Security and Privacy Controls for Information Systems and Organizations: NIST Publishes SP 800-53, Revision 5

NIST Special Publication (SP) 800-53, Revision 5, Security and Privacy Controls for Information Systems and Organizations, represents a multi-year effort to develop the next generation of security and privacy controls needed to strengthen and support the Federal Government and every sector of critical infrastructure. These next generation controls offer a proactive and systematic approach to ensuring that critical systems, components, and services are sufficiently trustworthy and have the necessary resilience to defend the economic and national security interests of the United States.

Click on the link to read more: https://csrc.nist.gov/News/2020/sp-800-53-revision-5-published

Previous
Previous

Let’s Jumpstart Your Journey to NIST/CMMC Compliance

Next
Next

Defense Acquisition Federal Regulation Supplement: Assessing Contractor Implementation of Cybersecurity Requirements (DFARS Case 2019-D041)