Please note: In order to keep Hive up to date and provide users with the best features, we are no longer able to fully support Internet Explorer. The site is still available to you, however some sections of the site may appear broken. We would encourage you to move to a more modern browser like Firefox, Edge or Chrome in order to experience the site fully.

The Complete DOD NIST 800-171 Compliance Manual : Comprehensive Controlled Unclassified Information (CUI) Marking & Handling Section, Paperback / softback Book

The Complete DOD NIST 800-171 Compliance Manual : Comprehensive Controlled Unclassified Information (CUI) Marking & Handling Section Paperback / softback

Paperback / softback

Description

ARE YOU IN CYBER-COMPLIANCE FOR THE DOD? UNDERSTAND THE PENDING CHANGES OF CYBERSECURITY MATURITY MODEL CERTIFICATION (CMMC)?

ARE YOU APPLYING NIST 800-171 ON YOUR DOD SYSTEMS?***FEB 2020 UPDATE INCLUDES FREE ACCESS TO A CYBERSECURITY POLICY, and HOW TO CREATE ALL OTHER SUPPORT ACCREDITATION DOCS*** In 2019, the Department of Defense (DoD) announced the development of the Cybersecurity Maturity Model Certification (CMMC).

The CMMC is a framework not unlike NIST 800-171; it is in reality a duplicate effort to the National Institute of Standards and Technology (NIST) 800-171 with ONE significant difference. CMMC is nothing more than an evolution of NIST 800-171 with elements from NIST 800-53 and ISO 27001, respectively.

The change is only the addition of third-party auditing by cybersecurity assessors.

Even though the DOD describes NIST SP 800-171 as different from CMMC and that it will implement "multiple levels of cybersecurity," it is in fact a duplication of the NIST 800-171 framework (or other selected mainstream cybersecurity frameworks).

Furthermore, in addition to assessing the maturity of a company's implementation of cybersecurity controls, the CMMC is also supposed to assess the company's maturity/institutionalization of cybersecurity practices and processes.

The security controls and methodologies will be the same-the DOD still has no idea of this apparent duplication because of its own shortfalls in cybersecurity protection measures over the past few decades. (This is unfortunately a reflection of the lack of understanding by senior leadership throughout the federal government.) This manual describes the methods and means to "self-assess," using NIST 800-171.

However, it will soon eliminate self-certification where the CMMC is planned to replace self-certification in 2021. NIST 800-171 includes 110 explicit security controls extracted from NIST's core cybersecurity document, NIST 800-53, Security and Privacy Controls for Federal Information Systems and Organizations.

These are critical controls approved by the DOD and are considered vital to sensitive and CUI information protections.

Further, this is a pared-down set of controls to meet that requirement based on over a several hundred potential controls offered from NIST 800-53 revision 4. This manual is intended to focus business owners, and their IT support staff to meet the minimum and more complete suggested answers to each of these 110 controls. The relevance and importance of NIST 800-171 remains vital to the cybersecurity protections of the entirety of DOD and the nation.

Information

  • Format:Paperback / softback
  • Pages:268 pages
  • Publisher:Independently Published
  • Publication Date:
  • Category:
  • ISBN:9781698372303
Save 3%

£24.02

£23.29

 
Free Home Delivery

on all orders

 
Pick up orders

from local bookshops

Information

  • Format:Paperback / softback
  • Pages:268 pages
  • Publisher:Independently Published
  • Publication Date:
  • Category:
  • ISBN:9781698372303