The National Institute of Standards and Technology (NIST) Special Publication (SP) 800-171 is a subset of IT security controls derived from NIST SP 800-53.  NIST SP 800-53 provides a catalog of cybersecurity and privacy controls for all U.S. federal information systems except those related to national security. 

The IT security controls in the “NIST SP 800-171 Rev. 2 – Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations” are mandatory when nonfederal entities share, collect, process, store, or transmit controlled unclassified information (CUI) on behalf of federal agencies.

CUI is defined as any information that requires safeguarding or dissemination controls pursuant to federal law, regulation, or governmentwide policy.  

This NIST SP 800-171 checklist will help you comply with NIST standards effectively, and take corrective actions when necessary. 

When you implement the requirements within the 14 sets of controls correctly, the risk management framework can help you ensure the confidentiality, integrity, and availability of CUI and your information systems.

Areas to Address on Your NIST SP 800-171 Checklist

The following is a summary of the 14 families of security requirements that you’ll need to address on your NIST SP 800-171 checklist. 

Access Controls

Access control centers around who has access to CUI in your information systems. To comply with NIST SP 800-171, you must ensure that only authorized individuals have access to sensitive data in the information systems of federal agencies. 

You should include user account management and failed login protocols in your access control measures. You should also consider increasing your access controls for users with privileged access and remote access.  Access controls must also cover the principles of least privilege and separation of duties. It is essential to create a formalized and documented security policy as to how you plan to enforce your access security controls.  

Awareness and Training

This section of the NIST SP 800-171 focuses on whether organizations have properly trained their employees on how to handle CUI and other sensitive information. 

That means you have to be sure that all of your employees are familiar with the security risks associated with their jobs, plus all the policies, including your security policy and procedures.

Audit and Accountability

You’ll also have to create and keep system audit logs and records that will allow you or your auditors to monitor, analyze, investigate and report any suspicious activity within your information systems. And any action in your information systems has to be clearly associated with a specific user so that individual can be held accountable.

Consequently, you’ll need to retain records of who authorized what information, and whether that user was authorized to do so. Identifying external and internal data authorization violators is the main thrust of the NIST SP 800-171 audit and accountability standard.

Configuration Management

This deals with how you’ve built your networks and cybersecurity protocols and whether you’ve documented the configuration accurately. How your network is configured can entail a number of variables and information systems, including hardware, software, and firmware.

Be sure to analyze your baseline systems configuration, monitor configuration changes, and identify any user-installed software that might be related to CUI.

Identification and Authentication

Be sure to authenticate (or verify) the identities of users before you grant them access to your company’s information systems. Specifically, NIST SP 800-171 states that you have to identify and authenticate all users, processes, and devices, which means they can only access your information systems via approved, secure devices.

Consider using multi-factor authentication when you’re authenticating employees who are accessing the network remotely or via their mobile devices. You should also ensure they create complex passwords, and they don’t reuse their passwords on other websites. 

You also might want to conduct a NIST 800-171 internal audit of your security policies and processes to be sure you’re fully compliant.

Incident Response

In the event of a data breach or cybersecurity threat, NIST SP 800-171 mandates that you have an incident response plan in place that includes elements of preparation, threat detection, and analysis of what has happened.

Also, you must detail how you’ll contain the cybersecurity threat, recover critical information systems and data, and outline what tasks your users will need to take. You also must establish reporting guidelines so that you can alert designated officials, authorities, and any other relevant stakeholders about an incident in a timely manner.  

Essentially, these controls require an organization to establish an operational incident handling capability for systems that includes preparation, detection, analysis, containment, recovery, and user response activities.  Testing the incident response plan is also an integral part of the overall capability.  

Maintenance

Under NIST SP 800-171, you are required to perform routine maintenance of your information systems and cybersecurity measures. That means you must establish a timeline of when maintenance will be done and who will be responsible for doing it. 

You also need to provide effective controls on the tools, techniques, mechanisms, and personnel used to conduct maintenance on your information systems. 

Media Protection

NIST SP 800-171 requires that you protect, physically control, and securely store information system media that contain CUI, both paper and digital. So you need to assess how you store your electronic and hard copy records on various media and ensure that you also store backups securely.  Only authorized personnel should have access to these media devices or hardware. 

Personnel Security

Be sure you screen new employees and submit them to background checks before you authorize them to access your information systems that contain CUI. It’s also critical to revoke the access of users who are terminated, depart/separate from the organization, or get transferred. 

