SBN

What’s New in NIST SP 800 53 Rev 5

NIST Special Publication (SP) 800-53 offers regulatory guidelines and controls for federal information systems except those relating to national security. This catalog of security and privacy controls has been used and adopted by a range of organizations both apart of the federal government and beyond due to the comprehensive nature of the control set.

Back in 2017, NIST released the first public draft of SP 800-53 Revision 5. In September of 2020, NIST released the official version of Rev 5, following what NIST describes as “a multi-year effort to develop the next generation of security and privacy controls needed to strengthen and support the Federal Government and every sector of critical infrastructure,” and with it has come a monumental sweep of changes for federal agencies and non-governmental organizations alike to use in an effort to protect the critical systems, components, and services that defend the United States.

Many of the major changes in NIST Special Publication 800-53 include, but are not limited to…

Controls for information systems and security controls are integrated into a seamless catalog for information systems and organizations. Privacy elements are now included as part of the unified catalog and integrated throughout 86 controls.

New Supply Chain Risk Management (SCRM) control family, with integrations throughout NIST 800 53 Rev 5.

Security and Privacy controls have become more outcome-based.

Clarifications of language between requirements as well as the relationship between security and privacy controls

Separation of control selection processes and actual controls, making them more accessible to other teams across an organization.

New state-of-the-practice controls based on threat intelligence and industry data to support cyber resilience, secure system design, and governance models.

Promotion of Integrated Risk Management and cybersecurity best practices (like the NIST CSF), allowing Rev 5 to be scalable and applicable to multiple avenues like large scale IT, cloud-based infrastructure, mobile devices, and IoT devices.

NIST SP 800-53 Rev 5 is making great strides to usher in a new generation of cybersecurity best practices. Bridging the gap between cybersecurity teams and organizational objectives. Using an integrated risk management solution like CyberStrong can help harmonize an organization’s cybersecurity efforts across multiple frameworks and compliance regulations using our cutting edge AI technology to crosswalk and automate risk management processes to save organizations valuable time, energy and resources, as well as present information in a unified, human way.

If you have any questions about any NIST Special Publication including 800 53 Rev 5, 800 171, integrated risk management, or how CyberStrong is helping organizations meet their cybersecurity goals in 2021, give us a call at 1 800 NIST CSF or click here to learn more.

NIST Special Publication (SP) 800-53 offers regulatory guidelines and controls for federal information systems except those relating to national security. This catalog of security and privacy controls has been used and adopted by a range of organizations both apart of the federal government and beyond due to the comprehensive nature of the control set.

Back in 2017, NIST released the first public draft of SP 800-53 Revision 5. In September of 2020, NIST released the official version of Rev 5, following what NIST describes as “a multi-year effort to develop the next generation of security and privacy controls needed to strengthen and support the Federal Government and every sector of critical infrastructure,” and with it has come a monumental sweep of changes for federal agencies and non-governmental organizations alike to use in an effort to protect the critical systems, components, and services that defend the United States.

Many of the major changes in NIST Special Publication 800-53 include, but are not limited to…

Controls for information systems and security controls are integrated into a seamless catalog for information systems and organizations. Privacy elements are now included as part of the unified catalog and integrated throughout 86 controls.

New Supply Chain Risk Management (SCRM) control family, with integrations throughout NIST 800 53 Rev 5.

Security and Privacy controls have become more outcome-based.

Clarifications of language between requirements as well as the relationship between security and privacy controls

Separation of control selection processes and actual controls, making them more accessible to other teams across an organization.

New state-of-the-practice controls based on threat intelligence and industry data to support cyber resilience, secure system design, and governance models.

Promotion of Integrated Risk Management and cybersecurity best practices (like the NIST CSF), allowing Rev 5 to be scalable and applicable to multiple avenues like large scale IT, cloud-based infrastructure, mobile devices, and IoT devices.

NIST SP 800-53 Rev 5 is making great strides to usher in a new generation of cybersecurity best practices. Bridging the gap between cybersecurity teams and organizational objectives. Using an integrated risk management solution like CyberStrong can help harmonize an organization’s cybersecurity efforts across multiple frameworks and compliance regulations using our cutting edge AI technology to crosswalk and automate risk management processes to save organizations valuable time, energy and resources, as well as present information in a unified, human way.

If you have any questions about any NIST Special Publication including 800 53 Rev 5, 800 171, integrated risk management, or how CyberStrong is helping organizations meet their cybersecurity goals in 2021, give us a call at 1 800 NIST CSF or click here to learn more.


*** This is a Security Bloggers Network syndicated blog from CyberSaint Blog authored by Justin Peacock. Read the original post at: https://www.cybersaint.io/blog/nist-800-53-rev-5