Understanding the NIST 800-171 controls Course

Understanding and implementing the 110 NIST 800-171 controls.

1 hour, 26 minutes

Course description

NIST SP 800-171 R2 defines 110 security requirements need to help ensure the confidentiality, integrity and available of CUI which are divided into 14 requirements families. In this course, we will explore each of the 14 requirements families and dive into each of the 110 individual requirements.

Syllabus

System and information integrity

Video - 00:04:00

Defend against improper information modification or destruction.
Systems & communications protection

Video - 00:09:00

Monitor, control and protect communications.
Security assessment

Video - 00:04:00

Evaluation of security controls to ensure that they are implemented correctly, operating as correctly and keeping systems secure.
Risk assessment

Video - 00:02:00

Identify, analyze and prioritize risks to operations, assets, employees and other organizations.
Physical protection

Video - 00:03:00

Defend systems, buildings and related infrastructure from unauthorized access.
Personnel security

Video - 00:02:00

Ensure employees, contractors and vendors are sufficiently vetted and approved before granting access to systems.
Media protection

Video - 00:06:00

Protect system media such as disks, tapes, flash drives, CDs, DVDS, microfilm or paper.
Maintenance

Video - 00:05:00

Maintain hardware, firmware and software to ensure that systems are secure and operating correctly.
Incident response

Video - 00:03:00

Standard operating procedures (SOP) to be followed when incidents occur.
Identification and authentication

Video - 00:09:00

Identify and verify a user, process or device to prevent unauthorized individuals or processes from accessing systems.
Configuration management

Video - 00:08:00

Create and maintain the integrity of systems through control over the initialization, change and monitoring of systems.
Audit and accountability

Video - 00:06:00

Create, retain and protect logs for the monitoring, analysis, investigation and reporting of unlawful or unauthorized system activity.
Awareness and training

Video - 00:03:00

Ensure that users are aware of their responsibilities and teach them about best practices.
Access control

Video - 00:18:00

Limit access to authorized users, processes acting on behalf of authorized users and authorized devices.
Overview

Video - 00:04:00

An overview of the 14 requirements families.

Meet the author

Dave Hatter

Dave Hatter is an accomplished, enthusiastic, award-winning technology professional and servant leader with more than 30 years of software development, cybersecurity, and project management experience. He has earned numerous industry certifications including CISSP, CISA, CISM, CCSP, CSSLP, Security+, Network+, MS Azure Fundamentals, PMP, PMI-ACP, PMI-PBA, PSM 1, PSD 1, and ITIL Foundation V3 and holds a BS in Information Systems from NKU. He has written or contributed to 12 technology books, written more than 100 technology related articles and has been quoted in publications including The Wall Street Journal, Money, MSNBC, Salon, Reader’s Digest, MSN, Business Insider, The Street, Yahoo!Money, The Ladders, Dice.com, InfoWorld, ComputerWorld, CIO, CSO, CIO Update, Search CIO, Digital Trends, Tech Beacon, CyberNews, Lifewire and GearBrain.

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo

Award-winning training you can trust