Tag: nist
-
NIST Releases New Control Overlays to Manage Cybersecurity Risks in AI Systems
The National Institute of Standards and Technology (NIST) has unveiled a comprehensive initiative to address the growing cybersecurity challenges associated with artificial intelligence systems through the release of a new concept paper and proposed action plan for developing NIST SP 800-53 Control Overlays specifically designed for securing AI systems. New Framework Addresses Critical AI Security…
-
Zero Trust in Practice: Mapping NIST 800-207 to Real-World Technologies
Learn how to implement Zero Trust Architecture in practice. We map NIST 800-207 concepts”, like Policy Enforcement Points (PEPs) and Policy Decision Points (PDPs)”, to real-world technologies such as firewalls, identity providers, and endpoint protection platforms. First seen on securityboulevard.com Jump to article: securityboulevard.com/2025/08/zero-trust-in-practice-mapping-nist-800-207-to-real-world-technologies/
-
NIST Unveils Guidelines to Help Spot Face Morphing Attempts
NIST has released new guidelines examining the pros and cons of detection methods for face morphing software First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/nist-unveils-guidelines-spot-face/
-
NIST’s attempts to secure AI yield many questions, no answers
Challenges to consider: The NIST report talked about various categories of AI integration that forced serious cybersecurity considerations, including: using genAI to create new content; fine-tuning predictive AI; using single AI agents as well multiple agents; and security controls for AI developers. The potentially most challenging element of securing AI in enterprises is visibility. But the…
-
NIST seeks input on control overlays for securing AI systems
The federal agency plans to develop guidance to organizations about various AI use cases. First seen on cybersecuritydive.com Jump to article: www.cybersecuritydive.com/news/nist-input-control-overlays-securing-ai/757909/
-
NIST seeks input on control overlays for securing AI systems
The federal agency plans to develop guidance to organizations about various AI use cases. First seen on cybersecuritydive.com Jump to article: www.cybersecuritydive.com/news/nist-input-control-overlays-securing-ai/757909/
-
New NIST guide explains how to detect morphed images
Face morphing software can blend two people’s photos into one image, making it possible for someone to fool identity checks at buildings, airports, borders, and other secure … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/08/18/nist-guide-detect-morphed-images/
-
NIST Digital Identity Guidelines Evolve With Threat Landscape
The US National Institute of Standards and Technology updated its Digital Identity Guidelines to match current threats. The document detailed technical recommendations as well as suggestions for organizations. First seen on darkreading.com Jump to article: www.darkreading.com/identity-access-management-security/nist-digital-identity-guidelines-evolve-with-threat-landscape
-
Why AI Security Needs Continuous Red Teaming
NIST’s Apostol Vassilev Explains Need for Dynamic Response, Not Static Testing. As AI models grow in scale and power, leading to even more unpredictable outcomes, security teams are grappling with how to defend technologies that some experts can’t begin to fully comprehend. Cyber response teams are exploring the practice of continuous red teaming, said NIST’s…
-
From NIST 800-53 to FedRAMP: What it really takes to bridge the gap
If your cloud platform is already compliant with NIST SP 800-53, you’ve laid important groundwork for security and risk management. But when the goal shifts to serving U.S. federal agencies, the bar is raised significantly. That’s where FedRAMP enters the picture. While FedRAMP is built on NIST 800-53, the two are not interchangeable. FedRAMP adds…The…
-
What is a CISO? The top IT security leader role explained
Tags: access, authentication, breach, business, ceo, cio, cisa, ciso, compliance, computer, container, control, corporate, credentials, cyber, cybersecurity, data, ddos, defense, dns, encryption, exploit, finance, firewall, framework, fraud, guide, Hardware, healthcare, infosec, infrastructure, intelligence, international, jobs, kubernetes, mitigation, msp, mssp, network, nist, programming, RedTeam, regulation, risk, risk-management, security-incident, service, skills, software, strategy, technology, threat, training, vpn, zero-day, zero-trust. You’ll often hear people say the difference between the two is that CISOs focus entirely on information security issues, while a CSOs remit is wider, also taking in physical security as well as risk management.But reality is messier. Many companies, especially smaller ones, have only one C-level security officer, called a CSO, with IT…
