RSI Security

Best NIST 800 171 Assessment Tools

CMMC Compliance

To work closely with the Department of Defense (DoD), companies need to handle sensitive data critical to the entire country’s security. As such, they must comply with the National Institute of Standards and Technology (NIST) Special Publication (SP) 800-171, Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations. Read on for a breakdown of the top NIST 800-171 assessment tools available to help DoD contractors comply.

 

Top NIST 800-171 Assessment Tools, Solutions, and Best Practices

Compliance with NIST SP 800-171 is required for all DoD contractors according to the Defense Federal Acquisition Register Supplement (DFARS), Clause 252.204-7020. Preliminary assessments, conducted internally or with third-party assistance, can help prepare your company to comply.

The three most impactful tools companies can leverage for NIST 800-171 assessment are:

Let’s take a look at each resource, then into other critical considerations for DoD contractors.

 

NIST 800-171 Assessment Tool #1: NIST Assessment Methodology

Aside from the actual NIST SP 800-171 framework itself, the primary tool companies should seek out when preparing for an assessment is the official NIST SP 800-171 DoD Assessment Methodology, Version 1.2. This document breaks down everything companies need to know about the assessment process, including the levels of assessment and scoring matrix used.

Concerning these levels, companies will fall under the Basic, Medium, or High category. Basic refers to self-assessments undertaken by the target company, resulting in a Low confidence level. Medium and High assessments are conducted by DoD personnel, yielding Medium and High confidence, respectively—the latter depending on in-person or virtual verification of all scores. A Basic assessment precedes (and prepares the company for) a High assessment.

 

Request a Free Consultation

 

Breakdown of the NIST Assessment Methodology’s Scoring System

The scoring at all NIST assessment levels is the same. Points are awarded for implementation of Requirements (110 in total). However, certain controls are weighted and scored differently:

Because point deductions are calculated from a total score of 110, companies with severe flaws in their security infrastructure may end up with a negative point total. For companies seeking out long-term contracts with the DoD, the goal should be scoring no lower than a perfect 110 points.

NIST 800-171 Assessment Tool #2: NIST Assessment Specifications

Aside from the framework and official assessment methodology, another critical resource for companies is NIST SP-800 171A, Assessing Security Requirements for Controlled Unclassified Information. This is the actual assessment framework companies will use to test their controls.

The assessment methodology detailed above does provide a template for reporting across controls, but SP 800-171A details the actual Assessment Objectives measured for each Requirement. For example, most Objectives include language like “determine if,” followed by a set of factors or thresholds that correspond directly to the language within a Requirement (or a sub-Requirement, if applicable). There are also suggested methods for assessing each one.

SP 800-171A is critical for the assessment itself, as the primary text utilized; however, it should also be studied and referenced at all stages of a company’s NIST SP 800-171 implementation.

 

Breakdown of the NIST SP 800-171 Requirement Families to Assess

Companies need to internalize the NIST SP 800-171 framework during implementation and assessment. Aside from the specific weighted controls detailed above, the broader breakdown of Requirement Families and the Basic and Derived Requirements they house is as follows:

Companies may emphasize individual Requirement Families as they implement and prepare for assessment, whether based on weighted controls or the sheer volume of controls in a given Family. For example, Families 1 and 13 account for approximately one-third (37) of all Requirements.

NIST 800-171 Assessment Tool #3: Professional Compliance Partner

Aside from resources freely available from NIST, the greatest tool most companies can use to assess and prepare for NIST compliance is a NIST 800-171 compliance advisory partner. Your company may need to work with a third party to validate its reported controls. You might also need assistance with developing or acquiring the necessary infrastructure for all Requirements.

Using a dedicated team of experts from a qualified cybersecurity services provider ensures you are 100 percent ready to report to the DoD if and when it’s required. RSI Security offers robust monitoring, readiness assessment, and implementation services to navigate you through all elements of NIST compliance. We’re a full-service provider dedicated to helping companies secure DoD contracts and ultimately work toward preferred contractor status. With that said…

 

Considerations Beyond NIST Compliance for DoD Contractor Status

NIST 800-171 Compliance is no longer the only DFARS requirement for DoD contractors. The DoD will now require compliance with the Cybersecurity Maturity Model Certification (CMMC) framework for all companies moving forward, per DFARS clause 252.204-7021. The CMMC rollout is still ongoing—as is the initial round of approvals for certified CMMC assessors—and many current DoD contractors will not need to be compliant until 2025.

Sooner or later, your company will need to implement the CMMC to get DoD contracts.

The CMMC is a more robust framework than NIST, as it comprises all 110 Requirements and 61 additional controls (called Practices in the CMMC). These are distributed across 17 Domains, including all 14 Requirement Families and three extras, along with five Maturity Levels. Also, certification can only be granted by a Certified Third Party Assessor Organization (C3PAO).

 

Professional DFARS, NIST, and CMMC Compliance Advisory Services

Current and future DFARS requirements for DoD contractors are all much easier to meet with professional help. The free NIST 800-171 assessment tools detailed above can be challenging to navigate, and many companies will find optimal ROI in working with a professional, whether they are eligible for self-assessment or not. Also, since future CMMC requirements will formally necessitate working with a third party, getting started now will help minimize later costs.

Contact RSI Security today to get started on NIST SP 800-171, CMMC, and overall DFARS compliance.

 

 

Exit mobile version