gptkbp:instanceOf
|
gptkb:publishing_company
|
gptkbp:addresses
|
privacy risks
|
gptkbp:contains
|
control families
|
gptkbp:focusesOn
|
information security
|
gptkbp:hasCollaboratedWith
|
federal agencies
|
https://www.w3.org/2000/01/rdf-schema#label
|
NIST SP 800-53 Rev. 4
|
gptkbp:includes
|
assessment procedures
|
gptkbp:isAccessibleBy
|
cloud computing environments
|
gptkbp:isAssignedTo
|
ISO/IEC 27001
NIST Cybersecurity Framework
|
gptkbp:isAttendedBy
|
gptkb:NIST_Risk_Management_Framework
private sector organizations
|
gptkbp:isAvenueFor
|
information system categorization
|
gptkbp:isCitedBy
|
gptkb:Federal_Information_Security_Modernization_Act
|
gptkbp:isCitedIn
|
federal regulations
|
gptkbp:isDesignedFor
|
federal information systems
|
gptkbp:isDocumentedIn
|
NIST Special Publication 800-53A
|
gptkbp:isEvaluatedBy
|
security control assessments
effectiveness of controls
|
gptkbp:isIncorporatedIn
|
security policies
security training programs
|
gptkbp:isInformedBy
|
security best practices
|
gptkbp:isIntegratedWith
|
risk management processes
|
gptkbp:isInvolvedIn
|
FISMA
|
gptkbp:isPartOf
|
gptkb:NIST_Risk_Management_Framework
federal cybersecurity policy
|
gptkbp:isPromotedBy
|
NIST Cybersecurity Framework
|
gptkbp:isReferencedBy
|
gptkb:NIST_SP_800-171
NIST Cybersecurity Framework
security control selection
|
gptkbp:isReferencedIn
|
gptkb:OMB_Circular_A-130
cybersecurity policies
|
gptkbp:isRelatedTo
|
cybersecurity framework
|
gptkbp:isReviewedBy
|
NIST stakeholders
by NIST experts
|
gptkbp:isSupportedBy
|
NIST Special Publication 800-37
|
gptkbp:isUpdatedBy
|
gptkb:NIST_SP_800-53_Rev._5
every few years
|
gptkbp:isUsedBy
|
security posture
develop security controls
|
gptkbp:isUsedFor
|
compliance purposes
|
gptkbp:isUsedIn
|
risk management framework
|
gptkbp:isUtilizedFor
|
incident response planning
government contractors
|
gptkbp:isUtilizedIn
|
system security plans
|
gptkbp:isVisitedBy
|
gptkb:NIST_Computer_Security_Division
|
gptkbp:partOf
|
NIST Special Publication series
|
gptkbp:provides
|
security and privacy controls
|
gptkbp:providesGuidanceOn
|
security assessments
|
gptkbp:publicationDate
|
2013
|
gptkbp:publishedBy
|
gptkb:National_Institute_of_Standards_and_Technology
|
gptkbp:replacedBy
|
gptkb:NIST_SP_800-53_Rev._3
|
gptkbp:targetAudience
|
federal agencies
|