This major update to the NIST 800-53 Quick Start (published earlier this year) deploys a standardized environment that helps support additional NIST-based security requirements on the AWS cloud. Specifically, it helps organizations with workloads that fall in scope for any of the following:
- National Institute of Standard and Technology (NIST) SP 800-53 (Revision 4)
- NIST SP 800-171
- The OMB Trusted Internet Connection (TIC) Initiative – FedRAMP Overlay (pilot)
- The DoD Cloud Computing Security Requirements Guide (SRG)
from What's New http://ift.tt/1ROhuX7
No comments:
Post a Comment