国际标准分类 | 标准名/下载地址 | 备注 |
---|
ISO 2700X系列 | ISO 27000-2020 | |
ISO 27000-2018 | |
ISO 27001-2022 | |
ISO 27001 2022中文试译稿v1.0 - 汤季洪 老师 | |
ISO 27001 信息安全管理体系实施案例及文件集 | |
ISO 27001 标准--中英文 | |
ISO 27001-2013 - 中英对照 | |
ISO 27001-2013 - 信息技术 - 安全技术 - 信息安全管理体系 - 要求 - 中英文对照 | |
ISO 27001-2013 | |
ISO 27001-2013 中文版 绿盟翻译 | |
ISO 27001-2013 信息技术 -安全技术-信息安全管理体系-要求 绿盟翻译 | |
ISO27001 中文解说版 | |
ISO27001-2013 安言咨询 | |
ISO 27002 2022 中文试译交流版 - 汤季洪 老师 | |
ISO 27002-2013 - 中文版 | |
ISO 27002-2022(英文版) | |
ISO27002-2022 信息技术 网络安全与隐私保护 信息安全控制 | |
ISO27002-2022中文版 | |
ISO 27003 Information security management system implementation guidance 2008 英文版 | |
ISO 27003-2009 信息安全管理体系实施指南 | |
ISO 27003-2017 | |
ISO 27004-2009 信息技术-安全技术-信息安全管理-测量 - 中文版 | |
ISO 27004-2016 | |
ISO 27005-2008 信息技术-安全技术-信息安全风险管理 | |
ISO 27005-2018 信息技术 安全技术 信息安全风险管理--中译本 | |
ISO 27005-2018 | |
ISO 27006 2007 Requirements for bodies providing audit and certification of information security management systems | |
ISO 27006 Requirements for bodies providing audit 2015 英文版 | |
ISO 27006 Requirements for the accreditation of bodies providing certification of information security management systems | |
ISO 27006-2007 - 繁体中文 | |
ISO 27006-2015 | |
ISO 27007 Information technology Security techniques Guidelines for information security management systems auditing 2007 | |
ISO 27007 英文版 2022 | |
ISO 27007-2020 | |
ISO 27009 英文版 2020 | |
ISO 27014-2020 | |
ISO 27017-2015 中文版 | |
ISO 27017-2015 英文版 | |
ISO 27017-2015 | |
ISO 27018-2019 | |
ISO 27033-1-2015 | |
ISO 27033-2-2012 | |
ISO 27033-3-2010 | |
ISO 27033-4-2014 | |
ISO 27033-5-2013 | |
ISO 27033-6-2016 | |
ISO 27034-1-2011 | |
ISO 27034-2-2015 | |
ISO 27034-3-2018 | |
ISO 27034-5-2017 | |
ISO 27034-6-2016 | |
ISO 27034-7-2018 | |
ISO 27035-1-2016 | |
ISO 27035-2-2016 | |
ISO 27039-2015 | |
ISO 27040-2015 | |
ISO IEC IEEE 15288-2015(E) Systems and software engineering–System life cycle processesFirst Edition]_2015-05-15 | |
ISO IEC IEEE 21839-2019 Systems and software engineering—System of systems (SoS) considerations in life cycle stages of a system | |
ISO IEC IEEE 42020-2019(E) Software, systems and enterprise—Architecture processes | |
ISO IEC IEEE 42030-2019(E) Software, systems and enterprise—Architecture evaluation framework | |
ISO IEC IEEE FDIS 42010-2022(E) Software, systems and enterprise—Architecture description | |
ISO 标准 | ISO 13335-1 信息技术安全管理指导方针-IT安全的概念和模型 | |
ISO 13335-2 信息技术安全管理指导方针-IT安全管理和计划 | |
ISO 13335-3 信息技术安全管理指导方针-IT安全管理的技术 | |
ISO 13335-4 信息技术安全管理指导方针-安全措施的选择 | |
ISO 13335-5 信息技术安全管理指导方针-外部连接的安全措施 | |
ISO 17825-2016 | |
ISO 17987-1-2016 | |
ISO 17987-2-2016 | |
ISO 17987-3-2016 | |
ISO 17987-4-2016 | |
ISO 17987-6-2016 | |
ISO 17987-7-2016 | |
ISO 17987-8-2019 | |
ISO 19011-2018 | |
ISO 21434 Road vehicles Cybersecurity engineering 英文版 | |
ISO 21502-2020 | |
ISO 22301-2012 | |
ISO 22301-2019 | |
ISO 22316-2017 | |
ISO 24089-2022 国际标准草案 中文 | |
ISO 24089-2022 | |
ISO 24748-1-2018 | |
ISO 27701-2019 中文版 | |
ISO 27701-2019 隐私信息管理体系要求中文版 | |
ISO 27701-2019 | |
ISO 29151-2017 | |
ISO 31000-2018 风险管理标准 中文 | |
ISO 31000-2018 | |
ISO 37002 | |
ISO 37301 2021 | |
ISO 38505-1 中文版 | |
ISO 9001 | |
ISO 9002 2016 | |
ISO SAE 21434 Road vehicles— Cybersecurity engineering | |
ISO TR 17987-5-2016 | |
ISO17799-2005 信息安全管理实施指南 中文 | |
ISOIEC 27006-2007 | |
美国NIST 800系列 中文版 | NIST SP 800-193_ BIOS 平台固件弹性指南 | |
NIST SP 800-210 云系统通用访问控制指南 | |
