Statements (64)
Predicate | Object |
---|---|
gptkbp:instanceOf |
gptkb:publishing_company
|
gptkbp:addresses |
privacy risks
|
gptkbp:aimsTo |
protect organizational operations
|
gptkbp:contains |
security controls
|
gptkbp:focusesOn |
security and privacy controls
|
gptkbp:hasCollaboratedWith |
academic institutions
other federal agencies |
https://www.w3.org/2000/01/rdf-schema#label |
NIST SP 800-53Y
|
gptkbp:includes |
assessment procedures
|
gptkbp:isAccessibleBy |
cloud computing environments
|
gptkbp:isAssignedTo |
best practices
COBIT |
gptkbp:isAttendedBy |
international organizations
private sector organizations |
gptkbp:isCitedIn |
FISMA
|
gptkbp:isDesignedFor |
risk assessment
|
gptkbp:isDocumentedIn |
technical reports
NIST publications |
gptkbp:isEnhancedBy |
automation tools
|
gptkbp:isEvaluatedBy |
effectiveness
security standards security benchmarks compliance effectiveness security control assessments |
gptkbp:isIncorporatedIn |
organizational policies
|
gptkbp:isInfluencedBy |
industry standards
emerging technologies |
gptkbp:isInformedBy |
threat assessments
risk management framework |
gptkbp:isIntegratedWith |
incident response plans
|
gptkbp:isPartOf |
information security management
cybersecurity policy federal information security management |
gptkbp:isPromotedBy |
NIST outreach programs
|
gptkbp:isPromotedThrough |
workshops and seminars
official reports conferences and symposiums publications. |
gptkbp:isReferencedBy |
ISO/IEC 27001
security frameworks |
gptkbp:isReferencedIn |
government contracts
|
gptkbp:isRelatedTo |
NIST Cybersecurity Framework
cybersecurity frameworks |
gptkbp:isReviewedBy |
peer reviews
security experts |
gptkbp:isSupportedBy |
technical documentation
research and analysis training and awareness programs |
gptkbp:isUpdatedBy |
gptkb:NIST_SP_800-53_Revision_5
|
gptkbp:isUsedBy |
government agencies
|
gptkbp:isUsedFor |
security assessments
|
gptkbp:isUtilizedFor |
audit purposes
incident management policy development security professionals |
gptkbp:isUtilizedIn |
risk management processes
|
gptkbp:partOf |
NIST_SP_800_series
|
gptkbp:provides |
guidelines for risk management
|
gptkbp:providesGuidanceOn |
continuous monitoring
|
gptkbp:publishedBy |
gptkb:National_Institute_of_Standards_and_Technology
|
gptkbp:purpose |
federal information systems
|
gptkbp:releasedIn |
2020
|
gptkbp:supports |
compliance with federal regulations
|
gptkbp:updates |
gptkb:NIST_SP_800-53
|