nsacyber.github.io

NSA Cybersecurity publications

This page lists NSA Cybersecurity publications.

A zip file containing publications from both pages can be downloaded from https://github.com/nsacyber/nsacyber.github.io/releases/latest

* notes when authorization is required to access a publication.

Table of Contents

Title Location Date Size
Patch Remote Desktop Services On Legacy Versions of Windows (more…) Current Jun 2019 416KB
Limiting ptrace on Production Linux Systems (more…) Current May 2019 128KB
Update Earlier Versions of Solaris to 11.4 (more…) Current Mar 2019 422KB
Updated Guidance For Vulnerabilities Affecting Modern Processors (more…) Current Jan 2019 322KB
NSA/CSS Technical Cyber Threat Framework v2 (more…) Current Nov 2018 2,150KB
2018 Cybersecurity Highlights (more…) Current Oct 2018 416KB
Identity Theft Threat and Mitigations (more…) Archive Sep 2018 316KB
Best Practices for Keeping Your Home Network Secure (more…) Archive Sep 2018 291KB
A Guide to Border Gateway Protocol (BGP) Best Practices (more…) Archive Sep 2018 222KB
Best Practices for Keeping Your Home Network Secure (more…) Current Sep 2018 577KB
A Guide to Border Gateway Protocol (BGP) Best Practices (more…) Current Sep 2018 1,117KB
Identity Theft Threat and Mitigations (more…) Current Sep 2018 789KB
Cloud Security Basics (more…) Archive Aug 2018 215KB
Cloud Security Basics (more…) Current Aug 2018 628KB
Blocking Unnecessary Advertising Web Content (more…) Archive Jul 2018 203KB
Blocking Unnecessary Advertising Web Content (more…) Current Jul 2018 505KB
WPA3 will Enhance Wi-Fi Security (more…) Archive Jun 2018 441KB
Mobile Device Best Practices When Traveling OCONUS (more…) Archive Jun 2018 234KB
How to fulfill the Requirement to Upgrade Symantec Proxy CAS (more…)* Current Jun 2018  
WordPress Plugin WP Symposium Remote Code Execution CVE-2014-10021 (more…)* Current Jun 2018  
WPA3 Will Enhance Wi-Fi Security (more…) Current Jun 2018 709KB
Steps to Secure Web Browsing (more…) Archive May 2018 135KB
Mobile Device Best Practices When Traveling OCONUS (more…) Current May 2018 319KB
Steps to Secure Web Browsing (more…) Current May 2018 461KB
Drupal Unauthenticated Remote Code Execution Vulnerability CVE-2018-7600 (more…) Archive Apr 2018 119KB
Multiple Critical Vulnerabilities Identified in Cisco Smart Install (more…) Archive Apr 2018 493KB
Windows 10 for Enterprises Security Benefits of Timely Adoption (more…) Archive Apr 2018 280KB
Seven Steps to Effectively Defend Industrial Control Systems (more…) Archive Apr 2018 797KB
Windows 10 for Enterprises Security Benefits of Timely Adoption (more…) Current Apr 2018 379KB
Multiple Critical Vulnerabilities Identified in CISCO Smart Install (more…) Current Apr 2018 451KB
Drupal Unauthenticated Remote Code Execution Vulnerability (more…) Current Apr 2018 289KB
UNFETTER (more…) Archive Mar 2018 730KB
NSA/CSS Technical Cyber Threat Framework v1 (more…) Archive Mar 2018 1,275KB
NSAs Top Ten Cybersecurity Mitigation Strategies (more…) Archive Mar 2018 194KB
NCTOC Top 5 Security Operations Center (SOC) Principles (more…) Current Mar 2018 126KB
UNFETTER (more…) Current Mar 2018 494KB
Top 10 Mitigation Strategies (more…) Current Mar 2018 348KB
UEFI Lockdown Quick Guidance (more…) Current Mar 2018 416KB
UEFI Advantages Over Legacy Mode (more…) Current Mar 2018 336KB
Unified Extensible Firmware Interface (UEFI) Advantages (more…) Archive Feb 2018 352KB
Cisco Updates Critical Remote Code Execution Vulnerability Advisory for ASA (more…) Archive Feb 2018 197KB
CISCO Updates Critical Remote Code Execution Vulnerability for ASA (more…) Current Feb 2018 283KB
Inspection and Sanitization Guidance for Exchangeable Image Format (EXIF) (more…) Archive Feb 2018 933KB
Inspection and Sanitization Guidance for the DOD Electronic Biometric Transmission Specifications (EBTS) File Format (more…) Archive Feb 2018 1,672KB
Analysis of Optical Character Recognition (OCR) Techniques for Security Marking Detection (more…) Archive Feb 2018 979KB
Security Guidance for JSON and JSON Schema (more…) Archive Feb 2018 880KB
Inspection and Sanitization Guidance for PNG (more…) Archive Feb 2018 931KB
Inspection and Sanitization Guidance for MPEG-2 (more…) Archive Feb 2018 2,887KB
UEFI Lockdown Quick Guidance (more…) Archive Jan 2018 464KB
Verification, Inspection, and Sanitization Report Specification (more…) Archive Jan 2018 682KB
Unicode Security Risks (more…) Archive Jan 2018 715KB
Inspection and Sanitization Guidance for National Imagery Transmission Format (NITF) (more…) Archive Jan 2018 1,116KB
DotNetNuke Remote Code Execution Vulnerability CVE-2017-9822 (more…) Archive Jan 2018 339KB
Vulnerabilities Affecting Modern Processors (more…) Archive Jan 2018 288KB
Vulnerabilities Affecting Modern Processors (more…) Current Jan 2018 512KB
DotNetNuke Remote Code Execution Vulnerability (more…) Current Jan 2018 353KB
Securing Kernel Modules on Linux Operating Systems (more…) Archive Dec 2017 238KB
Bro NSM Hunting Tips (more…) Archive Dec 2017 1,141KB
RSA SecurID Token Authentication Agent Vulnerabilities (more…) Archive Dec 2017 226KB
RSA SecureID Token Authentication Agent Vulnerabilities (more…) Current Dec 2017 392KB
Inspection and Sanitization Guidance for TIFF File Formats (more…) Archive Nov 2017 1,334KB
RSA Key Generation Vulnerability Affecting Trusted Platform (more…) Archive Oct 2017 271KB
Mitigations for Key Reinstallation Attacks Against Wi-Fi Protected Access II (WPA2) (more…) Archive Oct 2017 101KB
Mitigations for Key Reinstallation Attacks Against WI-FI Protected Access II (WPA2) (more…) Current Oct 2017 338KB
RSA Key Generation Vulnerability Affecting Trusted Platform Modules (more…) Current Oct 2017 342KB
Cisco Smart Install Protocol Misuse (more…) Archive Aug 2017 270KB
CISCO Smart Install Protocol Misuse (more…) Current Aug 2017 357KB
Security Guidance for the Use of JSON and JSON Schemas (more…) Archive Jul 2017 1,041KB
Juniper Network Announces Multiple Critical Vulnerabilities (more…) Archive Jul 2017 190KB
UEFI Defensive Practices Guidance (more…) Current Jul 2017 1,790KB
Cisco Simple Network Management Protocol Buffer Overflow Vulnerabilities (more…) Archive Jun 2017 119KB
Frank B Rowlett Award for Organizational Excellence (more…) Archive Jun 2017 2,425KB