NIST SP 800-61 R2 Computer Security Incident Handling Guide 英文版 | |
NIST SP800-82 工业控制系统安全指南 中文版 | |
NIST 关键基础设施网络安全改善框架-美国关基-v1.1-2018年 安全内参翻译版本 | |
NIST 改善关键基础设施的网络安全框架 数据法盟翻译 2020 | |
NIST 特别出版物 800 安全软件开发框架 (SSDF) 1.1 版:降低软件漏洞风险的建议o | |
NIST 软件开发安全框架SSDF v1.0 2020 英文版 | |
NIST 隐私框架 1.0-通过企业的风险管理改善隐私的工具 | |
NIST 零信任架构 中文版 | |
NIST 零信任架构实施规划指南 | |
NIST.信息安全人才框架(NCWF).中文.v2.0 | |
NIST评估信息安全持续监控项目指南评估方法一 | |
NIST评估信息安全持续监控项目指南评估方法二 | |
NIST.SP.800-181 国家网络安全教育计划(NICE)网络安全队伍框架-译文-v2.0 | |
NIST-SP-800-207-零信任架构 Zero-Trust-Architecture-202008 | |
NIST.SP.800-190 容器安全指南 | |
NIST.SP.800-53r5-draft-IT系统和组织的安全与隐私控制_Security and Privacy Controls for Information Systems and Organizations | |
美国NIST 800系列 英文材料 -1 | NIST-Cybersecurity-RFI-Summary-Analysis-Final | |
NIST.CSWP.01162020-NIST PRIVACY FRAMEWORK | |
NIST.SP.800-100 Information Security Handbook A Guide for Managers | |
NIST.SP.800-111 Guide to Storage Encryption Technologies for End User Devices | |
NIST.SP.800-113 Guide to SSL VPNs | |
NIST.SP.800-114r1 User’s Guide to Telework and Bring Your Own Device (BYOD) Security | |
NIST.SP.800-116r1 Guidelines for the Use of PIV Credentials in Facility Access | |
NIST.SP.800-119 Guidelines for the Secure Deployment of IPv6 | |
NIST.SP.800-121r2 Guide to BluetoothSecurity | |
NIST.SP.800-123 Guide to General Server Security | |
NIST.SP.800-125 Guide to Security for Full Virtualization Technologies | |
NIST.SP.800-125Ar1 Security Recommendations for Server-based Hypervisor Platforms | |
NIST.SP.800-125B Secure Virtual Network Configuration for Virtual Machine (VM) Protection | |
NIST.SP.800-128 Guide for ecurity-Focused Configuration management of Information Systems | |
NIST.SP.800-12r1 An Introduction to Information Security | |
NIST.SP.800-130 | |
NIST.SP.800-132 | |
NIST.SP.800-133r1 Recommendation for Cryptographic Key Generation | |
NIST.SP.800-135r1 | |
NIST.SP.800-137 | |
NIST.SP.800-137A Assessing Information Security Continuous Monitoring (ISCM) Programs Developing an ISCM Program Assessment | |
NIST.SP.800-140 | |
NIST.SP.800-147B BIOS Protection Guidelines | |
NIST.SP.800-153 Guidelines for Securing Wireless Local | |
NIST.SP.800-155_Dec2011 draft BIOS Integrity Measurement Guidelines | |
NIST.SP.800-157 Guidelines for Derived personal identity verification credentials | |
NIST.SP.800-160v1 Systems Security Engineering | |
NIST.SP.800-160v2 Developing Cyber Resilient Systems | |
NIST.SP.800-160v2r1 Developing Cyber-Resilient Systems A Systems Security Engineering Approach | |
NIST.SP.800-161 Supply Chain Risk Management practices for federal information systems and organization | |
NIST.SP.800-161r1 | |
NIST.SP.800-161r1-draft Cyber Supply Chain Risk management practices for systems and organizations | |
NIST.SP.800-161r1-draft2 | |
NIST.SP.800-163r1Vetting the Security of mobile application | |
NIST.SP.800-166 Derived PIV Application and data model test guidelines | |
NIST.SP.800-167 Guide to Application Whitelisting | |
NIST.SP.800-168 Approximate Matching definition and terminology | |
NIST.SP.800-171a Assessing Security Requirements for controlled unclassified information | |
NIST.SP.800-171r1-Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations | |
NIST.SP.800-171r2 Protecting Controlled Unclassified information in nonfederal systems | |
NIST.SP.800-172 Enhanced Security Requirements for protecting controlled Unclassified information | |
