RSI Security

Top NIST Access Control Best Practices

NIST

Companies that work with the Department of Defense (DoD) in contractor or vendor roles need to meet certain safety thresholds. These have been defined in the Defense Federal Acquisition Register Supplement (DFARS). The National Institute of Standards and Technology (NIST) has developed a cybersecurity framework to guide companies’ DFARS adherence, including NIST Access Control requirements: Special Publication (SP) 800-171.

 

NIST Access Control Requirements and Best Practices

Access Control is one of 14 Requirement Families within the SP 800-171 framework. Like all other Families, the NIST access control list breaks down into two categories of Requirements:

NIST access control best practices begin with understanding the Requirements inside and out, but DoD contractors should also prepare for other required controls beyond NIST SP 800-171.

 

NIST Access Control Basic Security Requirements

For each NIST SP 800-171 Requirement Family, the Basic Requirements establish its overall aim or focus. All Families comprise at least one. Access Control, the first Family, comprises two:

NIST SP 800-171 is a flexible framework. There are discussion sections under all controls that explain various methods for satisfying them. For these two, best practices include access-based or role-based policies for 3.1.1 and various definitional choices for access privileges for 3.1.2.

Implementing robust identity and access management (IAM) can meet or exceed these Requirements, along with the Derived Requirements below.

 

Request a Free Consultation

 

NIST Access Control Derived Security Requirements

Most NIST SP 800-171 Families also comprise Derived Security Requirements, which break down more specific and complex controls companies should implement. Access Control is the most robust Family, with 20 Derived Requirements. These break down as follows:

As with the Basic Requirements, there is a great deal of flexibility in how companies’ adherence. The discussion sections for each explain methods and best practices companies may employ.

For example, one solution involved working with a service provider on program advisory or full-blown architecture implementation to augment or build new systems for compliance.

NIST to CMMC Access Control Requirement Mapping

Companies that currently need to comply with DFARS and NIST regulations will soon need to adopt the Cybersecurity Model Maturity Certification (CMMC) framework. The CMMC compiles controls from DFARS, NIST SP 800-171, and other regulations into a single, streamlined system. It allows for a gradual implementation of its 171 Practices across its five Maturity Levels.

The CMMC comprises 17 Domains that correspond to NIST’s Requirement Families, and the first one is titled Access Control (AC). The AC Controls across CMMC Maturity Levels include:

The 26 AC controls in CMMC correspond to NIST’s 22, with additional protections for advanced persistent threats (APTs). Working with a CMMC compliance partner can facilitate mapping.

 

NIST Access Control Best Practices for DoD Contractors

For any company looking to achieve or maintain preferred contractor status with the DoD, DFARS and NIST compliance are necessary. The absolute best practice is working with a qualified compliance partner, such as RSI Security. Our experts have helped countless companies gain lucrative DoD contracts for over a decade.

We’ll help you rethink your approach to NIST access control requirements, including future-proofing for CMMC mapping. Contact us today to start!

 

 

Exit mobile version