<img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=352585001801011&amp;ev=PageView&amp;noscript=1">
Tyler Thepsiri

By: Tyler Thepsiri on April 11, 2024

Print/Save as PDF

NIST 800-171 vs CMMC:What’s The Difference? How Do They Work Together?

Cybersecurity | Compliance

If you are a company that works with the government you are familiar with the rules and regulations that surround information labelled as sensitive, top secret or classified. You most likely know about the National Institute of Standards and Technology (NIST) Special Publication 800-171 and Cybersecurity Maturity Model Certification (CMMC).

They both are important, but what’s the difference, how do they work together and what do they mean for your organization?

The goal of this article is to answer those questions and help you understand why it’s important to be compliant if you are a contractor, subcontractor, or supplier for the U.S. government.

We work with companies of all sizes, including contractors, subcontractors, and suppliers working for the U.S. government. We’ve helped organizations just like yours through NIST 800-171 compliance, so we know what’s involved.

After reading through this article, you’ll have a better understanding of these crucial cybersecurity frameworks, know the differences and how they work together.

You will also be able to make an informed decision on the benefits of following the NIST 800-171 cybersecurity framework, what it means for your business, and what actionable steps you need to get started for compliance.

What Is NIST 800-171?

In 2003, FISMA (the Federal Information Security Management Act) was enacted. Shortly after, the National Institute of Standards and Technology (NIST) created Special Publication 800-171 to provide a framework for protecting CUI.

What Is CUI?

CUI is unclassified information that is created or possessed by the U.S. Government or an entity on behalf of the Government that, being relevant to the interests of the United States, requires safeguarding from unauthorized disclosure.

What Is CMMC?

The Department of Defense (DoD) first introduced the Cybersecurity Maturity Model Certification (known as CMMC) in 2019. CMMC 1.0 followed in early 2020, but small and medium-sized businesses quickly objected to the complexity of the framework and assessment process outlined in CMMC 1.0. 

As a result, the CMMC guidelines are being refined, and CMMC 2.0 is the latest iteration of this framework. In every form, CMMC is designed to protect information shared within the U.S. Defense Industrial Base (DIB) and the contract information necessary to produce the parts, systems, and components needed for national defense. 

The main goal of CMMC is to validate the safeguards and practices that ensure basic cyber hygiene and the protection of federal contract information (FCI) and controlled unclassified information (CUI), within the supplier and partner networks of the DIB.

What Are The Differences?

Now that you know what NIST 800-171 and CMMC are, here is a table highlighting the differences.

 

NIST 800-171

CMMC (v2.0)

Type

Framework

Certification Program

Implemented By

National Institute of Standards and Technology (NIST)

Department of Defense (DoD)

Applicability

Voluntary

Mandatory for DoD contractors handling CUI

Based On NIST 800-171 Controls

Focus

Security Controls for CUI

Cybersecurity Maturity Levels

Contractual requirements enforced by DoD

How Do They Work Together?

NIST CMMC graphic

You can think of CMMC as a certification program while NIST is a framework that provides a set of guidelines and essential security controls. CMMC does not specify its own security controls from scratch, rather, it leverages the controls outlined in SP NIST 800-171 and builds on them by introducing additional security controls and maturity levels.

This means that if your business is NIST 800-171 compliant, you are setting a solid foundation for CMMC certification.


Related Article: Cybersecurity Maturity Model Certification In 2024


Why It Matters For Your Business?

If you are a company that works with the DoD or handles CUI, understanding and being compliant with NIST 800-171 and CMMC is crucial. Here’s why:

CMMC compliance may become mandatory for many defense contractors and sub-contractors who work with the government. CMMC requires self or third-party assessments of government contractors and subcontractors to determine their level of compliance with the requirements outlined in CMMC. 

Your organization’s ability to meet foundational (Level 1), advanced (Level 2), or expert (Level 3) standards associated with CMMC 2.0 will determine your eligibility to compete for various government contracts.

A failed CMMC assessment could potentially lead to lost contracts, loss of revenue, and even business closure.

While even if CMMC doesn’t directly affect your organization, by following the best practices and security controls outlined in NIST 800-171 you can put your company in the best position to work with the DoD in the future, because you are demonstrating your commitment to good cybersecurity hygiene and protecting the valuable data of your clients.

What Steps Can I Take For Compliance?

1.Understand NIST 800-171 & CMMC

Make sure your organization thoroughly understands the CMMC framework and NIST 800-171 controls it’s based on.

2. Conduct a Self-Assessment

Use the controls outlined in the NIST 800-171 framework as a guide to evaluate your current cybersecurity posture

3. Identify and Address Gaps

Conduct a self-assessment and identify areas where your cybersecurity protocols maybe lacking and develop a plan to address these gaps. This may involve implementing new security controls and updating policies and procedures.


Related Article: What To Expect From A NIST 800-171 Gap Analysis


4. Develop a System Security Plan (SSP) and NIST POAM

A System Security Plan (SSP) is an essential requirement for both NIST 800-171 and CMMC. This document will help you outline your plan for protecting CUI, including details on access controls and incident response. Additionally, develop a NIST Plan of Action and Milestones (POAM).

This document will have details about the specific tasks you will complete to address the gaps identified in your self-assessment.

What’s the Bottom Line?

After reading this article, you now have a thorough understanding of what NIST 800-171 and CMMC are, what the differences are, what it means for your business and actionable steps to start your journey to achieve compliance.

Your organization may or may not need help implementing these steps. Only you can decide if you have the internal resources you need for success. Our experience has shown that companies that are successful at implementing the steps required for NIST 800-171 and CMMC compliance using internal staff typically have the following characteristics:

  • a large enough internal IT team that several of them can pull away for an extended period to hyper-focus on the POAM without impacting your internal IT support needs and
  • certified cybersecurity experts on staff who have prior cybersecurity compliance experience.

If your company doesn’t fit the above criteria, working with an outside managed IT services provider may offer advantages by avoiding common mistakes that could compound the time and cost involved in reaching compliance.

Managed IT support solutions help organizations like yours adopt many of the requirements outlined in NIST 800-171 and prepare for CMMC certification. 

We know managed IT services isn’t right for every organization. We publish articles like this one so that business leaders like you have the information you need to keep your data and infrastructure safe, whether you choose to work with us or not.

Use the button below to start a conversation with us about any questions you may have about NIST 800-171 or CMMC certification.

Talk with a Human

About Tyler Thepsiri

With more than 10 years in the IT industry, Tyler is able to adapt quickly to almost any technological issue. He understands how systems should work, and specializes in security and compliance.

Suggested Posts

Visit Our Learning Center