NIST.SP.800-172A-draft Assessing Enhanced Security Requirements | |
NIST.SP.800-175A | |
NIST.SP.800-175Br1 | |
NIST.SP.800-177r1 Trustworthy Email | |
NIST.SP.800-178 A Comparison of ABAC Standards for Data ServiceApplications | |
NIST.SP.800-180_draft | |
NIST.SP.800-181 National Initiative for Cybersecurity Education (NICE) Cybersecurity Workforce Framework-2017 | |
NIST.SP.800-181r1 | |
NIST.SP.800-183 Networks of ‘Things’ | |
NIST.SP.800-184 Guide for Cybersecurity Event Recovery | |
NIST.SP.800-187 Guide to LTE Security | |
NIST.SP.800-189-draft Secure Interdomain Traffic Exchange | |
NIST.SP.800-190 Application Container Security Guide | |
NIST.SP.800-192 | |
NIST.SP.800-193 Platform Firmware Resiliency Guidelines | |
NIST.SP.800-202 Quick Start Guide for Populating Mobile Test Devices | |
NIST.SP.800-203 ANNUAL REPORT 2017 | |
NIST.SP.800-204 Security Strategies for Microservices-based Application Systems | |
美国NIST 800系列 英文材料-2 | NIST.SP.800-204A_Building Secure Microservices based Applications Using Service-Mesh Architecture | |
NIST.SP.800-204B-draft | |
NIST.SP.800-204C | |
NIST.SP.800-204C-draft | |
NIST.SP.800-204C-draft.en.zh-CN | |
NIST.SP.800-205 Attribute Considerations for Access Control Systems | |
NIST.SP.800-207 Zero Trust Architecture | |
NIST.SP.800-208 Recommendation for Stateful Hash-Based Signature Schemes | |
NIST.SP.800-209 Security Guidelines for Storage Infrastructure | |
NIST.SP.800-213-draft IoT Device Cybersecurity Guidance | |
NIST.SP.800-216-draft Recommendations for Federal Vulnerability Disclosure Guidelines | |
NIST.SP.800-218-draft | |
NIST.SP.800-218 | |
NIST.SP.800-28ver2 Guidelines on Active Content and Mobile Code | |
NIST.SP.800-37r2Risk Management Framework for Information Systems and Organizations | |
NIST.SP.800-38G Recommendation for Block Cipher | |
NIST.SP.800-41r1 Guidelines on Firewalls and Firewall Policy | |
NIST.SP.800-45ver2 Guidelines on Electronic Mail Security | |
NIST.SP.800-46r2Guide to Enterprise Telework, Remote Access, and Bring Your Own Device (BYOD) Security | |
NIST.SP.800-47 Security Guide for Interconnecting Information Technology Systems | |
NIST.SP.800-47r1-Managing the Security of Information Exchanges | |
NIST.SP.800-52r1Guidelines for the Selection, Configuration, and Use of Transport Layer Security (TLS) Implementations | |
NIST.SP.800-52r2-draft2 Transport Layer Security (TLS) prot | |
NIST.SP.800-53Ar4 Assessing Security and Privacy Controls in Federal Information Systems and Organizations | |
NIST.SP.800-53r5 Security and Privacy Controls for | |
NIST.SP.800-53r5 Security and Privacy Controls for Information Systems and Organizations | |
NIST.SP.800-54 Border Gateway Protocol Security | |
NIST.SP.800-55r1 Performance Measurement Guide for Information Security | |
NIST.SP.800-56Ar3 Recommendation for Pair-Wise Key-Establishment Schemes Using Discrete Logarithm Cryptography | |
NIST.SP.800-56Br2 Recommendation for Pair-Wise Key Establishment Using Integer Factorization Cryptography | |
NIST.SP.800-57pt1r4 Recommendation for Key Management | |
NIST.SP.800-57pt2r1Recommendation for Key Management | |
NIST.SP.800-63-3 Digital Identity Guidelines | |
NIST.SP.800-63a Digital Identity Guidelines Enrollment and Identity Proofing | |
NIST.SP.800-63b Digital Identity Guidelines Authentication and Lifecycle Management | |
NIST.SP.800-63c Digital Identity Guidelines Federation and Assertions | |
