NIST SP 800-53 Security and Privacy Controls for Federal Information Systems and Organizations

NIST SP 800-53 Security and Privacy Controls for Federal Information Systems and Organizations

This publication provides a catalog of security and privacy controls for federal information systems and organizations and a process for selecting controls to protect organizational operations (including mission, functions, image, and reputation), organizational assets, individuals, other organizations, and the Nation from a diverse set of threats including hostile cyber attacks, natural disasters, structural failures, and human errors (both intentional and unintentional).