NIST Computer Security Division Guide to IPsec VPNs

NIST Releases Draft of SP 800-77 Rev. 1

NIST invites comments on Draft Special Publication (SP) 800-77 Revision 1, Guide to IPsec VPNs, which contains practical recommendations for implementing security services based on IPsec and IKE to assist organizations in mitigating the risks associated with transmitting sensitive information across networks. Since the original publication of SP 800-77 in 2005, IPsec and IKE protocols have been enhanced, and much operational experience has been gained from the security solutions deployed. This revision contains new security and cryptographic recommendations and requirements with a focus on how IPsec provides network layer security services. The document also describes how organizations can implement IPsec, IKE, and their alternatives under varying circumstances.

A public comment period for this document is open until October 8, 2019. See the publication details for a copy of the document and instructions for submitting comments.

Publication details:

https://csrc.nist.gov/publications/detail/sp/800-77/rev-1/draft

CSRC Update:

https://csrc.nist.gov/news/2019/nist-releases-draft-sp-800-77-rev-1-for-comment