EBookClubs

Read Books & Download eBooks Full Online

EBookClubs

Read Books & Download eBooks Full Online

Book Audit of Protection of DoD Controlled Unclassified Information on Contractor owned Networks and Systems

Download or read book Audit of Protection of DoD Controlled Unclassified Information on Contractor owned Networks and Systems written by United States. Department of Defense. Office of the Inspector General and published by . This book was released on 2019 with total page 106 pages. Available in PDF, EPUB and Kindle. Book excerpt: We determined whether DoD contractors implemented adequate security controls to protect DoD-controlled unclassified information (CUI) maintained on their networks and systems from internal and external cyber threats. CUI is a designation for identifying unclassified information that requires proper safeguarding in accordance with Federal and DoD guidance. DoD does not know the amount of DoD information managed by contractors and cannot determine whether contractors are protecting unclassified DoD information from unauthorized disclosure. Without knowing which contractors maintain CUI on their networks and systems and taking actions to validate that contractors protect and secure DoD information, the DoD is at greater risk of its CUI being compromised by cyberattacks from malicious actors who will target DoD contractors. In addition, a DoD Component contracting office and the contractor did not take appropriate action to address a spillage of classified information to unclassified cloud, internal contractor network, and webmail environments.

Book Audit of the DoD   s Implementation and Oversight of the Controlled Unclassified Information Program

Download or read book Audit of the DoD s Implementation and Oversight of the Controlled Unclassified Information Program written by United States. Department of Defense. Office of the Inspector General and published by . This book was released on 2023 with total page 0 pages. Available in PDF, EPUB and Kindle. Book excerpt: The objective of this audit was to determine the extent to which the DoD developed guidance, conducted training, and oversaw the implementation of the DoD Controlled Unclassified Information (CUI) Program. We also reviewed a sample of documents that were identified by the DoD Components and contractors as containing CUI to determine whether the documents had CUI headers and footers, a designation indicator, and portion markings as required by DoD guidance (referred to as the required markings throughout this report). CUI is information created or possessed for the Government that requires safeguarding or dissemination controls according to applicable laws, regulations, and Government-wide policies.

Book Common Cybersecurity Weaknesses Related to the Protection of DoD Controlled Unclassified Information on Contractor Networks

Download or read book Common Cybersecurity Weaknesses Related to the Protection of DoD Controlled Unclassified Information on Contractor Networks written by United States. Department of Defense. Office of the Inspector General and published by . This book was released on 2023 with total page 0 pages. Available in PDF, EPUB and Kindle. Book excerpt: This special report provides insight into the common cybersecurity weaknesses related to DoD contractor compliance with Federal cybersecurity requirements for protecting controlled unclassified information. The common cybersecurity weaknesses identified in this special report provide DoD contracting officers with potential focus areas when assessing contractor performance and DoD contractors and grant recipients with potential focus areas before attesting to their compliance with NIST SP 800-171.

Book The Complete DOD NIST 800 171 Compliance Manual

Download or read book The Complete DOD NIST 800 171 Compliance Manual written by Mark a Russo Cissp-Issap Ceh and published by Independently Published. This book was released on 2019-10-07 with total page 258 pages. Available in PDF, EPUB and Kindle. Book excerpt: ARE YOU IN CYBER-COMPLIANCE FOR THE DOD? UNDERSTAND THE PENDING CHANGES OF CYBERSECURITY MATURITY MODEL CERTIFICATION (CMMC).In 2019, the Department of Defense (DoD) announced the development of the Cybersecurity Maturity Model Certification (CMMC). The CMMC is a framework not unlike NIST 800-171; it is in reality a duplicate effort to the National Institute of Standards and Technology (NIST) 800-171 with ONE significant difference. CMMC is nothing more than an evolution of NIST 800-171 with elements from NIST 800-53 and ISO 27001, respectively. The change is only the addition of third-party auditing by cybersecurity assessors. Even though the DOD describes NIST SP 800-171 as different from CMMC and that it will implement "multiple levels of cybersecurity," it is in fact a duplication of the NIST 800-171 framework (or other selected mainstream cybersecurity frameworks). Furthermore, in addition to assessing the maturity of a company's implementation of cybersecurity controls, the CMMC is also supposed to assess the company's maturity/institutionalization of cybersecurity practices and processes. The security controls and methodologies will be the same--the DOD still has no idea of this apparent duplication because of its own shortfalls in cybersecurity protection measures over the past few decades. (This is unfortunately a reflection of the lack of understanding by senior leadership throughout the federal government.) This manual describes the methods and means to "self-assess," using NIST 800-171. However, it will soon eliminate self-certification where the CMMC is planned to replace self-certification in 2020. NIST 800-171 includes 110 explicit security controls extracted from NIST's core cybersecurity document, NIST 800-53, Security and Privacy Controls for Federal Information Systems and Organizations. These are critical controls approved by the DOD and are considered vital to sensitive and CUI information protections. Further, this is a pared-down set of controls to meet that requirement based on over a several hundred potential controls offered from NIST 800-53 revision 4. This manual is intended to focus business owners, and their IT support staff to meet the minimum and more complete suggested answers to each of these 110 controls. The relevance and importance of NIST 800-171 remains vital to the cybersecurity protections of the entirety of DOD and the nation.

