U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

This is an archive
(replace .gov by .rip)

National Online Informative References Program OLIR

Framework-v1.1-to-800-53-Rev4 Informative Reference Details

800-53

Informative Reference Information

Status:
Work-in-Progress Draft

Informative Reference Version:
1.0.0

Focal Document Version:
800-53 Rev. 4

Summary:
A mapping of the Cybersecurity Framework version 1.1 core to the NIST Special Publication 800-53 Revision 4 security controls.

Target Audience:
General

Comprehensive:
No

Comments:
N/A

Point of Contact:
cyberframework@nist.gov

Category of Submitter:
Public Sector

Dependencies/Requirements:

Citations:

SHA3-256

d817d014099a54422a0b22524fa880a0c57abee50fb92ab831ce835f9579ac00

Authority

Owner

Reference Document Author:
National Institute of Standards and Technology

Reference Document:
Framework for Improving Critical Infrastructure Cybersecurity Version 1.1

Reference Document Date:
04/16/2018

Reference Document URL:
https://csrc.nist.rip/external/nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.04162018.pdf

Reference Developer:
National Institute of Standards and Technology

Posted Date:
December 17, 2020

IR JSON

Framework-v1.1-to-800-53-Rev4.json

SHA-256

A4806EA730872867C540D9453487E2DEDDCEE4C3BD02CAA9A9AF9AA92E1D61AF

Contacts

National Online Informative References Program
olir@nist.gov

Topics

Security and Privacy: testing & validation

Applications: cybersecurity framework

Created September 08, 2020, Updated December 08, 2021