gptkbp:instanceOf
|
gptkb:publishing_company
|
gptkbp:aimsTo
|
enhance information security
|
gptkbp:appliesTo
|
federal information systems
|
gptkbp:contains
|
control families
|
https://www.w3.org/2000/01/rdf-schema#label
|
NIST SP 800-53 Rev. 3
|
gptkbp:includes
|
assessment procedures
|
gptkbp:isAttendedBy
|
international organizations
state governments
private sector organizations
|
gptkbp:isChallengedBy
|
gptkb:NIST_SP_800-53_Rev._4
|
gptkbp:isCitedIn
|
gptkb:NIST_SP_800-53B_Rev._1
gptkb:NIST_Risk_Management_Framework
gptkb:Federal_Information_Security_Management_Act
gptkb:OMB_Circular_A-130
NIST Cybersecurity Framework
GAO_Reports
|
gptkbp:isDesignedFor
|
protect organizational operations
|
gptkbp:isInfluencedBy
|
gptkb:NIST_SP_800-30
gptkb:NIST_SP_800-53_Rev._1
FIPS 199
|
gptkbp:isIntegratedWith
|
system security planning
|
gptkbp:isPartOf
|
gptkb:NIST_Information_Security_Program
gptkb:NIST_Risk_Management_Framework
NIST Cybersecurity Framework
NIST Special Publication series
federal information security framework
federal cybersecurity policies
|
gptkbp:isReferencedBy
|
gptkb:NIST_SP_800-53A
gptkb:NIST_SP_800-53_Rev._5
ISO/IEC 27001
|
gptkbp:isRelatedTo
|
gptkb:NIST_SP_800-37
gptkb:NIST_SP_800-53A_Rev._4
gptkb:NIST_SP_800-53_Rev._4
gptkb:NIST_SP_800-60
gptkb:NIST_SP_800-53B
|
gptkbp:isUpdatedBy
|
gptkb:NIST_SP_800-53_Rev._5
|
gptkbp:isUsedBy
|
government agencies
contractors
|
gptkbp:isUsedFor
|
compliance assessment
security program management
security control assessment
|
gptkbp:isUsedIn
|
cybersecurity assessments
information security programs
|
gptkbp:isVisitedBy
|
gptkb:NIST_Computer_Security_Division
federal agencies
information security professionals
|
gptkbp:provides
|
security and privacy controls
|
gptkbp:providesGuidanceOn
|
security controls selection
|
gptkbp:publicationDate
|
2005
|
gptkbp:publishedBy
|
gptkb:National_Institute_of_Standards_and_Technology
|
gptkbp:replacedBy
|
gptkb:NIST_SP_800-53_Rev._2
|
gptkbp:supports
|
risk assessment
|