Book Defense Cybersecurity

Download or read book Defense Cybersecurity written by United States. Government Accountability Office and published by . This book was released on 2022 with total page 21 pages. Available in PDF, EPUB and Kindle. Book excerpt: DOD computer systems contain vast amounts of sensitive data, including CUI that can be vulnerable to cyber incidents. In 2015, a phishing attack on the Joint Chiefs of Staff unclassified email servers resulted in an 11-day shutdown while cyber experts rebuilt the network. This affected the work of roughly 4,000 military and civilian personnel. This report describes 1) the status of DOD components' implementation of selected CUI cybersecurity requirements; and 2) actions taken by DOD CIO to address the security of CUI systems.

Book Contractor Integrity

Download or read book Contractor Integrity written by John K. Needham and published by DIANE Publishing. This book was released on 2011 with total page 72 pages. Available in PDF, EPUB and Kindle. Book excerpt: This is a print on demand edition of a hard to find publication. In performing agency tasks, contractor employees often require access to sensitive information (SI) that must be protected from unauthorized disclosure or misuse. This report assesses the: (1) extent to which agency guidance and contracts contain safeguards for contractor access to SI; and (2) adequacy of governmentwide guidance on how agencies are to safeguard SI to which contractors may have access. To conduct this work, the auditor met with officials at 3 agencies selected for their extensive reliance on contractor employees, analyzed 42 of their contract actions for services potentially requiring contractor access to SI, and analyzed the Fed. Acquisition Reg¿n. re: governmentwide guidance on contractor safeguards for access to SI. Illustrations.

Book Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations

Download or read book Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations written by National Institute of Standards and Tech and published by . This book was released on 2019-06-25 with total page 124 pages. Available in PDF, EPUB and Kindle. Book excerpt: NIST SP 800-171A Rev 2 - DRAFT Released 24 June 2019 The protection of Controlled Unclassified Information (CUI) resident in nonfederal systems and organizations is of paramount importance to federal agencies and can directly impact the ability of the federal government to successfully conduct its essential missions and functions. This publication provides agencies with recommended security requirements for protecting the confidentiality of CUI when the information is resident in nonfederal systems and organizations; when the nonfederal organization is not collecting or maintaining information on behalf of a federal agency or using or operating a system on behalf of an agency; and where there are no specific safeguarding requirements for protecting the confidentiality of CUI prescribed by the authorizing law, regulation, or governmentwide policy for the CUI category listed in the CUI Registry. The requirements apply to all components of nonfederal systems and organizations that process, store, or transmit CUI, or that provide security protection for such components. The requirements are intended for use by federal agencies in contractual vehicles or other agreements established between those agencies and nonfederal organizations. Why buy a book you can download for free? We print the paperback book so you don't have to. First you gotta find a good clean (legible) copy and make sure it's the latest version (not always easy). Some documents found on the web are missing some pages or the image quality is so poor, they are difficult to read. If you find a good copy, you could print it using a network printer you share with 100 other people (typically its either out of paper or toner). If it's just a 10-page document, no problem, but if it's 250-pages, you will need to punch 3 holes in all those pages and put it in a 3-ring binder. Takes at least an hour. It's much more cost-effective to just order the bound paperback from Amazon.com This book includes original commentary which is copyright material. Note that government documents are in the public domain. We print these paperbacks as a service so you don't have to. The books are compact, tightly-bound paperback, full-size (8 1/2 by 11 inches), with large text and glossy covers. 4th Watch Publishing Co. is a HUBZONE SDVOSB. https: //usgovpub.com

