1. Home
  2. |Insights
  3. |Spring Has Sprung New Cyber Requirements: NIST Unveils Draft Revision 3 to NIST SP 800-171

Spring Has Sprung New Cyber Requirements: NIST Unveils Draft Revision 3 to NIST SP 800-171

Client Alert | 2 min read | 05.12.23

On May 10, 2023, the National Institute of Standards and Technology (NIST) released a draft of NIST Special Publication (SP) 800-171 Revision 3, containing new and revised cybersecurity controls that, when finalized, will be required for federal contractors handling Controlled Unclassified Information (CUI).

NIST proposed five key changes to NIST SP 800-171:

  1. New controls and control families. Like Revision 2, NIST SP 800-171 Revision 3 contains 110 total security controls.  However, in Revision 3, NIST deleted or consolidated older controls to make way for 26 new controls, including 3 new control families.
  2. Introduction of organization-defined parameters (ODP). NIST introduced ODP in select security controls, increasing flexibility by allowing federal agencies to specify values for designated parameters as needed.  For example, Control 3.5.12, “Authenticator Management,” now allows agencies to define the authenticator refreshment time period or, if the agency prefers, require refreshment when an agency-defined event occurs.
  3. Increased specificity for security requirements. Revision 3 incorporates nuanced security requirements for the majority of its controls.  For example, to comply with Revision 3’s Control 3.1.4, “Separation of Duties,” contractors will need to demonstrate that they:
    a. identify the duties of individuals requiring separation; and
    b. define system access authorizations to support separation of duties.
  4. Updated tailoring criteria. NIST reduced the number of non-federal organization (NFO) controls from Revision 2, as industry feedback revealed that many NFO controls (e.g. AC-1, “Policies and Procedures”) were not being implemented or assessed.  
  5. A prototype CUI overlay. NIST provided a draft CUI overlay spreadsheet along with Revision 3.  The overlay describes how each control and control item in the NIST SP 800-53 moderate baseline—essentially, NIST SP 800-171’s parent standard—is tailored to protect CUI in NIST SP 800-171.

NIST is soliciting comments on Revision 3 through July 14, 2023.  Any interested parties may email their comments to 800-171comments@list.nist.gov.

Insights

Client Alert | 3 min read | 04.26.24

CFIUS Proposes Enhanced Enforcement and Mitigation Rules and Steeper Penalties for Non-Compliance

On April 11, 2024, the Committee on Foreign Investment in the United States (“CFIUS” or the “Committee”) announced proposed amendments to its enforcement and mitigation regulations, marking the first substantive update to CFIUS’s mitigation and enforcement provisions since the enactment of the Foreign Investment Risk Review Modernization Act of 2018.  The Committee issued a notice of proposed rulemaking ("NPRM”) that would modify the regulations that apply to certain investments and acquisitions, as well as real estate transactions, by foreign persons as follows:...