Devices with Intel Atom C2000 Series Processors (more…) Archive Jun 2017 159KB
National Security Cyber Assistance Program Cyber Incident Response Assistance Accreditation Instruction Manual (more…) Archive Jun 2017 1,461KB
National Security Cyber Assistance Program Accredited Companies’ Contact Information (more…) Archive Jun 2017 86KB
Advanced Concepts - Information Assurance Solutions at the Speed of Technology (more…) Archive Jun 2017 457KB
Network Security Devices Utilizing Vulnerable Weak Signature Algorithms in TLS (more…) Archive Jun 2017 505KB
Network Security Devices Utilizing Vulnerable Weak Signature Algorithms in TLS (more…) Current Jun 2017 527KB
Whitelisting Windows IIS and WebDAV Traffic (more…) Archive May 2017 2,003KB
Mitigations for WannaCrypt-WannaCry Ransomware (more…) Archive May 2017 185KB
CVE-2017-5689: Intel AMT, Intel ISM Privilege Escalation (more…) Archive May 2017 191KB
Faulty Intel Atom C2000 Processor (more…) Archive May 2017 493KB
Privileged Access Management (more…) Archive Apr 2017 257KB
Apply Kernel Protection on Windows 7 and Windows 7 SP1 - Updated (more…) Archive Apr 2017 115KB
Establishing NSA’s position on the use of Trusted Platform Modules in National Security Systems (more…) Archive Apr 2017 185KB
Least Privilege (more…) Archive Apr 2017 960KB
March 2017 Patch Tuesday (more…) Archive Mar 2017 179KB
Removal of Server Message Block 1.0 (more…) Archive Mar 2017 230KB
Overview of Software Defined Networking Risks (more…) Archive Feb 2017 2,587KB
Commercial Solutions for Classified Tri-fold (more…) Archive Jan 2017 111KB
Commercial Solutions for Classified Brochure (more…) Archive Jan 2017 24,218KB
Reducing the Risk of Simple Network Management Protocol Abuse (more…) Archive Jan 2017 540KB
National Information Assurance Partnership 2016 Report (more…) Archive Jan 2017 545KB
Community Gold Standard Brochure (more…) Archive Jan 2017 461KB
Reducing the Risk of Vulnerabilities in Unix/Linux-Based Operating Systems (more…) Archive Jan 2017 222KB
PowerShell: Security Risks and Defenses (more…) Archive Dec 2016 277KB
Windows 10 for Enterprises (more…) Archive Dec 2016 463KB
Long-lived Hashes for Active Directory SmartCard Required Accounts (more…) Archive Nov 2016 392KB
Eliminating Control Flow Exploitation (more…) Archive Nov 2016 1,558KB
Voice and Video over IP (more…) Archive Nov 2016 939KB
Top Ten IA Mitigations (more…) Archive Nov 2016 1,544KB
Overcoming Barriers to Adopting Top 10 IA Mitigations (more…) Archive Nov 2016 1,871KB
Securely Configuring Adobe Acrobat (more…) Archive Nov 2016 1,120KB
Mitigating Insider Threats (more…) Archive Nov 2016 931KB
Comply to Connect (more…) Archive Nov 2016 1,106KB
Application Whitelisting Best Practices (more…) Archive Nov 2016 1,394KB
Algorithms to Support the Evolution of Information Assurance Needs (more…) Archive Nov 2016 119KB
Application Isolation Containment (more…) Archive Nov 2016 907KB
Building the Cyber Workforce Pipeline: Preparing for Today, Tomorrow, and the Day After Tomorrow (more…) Archive Nov 2016 1,589KB
The NSA Codebreaker Challenge (more…) Archive Nov 2016 817KB
Training and Certification:Impacting NSA’s Mission (more…) Archive Nov 2016 1,694KB
Joint COMSEC Monitoring Activity Findings and Trends (more…) Archive Nov 2016 1,093KB
Compliance Training for Technical Professionals: A Case Study (more…) Archive Nov 2016 2,243KB
Third Party Services Your Risk Picture Just Got a Lot More Complex (more…) Archive Nov 2016 864KB
Making Mitigations Matter Measuring Host Mitigation State (more…) Archive Nov 2016 613KB
Defending Against the Malicious Use of Admin Tools: PowerShell (more…) Archive Nov 2016 850KB
Blocking Macros from Internet Originated Microsoft Office Files (more…) Archive Nov 2016 189KB
Hardening Authentication Update (more…) Archive Nov 2016 319KB
Manageable Network Plan Teaser Update (more…) Archive Nov 2016 301KB
Assess the Mess (more…) Archive Nov 2016 3,847KB
Linux Kernel Privilege Escalation Vulnerability CVE-2016-5195 (more…) Archive Oct 2016 275KB
Security Configuration Guide for Browser Updates (more…) Archive Oct 2016 721KB
Best Practices for Keeping Your Home Network Secure (Update) (more…) Archive Sep 2016 341KB
Recommendations to Mitigate IKEv1 Vulnerability in Cisco Network Devices (more…) Archive Sep 2016 216KB
Outdated Network Devices and Unsecure Protocols and Services Expose Network Infrastructure to Compromise (more…) Archive Sep 2016 893KB
Vulnerabilities in Cisco Adaptive Security Appliances Identified in Open-Source – Version 1 (more…) Archive Aug 2016 196KB
Bluetooth for Unclassified Use: A Risk Discussion for IT Decision Makers (more…) Archive Aug 2016 348KB
Bluetooth for Unclassified Use: Guidelines for Users (more…) Archive Aug 2016 313KB
Bluetooth for Unclassified Use: Guidelines for Developers (more…) Archive Aug 2016 340KB
Take Advantage of Software Improvement (more…) Archive Aug 2016 329KB
Implementing a Secure Administrator Workstation Using Device Guard (more…) Archive Jul 2016 957KB
Outdated Software and Protocols Updated (more…) Archive Jul 2016 448KB
Recommendations to Mitigate Unauthorized Cisco ROMMON Access and Validate Boot ROMs (more…) Archive Jul 2016 160KB
Filter Sidecar Protocol (FSP) Specification (more…) Archive Jul 2016 822KB
Network Mitigations Package-Infrastructure (more…) Archive Jun 2016 1,010KB
Perform Out-of-Band Network Management (more…) Archive Jun 2016 493KB
Validate Integrity of Hardware and Software (more…) Archive Jun 2016 621KB
Harden Network Devices (more…) Archive Jun 2016 459KB
Secure Access to Infrastructure Devices (more…) Archive Jun 2016 496KB
National Security Cyber Assistance Program Vulnerability Assessment Accreditation Scoresheet 1.0 (more…) Archive Jun 2016 56KB
Protecting Virtual Private Network Traffic 2016 (more…) Archive Jun 2016 416KB
Guidelines for ConfigurationPatch Management in Industrial Control Systems (more…) Archive May 2016 1,663KB
ImageMagick Remote Code Execution Vulnerability CVE-2016-3714 (more…) Archive May 2016 277KB
Information Assurance Advisory Information Sheet (more…) Archive May 2016 369KB
Apple Quicktime Reaches End-of-Life for Windows Factsheet (more…) Archive May 2016 194KB
National Security Cyber Assistance Program Cyber Incident Response Assistance Accreditation Instruction Manual 3.2 (more…) Archive May 2016 2,527KB
