NIST SP 800-53M

GPTKB entity

Statements (63)
Predicate Object
gptkbp:instanceOf gptkb:publishing_company
gptkbp:addresses privacy risks
gptkbp:focusesOn security and privacy controls
https://www.w3.org/2000/01/rdf-schema#label NIST SP 800-53M
gptkbp:includes security controls
control baselines
gptkbp:isAttendedBy educational institutions
local governments
non-profit organizations
international organizations
technology companies
consulting firms
state governments
gptkbp:isAvailableIn NIST website
gptkbp:isCitedIn policy documents
regulatory frameworks
audit reports
cybersecurity frameworks
FISMA
GAO_reports
gptkbp:isDesignedFor information security management
gptkbp:isInformedBy best practices
industry standards
risk assessments
cybersecurity incidents
security incidents
security research
gptkbp:isIntegratedWith U.S._federal_agencies
gptkbp:isPartOf information security framework
national security strategy
cybersecurity policy
cybersecurity governance
information assurance
federal cybersecurity strategy
federal risk management
NIST_SP_800_series
gptkbp:isPublishedIn NIST
gptkbp:isReferencedIn gptkb:OMB_Circular_A-130
security policies
gptkbp:isRelatedTo compliance requirements
data protection
incident response planning
security architecture
NIST Cybersecurity Framework
Risk Management Framework
vulnerability management
threat modeling
gptkbp:isUpdatedBy gptkb:NIST_SP_800-53_Revision_5
every few years
gptkbp:isUsedBy government contractors
develop security plans
gptkbp:isUsedFor compliance assessments
gptkbp:isUtilizedFor audit purposes
policy development
private sector organizations
gptkbp:isUtilizedIn training programs
security assessments
risk assessments
gptkbp:isVisitedBy gptkb:NIST_Computer_Security_Division
gptkbp:provides assessment procedures
gptkbp:providesGuidanceOn federal information systems
gptkbp:supports cybersecurity frameworks
gptkbp:wasEstablishedIn 2020