• Post author:
  • Post category:Blog
  • Reading time:2 mins read
  • Post last modified:June 12, 2024

Match the parts of Recommendation for Key Management in the NIST SP 800-57 to the description.

  • Part 3: Application Specific Key Management Guidance ==> Provides guidance when using the cryptographic features of current systems
  • Part 1: General ==> Provides general guidance and best practices for the management of cryptographic keying material
  • Part 2: Best Practices for Key Management Organization ==> Provides guidance on policy and security planning requirements for U.S. government agencies

Explanation & Hint:

Place the options in the following order:

Part 1: General Provides general guidance and best practices for the management of cryptographic keying material
Part 2: Best Practices for Key Management Organization Provides guidance on policy and security planning requirements for U.S. government agencies
Part 3: Application Specific Key Management Guidance Provides guidance when using the cryptographic features of current systems

For more Questions and Answers:

2.4.3 Quiz – Planning and Scoping a Penetration Testing Assessment Answers Full 100%

Subscribe
Notify of
guest
0 Comments
Newest
Oldest Most Voted
Inline Feedbacks
View all comments