Transport Layer Security (TLS) Server Certificate Management: Draft SP 1800-16 Available for Comment

0

The National Cybersecurity Center of Excellence (NCCoE) has released a draft Cybersecurity Practice Guide for public comment: Draft NIST Special Publication (SP) 1800-16, Securing Web Transactions: Transport Layer Security (TLS) Server Certificate Management. It shows large and medium enterprises how to employ a formal Transport Layer Security (TLS) certificate management program to address certificate-based risks and challenges. The draft describes the TLS certificate management challenges faced by organizations; provides recommended best practices for large-scale TLS server certificate management; describes an automated proof-of-concept implementation that demonstrates how to prevent, detect, and recover from certificate-related incidents; and provides a mapping of the demonstrated capabilities to the recommended best practices and to NIST security guidelines and frameworks.

This project is using commercially available technologies to develop a cybersecurity reference design that demonstrates how to establish, assign, change and track an inventory of TLS certificates in medium and large enterprises. Improper oversight of TLS server certificates–which can number into the thousands for a single organization–can cause system outages and security breaches, which can result in revenue loss, harm to reputation, and exposure of confidential data to attackers.

The public comment period for this document ends September 13, 2019. See the publication details link below for a copy of the document, instructions for submitting comments, and information about the project.

NOTE: A call for patent claims is included on page v of Volume B. For additional information, see the Information Technology Laboratory (ITL) Patent Policy–Inclusion of Patents in ITL Publications.

Publication details:
https://csrc.nist.gov/publications/detail/sp/1800-16/draft

Share.