NIST SP 800-53

Compliance Platform

What is NIST SP 800-53 ?

NIST Special Publication 800-53 (NIST SP 800-53) provides a catalog of security and privacy controls for all U.S. federal information systems except those related to national security. NIST SP 800-53 consists of two related documents, 800-53A and 800-53B which provide guidance, and baselines based on 800-53. The scheme was published by the US National Institute of Standards and Technology (NIST), which was founded in 1901 and is now part of the U.S. Department of Commerce. NIST is one of the nation’s oldest physical science laboratories.  

NIST SP 800-53 provides guidance on the Risk Management Framework to address security control selection for federal information systems in accordance with the security requirements in Federal Information Processing Standard (FIPS) 200. The security rules cover various areas including access control, incident response, business continuity, and disaster recoverability. 

This solution will help your organisation to fulfill the requirements of NIST SP 800-53 in order to gain and maintain compliance with this standard.