Book DoD Information Security Program  Controlled Unclassified Information  CUI   DoD 5200  01  Volume 4

Download or read book DoD Information Security Program Controlled Unclassified Information CUI DoD 5200 01 Volume 4 written by Department of Defense and published by Createspace Independent Pub. This book was released on 2013-01-30 with total page 42 pages. Available in PDF, EPUB and Kindle. Book excerpt: This Manual is composed of four volumes, each containing its own purpose. The purpose of the overall Manual, as authorized by DoD Directive (DoDD) 5143.01 (Reference (a)) and DoD Instruction (DoDI) 5200.01 (Reference (b)), is to reissue DoD 5200.1-R (Reference (c)) as a DoD Manual to implement policy, assign responsibilities, and provide procedures for the designation, marking, protection, and dissemination of CUI and classified information, including information categorized as collateral, sensitive compartmented information (SCI), and Special Access Program. This guidance is developed in accordance with Reference (b), Executive Order (E.O.) 13526 and E.O. 13556, and part 2001 of title 32, Code of Federal Regulations (References (d), (e), and (f)). This combined guidance is known as the DoD Information Security Program. This Volume (Volume 4) provides guidance for the identification and protection of CUI (Controlled Unclassified Information).

Book Department of Defense  DoD  Controls Over Information Placed on Publicly Accessible Web Sites Require Better Execution

Download or read book Department of Defense DoD Controls Over Information Placed on Publicly Accessible Web Sites Require Better Execution written by Alice F. Carey and published by DIANE Publishing. This book was released on 2011-05 with total page 62 pages. Available in PDF, EPUB and Kindle. Book excerpt: This audit addresses concerns that sensitive information continues to be found on DoD public Web sites. The audit evaluated the management of 436 public Web sites for their compliance with mandatory content and approval procedures and training requirements. It also reviewed 3,211 DoD-identified Web sites for public accessibility. The audit found that DoD did not execute enforcement actions for non-compliance with Web site policies and procedures, and components did not fully disseminate required policies and procedures governing publicly accessible Web sites. As a result, sensitive information continues to be posted to DoD public Web sites, putting DoD missions and personnel at risk. Figures. This is a print on demand report.

Book Summary of Security Control Audits of DoD Finance and Accounting Systems

Download or read book Summary of Security Control Audits of DoD Finance and Accounting Systems written by and published by . This book was released on 2001 with total page 37 pages. Available in PDF, EPUB and Kindle. Book excerpt: Congress emphasized the importance of developing and maintaining controls to protect Federal information and information systems in its 2001 Defense Authorization Act. The Act requires DoD to develop a cost-effective security control program that continually assesses risk, is tested and evaluated periodically, and is approved by the Director, Office of Management and Budget. The General Accounting Office has also emphasized the importance of information system security controls, as well as financial management, by placing both of these issues on its 2001 list of Government-wide high-risk areas. The Defense Finance and Accounting Service is responsible for financial management in DoD and processes payments for about 5.4 million military, civilians, retirees, and annuitants; 14.4 million invoices; and 5.4 million travel payments. The Defense Information Systems Agency provides computer services to the Defense Finance and Accounting Service and processes finance and accounting data on 47 critical finance and accounting systems at 5 computer centers containing 60 large computers. The Inspector General, DoD, issued 28 audit reports from March 1994 through February 2001 that addressed the effectiveness of security controls over DoD financial data. The 28 reports identified weaknesses in controls over DoD finance and accounting systems.

