What’s New in NIST SP 800 53 Rev 5

0
252

NIST Special Publication (SP) 800-53 offers regulatory guidelines and controls for federal information systems except those relating to national security. This catalog of security and privacy controls has been used and adopted by a range of organizations both apart of the federal government and beyond due to the comprehensive nature of the control set.

Back in 2017, NIST released the first public draft of SP 800-53 Revision 5. In September of 2020, NIST released the official version of Rev 5, following what NIST describes as “a multi-year effort to develop the next generation of security and privacy controls needed to strengthen and support the Federal Government and every sector of critical infrastructure,” and with it has come a monumental sweep of changes for federal agencies and non-governmental organizations alike to use in an effort to protect the critical systems, components, and services that defend the United States.

Many of the major changes in NIST Special Publication 800-53 include, but are not limited to…

Controls for information systems and security controls are integrated into a seamless catalog for information systems and organizations. Privacy elements are…

Read More…