National Security Cyber Assistance Program VAS Accreditation Instruction Manual (more…) Archive May 2016 1,343KB
Wireless Intrusion Detection System Technical Brief (more…) Archive Apr 2016 307KB
Ransomware - Locky (more…) Archive Apr 2016 418KB
Guidelines for Application Whitelisting Industrial Control Systems (more…) Archive Apr 2016 1,065KB
Joint Information Environment (more…) Archive Mar 2016 600KB
Information Assurance Top 9 Architectural Tenets (more…) Archive Mar 2016 308KB
Trusted Engineering Solutions (more…) Archive Mar 2016 739KB
Security Highlights of Windows 10 (more…) Archive Feb 2016 664KB
Network Device Integrity -NDI- Methodology (more…) Archive Feb 2016 231KB
Network Device Integrity on Cisco IOS Devices (more…) Archive Feb 2016 361KB
IAD’s Top 10 Information Assurance Mitigation Strategies (more…) Archive Feb 2016 463KB
Position Zero: Integrity Checking Windows-Based ICS/SCADA Systems (more…) Archive Feb 2016 3,563KB
2016 IAD’s Top Challenges and Efforts (more…) Archive Jan 2016 659KB
Journal of Information Warfare, Vol. 14 Issue 2 (more…) Archive Jan 2016 2,868KB
Commercial National Security Algorithm Suite and Quantum Computing FAQ (more…) Archive Jan 2016 253KB
IAD Top Ten Mitigations Questions and Answers (more…) Archive Jan 2016 504KB
Commercial National Security Algorithm Suite Factsheet (more…) Archive Dec 2015 344KB
Seven Steps to Effectively Defend Industrial Control Systems (more…) Archive Dec 2015 1,383KB
Recommendations for Configuring Adobe Acrobat Reader DC in a Windows Environment (more…) Archive Dec 2015 506KB
Manageable Network Plan Guide (more…) Archive Dec 2015 5,533KB
IAD’s Top 10 Information Assurance Mitigation Strategies (more…) Archive Nov 2015 331KB
IAD Best Practices for Securing Wireless Devices and Networks in National Security Systems (more…) Archive Oct 2015 989KB
Community Gold Standard 1.1.1 files (more…) Archive Oct 2015 25,692KB
Securing Assets Within a Closed Industrial Control System Network (more…) Archive Oct 2015 1,354KB
Securely Managing Industrial Control System Networks (more…) Archive Oct 2015 198KB
Cyber Defense Exercise Winners (more…) Archive Sep 2015 141KB
Microsoft’s Enhanced Mitigation Experience Toolkit: A Rationale for Enabling Modern Anti-Exploritation Mitigations in Windows (more…) Archive Sep 2015 1,275KB
National Security Cyber Assistance Program Frequently Asked Questions (more…) Archive Sep 2015 833KB
Scripting for Bash Vulnerability/Shellshock (more…) Archive Sep 2015 665KB
Microsoft’s Enhanced Mitigation Experience Toolkit Guide (more…) Archive Sep 2015 1,488KB
Host Mitigation Package (more…) Archive Sep 2015 1,288KB
Security Highlights of Windows 7 (more…) Archive Sep 2015 412KB
Application Whitelisting using Software Restriction Policies (more…) Archive Sep 2015 385KB
Security Content Automation Protocol Content for Apple iOS 5 Security Configuration Recommendations (more…) Archive Sep 2015 29KB
Recommendations for Configuring Adobe Acrobat Reader XI in a Windows Environment (more…) Archive Sep 2015 330KB
Reducing the Effectiveness of Pass-the-Hash (more…) Archive Sep 2015 350KB
Spotting the Adversary with Windows Event Log Monitoring (more…) Archive Sep 2015 871KB
Defense in Depth (more…) Archive Sep 2015 670KB
NSA Methodology for Adversary Obstruction (more…) Archive Aug 2015 741KB
Adobe ColdFusion Guidance (more…) Archive Jul 2015 627KB
Virtual Private Network Registration Form (more…) Archive Jun 2015 1,017KB
Campus Wireless Local Area Network Registration Form (more…) Archive Jun 2015 1,017KB
2014 Supplemental Guide to the National Manager’s Letter (more…) Archive May 2015 687KB
Frank B. Rowlett Awards Program (more…) Archive Mar 2015 56KB
Apply for Cyber Incident Response Assistance Accreditation Using the National Security Cyber Assistance Program Accreditation Portal (more…) Archive Mar 2015 234KB
2015 IAD’s Top Technology Challenges (more…) Archive Feb 2015 266KB
Inspection and Sanitization Guidance for the Graphics Interchange Format (GIF) (more…) Archive Feb 2015 997KB
Accreditation Portal User’s Guide (more…) Archive Jan 2015 4,595KB
Defensive Best Practices for Destructive Malware (more…) Archive Jan 2015 926KB
Cyber Incident Response Assistance Accreditation (more…) Archive Dec 2014 9,086KB
Bash Bug (ShellShock) (more…) Archive Oct 2014 337KB
Scripting for Bash Vulnerability/Shellshock (more…) Archive Oct 2014 665KB
Microsoft’s Enhanced Mitigation Experience Toolkit Guide (more…) Archive Oct 2014 1,488KB
Wireless Vulnerabilities Article (more…) Archive Oct 2014 28KB
Understanding the Enhanced Mitigation Experience Toolkit Frequently Asked Questions (more…) Archive Oct 2014 396KB
Microsoft’s Enhanced Mitigation Experience Toolkit: A Rationale for Enabling Modern Anti-Exploritation Mitigations in Windows (more…) Archive Oct 2014 1,275KB
National Security Cyber Assistance Program Brochure (more…) Archive Sep 2014 3,370KB
How National Security Cyber Assistance Program Benefits Service Providers and National Security System Owners (more…) Archive Sep 2014 108KB
Critical Focus Areas of Cyber Incident Response Assistance (more…) Archive Sep 2014 846KB
Cisco Adaptive Security Appliance Out-of-the-Box Security Configuration Guide (more…) Archive Sep 2014 310KB
Inspection and Sanitization Guidance for Simple Mail Transfer Protocol (SMTP), Internet Message Format (IMF), and Multipurpose Internet Mail Extensions (MIME) (more…) Archive Sep 2014 1,105KB
Email Filtering Best Practices Guide Version 1.0 (more…) Archive Sep 2014 418KB
Application Whitelisting Using Microsoft AppLocker (more…) Archive Aug 2014 1,748KB
Defending Against the Exploitation of SQL Vulnerabilities to Compromise a Network (more…) Archive Jul 2014 2,988KB
2014 IAD’s Top Technology Challenges (more…) Archive Jul 2014 173KB
Information Assurance Guidance for Microsoft Windows XP End of Life (more…) Archive Jul 2014 417KB
Community Gold Standard 2.0 (more…) Archive Jun 2014 1,558KB
Identity Theft Threat and Mitigations (more…) Archive May 2014 2,374KB
Factsheet: Mitigations for OpenSSL TLS/DTLS Heartbeat Extension Vulnerability (more…) Archive May 2014 236KB
Best Practices for Keeping Your Home Network Secure (more…) Archive May 2014 1,894KB
Journal of Information Warfare, Vol. 13 Issue 2 (more…) Archive Apr 2014 3,484KB
