5x5 ciruclar imager with factory

Perspectives

NIST SP 800-171 Revision 3 Draft – Updates and Actions 

Five updates and actions you can take 

The National Institute of Standards and Technology (NIST) is updating NIST Special Publication (SP) 800-171, which provides recommended security requirements for protecting controlled unclassified information (CUI) that resides in nonfederal information systems and organizations. NIST released a draft of NIST SP 800-171 Revision 3 (Rev 3), which includes some significant updates. Explore five updates and five actions leaders can take to prepare.

Updates and Actions

As recommended security requirements for protecting CUI evolve, risk leaders should reevaluate their pathway to compliance and adapt accordingly. Explore our 5x5 series: Updates and actions to see how you can prepare for the new CUI security landscape.

Download our 5x5 report

Ready to continue the conversation?

Get in touch

Alan Faver
Partner I Deloitte & Touche LLP
afaver@deloitte.com

Charan Ahluwalia
Principal I Deloitte & Touche LLP
cahluwalia@deloitte.com

Jeff Lucy
Managing Director I Deloitte & Touche LLP
jlucy@deloitte.com

Keith Thompson
Senior Manager I Deloitte & Touche LLP
keithompson@deloitte.com

Mika Alexoudis
Senior Manager I Deloitte & Touche LLP
malexoudis@deloitte.com

 

Fullwidth SCC. Do not delete! This box/component contains JavaScript that is needed on this page. This message will not be visible when page is activated.

Did you find this useful?