Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Transport Layer Security (TLS) Server Certificate Management: Public Draft of SP 1800-16 Available for Comment

The NCCoE has released Draft SP 1800-16, "Securing Web Transactions: Transport Layer Security (TLS) Server Certificate Management," for public comment. The comment period ends September 13, 2019.

This NIST Cybersecurity Practice Guide—Draft SP 1800-16, Securing Web Transactions: Transport Layer Security (TLS) Server Certificate Management—shows large and medium enterprises how to employ a formal Transport Layer Security (TLS) certificate management program to address certificate-based risks and challenges. It describes the TLS certificate management challenges faced by organizations; provides recommended best practices for large-scale TLS server certificate management; describes an automated proof-of-concept implementation that demonstrates how to prevent, detect, and recover from certificate-related incidents; and provides a mapping of the demonstrated capabilities to the recommended best practices and to NIST security guidelines and frameworks. 

This project is using commercially available technologies to develop a cybersecurity reference design that demonstrates how to establish, assign, change and track an inventory of TLS certificates in medium and large enterprises. Improper oversight of TLS server certificates--which can number into the thousands for a single organization--can cause system outages and security breaches, which can result in revenue loss, harm to reputation, and exposure of confidential data to attackers. 

The public comment period is open until September 13, 2019. See the publication details for document files, the project description, and instructions for submitting comments. We will use this feedback to help shape the final version of this guide. We believe that organizations that adopt NIST's recommended best practices surrounding the oversight of large scale TLS server certificates will strengthen their cybersecurity posture by implementing a plan that helps them better protect their data, privacy and web operations.

NOTE: A call for patent claims is included on page v of Volume B. For additional information, see the Information Technology Laboratory (ITL) Patent Policy--Inclusion of Patents in ITL Publications.

Released July 17, 2019, Updated July 25, 2019