Book Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations

Download or read book Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations written by National Institute National Institute of Standards and Technology and published by Createspace Independent Publishing Platform. This book was released on 2018-02-20 with total page 128 pages. Available in PDF, EPUB and Kindle. Book excerpt: NIST SP 800-171 R1 Updated 7 June 2018 NIST announces the June 2018 release of the errata update for Special Publication 800-171, Revision 1, Protecting Controlled Unclassified Information is Nonfederal Systems and Organizations. The errata update includes minor changes to the publication that are either editorial or substantive. NIST is also releasing the final public draft of Special Publication 800-171A, Assessing Security Requirements for Controlled Unclassified Information. This companion publication is intended to help organizations develop assessment plans and conduct assessments to determine compliance to the security requirements in NIST Special Publication 800-171. Why buy a book you can download for free? We print this book so you don''t have to. First you gotta find a good clean (legible) copy and make sure it''s the latest version (not always easy). Some documents found on the web are missing some pages or the image quality is so poor, they are difficult to read. We look over each document carefully and replace poor quality images by going back to the original source document. We proof each document to make sure it''s all there - including all changes. If you find a good copy, you could print it using a network printer you share with 100 other people (typically its either out of paper or toner). If it''s just a 10-page document, no problem, but if it''s 250-pages, you will need to punch 3 holes in all those pages and put it in a 3-ring binder. Takes at least an hour. It''s much more cost-effective to just order the latest version from Amazon.com This book includes original commentary which is copyright material. Note that government documents are in the public domain. We print these large documents as a service so you don''t have to. The books are compact, tightly-bound, full-size (8 1⁄2 by 11 inches), with large text and glossy covers. 4th Watch Publishing Co. is a Service Disabled Veteran-Owned Small Business (SDVOSB). www.usgovpub.com If you like the service we provide, please leave positive review on Amazon.com. Without positive feedback from the community, we may discontinue the service and y''all can go back to printing these books manually yourselves. NIST SP 800-171A Assessing Security Requirements for Controlled Unclassified Information NIST SP 800-53 R 5 Security and Privacy Controls for Information Systems and Organizations NIST SP 800-53A R 4 Assessing Security and Privacy Controls NIST SP 800-37 R 2 Risk Management Framework for Information Systems and Organizations NIST SP 500-299 NIST Cloud Computing Security Reference Architecture NIST SP 500-291 NIST Cloud Computing Standards Roadmap NIST SP 500-293 US Government Cloud Computing Technology Roadmap UFC 3-540-08 Utility-Scale Renewable Energy Systems UFC 4-010-06 Cybersecurity of Facility-Related Control Systems FC 4-141-05N Navy and Marine Corps Industrial Control Systems Monitoring Stations UFC 3-430-11 Boiler Control Systems NIST SP 800-82 Guide to Industrial Control Systems (ICS) Security NIST SP 800-12 An Introduction to Information Security NIST SP 800-18 Developing Security Plans for Federal Information Systems NIST SP 800-31 Intrusion Detection Systems NIST SP 800-34 Contingency Planning Guide for Federal Information Systems NIST SP 800-35 Guide to Information Technology Security Services NIST SP 800-39 Managing Information Security Risk NIST SP 1800-7 Situational Awareness for Electric Utilities NISTIR 7628 Guidelines for Smart Grid Cybersecurity NIST SP 800-137 Information Security Continuous Monitoring (ISCM) NIST Framework for Improving Critical Infrastructure CybersecurityYes, everyone knows they can download the PDF and print it out themselves. That''s just the point, isn''t it?