Supplemental Guide to the National Manager’s Letter 2014 (more…) Archive Mar 2014 773KB
Supplemental Guide to the National Manager’s Letter 2015 (more…) Archive Mar 2014 1,862KB
Random Number Generators: Introduction for Operating System Developers (more…) Archive Mar 2014 644KB
Random Number Generators: Introduction for Application Developers (more…) Archive Mar 2014 582KB
Inspection and Sanitization Guidance for the Wavelet Scalar Quantization (WSQ) Biometric Image Format (more…) Archive Jan 2014 610KB
Spotting the Adversary with Windows Event Log Monitoring (more…) Archive Dec 2013 871KB
Host Mitigation Package (more…) Archive Dec 2013 1,288KB
Reducing the Effectiveness of Pass-the-Hash (more…) Archive Nov 2013 350KB
Web Domain Name System Reputation (more…) Archive Oct 2013 712KB
Segregate Networks and Functions (more…) Archive Oct 2013 414KB
Secure Host Baseline (more…) Archive Oct 2013 491KB
Limit Workstation-to-Workstation Communication (more…) Archive Oct 2013 502KB
Host Intrusion Prevention Systems (more…) Archive Oct 2013 618KB
Control Administrative Privileges (more…) Archive Oct 2013 655KB
Cloud Security Considerations (more…) Archive Oct 2013 1,046KB
Application Whitelisting (more…) Archive Oct 2013 597KB
Anti-Virus File Reputation Services (more…) Archive Oct 2013 528KB
Anti-Exploitation Features (more…) Archive Oct 2013 520KB
Recommendations for Configuring Adobe Acrobat Reader XI in a Windows Environment (more…) Archive Jul 2013 330KB
Building Web Applications Security Recommendations for Developers (more…) Archive Apr 2013 534KB
Host Based Security System Application Whitelisting Technical Implementation Guide (more…) Archive Mar 2013 7,020KB
Inspection and Sanitization Guidance for HyperText Transport Protocol (HTTP) (more…) Archive Nov 2012 1,004KB
Inspection and Sanitization Guidance for JPEG 2000 (more…) Archive Nov 2012 743KB
Deploying Signed BIOSes to Enterprise Client Systems (more…) Archive Nov 2012 359KB
Inspection and Sanitization Guidance for JPEG File Interchange Format (more…) Archive Nov 2012 639KB
JavaScript Security Risks (more…) Archive Nov 2012 1,021KB
Configuring Windows To Go as a Mobile Desktop Solution (more…) Archive Nov 2012 420KB
Deploying and Securing Google Chrome in a Windows Enterprise (more…) Archive Oct 2012 725KB
Community Gold Standard Brochure (more…) Archive Oct 2012 4,396KB
Securing Data and Handling Spillage Events (more…) Archive Oct 2012 673KB
Hardening Authentication (more…) Archive Sep 2012 708KB
Mobile Device Management: Capability Gaps for High-Security Use Cases (more…) Archive Aug 2012 734KB
Mobile Device Management: A Risk Discussion for IT Decision Makers (more…) Archive Aug 2012 734KB
Defending Against Compromised Certificates (more…) Archive Jul 2012 306KB
Guidelines for Regular Expressions in XML Schemas (more…) Archive Jun 2012 964KB
XSLT 1.0 Recommendations for Making XSLT Programs Behave as Expected (more…) Archive Jun 2012 684KB
Using Schematron for Cross Domain Security Policy Enforcement (more…) Archive Jun 2012 623KB
Basic XML Security Considerations (more…) Archive Jun 2012 278KB
Frank B. Rowlett Award for Individual Excellence Nomination Form (more…) Archive May 2012 2,425KB
Security Content Automation Protocol Content for Apple iOS 5 Security Configuration Recommendations (more…) Archive May 2012 29KB
New Smartphones and the Risk Picture (more…) Archive Apr 2012 982KB
Security Configuration Recommendations for Apple iOS 5 Devices (more…) Archive Mar 2012 235KB
Inspection and Sanitization Guidance for HyperText Markup Language (HTML) (more…) Archive Mar 2012 1,559KB
Inspection and Sanitization Guidance for Cascading Style Sheets (more…) Archive Mar 2012 937KB
Inspection and Sanitization Guidance for Bitmap File Format (more…) Archive Mar 2012 654KB
Inspection and Sanitization Guidance for Waveform Audio File Format (more…) Archive Mar 2012 1,397KB
Inspection and Sanitization Guidance for Rich Text Format (RTF) (more…) Archive Mar 2012 1,068KB
Mitigation Monday #3: Defense against Malware on Removable Media (more…) Archive Mar 2012 692KB
Security Tips for Personally Managed Apple iPhones and iPads (more…) Archive Jan 2012 255KB
Redaction of Portable Document Format Files Using Adobe Acrobat Professional X (more…) Archive Nov 2011 809KB
Hardening Deployed Web Applications (more…) Archive Sep 2011 6,311KB
Protect Against Cross Site Scripting Attacks (more…) Archive Sep 2011 349KB
Guide to the Secure Configuration of Red Hat Enterprise Linux 5 (more…) Archive Aug 2011 867KB
Enforcing No Internet or E-mail from Privileged Accounts (more…) Archive Aug 2011 539KB
Host Protection Technology Study (more…) Archive Jun 2011 3,398KB
Security Guidance for the use of XML Schema 1.0/1.1 and RELAX NG (more…) Archive May 2011 1,146KB
Inspection and Sanitization Guidance for Portable Document Format (more…) Archive May 2011 2,141KB
Guidelines for Implementation of REST (more…) Archive Mar 2011 708KB
BIND 9 Domain Name System Security (more…) Archive Feb 2011 225KB
Unified Communications Technical Primer (more…) Archive Jan 2011 433KB
Security Highlights of Windows 7 (more…) Archive Oct 2010 412KB
Securing Lotus Sametime (more…) Archive Sep 2010 494KB
A Framework for Assessing and Improving the Security Posture of Industrial Control Systems (more…) Archive Aug 2010 936KB
Inspection and Sanitization Guidance for Microsoft Office 2003 (more…) Archive Aug 2010 1,070KB
Cisco Unified Presence Server (more…) Archive Aug 2010 535KB
Application Whitelisting using Software Restriction Policies (more…) Archive Aug 2010 385KB
Application Whitelisting (more…) Archive Aug 2010 543KB
Inspection and Sanitization Guidance for Microsoft Office 2007 and Office Open XML (OOXML) (more…) Archive Jun 2010 1,222KB
Activating Authentication and Encryption for Cisco Unified Communications Manager Express 7.0/4.3 (more…) Archive Apr 2010 551KB
Mathematical routines for the National Institute of Standards and Technology prime elliptic curves (more…) Archive Apr 2010 205KB
Host and Network Integrity through Trusted Computing (more…) Archive Apr 2010 560KB
Defense in Depth (more…) Archive Mar 2010 670KB
Hardening Tips for Mac OS X 10.6 Snow Leopard (more…) Archive Mar 2010 485KB
Suite B Implementer’s Guide to Federal Information Processing Standard 186-3 (more…) Archive Feb 2010 177KB

