RSI Security

CMMC vs. NIST 800-171 Mapping  

CMMC

There are many lucrative pathways available to companies who contract with the United States Department of Defense (DoD). However, robust cybersecurity is a prerequisite for winning coveted DoD contracts. Not sure what that takes, or what CMMC vs NIST 800-171 mapping and implementation means? This guide will walk through everything you need to know to get started.

CMMC vs. NIST 800-171 Mapping

Many of the most important cybersecurity requirements for governmental agencies, and the companies that work with them, are intertwined and distributed across many different frameworks. In some cases, this can cause confusion; it can be unclear whether the controls you’ve implemented for one system can “count” toward similar requirements of another system.

Luckily, this is not one of those cases. The NIST 800-171 framework maps more or less directly onto the CMMC, which encapsulates it and other frameworks into one holistic system.

In the sections below, we’ll walk you through:

Let’s get started!

 

NIST 800-171: Overall Scope and Core

The document Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations, better known as SP 800-171, is a publication of the National Institute of Standards and Technology (NIST). It exists primarily to protect controlled unclassified information (CUI) that government agencies and their contractors come into contact with.

But SP 800-171 is not the only regulatory document such companies need to follow; there are various other legal guidelines applicable, including but not limited to:

At the core of NIST SP 800-171 are 110 Security Requirements, distributed across 14 Requirement Families. These are informed by the sources above, as well as other regulatory texts. For example, DFARS Clause 252.204-7012 specifies the specific requirements for CUI that Sp 800-171 addresses.

 

Request a Consultation

 

SP 800-171 Requirement Families and Practices

The following is a synopsis of the Requirements, as they break down across the 14 Families:

Mastering all 110 individual cybersecurity controls can be a lot for an institution to handle. That’s part of the reason why the CMMC was developed, as a tiered approach that enables a more gradual, stepwise approach to full implementation. Mapping NIST SP 800-171 onto CMMC is easier if you begin from a place of having all 110 NIST controls in place already.

In fact, the entirety of the NIST 800-171 is incorporated into CMMC wholesale.

 

CMMC: Relevant Levels and Controls

The Cybersecurity Maturity Model Certification (CMMC) is a publication of the Office of the Under Secretary of Defense for Acquisition and Sustainment (OUSD(A&S)). At the core of the CMMC, like NIST SP 800-171, lie a number of core cybersecurity elements. In CMMC, they are called “Domains” rather than “Families,” and each Domain comprises Capabilities (43 in total).

Domains also break out into 171 Practices, which correspond to Requirements in SP 800-171.

Of the 17 Security Domains, all but 3 correspond directly to NIST Requirement Families of the same name. Here is the breakdown (with unrelated Domains bolded):

Unlike NIST SP 800-171, CMMC is a tiered approach to cybersecurity, developing cyberdefense posture in stages, called “Maturity Levels.” At each Level, Practices are introduced from select Domains. These are cumulative so that by Level 5, an organization will have implemented all 171 practices. By Level 3, the 130 Practices encapsulate the entirety of SP 800-171.

So, let’s take a close look at the first 3 Levels and the controls they map over from NIST.

 

Level 1: Basic Cyber Hygiene, FCI Protection

At Level 1, there are just 17 Practices, spread across 6 Domains. All of them map directly from corresponding NIST SP 800-171 Requirements and Families, respectively:

  

Here are a few more articles to help you learn more about CMMC :

 

Level 2: Intermediate Cyber Hygiene, Transition to CUI

There are 55 total new Practices introduced at Level 2. Of these, all but 7 (48 total) map directly from corresponding NIST SP 800-171 Requirements, across the following Domains:

 

Level 3: Good Cyber Hygiene, Complete CUI Protection

Finally, Level 3 introduces 58 total Practices. All but 13 of them (45 total) map directly from corresponding NIST SP 800-171 Requirements, across the following Domains:

 

CMMC NIST 800-171 Mapping Made Simple

Mapping one framework onto the other is a relatively straightforward process. In fact, as noted above, implementation of the CMMC, at least up to Maturity Level 3, is actually facilitated by the implementation of NIST SP 800-171. The difficulty comes from actually setting up the cybersecurity infrastructure needed — not just for certification, but for long term success.

To that effect, one of the best solutions available is an all-in-one DoD contractor cybersecurity package, such as RSI Security’s NIST 800-171, DFARS, and CMMC services. Our team of experts will work with you to implement all 110 SP 800-171 practices, no matter what your starting cybersecurity posture is, to prepare you to work with any and all government agencies.

Then, to achieve full certification at CMMC Level 3 and beyond, you’ll need to contract with a Certified Third-Party Assessment Organization (C3PAO), accredited by the CMMC Accreditation Body. We also offer a dedicated CMMC services package that includes certification, as well as any and all cyberdefense tailoring it takes to get your organization ready for certification.

For robust cybersecurity and compliance, CMMC vs NIST 800-171, and any other regulatory framework you need (PCI-DSS, NERC CIP, etc.), contact RSI Security today!

 

 


Speak with a CMMC compliance expert today

Exit mobile version