-
NIST Risk Assessment Template: A Step-by-Step Guide to Effective Risk Management
Key Takeaways The Disconnect Between Cyber Risk and Business Strategy If you’re wondering why risk assessments often feel disconnected from business strategy, you’re not alone. ISACA and PwC have both found that even in well-resourced organizations, critical gaps remain: This lack of operational clarity stems often from the absence of a structured, repeatable approach to……
-
So verändert KI Ihre GRC-Strategie
Tags: ai, ciso, compliance, cyersecurity, framework, fraud, governance, grc, group, monitoring, nist, risk, risk-management, strategy, tool -
Compliance and AIOps: Boosting Resilience with NIST RA-05
The comprehensive nature of NIST RA-05 makes it a de facto standard for many organizations aiming for the security of any organization. First seen on securityboulevard.com Jump to article: securityboulevard.com/2025/08/compliance-and-aiops-boosting-resilience-with-nist-ra-05/
-
Prepping for the quantum threat requires a phased approach to crypto agility
Tags: access, ceo, ciso, computing, crypto, cryptography, cybersecurity, encryption, firmware, government, Hardware, identity, network, nist, open-source, software, supply-chain, threat, tool, vulnerabilityMissing pieces: Michael Smith, field CTO at DigiCert, noted that the industry is “yet to develop a completely PQC-safe TLS protocol.””We have the algorithms for encryption and signatures, but TLS as a protocol doesn’t have a quantum-safe session key exchange and we’re still using Diffie-Hellman variants,” Smith explained. “This is why the US government in…
-
Threat actors scanning for apps incorporating vulnerable Spring Boot tool
Tags: access, attack, authentication, ciso, compliance, country, credentials, cybersecurity, data, data-breach, email, encryption, endpoint, exploit, finance, flaw, governance, group, hacker, incident response, infrastructure, Internet, kev, nist, organized, password, risk, technology, threat, tool, vulnerability, zero-day/health endpoints, commonly used to detect internet-exposed Spring Boot deployments. If vulnerable implementations of apps, including TeleMessage SGNL, are found, they could be exploited to steal sensitive data in heap memory, including plaintext usernames and passwords. The hole is serious enough that it was added this week to the US Cybersecurity and Infrastructure Security Agency’s Known Exploited…
-
How AI is changing the GRC strategy
Tags: access, ai, best-practice, breach, business, ciso, compliance, control, data, detection, finance, framework, fraud, governance, grc, guide, law, monitoring, network, nist, privacy, regulation, risk, risk-analysis, risk-management, strategy, threat, toolAdapting existing frameworks with AI risk controls: AI risks include data safety, misuse of AI tools, privacy considerations, shadow AI, bias and ethical considerations, hallucinations and validating results, legal and reputational issues, and model governance to name a few.AI-related risks should be established as a distinct category within the organization’s risk portfolio by integrating into…
-
Iran seeks at least three cloud providers to power its government
Despite loathing the USA, Iran wants providers who match NIST’s definition of cloud computing First seen on theregister.com Jump to article: www.theregister.com/2025/07/14/iran_cloud_panel_evaluation/
-
Trump seeks unprecedented $1.23 billion cut to federal cyber budget
Tags: attack, cisa, cyber, cybersecurity, data, government, infrastructure, jobs, network, nist, office, risk, risk-management, service, strategy, technology, threatCynthia Brumfield / CSO(The chart is based on White House data provided for 2017, 2018, 2019, 2020, 2021, 2022, and 2023. Numbers for 2024, 2025, and 2026 reflect adjustments that Trump’s OMB made for 2024 and 2025.)The administration’s cybersecurity budget cuts are not evenly distributed among federal agencies. In fact, according to crosscut tables released…
-
Cybersecurity in the supply chain: strategies for managing fourth-party risks
Tags: access, breach, business, ciso, compliance, control, cyber, cybersecurity, data, exploit, framework, governance, intelligence, ISO-27001, law, mitigation, monitoring, nist, risk, risk-management, saas, service, soc, software, strategy, supply-chain, threat, tool, vulnerabilitySet clear data boundaries: The reality is that any organization consuming third-party software-as-a-service offerings and services has extremely limited control over the partners that their third parties are working with, says Curtis Simpson, CISO at Armis.”This is why it’s critically important to understand the sub-processors involved in the delivery of contracted SaaS offerings and services,…