Book Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations

Download or read book Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations written by National Institute of Standards and Tech and published by Independently Published. This book was released on 2019-06-25 with total page 84 pages. Available in PDF, EPUB and Kindle. Book excerpt: NIST SP 800-171B - DRAFT Released June 24 2019 The protection of Controlled Unclassified Information (CUI) resident in nonfederal systems and organizations is of paramount importance to federal agencies and can directly impact the ability of the federal government to successfully conduct its essential missions and functions. This publication provides federal agencies with recommended enhanced security requirements for protecting the confidentiality of CUI: (1) when the information is resident in nonfederal systems and organizations; (2) when the nonfederal organization is not collecting or maintaining information on behalf of a federal agency or using or operating a system on behalf of an agency; and (3) where there are no specific safeguarding requirements for protecting the confidentiality of CUI prescribed by the authorizing law, regulation, or governmentwide policy for the CUI category listed in the CUI Registry. The enhanced requirements apply only to components of nonfederal systems that process, store, or transmit CUI, or that provide security protection for such components when the designated CUI is contained in a critical program or high value asset. The enhanced requirements supplement the basic and derived security requirements in NIST Special Publication 800-171 and are intended for use by federal agencies in contractual vehicles or other agreements established between those agencies and nonfederal organizations. Why buy a book you can download for free? We print the paperback book so you don't have to. First you gotta find a good clean (legible) copy and make sure it's the latest version (not always easy). Some documents found on the web are missing some pages or the image quality is so poor, they are difficult to read. If you find a good copy, you could print it using a network printer you share with 100 other people (typically its either out of paper or toner). If it's just a 10-page document, no problem, but if it's 250-pages, you will need to punch 3 holes in all those pages and put it in a 3-ring binder. Takes at least an hour. It's much more cost-effective to just order the bound paperback from Amazon.com This book includes original commentary which is copyright material. Note that government documents are in the public domain. We print these paperbacks as a service so you don't have to. The books are compact, tightly-bound paperback, full-size (8 1/2 by 11 inches), with large text and glossy covers. 4th Watch Publishing Co. is a HUBZONE SDVOSB. https: //usgovpub.com

Book Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations

Download or read book Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations written by Ron Ross and published by . This book was released on with total page 80 pages. Available in PDF, EPUB and Kindle. Book excerpt: The protection of Controlled Unclassified Information (CUI) resident in nonfederal systems and organizations is of paramount importance to federal agencies and can directly impact the ability of the federal government to successfully conduct its assigned missions and business operations. This publication provides federal agencies with a set of recommended security requirements for protecting the confidentiality of CUI when such information is resident in nonfederal systems and organizations; when the nonfederal organization is not collecting or maintaining information on behalf of a federal agency or using or operating a system on behalf of an agency; and where there are no specific safeguarding requirements for protecting the confidentiality of CUI prescribed by the authorizing law, regulation, or government-wide policy for the CUI category or subcategory listed in the CUI Registry. The security requirements apply to all components of nonfederal systems and organizations that process, store, or transmit CUI, or that provide security protection for such components. The requirements are intended for use by federal agencies in contractual vehicles or other agreements established between those agencies and nonfederal organizations.

Book DODI 8530  01 Cybersecurity Activities Support to DoD Information Network Operati

Download or read book DODI 8530 01 Cybersecurity Activities Support to DoD Information Network Operati written by Department of Department of Defense and published by . This book was released on 2016-03-07 with total page 52 pages. Available in PDF, EPUB and Kindle. Book excerpt: DODI 8530.01 March 7, 2016 DoD protects (i.e., secures and defends) the DoDIN and DoD information using key security principles, such as isolation; containment; redundancy; layers of defense; least privilege; situational awareness; and physical or logical segmentation of networks, services, and applications to allow mission owners and operators, from the tactical to the DoD level, to have confidence in the confidentiality, integrity, and availability of the DoDIN and DoD information to make decisions. Includes a list of applicable NIST, UFC, and MIL-HDBK cybersecurity publications for consideration. Why buy a book you can download for free? First you gotta find a good clean (legible) copy and make sure it''s the latest version (not always easy). Some documents found on the web are missing some pages or the image quality is so poor, they are difficult to read. We look over each document carefully and replace poor quality images by going back to the original source document. We proof each document to make sure it''s all there - including all changes. If you find a good copy, you could print it using a network printer you share with 100 other people (typically its either out of paper or toner). If it''s just a 10-page document, no problem, but if it''s 250-pages, you will need to punch 3 holes in all those pages and put it in a 3-ring binder. Takes at least an hour. It''s much more cost-effective to just order the latest version from Amazon.com This book is published by 4th Watch Books and includes copyright material. We publish compact, tightly-bound, full-size books (8 � by 11 inches), with glossy covers. 4th Watch Books is a Service Disabled Veteran-Owned Small Business (SDVOSB). If you like the service we provide, please leave positive review on Amazon.com. For more titles published by 4th Watch Books, please visit: cybah.webplus.net UFC 4-010-06 Cybersecurity of Facility-Related Control Systems NIST SP 800-82 Guide to Industrial Control Systems (ICS) Security Whitepaper NIST Framework for Improving Critical Infrastructure Cybersecurity NISTIR 8170 The Cybersecurity Framework NISTIR 8089 An Industrial Control System Cybersecurity Performance Testbed NIST SP 800-12 An Introduction to Information Security NIST SP 800-18 Developing Security Plans for Federal Information Systems NIST SP 800-31 Intrusion Detection Systems NIST SP 800-34 Contingency Planning Guide for Federal Information Systems NIST SP 800-35 Guide to Information Technology Security Services NIST SP 800-39 Managing Information Security Risk NIST SP 800-40 Guide to Enterprise Patch Management Technologies NIST SP 800-41 Guidelines on Firewalls and Firewall Policy NIST SP 800-44 Guidelines on Securing Public Web Servers NIST SP 800-47 Security Guide for Interconnecting Information Technology Systems NIST SP 800-48 Guide to Securing Legacy IEEE 802.11 Wireless Networks NIST SP 800-53A Assessing Security and Privacy Controls NIST SP 800-61 Computer Security Incident Handling Guide NIST SP 800-77 Guide to IPsec VPNs NIST SP 800-83 Guide to Malware Incident Prevention and Handling for Desktops and Laptops NIST SP 800-92 Guide to Computer Security Log Management NIST SP 800-94 Guide to Intrusion Detection and Prevention Systems (IDPS) NIST SP 800-97 Establishing Wireless Robust Security Networks: A Guide to IEEE 802.11i NIST SP 800-137 Information Security Continuous Monitoring (ISCM) NIST SP 800-160 Systems Security Engineering NIST SP 800-171 Protecting Controlled Unclassified Information in Nonfederal Systems NIST SP 1800-7 Situational Awareness for Electric Utilities NISTIR 7628 Guidelines for Smart Grid Cybersecurity

