Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

NIST SP 800-171

by Andrew Freeborn
October 10, 2016

NIST SP 800-171 Report

The task of safeguarding a network in today's world is a formidable one. Mobile devices plus an increasing dependence on the internet make maintaining control of network systems and data a nearly impossible job. The continuing discovery of product vulnerabilities and the advent of malware toolkits ensure that networks are bombarded by increasingly sophisticated attacks. Poor asset management, misconfigurations, inadequate user access controls, and insufficient network monitoring increase the risk that critical systems and sensitive data will be compromised.

The federal government relies heavily on external service providers and contractors to assist in carrying out a wide range of federal missions. Sensitive but unclassified federal information is routinely processed by, stored on, or transmitted through nonfederal information systems. Failing to properly protect this Controlled Unclassified Information (CUI) could impact the ability of the federal government to successfully carry out required missions and functions.

The National Institute of Standards and Technology (NIST) created Special Publication 800-171 "Protecting Controlled Unclassified Information in Nonfederal Information Systems and Organizations" to provide recommended requirements for protecting the confidentiality of CUI. Federal agencies should use these requirements when establishing contracts and agreements with nonfederal entities that process, store, or transmit CUI.

This report aligns with the NIST SP 800-171 recommended requirements and provides information to assist in achieving and maintaining compliance. Using this report, organizations can better monitor inventory, manage vulnerabilities, and assess configuration compliance, both overall and in specific areas. Data on mobile devices and removable media is presented, as well as wireless and remote access activity. User information, such as users performing administrative actions and users talking externally, can assist in understanding and controlling user access. Information on suspicious activity, such as suspicious logins, intrusion activity, hosts communicating with known bad IP addresses, and hosts infected with malware assists in identifying potential network compromises. An organization can use the information presented in this report to better secure and monitor the network. These improvements will enable better defenses against attacks and responses to malicious activity, and ultimately safeguard critical assets and sensitive data.

This report is available in the Tenable.sc Feed, a comprehensive collection of dashboards, reports, Assurance Report Cards, and assets. The report can be easily located in the Tenable.sc Feed under the category Compliance & Configuration Assessment. The report requirements are:

  • Tenable.sc 5.4.0
  • Nessus 8.4.0
  • NNM 5.9.0
  • LCE 6.0.0
  • Compliance data

Tenable's Tenable.sc Continuous View (CV) is the market-defining continuous network monitoring solution, and can assist an organization in knowing, managing, and securing the network. Active scanning periodically examines devices to determine vulnerabilities and compliance concerns. Agent scanning enables detection and scanning of transient devices. Passive listening collects data to continuously detect devices and monitor network connections and activity. Host data and data from other security investments is collected and analyzed to monitor activity, identify new assets, and detect anomalies and malicious behavior. Tenable.sc CV provides an organization with the most comprehensive view of the network, and the intelligence needed to safeguard critical assets and sensitive data.

The report contains the following chapters:

  • Executive Summary: This chapter gives a brief overview of the compliance, vulnerability, and network activity information presented in the rest of the report
  • Authentication and Access Control (3.1, 3.5): This chapter aligns with the Access Control (section 3.1) and Identification and Authentication (section 3.5) families of security requirements in NIST SP 800-171. The information in this chapter will assist the organization in securing and monitoring information system access, and enforcing strong authentication.
  • Audit and Monitoring (3.3, 3.14): This chapter aligns with the Audit and Accountability (section 3.3) and System and Information Integrity (section 3.14) families of security requirements in NIST SP 800-171. The information in this chapter will assist the organization in monitoring the information system, recognizing suspicious activity that may require further investigation, and detecting attacks.
  • Configuration Management (3.4): This chapter aligns with the Configuration Management family of security requirements in NIST SP 800-171 (section 3.4). The information in this chapter will assist the organization in maintaining inventories, hardening systems, and verifying that security policies are being enforced.
  • Incident Response (3.6): This chapter aligns with the Incident Response family of security requirements in NIST SP 800-171 (section 3.6). Organizations will be able to use the information presented in this chapter to understand current weaknesses and how to fix them, detect compromised hosts, and track incident response activity.
  • Data Protection (3.8, 3.13): This chapter aligns with the Media Protection (section 3.8) and System and Communications Protection (section 3.13) families of security requirements in NIST SP 800-171. The information in this chapter will assist an organization in monitoring for data leakage and identifying data protection vulnerabilities and compliance concerns.
  • Risk Assessment (3.11, 3.12): This chapter aligns with the Risk Assessment (section 3.11) and Security Assessment (section 3.12) families of security requirements in NIST SP 800-171. The information in this chapter will assist an organization in identifying vulnerabilities, prioritizing remediations, and tracking remediation progress.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training