Blue background 3

NIST 800-171 Rev. 2

Protecting CUI

 

NIST SP 800-171 Rev. 2

 

What Do You Need to Know?

The NIST special publication 800-171 Revision 2 entitled, "Protecting Controlled Unclassified Information in Non-federal Systems and Organizations", was established to protect CUI "resident in non-federal systems and organizations."

This special publication provides organizations and agencies with standardized security requirements and regulations for protecting CUI. According to NIST, the requirements outlined in SP 800-171 are applicable to any agencies, organizations, or non-federal systems that process, store, or transmit CUI. If you believe your organization falls under any of these categories, the time to become compliant is now! Let CorpInfoTech examine your security posture and provide the resources necessary to become NIST SP 800-171 compliant.

Learn More

Learn more about the specific controls and regulations required by NIST 800-171 by going directly to the source! This spreadsheet outlines the enhanced security requirements as listed in the NIST SP 800-171 documentation.

 

Download NIST 800-171