NIST.SP.800-67r2 Recommendation for the Triple Data Encryption Standard (TDEA) Block Cipher | |
NIST.SP.800-70r4 National Checklist Program for IT Products – Guidelines for Checklist Users and Developers | |
NIST.SP.800-72 Guidelines on PDA Forensics | |
NIST.SP.800-73-4 Interfaces for Personal Identity Verification – Part 1 PIV Card Application Namespace, Data Model and Representation | |
NIST.SP.800-76-2 Biometric Specifications for Personal Identity Verification | |
NIST.SP.800-77 Guide to IPsec VPNs | |
NIST.SP.800-77r1-draft Guide to IPsec VPNs | |
NIST.SP.800-81-2 Secure Domain Name System (DNS) Deployment Guide | |
NIST.SP.800-82r2 Guide to Industrial Control Systems (ICS) Security | |
NIST.SP.800-83r1 Guide to Malware Incident Prevention and Handling for Desktops and Laptops | |
NIST.SP.800-87r2 Codes for the Identification of Federal and Federally-Assisted Organizations | |
NIST.SP.800-92 Guide to Computer Security Log Management | |
NIST.SP.800-98 Guidelines for Securing Radio Frequency Identification (RFID) Systems | |
美国 NIST 其它材料-1 | NIST Framework for Improving Critical Infrastructure Cybersecurity v1.1 英文版 | |
NIST.IR.7298r3 Glossary of Key Information | |
NIST.IR.7511r5 Security Content Automation Protocol (SCAP) Version 1.3 Validation Program Test Requirements | |
NIST.IR.8006 NIST Cloud ComputingForensic Science Challenges | |
NIST.IR.8011-1 | |
NIST.IR.8011-2 Automation Support for Security Control Assessments Volume 2 Hardware Asset Management | |
NIST.IR.8011-3 Automation Support for Security Control Assessments Software Asset Management | |
NIST.IR.8011-4 Automation Support for Security Control Assessments Software Vulnerability Management | |
NIST.IR.8060 | |
NIST.IR.8112 Attribute Metadata A Proposed Schema for Evaluating Federated Attributes | |
NIST.IR.8149 | |
NIST.IR.8170 | |
NIST.IR.8176 | |
NIST.IR.8177 | |
NIST.IR.8179 | |
NIST.IR.8183 Cybersecurity Framework Manufacturing Profile | |
NIST.IR.8183A-2 | |
NIST.IR.8183A-3 | |
NIST.IR.8183r1 | |
NIST.IR.8188 | |
NIST.IR.8192 | |
NIST.IR.8194 | |
NIST.IR.8196 | |
NIST.IR.8200 | |
NIST.IR.8201 | |
NIST.IR.8202 | |
NIST.IR.8212 | |
NIST.IR.8214 | |
NIST.IR.8214A | |
NIST.IR.8219 | |
NIST.IR.8221A Methodology for Enabling Forensic Analysis Using Hypervisor Vulnerabilities Data | |
NIST.IR.8227 | |
NIST.IR.8228 Considerations for Managing Internet of Things (IoT) Cybersecurity and Privacy Risks | |
NIST.IR.8240 | |
NIST.IR.8241 | |
NIST.IR.8246 | |
NIST.IR.8259 | |
NIST.IR.8259A | |
NIST.IR.8259D-draft | |
NIST.IR.8259b-draft | |
NIST.IR.8259c-draft | |
NIST.IR.8268 | |
NIST.IR.8270-draft | |
NIST.IR.8276 | |
NIST.IR.8278 | |
NIST.IR.8278A | |
NIST.IR.8286 | |
NIST.IR.8286A | |
NIST.IR.8286A-draft2 | |
NIST.IR.8287 | |
NIST.IR.8294 | |
NIST.IR.8301 | |
NIST.IR.8309 Status Report on the Second Round of the NIST Post-Quantum Cryptography Standardization Process | |
NIST.IR.8310-draft | |
NIST.IR.8320-draft Hardware-Enabled Security | |
NIST.IR.8320A Hardware-Enabled Security container Platform Security Prototype | |
NIST.IR.8322 Workshop Summary Report for “Building the Federal Profile for IoT Device Cybersecurity” Virtual Workshop | |
NIST.IR.8323 Foundational PNT Profile Applying the Cybersecurity Framework for the Responsible Use of Positioning, Navigation, and Timing (PNT) Services | |
NIST.IR.8333 Workshop Summary Report for “Cybersecurity Risks in Consumer Home Internet of Things (IoT) Devices” Virtual Workshop | |
