top of page

NIST - National Institute of Standards and Technology

NIST SP 800-53 Image By Bobby

NIST Special Publications (SP) 800-53 is a cyber security framework which provides a guideline for companies to identify, detect and respond to cyber attacks. It is a catalog of security and privacy controls for federal information systems and processes for selecting controls to protect operations, missions, functions, image and reputation. 

​

As of December 2020, the current NIST SP 800-53 is on revision 4 with 18 Control Families, while revision 5 is in the final drafting stage which provides a variety of changes for example a new control. Please see the links if you would like to read more on this topics. Revision 4 Link | Revision 5 Link

bottom of page