Deloitte’s NIST capabilities has been saved
Perspectives
Deloitte’s NIST capabilities
Helping you to adopt NIST frameworks
As technologies advance and cyber threats continue to grow in number and complexity, many organizations are turning to outside assistance to enhance safeguards around their sensitive data. Deloitte’s National Institute of Standards and Technology (NIST) capabilities provide a source for commercial entities that require or desire compliance or alignment with NIST-related standards. Our goal is to help create a homogenous level of quality for any NIST engagement. Our team of well-equipped professionals understands the commonalities between various standards that leverage NIST guidance.
Explore content
- Adoption of NIST frameworks and complying with related cybersecurity standards
- The bottom line...
- Let's talk
- Join the conversation
Adoption of NIST frameworks and complying with related cybersecurity standards
Deloitte applies its experience and leading practices to assist organizations with NIST adoption and compliance with other cybersecurity frameworks.
The NIST Cybersecurity Framework Core is a set of cybersecurity activities, desired outcomes, and applicable references that are common across critical infrastructure sectors.1 The NIST Cybersecurity Framework comprises five concurrent and continuous functions: Identify, Protect, Detect, Respond, and Recover. When considered together, these functions provide a high-level, strategic view of the life cycle of an organization's management of cybersecurity risk. The controls within the framework map directly to other security frameworks, including ISO 27001, COBIT 5, CIS CSC, and NIST 800-53.
NIST 800-53 is a broad set of safeguarding measures for many types of computing platforms, including general-purpose computing systems, cyber-physical systems, cloud and mobile systems, industrial and process control systems, and Internet of Things (IoT) devices.2 These safeguarding measures include security and privacy controls to protect the critical and essential operations and assets of organizations and the personal privacy of individuals. The measures are designed to:
• Make the information systems we depend on more resistant to attacks
• Limit the damage from attacks when they occur
• Make the systems resilient and able to survive
Largely based on NIST 800-171 r1, the CMMC model was published in January 2020 and was designed with a focus on protecting federal contract information (FCI) and controlled unclassified information (CUI).
It encompasses 17 cybersecurity domains, ranging from access control to situational awareness. These domains consist of 43 capabilities that are supported by 171 practices derived from various cybersecurity frameworks and leading practices.
The CMMC model encompasses five levels of maturity with varying levels of adoption (for example, level 1 requires only 17 practices, while level 5 requires all 171 practices).
The level of maturity required for DoD contractors will depend on the sensitivity of the DoD information that they are handling; for example, companies that handle highly sensitive information will be required to have a level 5 certification, while the least sensitive will only be required to have a level 1 certification.3
Federal Risk and Authorization Management Program (FedRAMP) provides a cost-effective, risk-based approach for the adoption and use of cloud services.4 Established in December 2011, FedRAMP is the first government-wide security authorization program for the Federal Information Security Management Act (FISMA), which requires each federal agency to develop, document, and implement programmatic information security for systems that support the operations and assets of the agency.5 This also includes systems and services provided or managed by another agency, contractor, or other sources.
FedRAMP processes are designed to assist agencies in meeting FISMA requirements for cloud systems and addresses the complexities of cloud systems that create unique challenges for complying with FISMA.
Enhanced Service Organization Control (SOC) 2 reports, also called SOC 2+ reports, are in particular demand today. These reports are being used to demonstrate assurance in areas that go beyond the Trust Services Criteria (TSC), including compliance with a wide range of regulatory and industry frameworks, such as those sponsored by NIST and the International Standardization Organization (ISO), among others. Learn more about Deloitte’s third-party reporting proficiency with SOC 2+.
The bottom line…
Various standards have been developed based on the NIST frameworks, and there are clear commonalities—instances where control and security requirements overlap from standard to standard.
Our skilled professionals can help your organization navigate these complex frameworks by providing the following:
- Consultation on which standards are applicable to your organization
- Gap analyses to identify enhancement areas within your information security architecture, as well as your operational environment
- Readiness and assessment services for the different standards (Deloitte is an authorized FedRAMP Third-Party Assessment Organization)
- Compliance roadmaps for the standard(s) applicable to your organization

Endnotes
1 National Institute of Standards and Technology (NIST), "Cybersecurity Framework," https://www.nist.gov/cyberframework.
2 NIST Computer Security Resource Center, Security and Privacy Controls for Federal Information Systems and Organizations, April 2013, https://csrc.nist.gov/publications/detail/sp/800-53/rev-4/final.
3 US Department of Defense, Office of the Under Secretary of Defense for Acquisition & Sustainment, "Cybersecurity Maturity Model Certification," https://www.acq.osd.mil/cmmc.
4 Federal Risk and Authorization Management Program, "Documents," https://www.fedramp.gov/documents.
5 NIST Computer Security Resource Center, "FISMA Background," November 30, 2016, https://csrc.nist.gov/projects/risk-management/detailed-overview.

Let's talk
Akshay Dhawan |
Keith Thompson |
Louverture C. Jones |
Curtis Stewart |

Recommendations
Cyber Risk Services | Deloitte US
Deloitte Cyber & Strategic Risk offers a unified approach to help you tackle obstacles, build new capabilities, and move forward fast. Leverage our breadth and depth to transform your organization, wherever you are on your journey.
Cybersecurity in the defense industrial base
Evolving cybersecurity regulations for defense contractors