NIST 800-171

About this Course

NIST SP 800-171 is a cybersecurity framework of 110 controls in 14 families published by the National Institute of Standards and Technology (NIST). This learning path will teach you how to comply with the requirements of NIST 800-171. You will understand what CUI is and how to identify it; what a nonfederal information systems is; how to understand each of the 110 requirements in the framework and satisfy each of them if necessary; how to create a Body of Evidence (BOE) including Organizational Policy or Procedures; a System Security Plan (SSP) and Plans of Action and Milestones (POAM). Upon completion of this course, you will have the knowledge and skills to implement the controls required by the NIST 800-171 framework and build your BOE.

Created by: Infosec


Related Online Courses

In this comprehensive course, aspiring front-end developers will discover the transformative capabilities of Firebase. By leveraging Firebase\'s cloud architecture, you can seamlessly incorporate a... more
Learn fundamental concepts in data analysis and statistical inference, focusing on one and two independent samples.Created by: Johns Hopkins University more
The aim of the course is to introduce businesses employees to the Capitals Approach and help them to get started with integrating natural, social and human capitals into business decision-making.... more
In this specialization, you will explore how many public health outcomes are directly influenced by human contact with the environment. The four courses in this series will introduce you to the... more
This specialization is intended for people interested in health systems and how they function. Participants will learn about the global health systems landscape and the challenges and opportunities... more

CONTINUE SEARCH

FOLLOW COLLEGE PARENT CENTRAL