NIST SP 800-155

GPTKB entity

Statements (45)
Predicate Object
gptkbp:instanceOf gptkb:publishing_company
gptkbp:aimsTo Improve cybersecurity posture
gptkbp:appliesTo Federal_Information_Systems
gptkbp:citedBy gptkb:NIST_SP_800-30
gptkb:NIST_SP_800-37
gptkb:NIST_SP_800-53
gptkbp:contains Glossary of terms
Appendices with examples
References to other NIST publications
gptkbp:documentType Guideline
gptkbp:focusArea Cybersecurity
https://www.w3.org/2000/01/rdf-schema#label NIST SP 800-155
gptkbp:isAvailableIn NIST website
gptkbp:isCitedIn Compliance guidelines
Risk management literature
Cybersecurity policy documents
Various cybersecurity frameworks
gptkbp:isPartOf NIST Special Publication series
Cybersecurity_Risk_Management_Framework
gptkbp:isReferencedBy gptkb:NIST_SP_800-171
gptkb:NIST_SP_800-53A
gptkb:NIST_SP_800-160
gptkbp:isUpdatedBy gptkb:NIST_SP_800-160
gptkb:NIST_SP_800-53B
gptkb:NIST_SP_800-171A
gptkbp:isUsedIn gptkb:Federal_Risk_and_Authorization_Management_Program_(FedRAMP)
Department_of_Defense_(DoD)_guidelines
Federal_Information_Security_Modernization_Act_(FISMA)
gptkbp:partOf NIST Cybersecurity Framework
gptkbp:provides Risk assessment methodologies
gptkbp:providesGuidanceOn Mitigation strategies
Identifying threats
Assessing security controls
Determining impact levels
Evaluating vulnerabilities
gptkbp:publishedBy gptkb:National_Institute_of_Standards_and_Technology
gptkbp:purpose IT professionals
Security managers
Risk assessors
gptkbp:relatedTo Risk Management Framework
gptkbp:releaseYear 2016
gptkbp:supports Incident response planning
Continuous monitoring
Compliance assessments
gptkbp:title Assessing Cybersecurity Risk