Physical Protection

According to NIST SP 800-171, you are required to secure all CUI that exists in physical form. Ensure that only authorized users have access to your information systems, equipment, and storage environments. Be sure you lock and secure your physical CUI properly. You also need to escort and monitor visitors to your facility, so they aren’t able to gain access to physical CUI. 

Risk Assessment (also called Risk Analysis)

Assess the risks to your operations, including mission, functions, image, and reputation. Assess your organizational assets and people that stem from the operation of your information systems and the associated processing, storage, and/or transmission of CUI.

For example: Are you regularly testing your defenses in simulations? How regularly are you verifying operations and individuals for security purposes?

A risk assessment is a key to the development and implementation of effective information security programs. A risk assessment can help you address a number of cybersecurity-related issues from advanced persistent threats to supply chain issues. 

You can use the results of your risk assessment to establish detailed courses of action so you can effectively respond to the identified risks as part of a broad-based risk management process. 

Security Assessment

Periodically assess the security controls in your information systems to determine if they’re effective. Because cybersecurity threats change frequently, the policy you established one year might need to be revised the next year. 

Set up periodic cybersecurity review plans and procedures so your security measures won’t become outdated. To comply with the security assessment requirement, you have to consistently review your information systems, implement a continuous improvement plan, and quickly address any issues as soon as you discover them. 

System and Communications Protection 

At some point, you’ll likely need to communicate or share CUI with other authorized organizations. As such, NIST SP 800-171 sets standards for the systems you use to transmit CUI, as well as the cybersecurity measures that you should take. You should regularly monitor your information system security controls to ensure they remain effective.

System and Information Integrity 

The system and information integrity requirement of NIST SP 800-171 covers how quickly you can detect, identify, report, and correct potential system flaws and cybersecurity threats. It’s also important to regularly update your patch management capabilities and malicious code protection software.  

More about NIST SP 800-171

NIST published Special Publication 800-171, Protecting Controlled Unclassified Information in Nonfederal Information Systems and Organizations in June 2015. The purpose of this NIST special publication is to provide direction to federal agencies to ensure that federal data is protected when it’s processed, stored, and used in nonfederal information systems.  NIST SP 800-171 has been updated several times since 2015, most recently with Revision 2 (r2), published in February 2020 in response to evolving cybersecurity threats.   

The NIST 800-171 standard establishes the base level of security that computing systems need to safeguard CUI. Since every organization that accesses U.S. government data must comply with NIST standards, a NIST 800-171 risk management framework compliance checklist can help you become or remain compliant.

NIST SP 800-171 was developed after the Federal Information Security Management Act (FISMA) was passed in 2003. The NIST special publication was created in part to improve cybersecurity.

It’s “a national imperative” to ensure that unclassified information that’s not part of federal information systems is adequately secured, according to the National Institute of Standards and Technology. This helps the federal government “successfully carry out its designated missions and business operations,” according to the NIST.

According to the Federal CUI Rule by the Information Security Oversight Office, federal agencies that handle CUI along with nonfederal organizations that handle, possess, use, share, or receive CUI or that operate, use, or have access to federal information and federal information systems on behalf of federal agencies, must comply with:

  • Federal Information Processing Standards (FIPS) Publication 199, Standards for Security Categorization of Federal Information and Information Systems 
  • Federal Information Processing Standards (FIPS) Publication 200, Minimum Security Requirements for Federal Information and Information Systems
  • NIST Special Publication 800-53, Security and Privacy Controls for Federal Information Systems and Organizations
  • NIST Special Publication 800-60, Guide for Mapping Types of Information and Information Systems to Security Categories.

Based on best practices from several security documents, organizations, and publications, NIST security standards offer a risk management program for federal agencies and programs that require rigorous information technology security measures.

The NIST SP 800-171 aims to serve system, information security, and privacy professionals, including those responsible for:

  • System development, e.g., program managers, system developers, system owners, systems integrators, system security engineers
  • Information security assessment and monitoring, e.g., system evaluators, assessors, independent verifiers/validators, auditors, analysts, system owners
  • Information security, privacy, risk management, governance, and oversight, e.g., authorizing officials, chief information officers, chief privacy officers, chief information security officers, system managers, and information security managers 
  • Information security implementation and operation, e.g., system owners, information owners/stewards, mission and business owners, systems administrators, and system security officers.

How to Upgrade Your Cyber Risk
Management Program with NIST

GET FREE GUIDE