4 New and Free Resources by NIST

4 New and Free Resources by NIST

4 New and Free Resources by NIST

Written by

Aron Lange

Published

Apr 13, 2024

This week NIST has really exceeded my expectations.

Out of nowhere, they have launched a trio of self-guided, introductory online courses, for three of their publications.

Free Introductory Courses by NIST

The courses released cover the following publications:

  • NIST SP 800-53: This course offers an in-depth look into the SP 800-53, Security and Privacy Controls for Information Systems and Organizations. You will explore the control catalog and delve into each control family, helping you to establish a fundamental understanding of how controls are used to manage risks.

  • NIST SP 800-53A: Based on SP 800-53A, this course focuses on the methodologies for assessing the controls of NIST SP 800-53. It provides detailed insights into the structure of assessment procedures and the objectives of these assessments, empowering users with the knowledge to conduct thorough evaluations of security and privacy controls.

  • NIST SP 800-53B: Centered on SP 800-53B, this course educates users on security and privacy control baselines and offers guidance on how to tailor these controls to specific organizational needs.

Each course is designed to last between 45-60 minutes, is available free of charge, and does NOT require registration. This is a great opportunity especially for beginners or people looking to transition into this field.

You can find the new courses here: https://csrc.nist.gov

Crosswalk NIST CSF 2.0 to SP 800-53

When NIST released version 2.0 of its popular Cybersecurity Framework (CSF) a couple of weeks a go, many have been questioning where to find a crosswalk to NIST SP 800-53. To my, and many others surprise, no crosswalk was available - until now.

Where to find it?

The crosswalk can be found in the Computer Security Resource Center.

  1. Access: https://csrc.nist.gov/projects/cybersecurity-framework/

  2. Open Filter



  1. Select SP 800-53 Rev. 5.1.1



Categories and subcategories are now extended by the relevant security and privacy controls of NIST SP 800-53, which can be very helpful when determining an action plan to improve the cybersecurity posture of an organization.



A broad selection of courses

Take one of our GRC courses and build impactful skills to advance your career.

A broad selection of courses

Take one of our GRC courses and build impactful skills to advance your career.

A broad selection of courses

Take one of our GRC courses and build impactful skills to advance your career.