NIST SP 800-53

GPTKB entity

Properties (62)
Predicate Object
gptkbp:instanceOf gptkb:publishing_company
gptkbp:appliesTo federal information systems
gptkbp:contains security controls catalog
gptkbp:firstPublished 2005
gptkbp:focusesOn security and privacy controls
https://www.w3.org/2000/01/rdf-schema#label NIST SP 800-53
gptkbp:includes control families
gptkbp:isAttendedBy educational institutions
non-profit organizations
international organizations
state governments
contractors
private sector organizations
gptkbp:isCitedIn security audits
security policies
risk management policies
gptkbp:isDesignedFor information security
gptkbp:isEvaluatedBy auditors
gptkbp:isIncorporatedIn security frameworks
federal acquisition regulations
organizational security policies
gptkbp:isInfluencedBy ISO/IEC 27001
gptkbp:isIntegratedWith security compliance tools
other NIST publications
gptkbp:isPartOf gptkb:NIST_Risk_Management_Framework
NIST Special Publication series
federal cybersecurity strategy
federal information security management
federal risk management strategy
gptkbp:isReferencedBy gptkb:NIST_800-171
gptkb:NIST_800-53A
FISMA
NIST 800-53B
gptkbp:isReferencedIn government regulations
cybersecurity frameworks
gptkbp:isRelatedTo NIST Cybersecurity Framework
risk management framework
data security standards
gptkbp:isReviewedBy security experts
gptkbp:isSupportedBy gptkb:NIST_800-37
gptkbp:isUpdatedBy few years
address emerging threats
gptkbp:isUsedBy government agencies
gptkbp:isUsedFor data protection
compliance assessments
access control measures
network security assessments
privacy impact assessments
system security plans
gptkbp:isUsedIn security training programs
gptkbp:isUtilizedFor incident response planning
business continuity planning
continuous monitoring
threat modeling
vulnerability assessments
gptkbp:isUtilizedIn risk assessments
cloud security guidelines
gptkbp:provides assessment procedures
guidelines for selecting security controls
gptkbp:publishedBy gptkb:National_Institute_of_Standards_and_Technology
gptkbp:renovated 2020
gptkbp:supports cybersecurity frameworks