Properties (57)
Predicate | Object |
---|---|
gptkbp:instanceOf |
gptkb:publishing_company
|
gptkbp:addresses |
privacy risks
|
gptkbp:aimsTo |
information security
|
gptkbp:developedBy |
security control selection
|
gptkbp:focusesOn |
security and privacy controls
|
gptkbp:hasCollaboratedWith |
government and industry stakeholders
|
https://www.w3.org/2000/01/rdf-schema#label |
NIST SP 800-53C Rev 5
|
gptkbp:includes |
control baselines
|
gptkbp:isAccessibleBy |
cloud computing environments
|
gptkbp:isAssignedTo |
ISO/IEC 27001
federal regulations |
gptkbp:isAttendedBy |
private sector organizations
|
gptkbp:isAvenueFor |
critical infrastructure protection
|
gptkbp:isCitedIn |
FISMA compliance documentation
|
gptkbp:isDesignedFor |
information systems
enhance security posture |
gptkbp:isEvaluatedBy |
effectiveness
best practices security auditors |
gptkbp:isIncorporatedIn |
cybersecurity policies
organizational security frameworks |
gptkbp:isInformedBy |
industry standards
emerging threats |
gptkbp:isIntegratedWith |
risk management professionals
other NIST publications |
gptkbp:isPartOf |
NIST Cybersecurity Framework
NIST Special Publication series federal cybersecurity strategy |
gptkbp:isPromotedBy |
federal agencies
|
gptkbp:isPromotedThrough |
training and awareness programs
|
gptkbp:isReferencedBy |
gptkb:NIST_SP_800-171
|
gptkbp:isReferencedIn |
gptkb:Federal_Information_Security_Modernization_Act
security frameworks cybersecurity risk assessments security compliance audits |
gptkbp:isRelatedTo |
gptkb:NIST_Risk_Management_Framework
|
gptkbp:isReviewedBy |
cybersecurity experts
|
gptkbp:isSupportedBy |
gptkb:NIST_Cybersecurity_Center_of_Excellence
|
gptkbp:isUpdatedBy |
gptkb:NIST_SP_800-53A
|
gptkbp:isUsedBy |
government organizations
develop security policies |
gptkbp:isUsedFor |
security assessments
data protection strategies |
gptkbp:isUsedIn |
security training programs
|
gptkbp:isUtilizedFor |
incident response planning
security professionals |
gptkbp:isUtilizedIn |
security assessments
|
gptkbp:isVisitedBy |
NIST_Special_Publication_Working_Group
|
gptkbp:partOf |
NIST_SP_800_series
|
gptkbp:provides |
security controls catalog
|
gptkbp:providesGuidanceOn |
continuous monitoring
risk management framework |
gptkbp:publishedBy |
gptkb:National_Institute_of_Standards_and_Technology
|
gptkbp:releaseDate |
2020
|
gptkbp:supports |
cybersecurity frameworks
|
gptkbp:targetAudience |
federal agencies
|
gptkbp:updates |
gptkb:NIST_SP_800-53_Rev_5
|