gptkbp:instanceOf
|
gptkb:publishing_company
|
gptkbp:addresses
|
Information security risks
|
gptkbp:appliesTo
|
Federal_Information_Systems
|
gptkbp:contains
|
Control_baselines
|
gptkbp:focusesOn
|
Risk management framework
|
gptkbp:hasContent
|
Implementation guidance
|
https://www.w3.org/2000/01/rdf-schema#label
|
NIST SP 800-53 Rev 5
|
gptkbp:includes
|
Privacy controls
Security controls
|
gptkbp:isAssignedTo
|
ISO/IEC 27001
NIST Cybersecurity Framework Core
|
gptkbp:isAttendedBy
|
International Organizations
Private Sector Organizations
State_Governments
|
gptkbp:isCitedIn
|
gptkb:NIST_SP_800-60
gptkb:NIST_SP_800-39
gptkb:OMB_Circular_A-130
|
gptkbp:isIncorporatedIn
|
System Security Plans
|
gptkbp:isInformedBy
|
gptkb:NIST_SP_800-30
gptkb:NIST_SP_800-53B_Rev_5
|
gptkbp:isPartOf
|
gptkb:Federal_Information_Security_Modernization_Act
gptkb:NIST_Risk_Management_Framework
NIST Special Publication series
|
gptkbp:isReferencedBy
|
gptkb:NIST_SP_800-53A_Rev_5
gptkb:NIST_SP_800-171A
FISMA
|
gptkbp:isReferencedIn
|
gptkb:NIST_SP_800-53A_Rev_5
|
gptkbp:isRelatedTo
|
gptkb:NIST_SP_800-171
gptkb:NIST_SP_800-53C
gptkb:NIST_SP_800-53B
|
gptkbp:isReviewedBy
|
gptkb:NIST_Cybersecurity_Framework_Working_Group
|
gptkbp:isSupportedBy
|
gptkb:NIST_SP_800-53A
NIST Special Publication 800-37
|
gptkbp:isUpdatedBy
|
gptkb:NIST_SP_800-53A
|
gptkbp:isUsedBy
|
U.S._Government_Agencies
|
gptkbp:isUsedFor
|
Risk assessment
Incident response planning
Security assessments
|
gptkbp:isUsedIn
|
gptkb:Federal_Risk_and_Authorization_Management_Program_(FedRAMP)
|
gptkbp:isUtilizedFor
|
Compliance audits
Cybersecurity professionals
|
gptkbp:isUtilizedIn
|
Cybersecurity risk management
|
gptkbp:isVisitedBy
|
gptkb:NIST_Computer_Security_Division
|
gptkbp:partOf
|
NIST Cybersecurity Framework
|
gptkbp:provides
|
Guidance for selecting security controls
|
gptkbp:providesGuidanceOn
|
Continuous monitoring
|
gptkbp:publishedBy
|
gptkb:National_Institute_of_Standards_and_Technology
|
gptkbp:purpose
|
Organizations managing information systems
Provide a catalog of security and privacy controls
|
gptkbp:releaseDate
|
September 2020
|
gptkbp:supports
|
Compliance with federal regulations
|
gptkbp:updates
|
gptkb:NIST_SP_800-53_Rev_4
|