go to National Institute of Standards and Technology (NIST) HomeGraphic header for the Information Technology Laboratory home page. This includes the statment: ITL is supporting the information technology industry with measurements, standards, and research.
About ITL
blue bullet What ITL does
blue bullet ITL organization
blue bullet ITL Standards Participation, Contacts
blue bullet NIST staff directory
blue bullet Opportunities at ITL
 
Products and Publications
blue bullet ITL products (under construction)
blue bullet ITL publications

 

Resource Centers
blue bulletComputer Security
blue bulletBiometrics
blue bulletNIST Voting Activities
 
Top ITL Sites
blue bullet ACM Transactions on Mathematical Software
blue bullet Advanced Encryption Standard (AES) Development Effort
blue bullet Computer Security Resource Center
blue bullet Digital Library of Mathematical Functions
blue bullet Guide to Available Mathematical Software
blue bullet Mathematical and Computational Sciences Division
blue bullet Math, Statistics, and Computational Science
blue bullet Matrix Market
blue bullet Template Numerical Toolkit

 

Search NIST Webspace

 

Diversity at NIST

 

ITL Surf Students 2004

thin vertical line
Program Areas:
plum colored bullet

Security:
Intelligent management of IT risks, vulnerabilities and protection needs

 

plum colored bullet

Information Access:
User interfaces, text retrieval, speech and human identification computing study and measurement

 

plum colored bullet

Mathematics and Computational Science:
Mathematical modeling, numerical algorithms, mathematical software, high performance computing, and scientific visualization

 

plum colored bullet

Software Testing:
Tools and methods to improve quality, standards conformance, correctness

 

plum colored bullet

Networking Research:
Research and measurement in high-speed, wireless, multimedia, and internet networks

 

plum colored bullet

Statistical Engineering:
Scientific and industrial research
through application of statistical methods to experimentation and data analysis

New e-Handbook of Statistical Methods Available Online from NIST

       
plum colored bullet

Pervasive Computing:
The New Wave of Information Technology

 

 

Recognition of ITL Staff

Joint Paper Receives First Place Award in the World Standards Day 2004 Paper Competition
Congratulations to Alicia Clay, Computer Security Division and Mike Hogan, ITL Standards Liaison for their joint paper, "Securely Connecting the World with Cyber Security Standards," being selected by the World Standards Day 2004 Planning Committee and the Standards Engineering Society, to receive the first place award in the World Standards Day 2004 Paper Competition! This award includes a plaque, a check for $2500, and publication of the article in the forthcoming November/December issue of Standards Engineering: The Journal of the Standards Engineering Society.

Completion of NIST New Leader Program and First Place in Program's Capstone Project
Nada Golmie, Advanced Network Technologies Division, has successfully completed the NIST New Leader Program. Nada is a member of the first graduating class from the program. In addition, Nada's team from the program won first place in the Program's Capstone Project held on September 22nd.

 

 

 


Upcoming Events




Meetings and Events at NIST

NIST Visitor Info

Technical inquiries: ITL Inquiries
Information Technology Laboratory
NIST, 100 Bureau Drive, Stop 8900, Gaithersburg, MD 20899-8900.

General NIST inquiries:
Public Inquiries Unit

ITL website comments:
ITL Webmaster

(301) 975-NIST (6478)
TTY (301) 975-8295


Privacy Policy/Security Notice
Disclaimer | FOIA

NIST is an agency of the
U.S. Commerce Department's
Technology Administration.

Date created: 9/09/2000
Last updated: 09/29/2004

 
thin vertical line

ITL News

NIST has completed the second public draft of Special Publication 800-53, Recommended Security Controls for Federal Information Systems. This draft guideline provides a recommended set of security controls for low, moderate, and high impact information systems based upon the system's FIPS 199 security categorization.

The draft is available at http://csrc.nist.gov/publications/drafts.html#sp800-53 .  Comments are invited and may be sent to sec-cert@nist.gov until November 30, 2004.