NIST Compliance Checklist

Table of Contents

    Tim Mektrakarn

    June 21, 2024

    NIST Compliance Checklist for 800-171

    Getting Started with Implementing NIST 800-171 Controls

    The NIST Special Publication 800-171 outlines the requirements for protecting Controlled Unclassified Information (CUI) in non-federal systems. The framework is widely used for protecting critical and sensitive information in organizations. Begin by conducting a thorough assessment of your current cybersecurity posture using a NIST Compliance Checklist. This involves identifying where CUI is stored, processed, or transmitted within your organization. Understanding the flow of CUI and the existing security measures will help you pinpoint gaps and areas needing improvement.

    NIST 800-171 Compliance Checklist

    Here’s a comprehensive NIST 800-171 compliance checklist to help begin your NIST 800-171 compliance journey:

    1. Access Control (AC)

    • AC.1.001: Limit information system access to authorized users, processes, or devices.
    • AC.1.002: Limit information system access to the types of transactions and functions that authorized users are permitted to execute.
    • AC.1.003: Control the flow of CUI in accordance with approved authorizations.
    • AC.2.005: Use non-privileged accounts for non-administrative activities.
    • AC.3.012: Employ the principle of least privilege, including for specific security functions and privileged accounts.
    • AC.3.016: Terminate (automatically) user sessions after a defined condition.

    2. Awareness and Training (AT)

    • AT.2.056: Ensure that managers, system administrators, and users of organizational information systems are made aware of the security risks associated with their activities and the applicable policies, standards, and procedures related to the security of those information systems.
    • AT.2.057: Ensure that personnel are trained to carry out their assigned information security-related duties and responsibilities.

    3. Audit and Accountability (AU)

    • AU.2.042: Create, protect, and retain information system audit records to the extent needed to enable the monitoring, analysis, investigation, and reporting of unlawful, unauthorized, or inappropriate information system activity.
    • AU.2.043: Ensure that the actions of individual users can be uniquely traced to those users so they can be held accountable for their actions.
    NIST compliance checklist

    4. Configuration Management (CM)

    • CM.2.061: Establish and enforce security configuration settings for information technology products employed in organizational information systems.
    • CM.2.062: Track, review, approve/disapprove, and audit changes to information systems.
    • CM.2.064: Analyze the security impact of changes prior to implementation.

    5. Identification and Authentication (IA)

    • IA.1.076: Identify information system users, processes acting on behalf of users, or devices.
    • IA.2.078: Use multifactor authentication for local and network access to privileged accounts and for network access to non-privileged accounts.

    6. Incident Response (IR)

    • IR.2.093: Establish an operational incident-handling capability for organizational information systems that includes adequate preparation, detection, analysis, containment, recovery, and user response activities.
    • IR.2.094: Track, document, and report incidents to appropriate officials and/or authorities both internal and external to the organization.

    7. Maintenance (MA)

    • MA.2.111: Perform maintenance on organizational information systems.
    • MA.2.112: Provide effective controls on the tools, techniques, mechanisms, and personnel used to conduct information system maintenance.

    8. Media Protection (MP)

    • MP.2.119: Protect (i.e., physically control and securely store) information system media containing CUI, both paper and digital.
    • MP.2.120: Limit access to CUI on information system media to authorized users.

    9. Personnel Security (PS)

    • PS.2.127: Screen individuals prior to authorizing access to information systems containing CUI.
    • PS.2.128: Ensure that CUI is protected during and after personnel actions such as terminations and transfers.

    10. Physical Protection (PE)

    • PE.1.131: Limit physical access to organizational information systems, equipment, and the respective operating environments to authorized individuals.
    • PE.1.132: Protect and monitor the physical facility and support infrastructure for organizational information systems.

    11. Risk Assessment (RA)

    • RA.2.137: Periodically assess the risk to organizational operations, assets, and individuals, resulting from the operation of organizational information systems and the associated processing, storage, or transmission of CUI.
    • RA.2.138: Scan for vulnerabilities in the information system and applications periodically and when new vulnerabilities affecting the system are identified.

    12. Security Assessment (CA)

    • CA.2.157: Develop, document, and periodically update security assessment plans that describe the security controls employed within and inherited by the information system and the rationale for their selection.
    • CA.2.158: Conduct security control assessments in accordance with the organization’s security assessment plans.

    13. System and Communications Protection (SC)

    • SC.1.175: Monitor, control, and protect organizational communications (i.e., information transmitted or received by organizational information systems) at the external boundaries and key internal boundaries of the information systems.
    • SC.2.179: Use encrypted sessions for the management of networked devices.

    14. System and Information Integrity (SI)

    • SI.2.214: Identify, report, and correct information and information system flaws in a timely manner.
    • SI.2.216: Monitor information system security alerts and advisories and take appropriate actions in response.

    This NIST 800-171 compliance checklist is a starting point. Ensuring full compliance involves ongoing effort and regular updates as threats evolve and standards change.

    NIST 800-171 compliance checklist

    Prioritizing Controls

    Once you have a clear understanding of your current state, develop an implementation plan. This plan should outline the steps needed to achieve compliance, assign responsibilities, and set timelines. Start with the high-priority controls that address the most significant risks to your organization. For example, implementing multifactor authentication (MFA) and encrypting sensitive data are often top priorities. Additionally, ensure that you provide the necessary training and resources to your team to foster a culture of cybersecurity awareness and vigilance.

    Consult Experts

    Engage with a knowledgeable partner if needed. Many organizations find it beneficial to work with cybersecurity experts or consultants who specialize in NIST 800-171 compliance. These professionals can provide valuable insights, help streamline the implementation process, and ensure that you meet all necessary requirements efficiently. By taking these initial steps thoughtfully and methodically, you can build a robust foundation for protecting your organization’s sensitive information and achieving NIST 800-171 compliance.

    About Bright Defense

    Secure Your Business with Bright Defense

    At Bright Defense, we specialize in implementing NIST 800-171 controls to protect your critical information and help you achieve CMMC Level 2 compliance. Our expert team provides tailored cybersecurity solutions that meet your unique needs, ensuring your data remains secure and your organization stays compliant. Don’t leave your cybersecurity to chance. Contact Bright Defense today to safeguard your business and meet regulatory standards with confidence. Let’s secure your future together!

    Get In Touch

      Group 1298 (1)-min