NIST.IR.8334-draft Using Mobile Device Biometrics for Authenticating First Responders | |
NIST.IR.8335-draft Identity as a Service for public safety organizations | |
美国 NIST 其它材料-1 | NIST.IR.8336-draft Background on Identity Federation Technologies for the public safety community | |
NIST.IR.8347 NIST Test Personal Identity Verification (PIV) Cards Version 2 | |
NIST.IR.8355-draft | |
NIST.IR.8356-draft | |
NIST.IR.8360-draft | |
NIST.IR.8374-preliminary-draft Cybersecurity Framework Profile for Ransomware Risk Management | |
NIST.IR.8408.ipd - 机翻译文 | |
NIST.IR.8408.ipd | |
NIST.SP.1500-1 Big Data Interoperability Framework Volume 1, Definitions | |
NIST.SP.1500-10 Big Data Interoperability Framework Volume 9 Adoption and Modernization | |
NIST.SP.1500-1r1 Big Data Interoperability Framework Volume 1, Definitions | |
NIST.SP.1500-2r1 Big Data Interoperability Framework Volume 2 Big Data Taxonomies | |
NIST.SP.1500-3r1 Big Data Interoperability Framework Volume 3 Use Cases and General Requirements | |
NIST.SP.1500-4 Big Data Interoperability Framework Volume 4 Security and Privacy | |
NIST.SP.1500-4r1 Big Data Interoperability Framework Volume 4 Security and Privacy | |
NIST.SP.1500-5 Big Data Interoperability Framework Volume 5 Architectures White Paper Survey | |
NIST.SP.1500-6 Big Data Interoperability Framework Volume 6 Reference Architecture | |
NIST.SP.1500-6r1 Big Data Interoperability Framework Volume 6 Reference Architecture | |
NIST.SP.1500-7 Big Data Interoperability Framework Volume 7 Standards Roadmap | |
NIST.SP.1500-7r1 Big Data Interoperability Framework Volume 7 Standards Roadmap | |
NIST.SP.1500-9 Big Data Interoperability Framework Volume 8 Reference Architecture Interfaces | |
NIST.SP.1800-1 Securing Electronic Health Records on Mobile Devices | |
NIST.SP.1800-12-v2 Derived Personal Identity Verification (PIV) Credentials | |
NIST.SP.1800-13-draft-v2 Mobile Application Single Sign-On Improving Authentication for Public Safety First Responders | |
NIST.SP.1800-14 Protecting the Integrity of Internet Routing Border Gateway Protocol (BGP) Route Origin Validation | |
NIST.SP.1800-15 preliminary-draft Securing Small-Business and Home Internet of Things (IoT) Devices | |
NIST.SP.1800-16-draft Securing Web Transactions TLS Server Certificate Management | |
NIST.SP.1800-17 Multifactor Authentication for E-Commerce | |
NIST.SP.1800-18-draft Privileged Account Management for the Financial Services Sector | |
NIST.SP.1800-19b-preliminary-draft Trusted Cloud Security Practice Guide for VMware Hybrid Cloud | |
NIST.SP.1800-2 Identity and Access Management for Electric Utilities | |
NIST.SP.1800-21-draft Mobile Device Security | |
NIST.SP.1800-23 | |
NIST.SP.1800-27 | |
NIST.SP.1800-31 | |
NIST.SP.1800-35a-preliminary-draft | |
NIST.SP.1800-35b-preliminary-draft | |
NIST.SP.1800-35c-preliminary-draft | |
NIST.SP.1800-35d-preliminary-draft | |
NIST.SP.1800-4 Mobile Device Security Cloud and Hybrid Builds | |
NIST.SP.1800-5 | |
NIST.SP.1800-5 IT Asset Management | |
NIST.SP.1800-6 Domain Name System-Based Electronic Mail Security | |
NIST.SP.1800-7 Situational Awareness for Electric Utilities | |
NIST.SP.1800-8 Securing Wireless Infusion Pumps in Healthcare Delivery Organizations | |
NIST.SP.500-332_The NIST Cloud Federation Reference Architecture | |
NIST.TN.2051 Cybersecurity Framework Smart Grid Profile | |