Publications

Patch Remote Desktop Services On Legacy Versions of Windows

Return to the Table of Contents.

Limiting ptrace on Production Linux Systems

Return to the Table of Contents.

Update Earlier Versions of Solaris to 11.4

Return to the Table of Contents.

Updated Guidance For Vulnerabilities Affecting Modern Processors

Return to the Table of Contents.

NSA/CSS Technical Cyber Threat Framework v2

Return to the Table of Contents.

2018 Cybersecurity Highlights

Return to the Table of Contents.

Identity Theft Threat and Mitigations

Return to the Table of Contents.

Best Practices for Keeping Your Home Network Secure

Return to the Table of Contents.

A Guide to Border Gateway Protocol (BGP) Best Practices

Return to the Table of Contents.

Best Practices for Keeping Your Home Network Secure

Return to the Table of Contents.

A Guide to Border Gateway Protocol (BGP) Best Practices

Return to the Table of Contents.

Identity Theft Threat and Mitigations

Return to the Table of Contents.

Cloud Security Basics

Return to the Table of Contents.

Cloud Security Basics

Return to the Table of Contents.

Blocking Unnecessary Advertising Web Content

Return to the Table of Contents.

Blocking Unnecessary Advertising Web Content

Return to the Table of Contents.

WPA3 will Enhance Wi-Fi Security

Return to the Table of Contents.

Mobile Device Best Practices When Traveling OCONUS

Return to the Table of Contents.

How to fulfill the Requirement to Upgrade Symantec Proxy CAS

Return to the Table of Contents.

WordPress Plugin WP Symposium Remote Code Execution CVE-2014-10021

Return to the Table of Contents.

WPA3 Will Enhance Wi-Fi Security

Return to the Table of Contents.

Steps to Secure Web Browsing

Return to the Table of Contents.

Mobile Device Best Practices When Traveling OCONUS

Return to the Table of Contents.

Steps to Secure Web Browsing

Return to the Table of Contents.

Drupal Unauthenticated Remote Code Execution Vulnerability CVE-2018-7600

Return to the Table of Contents.

Multiple Critical Vulnerabilities Identified in Cisco Smart Install

Return to the Table of Contents.

Windows 10 for Enterprises Security Benefits of Timely Adoption

Return to the Table of Contents.

Seven Steps to Effectively Defend Industrial Control Systems

Return to the Table of Contents.

Windows 10 for Enterprises Security Benefits of Timely Adoption

Return to the Table of Contents.

Multiple Critical Vulnerabilities Identified in CISCO Smart Install

Return to the Table of Contents.

Drupal Unauthenticated Remote Code Execution Vulnerability

Return to the Table of Contents.

UNFETTER

Return to the Table of Contents.

NSA/CSS Technical Cyber Threat Framework v1

Return to the Table of Contents.

NSAs Top Ten Cybersecurity Mitigation Strategies

Return to the Table of Contents.

NCTOC Top 5 Security Operations Center (SOC) Principles

Return to the Table of Contents.

UNFETTER

Return to the Table of Contents.

Top 10 Mitigation Strategies

Return to the Table of Contents.

UEFI Lockdown Quick Guidance

Return to the Table of Contents.

UEFI Advantages Over Legacy Mode

Return to the Table of Contents.

Unified Extensible Firmware Interface (UEFI) Advantages

Return to the Table of Contents.

Cisco Updates Critical Remote Code Execution Vulnerability Advisory for ASA

Return to the Table of Contents.

CISCO Updates Critical Remote Code Execution Vulnerability for ASA

Return to the Table of Contents.

Inspection and Sanitization Guidance for Exchangeable Image Format (EXIF)

Return to the Table of Contents.

Inspection and Sanitization Guidance for the DOD Electronic Biometric Transmission Specifications (EBTS) File Format

Return to the Table of Contents.

Analysis of Optical Character Recognition (OCR) Techniques for Security Marking Detection

Return to the Table of Contents.

Security Guidance for JSON and JSON Schema

Return to the Table of Contents.

Inspection and Sanitization Guidance for PNG

Return to the Table of Contents.

Inspection and Sanitization Guidance for MPEG-2

Return to the Table of Contents.

UEFI Lockdown Quick Guidance

Return to the Table of Contents.

Verification, Inspection, and Sanitization Report Specification

Return to the Table of Contents.

Unicode Security Risks

Return to the Table of Contents.

Inspection and Sanitization Guidance for National Imagery Transmission Format (NITF)

Return to the Table of Contents.

DotNetNuke Remote Code Execution Vulnerability CVE-2017-9822

Return to the Table of Contents.

Vulnerabilities Affecting Modern Processors

Return to the Table of Contents.

