NIST 800-53_SA-4(5)

NIST 800-53

System and Services Acquisitions

SA-4(5)

Acquisition Process System Component and Service Configurations

Require the developer of the system system component or system service to:(a) Deliver the system component or service with [Assignment: organization-defined security configurations] implemented; and(b) Use the configurations as the default for any subsequent system component or service reinstallation or upgrade.

 

Click here to Start your FREE trial today!

Explainer video

 

What is a Cybersecurity Compliance Framework?

You don’t need to clutter your security and privacy programs with an ever-increasing number of tools as they become more sophisticated. The Lionfish platform offers a one-stop solution to track progress and monitor any framework, from custom-built ones to highly-specialized and in-demand top security and privacy frameworks and certifications.

With the Lionfish platform, every framework is supported with guided scoping, policies, controls, automated evidence collection, and continuous monitoring, ensuring efficient preparation for audits or attestation in minimal time.

The Lionfish platform is compatible with a wide range of security and privacy frameworks, including:

Click here to Start your FREE trial today!

Explainer video