Free Cyber Risk Analysis: Uncover Your Cyber Risks vs. Peers in Just 3 Clicks

Get Started
Request Demo

DFARS, Cybersecurity Frameworks

What To Expect From The Revisions of NIST 800-171 and 800-53

down-arrow

While the NIST Privacy Framework may be the headliner for the most anticipated new publication from the National Institute of Standards and Technology, there are two imminent revisions that security teams are expecting that could have a more significant impact: SP 800-171 Rev 2, and SP 800-53 Rev 5.

SP 800-171 Rev 2

NIST SP 800-171 is a part of the DFARS mandate that rolls out to the entire Department of Defense supply chain. Specifically, 800-171 is a collection of controls designed to properly handle controlled unclassified information (CUI). The first revision was rolled out in early 2018. According to Ron Ross, NIST cybersecurity fellow, the catalyst for another revision was apparent: the DoD approached NIST regarding a revision at the end of last year following scathing reports on the DoD’s cybersecurity posture. The need for a more comprehensive approach was apparent with the increase in cyber attacks from nation-state actors and the expansion of the government supply chain.

Specifically, contractors that fall under the DFARS mandate can expect to see an expansion of the controls included in 800-171 Rev 2. From what we’ve heard, it would appear that NIST is adding a new layer of controls and protocols on top of the existing requirements. This new layer, though, will be optional in some cases. This indicates that the term CUI has more than one subset within that classification. The new layer will sometimes be required based on the type of information in question. However, we have not been able to ascertain who will be the discretionary body determining when additional controls are necessary.

The revision of 800-171 is part of a more significant overhaul of the DoD’s approach to cybersecurity, especially on the smaller contractor level.

“Our large primes are very savvy,” she [Ellen Lord] said. “They have the funds to create hardened environments. What I’m concerned with is, especially, the small companies who our innovation comes from, where when we sit down and talk to them about cybersecurity, we sometimes hear, no kidding, ‘My nephew does my cybersecurity.’ That gets us a little bit worried.”

The concern for the DoD and the federal government as a whole is the age-old dilemma of balancing innovation and its inherent risks with remaining secure. Alongside revisions to 800-171, they are exploring the development of a secure cloud that smaller contractors can build into, which will meet the DFARS requirement for CUI.

We will be interested to see how this revision rolls up into the expansion of 800-171 from a DFAR to a FAR, which is anticipated by the end of the year.

SP 800-53 Rev 5

The fifth revision to SP 800-53 is another widely anticipated update from NIST. Ross alluded to integrating privacy controls, new supply chain controls, new cyber resiliency controls, and new systems engineering controls and processes.

Ross spoke about the increase in cyber attacks and the ever-blurring of the lines between digital and physical as the rationale for reworking 800-53. Alongside the external forces, this revision rolls into a more significant endeavor from the standards institute - something that Ross coined FISMA Vision 2020, an overhaul of the FISMA requirements with the headlining action being the retirement of 800-53 Rev 4 for the new revision.

The Bottom Line

As we’ve seen with a slew of new executive orders, Congressional concern over the nation’s cybersecurity posture, and the national budget, the government is increasingly concerned over our nation’s cybersecurity posture (and rightly so). These revisions, alongside the release of the new Privacy Framework, mark a renewed commitment to the nation’s cyber integrity.

For organizations that fall under the DFARS mandate or have requirements to meet 800-53 compliance, remember these revisions are iterations, and the best thing to do is start today. The greatest strategy for navigating the rapidly evolving realm of security compliance is to get ahead with a strong strategy that is not reactionary.

You may also like

Leveraging the Executive Dashboard ...
on March 18, 2024

In the fast-paced business world, CISOs and C-suite executives constantly juggle multiple responsibilities, from budgeting to strategic planning. However, in today's digital ...

NIST CSF 2.0 Updates in CyberStrong
on March 12, 2024

The National Institute of Standards and Technology’s Cybersecurity Framework (CSF) is known in cybersecurity as the gold standard framework for cybersecurity and risk guidance; it ...

Building a Defensible Cyber ...
on March 11, 2024

Cyber threats are ever-present in the digital landscape. Just as a hero needs a trusty map, organizations need a cyber security risk management plan to navigate the dynamic and ...

Demystifying the Maze: A Guide to ...
on March 4, 2024

Cybersecurity is no longer just about firewalls and antivirus software. In today's data-driven world, effectively managing cybersecurity risk requires quantification: turning ...

Building Cyber Resilience: ...
on March 5, 2024

After several years of deliberation and collaboration with industry experts, NIST has released the newest version of the NIST CSF. The NIST CSF 2.0 builds on the draft version ...

How to Perform Cyber Risk Analysis ...
on February 26, 2024

In today's hyper-connected world, where data is the lifeblood of businesses and individuals alike, the threat of cyberattacks looms large. From sophisticated malware infiltrations ...