July 18, 2023 2 min read

NIST 800-53, Revision 5 - 1007 Total Controls

NIST 800-53, Revision 5 has a whopping 1007 controls.  Rev 5 adds 66 new base controls, 202 new control enhancements and 131 new parameters to existing controls. There are 90 newly withdrawn controls that have been incorporated into or moved to other controls, along with 92 previously withdrawn controls, resulting in a total of 1007 controls and enhancements in Rev 5.

For federal contractors, this means additional work will have to be undertaken for developing all required documentation for meeting the requirement for NIST SP 800-53, Revision 5. Your solution is the Arlington Security Portal (ASP).  ASP is an online repository of world-class, industry leading security and privacy policies & procedures, programs, plans– and other highly essential documents & templates developed specifically on NIST SP 800-53, Revision 5.

Trusted Providers of NIST RMF Services & Solutions 

Arlington offers the following NIST RMF services & solutions to DoD and other federal contractors:

  • Compliance Reporting for FedRAMP, FISMA, eMASS, CMMC, 800-171, ITAR/EAR, and more.
  • Scoping & Gap Assessments
  • Policies & Procedures Development
  • Program Documentation Development
  • System Security Plans (SSP)
  • Security Assessment Reports (SAR)
  • Remediation Assistance
  • ATO Assistance

How to Get Started

Start by downloading our world-class NIST RMF Security and Privacy Policies and Procedures templates at the Arlington Security Portal (ASP), which includes access to our access control policy and procedures template, and other additional documents required for the Access Control (AC) family within NIST SP 800-53. .

How Arlington Can Help

We have years of experience working within the broader federal agency apparatus in helping federal contractors develop high-quality, well-written, policies and procedures and additional NIST RMF information security and privacy materials. Our NIST RMF information security and privacy policies, procedures, programs, and plans have been used by thousands of federal contractors in helping organizations develop customized documentation for their growing security and compliance needs.

About Arlington

We are Arlington, a team of innovative, solution-oriented, highly agile, and well-versed professionals with decades of experience in working with America’s defense industry. From emerging cybersecurity regulations to helping our clients solve complex security & compliance solutions – and so much more – you can trust Arlington, the firm that’s Dedicated to Defense®. Learn more at arlingtonintel.com.