Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 1

NIST SP 800-53 REV.

This report, produced by leading compliance assessor Coalfire, outlines how


CrowdStrike Falcon can assist organizations in their compliance efforts with respect
to National Institute of Standards and Technology (NIST). NIST Special Publication
800-53 Revision 4 is a security control standard that provides guidelines for
selecting technical, physical, and operational security controls for components of an
information system that processes, stores, or transmits federal information. In
summary, the report shows:

 CrowdStrike Falcon is a suitable solution for addressing the system protection and monitoring controls identified in NIST SP 800-
53 Rev. 4.
 CrowdStrike Falcon helps implementing organizations with eight separate NIST control families, covering 23 separate controls.

You might also like