Book Chairman of the Joint Chiefs of Staff Manual

Download or read book Chairman of the Joint Chiefs of Staff Manual written by Chairman of the Joint Chiefs of Staff and published by . This book was released on 2012-07-10 with total page 176 pages. Available in PDF, EPUB and Kindle. Book excerpt: This manual describes the Department of Defense (DoD) Cyber Incident Handling Program and specifies its major processes, implementation requirements, and related U.S. government interactions. This program ensures an integrated capability to continually improve the Department of Defense's ability to rapidly identify and respond to cyber incidents that adversely affect DoD information networks and information systems (ISs). It does so in a way that is consistent, repeatable, quality driven, measurable, and understood across DoD organizations.

Book Assessing Enhanced Security Requirements for Controlled Unclassified Information

Download or read book Assessing Enhanced Security Requirements for Controlled Unclassified Information written by Ron Ross and published by . This book was released on 2022 with total page 0 pages. Available in PDF, EPUB and Kindle. Book excerpt: The protection of Controlled Unclassified Information (CUI) in nonfederal systems and organizations is important to federal agencies and can directly impact the ability of the Federal Government to successfully carry out its assigned missions and business operations. This publication provides federal agencies and nonfederal organizations with assessment procedures that can be used to carry out assessments of the requirements in NIST Special Publication 800-172, Enhanced Security Requirements for Protecting Controlled Unclassified Information: A Supplement to NIST Special Publication 800-171. The assessment procedures are flexible and can be tailored to the needs of organizations and assessors. Assessments can be conducted as 1) self-assessments; 2) independent, third-party assessments; or 3) government-sponsored assessments. The assessments can be conducted with varying degrees of rigor based on customer-defined depth and coverage attributes. The findings and evidence produced during the assessments can be used to facilitate risk-based decisions by organizations related to the CUI enhanced security requirements.

Book DoD Information Security Program  Protection of Classified Information

Download or read book DoD Information Security Program Protection of Classified Information written by Department of Defense and published by . This book was released on 2022-03-28 with total page pages. Available in PDF, EPUB and Kindle. Book excerpt: This is the Department of Defense's instruction to DoD Employees. This printing of this DoD manual provides instructions to implement policy, assign responsibilities, and provide procedures for the designation, marking, protection, and dissemination of controlled unclassified information (CUI) and classified information, including information categorized as collateral, sensitive compartmented information (SCI), and Special Access Program (SAP).This Volume provides guidance for the correct marking of information.