Search results
Results from the WOW.Com Content Network
A key part of the assessment and authorization (formerly certification and accreditation) process for federal information systems is selecting and implementing a subset of the controls (safeguards) from the Security Control Catalog (NIST 800-53, Appendix F). These controls are the management, operational, and technical safeguards (or ...
Download QR code; Print/export Download as PDF; Printable version; In other projects ... supporting the use of the consolidated control catalog in NIST SP 800-53 ...
Download as PDF; Printable version; In other projects ... including ISO 27001, COBIT, NIST SP 800-53, ... Access Control (PR.AC): Access to assets and associated ...
Download QR code; Print/export Download as PDF; Printable version; In other projects ... NIST Security Configuration Checklists Repository;
The National Software Reference Library (NSRL), is a project of the National Institute of Standards and Technology (NIST) which maintains a repository of known software, file profiles and file signatures for use by law enforcement and other organizations involved with computer forensic investigations.
NIST Special Publication 800-37 Rev. 1 was published in February 2010 under the title "Guide for Applying the Risk Management Framework to Federal Information Systems: A Security Life Cycle Approach". This version described six steps in the RMF lifecycle. Rev. 1 was withdrawn on December 20, 2019 and superseded by SP 800-37 Rev. 2. [1]
NIST Enterprise Architecture Model (NIST EA Model) is a late-1980s reference model for enterprise architecture. It defines an enterprise architecture [ 1 ] by the interrelationship between an enterprise's business, information, and technology environments.
I'm not a subject matter expert, so my advice here comes from thinking about subsidiary guidelines (specific implementations created to meet 800-53) or overarching guidance (FIPS) and some googling. A narrow search on google scholar gives a few sources, though many are from NIST referring to iterations of the draft.