NIST SP 800-53 Rev. 5

GPTKB entity

Statements (46)
Predicate Object
gptkbp:instanceOf gptkb:publishing_company
gptkbp:addresses Supply chain risk management
gptkbp:appliesTo Federal_Information_Systems
gptkbp:contains Control_baselines
gptkbp:focusesOn Risk management framework
https://www.w3.org/2000/01/rdf-schema#label NIST SP 800-53 Rev. 5
gptkbp:includes Security controls
Control enhancements
gptkbp:isAttendedBy Educational Institutions
Non-profit Organizations
Private Sector Organizations
State_Governments
gptkbp:isCitedIn gptkb:Federal_Information_Security_Modernization_Act
gptkb:NIST_SP_800-53B_Rev._5
gptkb:NIST_SP_800-171A
gptkb:OMB_Circular_A-130
gptkbp:isInfluencedBy ISO/IEC 27001
gptkbp:isPartOf gptkb:NIST_Risk_Management_Framework
NIST Cybersecurity Framework
NIST Information Security Series
gptkbp:isReferencedBy gptkb:NIST_SP_800-37
gptkb:NIST_SP_800-53A_Rev._5
FISMA
gptkbp:isRelatedTo gptkb:NIST_Risk_Management_Framework
gptkb:NIST_SP_800-171
gptkb:NIST_SP_800-53A
gptkb:NIST_SP_800-60
gptkbp:isSupportedBy gptkb:NIST_SP_800-53B_Rev._5
gptkb:NIST_SP_800-53B
NIST Cybersecurity Framework
gptkbp:isUpdatedBy gptkb:NIST_SP_800-53A
gptkbp:isUsedBy U.S._Government_Agencies
gptkbp:isUsedFor Information security management
Compliance assessment
gptkbp:isUtilizedFor Control selection
gptkbp:isUtilizedIn Risk assessments
Cybersecurity programs
gptkbp:isVisitedBy Federal Agencies
NIST_Special_Publication_Working_Group
gptkbp:provides Assessment procedures
gptkbp:providesGuidanceOn Privacy controls
gptkbp:publishedBy gptkb:National_Institute_of_Standards_and_Technology
gptkbp:purpose Provide a catalog of security and privacy controls
gptkbp:releaseDate September 2020
gptkbp:supports Continuous monitoring
gptkbp:updates gptkb:NIST_SP_800-53_Rev._4