Properties (67)
Predicate | Object |
---|---|
gptkbp:instanceOf |
gptkb:publishing_company
|
gptkbp:addresses |
Compliance requirements
|
gptkbp:aimsTo |
Enhance security posture
|
gptkbp:contains |
Control_baselines
|
gptkbp:focusesOn |
Security and Privacy Controls
|
gptkbp:hasCollaboratedWith |
Academic Institutions
Federal Agencies Public-Private_Partnerships |
https://www.w3.org/2000/01/rdf-schema#label |
NIST SP 800-53B
|
gptkbp:isAccessibleBy |
Organizations
|
gptkbp:isAssignedTo |
gptkb:NIST_Risk_Management_Framework
ISO/IEC 27001 NIST Cybersecurity Framework |
gptkbp:isAttendedBy |
Private Sector Organizations
Cybersecurity_Experts |
gptkbp:isAvenueFor |
Risk Mitigation
|
gptkbp:isCitedIn |
gptkb:Federal_Information_Security_Modernization_Act
|
gptkbp:isDesignedFor |
Risk Management
Protect sensitive information |
gptkbp:isEvaluatedBy |
Security Standards
Best Practices Compliance Officers Security Assessors |
gptkbp:isExpectedTo |
Incident Response Plans
|
gptkbp:isFacilitatedBy |
Security Compliance
|
gptkbp:isIncorporatedIn |
Security Assessments
Security Frameworks |
gptkbp:isInfluencedBy |
gptkb:Federal_Risk_and_Authorization_Management_Program
|
gptkbp:isInformedBy |
Industry Best Practices
Regulatory Requirements Threat Intelligence |
gptkbp:isIntegratedWith |
Other NIST Publications
System Security Managers |
gptkbp:isPartOf |
Cybersecurity Framework
Information_Security_Program |
gptkbp:isProminentIn |
Cybersecurity_Community
|
gptkbp:isPromotedBy |
gptkb:NIST_Cybersecurity_Division
Cybersecurity_Awareness_Campaigns |
gptkbp:isPromotedThrough |
Workshops
|
gptkbp:isReferencedBy |
gptkb:NIST_SP_800-171
gptkb:NIST_SP_800-53A |
gptkbp:isReferencedIn |
gptkb:OMB_Circular_A-130
Cybersecurity Policies Security Framework Documentation |
gptkbp:isRelatedTo |
Information Assurance
|
gptkbp:isReviewedBy |
gptkb:NIST_Cybersecurity_Advisory_Committee
|
gptkbp:isSimilarTo |
gptkb:NIST_SP_800-53
|
gptkbp:isSupportedBy |
Training Programs
NIST Cybersecurity Framework |
gptkbp:isUpdatedBy |
gptkb:NIST_SP_800-53_Revision_5
|
gptkbp:isUsedBy |
Assess Security Controls
U.S._Government_Agencies |
gptkbp:isUsedFor |
Risk Assessment
|
gptkbp:isUtilizedFor |
Data Protection
Compliance Audits Security Professionals Vulnerability_Management |
gptkbp:isUtilizedIn |
Federal_Risk_Management
|
gptkbp:isVisitedBy |
NIST_Special_Publication_Working_Group
|
gptkbp:partOf |
NIST_SP_800_series
|
gptkbp:provides |
Implementation guidance
|
gptkbp:providesGuidanceOn |
Federal_Information_Systems
|
gptkbp:publicationDate |
2020
|
gptkbp:publishedBy |
gptkb:National_Institute_of_Standards_and_Technology
|
gptkbp:relatedTo |
Risk Management Framework
|
gptkbp:supports |
Continuous Monitoring
|
gptkbp:title |
Control_Baselines_for_Information_Systems_and_Organizations
|