NIST SP 800-53

Estimated reading time: 1 minute

NIST Special Publication (SP) 800-53 contains a listing of security controls that organizations often reference for ensuring the security and validity of their information systems. The official listing of controls can be found on the NIST website.

Many of the NIST 800-53 controls are applicable to the components that make up Docker Enterprise Edition. This includes Docker EE Engine, Universal Control Plane and Docker Trusted Registry. Refer to the NIST 800-53 reference for more details.