Vulnerabilities Affecting Modern Processors

Return to the Table of Contents.

DotNetNuke Remote Code Execution Vulnerability

Return to the Table of Contents.

Securing Kernel Modules on Linux Operating Systems

Return to the Table of Contents.

Bro NSM Hunting Tips

Return to the Table of Contents.

RSA SecurID Token Authentication Agent Vulnerabilities

Return to the Table of Contents.

RSA SecureID Token Authentication Agent Vulnerabilities

Return to the Table of Contents.

Inspection and Sanitization Guidance for TIFF File Formats

Return to the Table of Contents.

RSA Key Generation Vulnerability Affecting Trusted Platform

Return to the Table of Contents.

Mitigations for Key Reinstallation Attacks Against Wi-Fi Protected Access II (WPA2)

Return to the Table of Contents.

Mitigations for Key Reinstallation Attacks Against WI-FI Protected Access II (WPA2)

Return to the Table of Contents.

RSA Key Generation Vulnerability Affecting Trusted Platform Modules

Return to the Table of Contents.

Cisco Smart Install Protocol Misuse

Return to the Table of Contents.

CISCO Smart Install Protocol Misuse

Return to the Table of Contents.

Security Guidance for the Use of JSON and JSON Schemas

Return to the Table of Contents.

Juniper Network Announces Multiple Critical Vulnerabilities

Return to the Table of Contents.

UEFI Defensive Practices Guidance

Return to the Table of Contents.

Cisco Simple Network Management Protocol Buffer Overflow Vulnerabilities

Return to the Table of Contents.

Frank B Rowlett Award for Organizational Excellence

Return to the Table of Contents.

Devices with Intel Atom C2000 Series Processors

Return to the Table of Contents.

National Security Cyber Assistance Program Cyber Incident Response Assistance Accreditation Instruction Manual

Return to the Table of Contents.

National Security Cyber Assistance Program Accredited Companies’ Contact Information

Return to the Table of Contents.

Advanced Concepts - Information Assurance Solutions at the Speed of Technology

Return to the Table of Contents.

Network Security Devices Utilizing Vulnerable Weak Signature Algorithms in TLS

Return to the Table of Contents.

Network Security Devices Utilizing Vulnerable Weak Signature Algorithms in TLS

Return to the Table of Contents.

Whitelisting Windows IIS and WebDAV Traffic

Return to the Table of Contents.

Mitigations for WannaCrypt-WannaCry Ransomware

Return to the Table of Contents.

CVE-2017-5689: Intel AMT, Intel ISM Privilege Escalation

Return to the Table of Contents.

Faulty Intel Atom C2000 Processor

Return to the Table of Contents.

Privileged Access Management

Return to the Table of Contents.

Apply Kernel Protection on Windows 7 and Windows 7 SP1 - Updated

Return to the Table of Contents.

Establishing NSA’s position on the use of Trusted Platform Modules in National Security Systems

Return to the Table of Contents.

Least Privilege

Return to the Table of Contents.

March 2017 Patch Tuesday

Return to the Table of Contents.

Removal of Server Message Block 1.0

Return to the Table of Contents.

Overview of Software Defined Networking Risks

Return to the Table of Contents.

Commercial Solutions for Classified Tri-fold

Return to the Table of Contents.

Commercial Solutions for Classified Brochure

Return to the Table of Contents.

Reducing the Risk of Simple Network Management Protocol Abuse

Return to the Table of Contents.

National Information Assurance Partnership 2016 Report

Return to the Table of Contents.

Community Gold Standard Brochure

Return to the Table of Contents.

Reducing the Risk of Vulnerabilities in Unix/Linux-Based Operating Systems

Return to the Table of Contents.

PowerShell: Security Risks and Defenses

Return to the Table of Contents.

Windows 10 for Enterprises

Return to the Table of Contents.

Long-lived Hashes for Active Directory SmartCard Required Accounts

Return to the Table of Contents.

Eliminating Control Flow Exploitation

Return to the Table of Contents.

Voice and Video over IP

Return to the Table of Contents.

Top Ten IA Mitigations

Return to the Table of Contents.

Overcoming Barriers to Adopting Top 10 IA Mitigations

Return to the Table of Contents.

Securely Configuring Adobe Acrobat

Return to the Table of Contents.

Mitigating Insider Threats

Return to the Table of Contents.

Comply to Connect

Return to the Table of Contents.

Application Whitelisting Best Practices

Return to the Table of Contents.

Algorithms to Support the Evolution of Information Assurance Needs

Return to the Table of Contents.

Application Isolation Containment

Return to the Table of Contents.

Building the Cyber Workforce Pipeline: Preparing for Today, Tomorrow, and the Day After Tomorrow

Return to the Table of Contents.

The NSA Codebreaker Challenge

Return to the Table of Contents.

Training and Certification:Impacting NSA’s Mission

Return to the Table of Contents.

Return to the Table of Contents.

Compliance Training for Technical Professionals: A Case Study

Return to the Table of Contents.

Third Party Services Your Risk Picture Just Got a Lot More Complex

Return to the Table of Contents.

Making Mitigations Matter Measuring Host Mitigation State

Return to the Table of Contents.

Defending Against the Malicious Use of Admin Tools: PowerShell

Return to the Table of Contents.

Blocking Macros from Internet Originated Microsoft Office Files

Return to the Table of Contents.

Hardening Authentication Update

Return to the Table of Contents.

Manageable Network Plan Teaser Update

Return to the Table of Contents.

Assess the Mess

Return to the Table of Contents.

Linux Kernel Privilege Escalation Vulnerability CVE-2016-5195

Return to the Table of Contents.

Security Configuration Guide for Browser Updates

Return to the Table of Contents.

Best Practices for Keeping Your Home Network Secure (Update)

Return to the Table of Contents.

Recommendations to Mitigate IKEv1 Vulnerability in Cisco Network Devices

Return to the Table of Contents.

Outdated Network Devices and Unsecure Protocols and Services Expose Network Infrastructure to Compromise

Return to the Table of Contents.

Vulnerabilities in Cisco Adaptive Security Appliances Identified in Open-Source – Version 1

Return to the Table of Contents.

Bluetooth for Unclassified Use: A Risk Discussion for IT Decision Makers

Return to the Table of Contents.

Bluetooth for Unclassified Use: Guidelines for Users

Return to the Table of Contents.

Bluetooth for Unclassified Use: Guidelines for Developers

Return to the Table of Contents.

Take Advantage of Software Improvement

Return to the Table of Contents.

Implementing a Secure Administrator Workstation Using Device Guard

Return to the Table of Contents.

Outdated Software and Protocols Updated

Return to the Table of Contents.

Recommendations to Mitigate Unauthorized Cisco ROMMON Access and Validate Boot ROMs

Return to the Table of Contents.

