top of page
  • Writer's pictureTravis Howerton

Atlasity Announces Support for NIST 800-53 Rev5



The National Institute for Science and Technology (NIST) has just released a major update to their flagship cyber security standard known as NIST Special Publication (SP) 800-53 Revision 5, "Security and Privacy Controls for Information Systems and Organizations." This version of 800-53 introduces some significant changes including (non-exhaustive list):


- Consolidating control catalogs (information security and privacy are now together)

- Integrating Supply Chain Risk Management

- Updated controls based on best practices

- Making controls outcome-based

- Improving descriptions of control relationships


With all this great new content from NIST, many organizations are understandably excited for the new release and ready to get started with updating their Information System Security Plans (ISSPs). Normally, people would get started with flowing this standard into contracts and going about the business of creating new Word Documents and Excel Spreadsheets to build their new ISSPs. The paperwork would get updated over the coming months and years and the new cycle would repeat as usual.


However, this isn't a normal NIST 800-53 update and you should use this opportunity to re-imagine and automate everything to achieve continuous compliance. What if there was a better way? What if creating a new NIST 800-53 plan could be as easy as Turbotax and you could just Next->Next->Finish your way through software to create new compliance artifacts? Now you can!


The C2 Labs Atlasity team has been hard at work building an automated platform to simplify compliance. We give you easy and free tools to get started with building ISSPs and tracking related assessments, POAMs, data calls, and other related compliance workflows. As of November 16, 2020, C2 Labs has announced that we officially support NIST 800-53 Rev 5. Since you are already required to update all of your ISSPs, why not use this opportunity to go digital and achieve true continuous compliance. Now is the time to get out of the manual audit and paperwork generation game and move into the future of compliance with Atlasity.


Contact Us today to learn more about how C2 Labs can help you meet your NIST 800-53 Rev5 requirements. If you are ready to start automating your compliance processes for creating and managing your ISSPs, schedule a free demo today to learn how you can join our Open BETA program to leverage Atlasity to free your organization from bureaucracy by simplifying compliance.

bottom of page