SBN

Why Follow NIST 800-53?

NIST SP 800-53 stands for the National Institute of Standards and Technology Special Publication 800-53, Security and Privacy Controls for Federal Information Systems Organization. That’s a mouthful, right? This standard is critical, though.

NIST 800-53 is a set of guidelines designed to make it easier for federal agencies and contractors to meet the requirements imposed by the Federal Information Security Management Act, or FISMA.

If you’ve ever wondered why NIST 800-53 matters, this post is here to help explain it.  Read on.

NIST SP 800-53 seeks mainly to increase the security of information systems used by the federal government. According to DigitalGuardian.com:

“The guidelines themselves apply to any component of an information system that stores, processes, or transmits federal information. The most recent update to the guidelines was Revision 4 in April 2013 by the Joint Task Force Transformation Initiative Interagency Working Group, part of an ongoing information security partnership among the U.S. Department of Defense, the Intelligence Community, the Committee on National Security Systems, the Department of Homeland Security, and U.S. federal civil agencies.

The guidelines are revised in accordance with the evolving nature of information security and cover areas like mobile and cloud computing, insider threats, application security, and supply chain security.”

The NIST is an agency (albeit a non-regulatory one) within the U.S. Commerce Department. It was developed to encourage and assist innovation and science through a set of defined industry standards.

What NIST 800-53 Does

Before we can talk about what NIST SP 800-53 does, let’s define what exactly it is. Here’s how Techopedia.com puts it:

“NIST 800-53 is a publication that recommends security controls for federal information systems and organizations and documents security controls for all federal information systems, except those designed for national security.

NIST 800-53 is published by the National Institute of Standards and Technology, which creates and promotes the standards used by federal agencies to implement the Federal Information Security Management Act (FISMA) and manage other programs designed to protect information and promote information security. Agencies are expected to meet NIST guidelines and standards within one year of publication.”

NIST SP 800-53 provides an exhaustive catalog of controls designed to make federal information systems more resilient. These controls are fully operational and technical and designed to create management safeguards that can then be used by various information systems. The standard seeks to promote integrity, confidentiality, and security of federal information systems.

Crossed Screwdriver and Wrench on Red Button on Black Computer Keyboard.

Another primary purpose of NIST SP 800-53 is risk management. By ensuring control compliance, NIST SP 800-53 helps federal contractors employ risk management programs that keep information safe and secure.

NIST SP 800-53 does this by defining 18 different sections of what it calls the NIST SP 800-53 security control family. These are as follows: 

  • Access Control
  • Audit and Accountability
  • Awareness and Training
  • Configuration Management
  • Contingency Planning
  • Identification and Authentication
  • Incident Response
  • Maintenance
  • Media Protection
  • Personnel Security
  • Physical and Environmental Protection
  • Planning
  • Program Management
  • Risk Assessment
  • Security Assessment and Authorization
  • System and Communications Protection
  • System and Information Integrity
  • System and Services Acquisition

 

Why Consider NIST 800-53?

Choosing to comply with NIST 800-53 offers a series of profound benefits.

First, NIST 800-53 compliance is a significant factor of FISMA compliance, meaning you’ll be able to “kill two birds with one stone,” so to speak. NIST 800-53 also goes a long way to improve the security of your company’s information by securing your overall infrastructure.

Finally, NIST 800-53 promotes a level of independence, saying you should assess all your data and rank the most delicate pieces, thereby bolstering your internal security program.

 As you can see, NIST SP 800-53 promotes many wonderful benefits for your internal security and data program. By choosing to comply with NIST SP 800-53, you can bolster your intelligence and make other compliance issues easier to achieve.

 

NIST 800-53 Requirements Bubbles

Apptega provides software that can help you build, manage and report your cybersecurity program based on NIST 800-53 or 12+ other standards.  Apptega helps to simplify the complexity of NIST 800-53, eliminate spreadsheets and help you document and report on an organization’s change and configuration management as part of its overall plan.  Plus, with Apptega’s Harmony you can see how your NIST 800-53 controls overlap other frameworks you are required to follow like ISO 27001, SOC 2, PCI, NIST, HIPAA, GDPR, CCPA and more.

We’d love to show you more on how we could help.

Get Demo

 


*** This is a Security Bloggers Network syndicated blog from Apptega Blog authored by Apptega. Read the original post at: https://blog.apptega.com/why-consider-nist-800-53-certification