Security Controls & Frameworks

Frameworks

(SP 800-53 Rev. 5) Security and Privacy Controls for Information Systems and Organizations (Sept 2020, Updated Dec 10, 2020)


Written Information Security Policies & Standards for NIST 800-53, DFARS, FAR, NIST 800-171,ISO 27002, NISPOM, FedRAMP, PCI DSS, HIPAA, NY DFS 23 NYCCRR 500 and MA 201 CMR 17.00 compliance | Cybersecurity Policy Standard Procedure (complianceforge.com)

Mitre Att&ck

The MITRE ATT&CK Framework was created by MITRE in 2013 to document attacker tactics and techniques based on real-world observations. This index continues to evolve with the threat landscape and has become a renowned knowledge base for the industry to understand attacker models, methodologies, and mitigation.