DashboardsAWS Audit Manager Control Tower GuardrailsAWS Foundational Security Best PracticesCIS Controls v8 IG1CIS v1.2.0CIS v1.3.0CIS v1.4.0CIS v1.5.0CISA Cyber EssentialsFedRAMP Low Revision 4FedRAMP Moderate Revision 4Federal Financial Institutions Examination Council (FFIEC)General Data Protection Regulation (GDPR)GxP 21 CFR Part 11GxP EU Annex 11HIPAANIST 800-171 Revision 2NIST 800-53 Revision 4NIST 800-53 Revision 5NIST Cybersecurity Framework (CSF) v1.1Other Compliance ChecksPCI DSS v3.2.1RBI Cyber Security FrameworkSOC 2
Dashboard: NIST 800-53 Revision 4
To obtain the latest version of the official guide, please visit https://csrc.nist.gov/publications/detail/sp/800-53/rev-4/final.
Overview
NIST 800-53 is a regulatory standard that defines the minimum baseline of security controls for all U.S. federal information systems except those related to national security. The controls defined in this standard are customizable and address a diverse set of security and privacy requirements.
Usage
Browse dashboards and select NIST 800-53 Revision 4:
steampipe dashboard
Or snapshot and share results via Steampipe Cloud:
steampipe loginsteampipe dashboard --share aws_compliance.benchmark.nist_800_53_rev_4
Benchmark
This dashboard is automatically generated from the following benchmark:
benchmark.nist_800_53_rev_4