Rethink Security

Documents

Estimated reading time: 2 minutes


Imagine relying solely on the official NIST website for essential documentation, only to find it temporarily unavailable due to maintenance, technical glitches, or unforeseen circumstances. To mitigate such risks, I’m hosting NIST, BSI and other types of documentation independently here.

Documents last updated: 11. April 2024

SP Series Description MD5 Checksum Download
NIST 800-30 Guide for Conducting Risk Assessments ea280cb44706e04b0c7392d8e5c8ccb3 NIST.SP.800-30r1.pdf
NIST 800-34 Contingency Planning Guide for Information Technology Systems 4086cebd881a90b19d97204c27f47130 NIST.SP.800-34r1.pdf
NIST 800-37 Risk Management Framework for Information Systems and Organizations dcc8651793bf2fe6406fb0eb42363af5 NIST.SP.800-37r2.pdf
NIST 800-39 Managing Information Security Risk: Organization, Mission, and Information System View 73af44c07cadf6b3c25b8d8d852ee357 NIST.SP.800-39.pdf
NIST 800-50 Building an Information Technology Security Awareness and Training Program 446441f9ec2a01142ed8b7b43d9e2d62 NIST.SP.800-50.pdf
NIST 800-53A Assessing Security and Privacy Controls in Information Systems and Organizations 440514e50566f9b483ea4985b4f6de8e NIST.SP.800-53Ar5.pdf
NIST 800-53B Control Baselines for Information Systems and Organizations 5845b687713422c0ae0abc35c2430b98 NIST.SP.800-53B.pdf
NIST 800-53 Security and Privacy Controls for Federal Information Systems and Organization bb4a2bba565b3200477ead5fe69fcb77 NIST.SP.800-53r5.pdf
NIST 800-61 Computer Security Incident Handling Guide acd1f263390e34a3c4c60407bd31e7e4 NIST.SP.800-61r2.pdf
NIST 800-86 Guide to Integrating Forensic Techniques into Incident Response bf9a056e896c1cec04ea4e42f5306e6f NIST.SP.800-86.pdf
NIST 800-88 Guidelines for Media Sanitization 402acb101f882ebc259d36c46ac0db7b NIST.SP.800-88r1.pdf
NIST 800-115 Technical Guide to Information Security Testing and Assessment 84f9312791e7c737a52f13c38a0bfc50 NIST.SP.800-100.pdf
NIST 800-137 Information Security Continuous Monitoring d75fd2b3a4b17909efadccda70af2ba5 NIST.SP.800-137.pdf
NIST 800-144 Guidelines on Security and Privacy in Public Cloud Computing a29c90e5182fb7f582e8076f5acd666f NIST.SP.800-144.pdf
NIST 800-145 The NIST Definition of Cloud Computing 5dbf1350cefcac9721af039996685bbe NIST.SP.800-145.pdf
BSI IT-GK IT-Grundschutz-Kompendium 591c1ff764c61b6806391c7632e8f81c BSI.IT-GK-2023.pdf
BSI 100-4 Notfallmanagement e716d20c4965fafde46f10a5610f06ee BSI.Standard-100-4.pdf
BSI 200-1 Managementsysteme für Informationssicherheit 199d6cbab67f268893913aa44d1faa41 BSI.Standard-200-1.pdf
BSI 200-2 Grundschutz-Methodik 3a5263d0bb2e0e19ac8fdc5954ebb6f1 BSI.Standard-200-2.pdf
BSI 200-3 Risikomanagement 4f50597d9196d2ec435e79767a45cc7e BSI.Standard-200-3.pdf
BSI 200-4 Business Continuity Management 4328f3b4d86c5cd70613f6c5fe0aea8d BSI.Standard-200-4.pdf