Free Cyber Risk Analysis: Your Top Cyber Risks in 3 Clicks

Get Started
Request Demo

What's New in NIST SP 800 53 Rev 5

down-arrow

NIST Special Publication (SP) 800-53 offers regulatory guidelines and controls for federal information systems, except those relating to national security. This catalog of security and privacy controls has been used and adopted by a range of organizations, both part of the federal government and beyond, due to the comprehensive nature of the control set.

Back in 2017, NIST released the first public draft of SP 800-53 Revision 5. In September 2020, NIST released the official version of Rev 5, following what NIST describes as “a multi-year effort to develop the next generation of security and privacy controls needed to strengthen and support the Federal Government and every sector of critical infrastructure” and with it has come a monumental sweep of changes for federal agencies and non-governmental organizations alike to use in an effort to protect the critical systems, components, and services that defend the United States.

Several Changes in NIST Special Publication 800-53

Controls for information systems and security controls are integrated into a seamless catalog for information systems and organizations. Privacy elements are now included in the unified catalog and integrated throughout 86 controls.

  • New Supply Chain Risk Management (SCRM) control family, with integrations throughout NIST 800 53 Rev 5.
  • Security and Privacy controls have become more outcome-based.
  • Clarifications of language between requirements as well as the relationship between security and privacy controls
  • Separation of control selection processes and actual controls, making them more accessible to other teams across an organization.
  • New state-of-the-art controls based on threat intelligence and industry data to support cyber resilience, secure system design, and governance models.

Promoting Integrated Risk Management and cybersecurity best practices (like the NIST CSF), allowing Rev 5 to be scalable and applicable to multiple avenues like large-scale IT, cloud-based infrastructure, mobile devices, and IoT devices.

NIST SP 800-53 Rev 5 is making great strides to usher in a new generation of cybersecurity best practices. Bridging the gap between cybersecurity teams and organizational objectives. Using a cyber risk management solution like CyberStrong can help harmonize an organization's cybersecurity efforts across multiple frameworks and compliance regulations using our cutting-edge AI technology to crosswalk and automate risk management processes to save organizations valuable time, energy, and resources, as well as present information in a unified, human way.

Learn more about the NIST 800-53 control families here. 

If you have questions about any NIST Special Publication, including 800-53 Rev 5, NIST 800-171, cyber risk management, or how CyberStrong is helping organizations meet their cybersecurity goals, click here to learn more.

 

You may also like

The Ultimate Guide to Managing ...
on July 19, 2024

Cyber risk management has taken center stage for managing and assessing cybersecurity. Security professionals who have taken a risk-first approach to replacing legacy GRC tools ...

Aligning with the NIST AI RMF ...
on July 17, 2024

Artificial Intelligence (AI) is rapidly transforming industries, offering unprecedented opportunities for innovation and efficiency. However, with these advancements come ...

Tools for Empowering Continuous ...
on June 25, 2024

Continuous control monitoring relies heavily on various processes to ensure that cybersecurity platforms are effective and up-to-date. Regular audits and cybersecurity risk ...

June Product Update
on July 16, 2024

The team at CyberSaint is thrilled to announce the latest additions and updates made to the CyberStrong solution. These latest updates will empower you to benchmark your ...

How to Create a Cyber Risk ...
on June 10, 2024

In today's fast-paced digital landscape, conducting a cyber risk assessment is crucial for organizations to safeguard their assets and maintain a robust security posture. A cyber ...

Critical Capabilities of ...
on June 4, 2024

Continuous Control Monitoring (CCM) is a critical component in today's cybersecurity landscape, providing organizations with the means to enhance their security posture and ...