Copyright © 2014 CyberArk Software, Ltd. All rights reserved / Terms & Conditions / Privacy Policy

NIST SP 800-53 Rev 4

The National Institute of Standards and Technology (NIST) Special Publication (SP) 800-53 provides guidance for the selection of security and privacy controls for federal information systems and organizations. Revision 4 is the most comprehensive update since the initial publication. This update was motivated principally by the expanding threat space and increasing sophistication of cyber attacks. Major changes include new security controls and control enhancements to address advanced persistent threats (APTs), insider threats, and system assurance; as well as technology trends such as mobile and cloud computing. This white paper provides a full examination of how the NIST changes impact organizations, why privileged accounts are continually targeted by cyber-attackers in APTs, and how the proper implementation of privileged account controls can lessen the attack surface of advanced threats.

CyberArk’s solutions can help agencies to effectively and efficiently meet the full range of requirements regarding privileged accounts. The solutions are enterprise-proven in large and mid-sized government and commercial organizations. CyberArk is the trusted expert in privileged account security and compliance.

NIST SP 800-53 Revision 4: Implementing Essential Security Controls with CyberArk® Solutions

Download the Whitepaper today