All of our policies and templates are in Word or Excel format for easy customization.

Showing 1–4 of 28 results

Products Introduction: 

The National Institute of Standards and Technology (NIST) published the fifth revision of Special Publication 800-53, Security and Privacy Controls for Federal Information Systems and Organizations. The publication provides security and privacy controls for information systems and organizations to protect operations and assets, individuals, other organizations, and the Nation from a diverse set of threats and risks, including hostile attacks, human errors, natural disasters, structural failures, foreign intelligence entities, and privacy risks. NIST is a comprehensive list of security and privacy controls.     

IS Security Solutions, LLC has mapped NIST 800-53 Rev 5 to multiple regulatory compliance requirements including: Sarbanes-Oxley, SSAE18 SOC2 (AICPA Trust Services), CMMC, PCI and HiTrust.  Our technical writer has developed corresponding policies and process templates that are clear, concise, and written with the intent of being implemented and adhered to by employees at every level. Our policies are not high-level generic documents, instead the content reads as process and procedure guidelines.   

In our SOC 2 Control Matrix, we have mapped the AICPA’s 33 Common Criteria, 28 additional availability, confidentiality, processing integrity and privacy control objectives and approximately 200 point of focus to the corresponding NIST 800-53 Rev 5 compliance controls. Furthermore, we took the time to also provide a simplified version of the control wording to clarify the intent of the control. Next we defined the documentation or support that will be required for an audit as evidence the control is in place and working as intended. Lastly, we specified the procedures your auditor is likely to perform to help ensure a clean audit opinion. 

Shopping Cart