NIST SP 800-171 Overview and Guides

Estimated reading: 3 minutes 1485 views

Overview

The NIST SP 800-171 Overview and Guides talks about the NIST Special Publication that provides federal and defense contractors with recommended requirements for protecting the confidentiality of sensitive information that isn’t officially classified. Defense and/or manufacturer contractors are regulated by the Federal Acquisition Regulation (FAR) and the Defense Federal Acquisition Regulation Supplement (DFARS). One of the DFARS requirements (clause 252.204-7012) requires all manufacturers and/or defense contractors to comply with the security requirements in NIST SP 800-171. The sensitive information that isn’t officially classified in NIST 800-171 is referred to as Controlled Unclassified Information (CUI). CUI data includes personal data, intellectual property, equipment specifications, logistical plans, and any other strictly confidential federal defense-related information.

It is important to note that compliance with NIST 800-171 is not limited to defense and/or manufacturer contractors. Any organization that processes or stores sensitive, unclassified information on behalf of the government, such as research institutions, universities that receive federal grants, and government agency service providers, must comply with NIST 800-171 as well.

NIST 800-171 consists of 110 requirements, each focusing on specific areas of the organization. The requirements cover domains such as access control, system configuration, authentication, incident management, vulnerabilities, risk management, etc.

The implementation of each requirement demonstrates proper handling of the CUI stored, transmitted, and shared across and within an organization’s infrastructure.

 

Is NIST 800-171 a certification?

At present, there is no NIST 800-171 certification; however, you can self-attest or self-certify. It is important to note that with the introduction of the Cybersecurity Maturity Model Certification (CMMC), whose level 2 is entirely based on NIST 800-171, an organization can obtain a certification against the NIST 800-171 requirements.

 

NIST 800-171 Preparation and tips

TrustCloud takes care of the preparation! However, though you can use a GRC tool for preparation, there are still some important considerations:

  1. Make sure you have a dedicated team to handle the effort that NIST 800-171 preparation demands. Compliance is a team effort and does require intent and continual effort. Making sure you have a clear goal and drive helps you succeed in this endeavor.
  2. Perform an internal assessment to determine your gaps. This helps you determine how much time is needed. This is also something TrustCloud can help you with.
  3. Document everything! If it is not documented, it is not happening!

We have curated a toolkit to help you in your NIST 800-171 journey! Follow each article below:

Join the conversation

ON THIS PAGE
SHARE THIS PAGE

SUBSCRIBE
FlightSchool
OR