Filter Sidecar Protocol (FSP) Specification

Return to the Table of Contents.

Network Mitigations Package-Infrastructure

Return to the Table of Contents.

Perform Out-of-Band Network Management

Return to the Table of Contents.

Validate Integrity of Hardware and Software

Return to the Table of Contents.

Harden Network Devices

Return to the Table of Contents.

Secure Access to Infrastructure Devices

Return to the Table of Contents.

National Security Cyber Assistance Program Vulnerability Assessment Accreditation Scoresheet 1.0

Return to the Table of Contents.

Protecting Virtual Private Network Traffic 2016

Return to the Table of Contents.

Guidelines for ConfigurationPatch Management in Industrial Control Systems

Return to the Table of Contents.

ImageMagick Remote Code Execution Vulnerability CVE-2016-3714

Return to the Table of Contents.

Information Assurance Advisory Information Sheet

Return to the Table of Contents.

Apple Quicktime Reaches End-of-Life for Windows Factsheet

Return to the Table of Contents.

National Security Cyber Assistance Program Cyber Incident Response Assistance Accreditation Instruction Manual 3.2

Return to the Table of Contents.

National Security Cyber Assistance Program VAS Accreditation Instruction Manual

Return to the Table of Contents.

Wireless Intrusion Detection System Technical Brief

Return to the Table of Contents.

Ransomware - Locky

Return to the Table of Contents.

Guidelines for Application Whitelisting Industrial Control Systems

Return to the Table of Contents.

Joint Information Environment

Return to the Table of Contents.

Information Assurance Top 9 Architectural Tenets

Return to the Table of Contents.

Trusted Engineering Solutions

Return to the Table of Contents.

Security Highlights of Windows 10

Return to the Table of Contents.

Network Device Integrity -NDI- Methodology

Return to the Table of Contents.

Network Device Integrity on Cisco IOS Devices

Return to the Table of Contents.

IAD’s Top 10 Information Assurance Mitigation Strategies

Return to the Table of Contents.

Position Zero: Integrity Checking Windows-Based ICS/SCADA Systems

Return to the Table of Contents.

2016 IAD’s Top Challenges and Efforts

Return to the Table of Contents.

Journal of Information Warfare, Vol. 14 Issue 2

Return to the Table of Contents.

Commercial National Security Algorithm Suite and Quantum Computing FAQ

Return to the Table of Contents.

IAD Top Ten Mitigations Questions and Answers

Return to the Table of Contents.

Commercial National Security Algorithm Suite Factsheet

Return to the Table of Contents.

Seven Steps to Effectively Defend Industrial Control Systems

Return to the Table of Contents.

Recommendations for Configuring Adobe Acrobat Reader DC in a Windows Environment

Return to the Table of Contents.

Manageable Network Plan Guide

Return to the Table of Contents.

IAD’s Top 10 Information Assurance Mitigation Strategies

Return to the Table of Contents.

IAD Best Practices for Securing Wireless Devices and Networks in National Security Systems

Return to the Table of Contents.

Community Gold Standard 1.1.1 files

Return to the Table of Contents.

Securing Assets Within a Closed Industrial Control System Network

Return to the Table of Contents.

Securely Managing Industrial Control System Networks

Return to the Table of Contents.

Cyber Defense Exercise Winners

Return to the Table of Contents.

Microsoft’s Enhanced Mitigation Experience Toolkit: A Rationale for Enabling Modern Anti-Exploritation Mitigations in Windows

Return to the Table of Contents.

National Security Cyber Assistance Program Frequently Asked Questions

Return to the Table of Contents.

Scripting for Bash Vulnerability/Shellshock

Return to the Table of Contents.

Microsoft’s Enhanced Mitigation Experience Toolkit Guide

Return to the Table of Contents.

Host Mitigation Package

Return to the Table of Contents.

Security Highlights of Windows 7

Return to the Table of Contents.

Application Whitelisting using Software Restriction Policies

Return to the Table of Contents.

Security Content Automation Protocol Content for Apple iOS 5 Security Configuration Recommendations

Return to the Table of Contents.

Recommendations for Configuring Adobe Acrobat Reader XI in a Windows Environment

Return to the Table of Contents.

Reducing the Effectiveness of Pass-the-Hash

Return to the Table of Contents.

Spotting the Adversary with Windows Event Log Monitoring

Return to the Table of Contents.

Defense in Depth

Return to the Table of Contents.

NSA Methodology for Adversary Obstruction

Return to the Table of Contents.

Adobe ColdFusion Guidance

Return to the Table of Contents.

Virtual Private Network Registration Form

Return to the Table of Contents.

Campus Wireless Local Area Network Registration Form

Return to the Table of Contents.

2014 Supplemental Guide to the National Manager’s Letter

Return to the Table of Contents.

Frank B. Rowlett Awards Program

Return to the Table of Contents.

Apply for Cyber Incident Response Assistance Accreditation Using the National Security Cyber Assistance Program Accreditation Portal

Return to the Table of Contents.

2015 IAD’s Top Technology Challenges

Return to the Table of Contents.

Inspection and Sanitization Guidance for the Graphics Interchange Format (GIF)

Return to the Table of Contents.

Accreditation Portal User’s Guide

Return to the Table of Contents.

Defensive Best Practices for Destructive Malware

Return to the Table of Contents.

Cyber Incident Response Assistance Accreditation

Return to the Table of Contents.

Bash Bug (ShellShock)

Return to the Table of Contents.

Scripting for Bash Vulnerability/Shellshock

Return to the Table of Contents.

Microsoft’s Enhanced Mitigation Experience Toolkit Guide

Return to the Table of Contents.

Wireless Vulnerabilities Article

Return to the Table of Contents.

Understanding the Enhanced Mitigation Experience Toolkit Frequently Asked Questions

Return to the Table of Contents.

Microsoft’s Enhanced Mitigation Experience Toolkit: A Rationale for Enabling Modern Anti-Exploritation Mitigations in Windows

Return to the Table of Contents.

National Security Cyber Assistance Program Brochure

Return to the Table of Contents.

How National Security Cyber Assistance Program Benefits Service Providers and National Security System Owners

Return to the Table of Contents.

Critical Focus Areas of Cyber Incident Response Assistance

Return to the Table of Contents.

Cisco Adaptive Security Appliance Out-of-the-Box Security Configuration Guide

Return to the Table of Contents.

Inspection and Sanitization Guidance for Simple Mail Transfer Protocol (SMTP), Internet Message Format (IMF), and Multipurpose Internet Mail Extensions (MIME)

Return to the Table of Contents.

Email Filtering Best Practices Guide Version 1.0

Return to the Table of Contents.

Application Whitelisting Using Microsoft AppLocker

Return to the Table of Contents.

Defending Against the Exploitation of SQL Vulnerabilities to Compromise a Network

Return to the Table of Contents.

