Skip to content

Guide to NIST-800 Compliance

What Is It?

What is NIST-800 Compliance?

NIST stands for the National Institute of Standards and Technology. NIST-800 compliance is based on cybersecurity best practices and are designed as a framework for federal agencies and subsequent vendors requiring security measures.

NIST-800 compliance is divided into two sub-sections; 53 and 171.

Who We Serve

Who should be NIST-800 Compliant?

Contractors to the Department of Defense

Contractors that work in or for the Department of Defense (DoD) are expected to adhere to NIST Compliance. Most contractors are only subject to -171 compliance. However, some vendors, if they provide the cloud-services for federal systems, may be subject to -53 compliance.

Framework Overview

Types of NIST Security Standards

NIST-800-53: FISMA

FISMA is a 462-page set of guidelines that government institutions use for privacy and security levels and privacy in their systems. The focus of FISMA is to help government organizations when they are assembling IT security protocols and strategies.

NIST-800-171: DFARS

DFARS is only 125 pages of guidelines. It covers the proper protection of Controlled Unclassified Information (CUI) when a non-federal organization is using that data on their internal systems. Only 109 controls are listed in this document, and all of them are required for compliance

The Principles

What does NIST-800 Compliance consist of?

NIST Compliance is organized into 14 families of security requirements ranging from training and physical security to access control and communications protection. Compliance consists of 109 points across these 14 families.

  • Limiting the system access to authorized users and activities.
  • Employing the “least privilege” principle where if someone doesn’t need access, they don’t have it.
  • Monitor and manage sessions based on location and activity.
  • Protect wireless access with authentication and encryption.
  • Verify and limit connections to external and public systems.
  • Make employees aware of security risks associated with their activities.
  • Create, protect, and retain system audit records.
  • Ensure records can be uniquely traced to users.
  • Establish and maintain configurations for organizational and security systems.
  • Restrict, Disable, Prevent nonessential programs/functions.
  • Control and Monitor User-installed software.
  • Authenticate users before allowing access to organizational systems.
  • Replay-resistant authentication mechanisms.
  • Password Policies: Standardize complexity and usage.
  • Cryptographically protect passwords.
  • Obscure Feedback of Authentication Information.
  • Incident response; Provide adequate preparation, detection, analysis, containment, recovery, and user response activities
  • Maintain Organizational Systems; personnel, tools, etc.
  • Wipe devices of CUI before offsite maintenance.
  • Check media for malicious code prior to use.
  • Use Multi-factor authentication.
  • Protect System Media (limit access, physically control, storage of CUI, Sanitize or Destroy system media before disposal)
  • Control access to media containing CUI
  • Control the use of removable media
  • Screen Individuals prior to access of Org systems, and protect systems after employee transfer/termination
  • Limit devices and physical access
  • Support infrastructure
  • Scan for vulnerabilities and remediate as necessary
  • Have a plan to reduce vulnerabilities
  • Develop, Document, and Update Security Plans
  • Protect Communications at external and internal borders
  • Promote effective information security
  • Separate user functionality from system admin functionality
  • Prevent unauthorized information transfer
  • Implement subnetworks for publicly accessible system components
  • Prevent remote devices from transferring data to external networks
  • Cryptographic Mechanisms to protect CUI during transmission
  • Terminate network connections after a period of inactivity
  • Control and Monitor: Mobile code, VoIP
  • Protect the authenticity of communication sessions and CUI at rest
  • Identify, report, and correct information and system flaws in a timely manner
  • Provide protection from malicious code at appropriate locations within organizational systems
  • Monitor system security alerts and advisories and take appropriate actions in response
  • Update malicious code protection mechanisms when new releases are available
  • Perform periodic scans of the organizational system and real-time scans of files from external sources as files are downloaded, opened, or executed
  • Monitor organizational system including inbound and outbound communications traffic to detect attacks and indicators of potential attacks
  • Identify unauthorized use of an organizational system

Our Approach

Our 4-Step Approach to IT Compliance

1. Compliance Audit

Our team conducts a series of interviews and a network audit to determine data access and usage.

2. Gap Analysis

A gap analysis identifies the missing pieces necessary to achieve compliance.

3. Remediation Plan

A remediation plan is put forth and executed with action steps towards compliance based on priority level.

4. Management

ITonDemand then monitors system usage and provides the service and support to maintain compliance.

Compliance In Action

Florida Manufacturing Firm

A small north Florida manufactures CNC close tolerance machined parts, custom components, and assemblies for the defense sector. Given the sensitive nature of the parts being manufactured, it was vital that communications and manufacturing specifications were secure while organizational infrastructure was put in place and maintained to NIST Compliance.

Contact Us For Support

Name(Required)
This field is for validation purposes and should be left unchanged.

Trusted By Organizations Across The Country

Need More From Your IT Services Provider?

ITonDemand is a division of eResources: your expert partner in digital transformation and growth, providing IT services, software development, marketing and branding.  Learn more about the benefits of a vertically-integrated IT services partner.