Hicks Engineering :: NIST 800-53 Compliance Consulting
Solutions for NIST 800-53 compliance
NIST SP 800-53 Rev 5
This is a security framework that is widely accepted beyond the USA, based on the comprehensive security standards contained within the controls. Companies who meet the controls of this framework are able to position themselves as a mature security conscious organization.
From the 800-53 Framework Abstract: ... the catalog of security controls addresses security from both a functionality perspective (the strength of security functions and mechanisms provided) and an assurance perspective (the measures of confidence in the implemented security capability). Addressing both security functionality and assurance helps to ensure that information technology component products and the information systems built from those products using sound system and security engineering principles are sufficiently trustworthy.

Information security compliance consulting services for NIST 800-53:

  • Assistance to conduct initial or follow up assessment
  • Gap analysis
  • Remediation planning to meet NIST 800-53 compliance to controls matrix
  • Consulting for updating and/or creating internal security / standard operating procedures
  • Conducting third party Pen Testing (penetration testing) and vulnerability scans with reporting
  • Consulting for continuous monitoring programs
  • Conducting third party internal audits
  • SDLC review and consulting for compliance
  • Software Quality Assurance review and consulting for compliance

Contact us today. We would be happy to discuss your information security compliance needs for NIST 800-53.