NIST SP 800-53, Revision 5 Control Mappings to ISO/IEC 27001

ISO/IEC 27001 may be applied to all types of organizations and specifies requirements for establishing, implementing, operating, monitoring, reviewing, maintaining, and improving a documented information security management system (ISMS) within the context of business risks. ................
................