2014 IAD’s Top Technology Challenges

Return to the Table of Contents.

Information Assurance Guidance for Microsoft Windows XP End of Life

Return to the Table of Contents.

Community Gold Standard 2.0

Return to the Table of Contents.

Identity Theft Threat and Mitigations

Return to the Table of Contents.

Factsheet: Mitigations for OpenSSL TLS/DTLS Heartbeat Extension Vulnerability

Return to the Table of Contents.

Best Practices for Keeping Your Home Network Secure

Return to the Table of Contents.

Journal of Information Warfare, Vol. 13 Issue 2

Return to the Table of Contents.

Supplemental Guide to the National Manager’s Letter 2014

Return to the Table of Contents.

Supplemental Guide to the National Manager’s Letter 2015

Return to the Table of Contents.

Random Number Generators: Introduction for Operating System Developers

Return to the Table of Contents.

Random Number Generators: Introduction for Application Developers

Return to the Table of Contents.

Inspection and Sanitization Guidance for the Wavelet Scalar Quantization (WSQ) Biometric Image Format

Return to the Table of Contents.

Spotting the Adversary with Windows Event Log Monitoring

Return to the Table of Contents.

Host Mitigation Package

Return to the Table of Contents.

Reducing the Effectiveness of Pass-the-Hash

Return to the Table of Contents.

Web Domain Name System Reputation

Return to the Table of Contents.

Segregate Networks and Functions

Return to the Table of Contents.

Secure Host Baseline

Return to the Table of Contents.

Limit Workstation-to-Workstation Communication

Return to the Table of Contents.

Host Intrusion Prevention Systems

Return to the Table of Contents.

Control Administrative Privileges

Return to the Table of Contents.

Cloud Security Considerations

Return to the Table of Contents.

Application Whitelisting

Return to the Table of Contents.

Anti-Virus File Reputation Services

Return to the Table of Contents.

Anti-Exploitation Features

Return to the Table of Contents.

Recommendations for Configuring Adobe Acrobat Reader XI in a Windows Environment

Return to the Table of Contents.

Building Web Applications Security Recommendations for Developers

Return to the Table of Contents.

Host Based Security System Application Whitelisting Technical Implementation Guide

Return to the Table of Contents.

Inspection and Sanitization Guidance for HyperText Transport Protocol (HTTP)

Return to the Table of Contents.

Inspection and Sanitization Guidance for JPEG 2000

Return to the Table of Contents.

Deploying Signed BIOSes to Enterprise Client Systems

Return to the Table of Contents.

Inspection and Sanitization Guidance for JPEG File Interchange Format

Return to the Table of Contents.

JavaScript Security Risks

Return to the Table of Contents.

Configuring Windows To Go as a Mobile Desktop Solution

Return to the Table of Contents.

Deploying and Securing Google Chrome in a Windows Enterprise

Return to the Table of Contents.

Community Gold Standard Brochure

Return to the Table of Contents.

Securing Data and Handling Spillage Events

Return to the Table of Contents.

Hardening Authentication

Return to the Table of Contents.

Mobile Device Management: Capability Gaps for High-Security Use Cases

Return to the Table of Contents.

Mobile Device Management: A Risk Discussion for IT Decision Makers

Return to the Table of Contents.

Defending Against Compromised Certificates

Return to the Table of Contents.

Guidelines for Regular Expressions in XML Schemas

Return to the Table of Contents.

XSLT 1.0 Recommendations for Making XSLT Programs Behave as Expected

Return to the Table of Contents.

Using Schematron for Cross Domain Security Policy Enforcement

Return to the Table of Contents.

Basic XML Security Considerations

Return to the Table of Contents.

Frank B. Rowlett Award for Individual Excellence Nomination Form

Return to the Table of Contents.

Security Content Automation Protocol Content for Apple iOS 5 Security Configuration Recommendations

Return to the Table of Contents.

New Smartphones and the Risk Picture

Return to the Table of Contents.

Security Configuration Recommendations for Apple iOS 5 Devices

Return to the Table of Contents.

Inspection and Sanitization Guidance for HyperText Markup Language (HTML)

Return to the Table of Contents.

Inspection and Sanitization Guidance for Cascading Style Sheets

Return to the Table of Contents.

Inspection and Sanitization Guidance for Bitmap File Format

Return to the Table of Contents.

Inspection and Sanitization Guidance for Waveform Audio File Format

Return to the Table of Contents.

Inspection and Sanitization Guidance for Rich Text Format (RTF)

Return to the Table of Contents.

Mitigation Monday #3: Defense against Malware on Removable Media

Return to the Table of Contents.

Security Tips for Personally Managed Apple iPhones and iPads

Return to the Table of Contents.

Redaction of Portable Document Format Files Using Adobe Acrobat Professional X

Return to the Table of Contents.

Hardening Deployed Web Applications

Return to the Table of Contents.

Protect Against Cross Site Scripting Attacks

Return to the Table of Contents.

Guide to the Secure Configuration of Red Hat Enterprise Linux 5

Return to the Table of Contents.

Enforcing No Internet or E-mail from Privileged Accounts

Return to the Table of Contents.

Host Protection Technology Study

Return to the Table of Contents.

Security Guidance for the use of XML Schema 1.0/1.1 and RELAX NG

Return to the Table of Contents.

Inspection and Sanitization Guidance for Portable Document Format

Return to the Table of Contents.

Guidelines for Implementation of REST

Return to the Table of Contents.

BIND 9 Domain Name System Security

Return to the Table of Contents.

Unified Communications Technical Primer

Return to the Table of Contents.

Security Highlights of Windows 7

Return to the Table of Contents.

Securing Lotus Sametime

Return to the Table of Contents.

A Framework for Assessing and Improving the Security Posture of Industrial Control Systems

Return to the Table of Contents.

Inspection and Sanitization Guidance for Microsoft Office 2003

Return to the Table of Contents.

Cisco Unified Presence Server

Return to the Table of Contents.

Application Whitelisting using Software Restriction Policies

Return to the Table of Contents.

Application Whitelisting

Return to the Table of Contents.

Inspection and Sanitization Guidance for Microsoft Office 2007 and Office Open XML (OOXML)

Return to the Table of Contents.

Activating Authentication and Encryption for Cisco Unified Communications Manager Express 7.0/4.3

Return to the Table of Contents.

Mathematical routines for the National Institute of Standards and Technology prime elliptic curves

Return to the Table of Contents.

Host and Network Integrity through Trusted Computing

Return to the Table of Contents.

Defense in Depth

Return to the Table of Contents.

Hardening Tips for Mac OS X 10.6 Snow Leopard

Return to the Table of Contents.

Suite B Implementer’s Guide to Federal Information Processing Standard 186-3

Return to the Table of Contents.