compliances

Common Security reference NIST Guidelines

March 19, 2011
  • 800-70, The NIST Security Configuration Checklists Program

  • 800-68, Draft NIST Special Publication 800-68, Guidance for Securing Microsoft Windows XP Systems for IT Professionals: A NIST Security Configuration Checklist, 2004

  • 800-65, Integrating Security into the Capital Planning and Investment Control Process, 2005

  • 800-64, Security Considerations in the Information System Development Life Cycle, 2004

  • 800-61, Computer Security Incident Handling Guide, 2004

  • 800-60, Guide for Mapping Types of Information and Information Systems to Security Categories, 2004

  • 800-59, Guideline for Identifying an Information System as a National Security System, 2003

  • 800-55, Security Metrics Guide for Information Technology Systems, 2003

  • 800-53, Recommended Security Controls for Federal Information Systems, 2005

  • 800-51, Use of the Common Vulnerabilities and Exposures (CVE) Vulnerability Naming Scheme, 2002

  • 800-50, Building an Information Technology Security Awareness and Training Program, 2003

  • 800-47, Security Guide for Interconnecting Information Technology Systems, 2002

  • 800-45, Guidelines on Electronic Mail Security, 2002

  • 800-42, Guideline on Network Security Testing, 2003

  • 800-41, Guidelines on Firewalls and Firewall Policy, 2002

  • 800-40, Procedures for Handling Security Patches, 2002

  • 800-36, Guide to Selecting Information Security Products, 2003

  • 800-35, Guide to Information Technology Security Services, 2003

  • 800-31, Intrusion Detection Systems (IDS), 2001

  • 800-27, Engineering Principles for Information Technology Security (A Baseline for Achieving Security), Revision A, 2004

  • 800-23, Guideline to Federal Organizations on Security Assurance and Acquisition/Use of Tested/Evaluated Products, 2000

www.bestitdocuments.com