Top Threats

NIST SP 800-171, Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations. Call for Comments

  • 1.  NIST SP 800-171, Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations. Call for Comments

    Posted Jul 19, 2022 08:51:00 AM
    Hi All,

    NIST is seeking information for a planned update of the Controlled Unclassified Information (CUI) series of publications, starting with Special Publication (SP) 800-171, Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations. This Pre-Draft Call for Comments solicits feedback from interested parties to improve SP 800-171 and its supporting publications, SP 800-171A, SP 800-172, and SP 800-172A.

    NIST seeks your feedback on the use, potential updates, and opportunities for ongoing improvement to the CUI series. Potential topics for comments and feedback range from how organizations are currently using the CUI series of publications – including how the series is being used with other frameworks and standards (e.g., NIST Risk Management Framework, NIST Cybersecurity Framework, GSA Federal Risk and Authorization Management Program [FedRAMP], DOD Cybersecurity Maturity Model Certification [CMMC], etc.) – to suggestions for features of the CUI series that should be modified, added, or removed.

    How to Comment?
    View the Pre-Draft Call for Comments (https://csrc.nist.gov/publications/detail/sp/800-171/rev-3/draft) for details on how to submit your comments by September 16, 2022.
    Questions about this call for comments? Contact us at [email protected].

    ------------------------------
    Michael Roza CPA, CISA, CIA, MBA, Exec MBA
    ------------------------------