NIST SP 800-53D

GPTKB entity

Statements (43)
Predicate Object
gptkbp:instanceOf gptkb:publishing_company
gptkbp:appliesTo Federal_Information_Systems
gptkbp:contains Implementation Guidance
Assessment Procedures
Control_Baselines
gptkbp:documentType Guideline
gptkbp:focusArea Information Security
Privacy
https://www.w3.org/2000/01/rdf-schema#label NIST SP 800-53D
gptkbp:isCitedBy gptkb:OMB_Circular_A-130
NIST Cybersecurity Framework
FISMA
gptkbp:isPartOf gptkb:Federal_Information_Security_Modernization_Act
gptkb:NIST_Risk_Management_Framework
NIST Cybersecurity Framework
NIST Special Publication series
gptkbp:isReferencedIn gptkb:NIST_SP_800-53E
gptkb:NIST_SP_800-160
gptkb:NIST_SP_800-53C
gptkb:NIST_SP_800-53B
ISO/IEC 27001
gptkbp:isRelatedTo Compliance
Cybersecurity
Information Assurance
gptkbp:isSupportedBy NIST Special Publication 800-37
NIST Special Publication 800-39
NIST Special Publication 800-53A
NIST Special Publication 800-171
gptkbp:isUpdatedBy gptkb:NIST_SP_800-53_Revision_5
gptkbp:isUsedIn Incident Response
Risk Assessment
Continuous Monitoring
Security Planning
System Authorization
gptkbp:provides Security controls
gptkbp:publicationDate 2020
gptkbp:publishedBy gptkb:National_Institute_of_Standards_and_Technology
gptkbp:purpose Private Sector
State and Local Governments
Federal Agencies
gptkbp:relatedTo Risk Management Framework
gptkbp:title Security and Privacy Controls for Information Systems and Organizations
gptkbp:updates gptkb:NIST_SP_800-53