Security & Networking Checklist

Mapped to widely used frameworks: NIST CSF 2.0 (Govern, Identify, Protect, Detect, Respond, Recover), CIS Controls v8/8.1, NIST SP 800-53 Rev. 5, NIST SP 800-171 Rev. 3, and OWASP ASVS.

Auto-saved locally

References (APA)

  1. NIST. (2024). The NIST Cybersecurity Framework (CSF) 2.0 (NIST CSWP 29). https://doi.org/10.6028/NIST.CSWP.29
  2. NIST. (2024). NIST Cybersecurity Framework 2.0: Resource & overview guide (NIST SP 1299). https://www.nist.gov/publications/nist-cybersecurity-framework-20-resource-overview-guide
  3. Center for Internet Security. (2025). CIS Critical Security Controls v8.1. https://www.cisecurity.org/controls/v8-1
  4. NIST. (2020). Security and privacy controls for information systems and organizations (NIST SP 800-53 Rev. 5). https://doi.org/10.6028/NIST.SP.800-53r5
  5. NIST. (2024). Protecting controlled unclassified information in nonfederal systems and organizations (NIST SP 800-171 Rev. 3). https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-171r3.pdf
  6. OWASP. (2025). Application Security Verification Standard (ASVS). https://owasp.org/www-project-application-security-verification-standard/