NIST 800-171 Compliance Verification

As of December 2016 ALL Government Contractors MUST be NIST 800-171 compliant. The exact verbiage is:

“The protection of Controlled Unclassified Information (CUI) resident in nonfederal systems and organizations is of paramount importance to federal agencies and can directly impact the ability of the federal government to successfully conduct its assigned missions and business operations. This publication provides federal agencies with a set of recommended security requirements for protecting the confidentiality of CUI when such information is resident in nonfederal systems and organizations; when the nonfederal organization is not collecting or maintaining information on behalf of a federal agency or using or operating a system on behalf of an agency; and where there are no specific safeguarding requirements for protecting the confidentiality of CUI prescribed by the authorizing law, regulation, or governmentwide policy for the CUI category or subcategory listed in the CUI Registry. The security requirements apply to all components of nonfederal systems and organizations that process, store, or transmit CUI, or that provide security protection for such components. The requirements are intended for use by federal agencies in contractual vehicles or other agreements established between those agencies and nonfederal organizations.”

  • Protect – Protect your systems from attack to highest degree possible

3.1 Access control – Addresses who and how can access which data, under which circumstances and that the access be monitored following the least privilege model.

3.2 Awareness and training – How users should be trained and made aware of risks, policies, standards, and procedures.

3.4 Configuration management – Controls for organizational system configurations and inventory (hardware, software, firmware, documentation), in addition to tracking, analyzing, and documenting any changes.

3.5 Identification and authentication – Directives for systems, processes, and procedures used to identify and authenticate a user, process, or device. Think passwords and multifactor authentication requirements.

3.7 Maintenance – Maintenance and how maintenance personnel should be controlled or supervised. References sanitizing CUI upon relocation.

3.8 Media protection – References requirements to protect, limit access to, sanitize or destroy any system media; hard copy or digital, containing CUI.

3.9 Personnel security – Workflow for screening personnel, access granting and limiting access to CUI in events such as terminations and transfers.

3.10 Physical protection – Limitation of, monitoring/logging of physical access to systems.

3.12 Security assessment – Periodic security and controls reviews and documenting of incident response strategy and deficiency remediation strategy.

3.13 System and communication protection – Monitoring, controls and secure communication and transfer of data. Separates user and system functionality.

  • Detect – Detect a breach, in progress or in the past

3.3 Audit and accountability – System and user actions are logged and monitored for reporting and historical evidence in case of breach

3.11 Risk assessment – Proactive approach to discovering gaps in operational protocols, human capital and exploits and remediation.

3.14 System and information integrity – Requirements for anti-virus/anti-malware protection and SIEM (  Security Information and Event Management )

  • Recover – Strategy for protocols and procedures for efficient incident recovery. Directly pertains to legal requirements

3.6 Incident response – Security/Incident Strategy to include reporting/documenting and corporate hierarchy of communications

Contact TSCS





Copyright © 2024 Technology Security & Compliance Solutions Inc.