<img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=229461991482875&amp;ev=PageView&amp;noscript=1">
Gatekeeper Contract and Vendor Management Glossary

Search common contracting language and take a deeper dive to discover what each means

NIST SP 800-53r5, NIST SP 800-161r1, and NIST CSF v1.1

NIST stands for the National Institute of Standards and Technology, which is a non-regulatory agency of the U.S. Department of Commerce. NIST is responsible for promoting innovation and industrial competitiveness by advancing measurement science, standards, and technology.

NIST SP 800-53r5, NIST SP 800-161r1, and NIST CSF v1.1 are all publications and frameworks related to cybersecurity and information security.

  • NIST SP 800-53r5: This is a publication that provides a comprehensive catalog of security and privacy controls for federal information systems and organisations. It includes a framework for selecting and specifying security and privacy controls for information systems, tailored to the needs of individual organisations.

  • NIST SP 800-161r1: This is a publication that provides guidelines for protecting the confidentiality, integrity, and availability of information processed, stored, or transmitted by industrial control systems (ICS). It includes recommended security controls and best practices for ICS environments, such as those found in manufacturing and critical infrastructure facilities.

  • NIST CSF v1.1: This is a framework that provides guidelines for improving cybersecurity risk management in organizations of all types and sizes. It provides a common language, methodology, and set of objectives for organizations to assess, manage, and communicate cybersecurity risk. The framework is designed to complement, not replace, an organization's existing cybersecurity and risk management processes.