NIST SP 800-171 Requirement 3.3: Audit & Accountability  - NeQter Labs (2024)

Companies that work with the Department of Defense (DoD) as contractors or vendors need to meet specific cybersecurity regulations. The National Institute of Standards and Technology (NIST) has developed a guide to assist businesses with adherence to Defense Federal Acquisition Register Supplement (DFARS) standards. The third family of 14 Families of Requirements for NIST 800-171 compliance is audit and accountability.

What is Audit & Accountability in Terms of NIST 800-171?

Audit and accountability refers to a business maintaining a record of who is performing actions in the environment, when and how, down to the individual user level. NIST 800-171 requires aggregation of 90 days worth of logs, and timely reporting of any incident. A business must maintain system audit records to support the monitoring, analysis, investigation and reporting of unapproved cyber activity, including the ability to generate reports. With appropriate audit trails configured properly a business can detect intrusion attempts or unauthorized access quickly enabling incident response to occur in a timely manner. A SIEM tool enables a business to detect and report an incident. The environment must also be configured to accurately record audit logs. Audit and Accountability consists of 2 Basic and 7 Derived Requirements.

Basic Requirements:

  • 3.3.1 Create and retain system audit logs and records to the extent needed to enable the monitoring, analysis, investigation, and reporting of unlawful or unauthorized system activity.
  • 3.3.2 Ensure that the actions of individual system users can be uniquely traced to those users, so they can be held accountable for their actions.

Derived Requirements:

  • 3.3.3 Review and update logged events
  • 3.3.4 Alert in the event of an audit logging process failure.
  • 3.3.5 Correlate audit record review, analysis, and reporting processes for investigation and response to indications of unlawful, unauthorized, suspicious, or unusual activity.
  • 3.3.6 Provide audit record reduction and report generation to support on-demand analysis and reporting.
  • 3.3.7 Provide a system capability that compares and synchronizes internal system clocks with an authoritative source to generate time stamps for audit records.
  • 3.3.8 Protect audit information and audit logging tools from unauthorized access, modification, and deletion.
  • 3.3.9 Limit management of audit logging functionality to a subset of privileged users

For information on security log management check out SP 800-92. To learn more about NIST SP 800-171 Compliance please visit NIST.SP.800-171r2.pdf and be sure to review the assessment guide:SP 800-171A, Assessing Security Requirements for CUI | CSRC.

NeQter Labs can assist you with building the foundation for your cyber security and compliance program. By combining SIEM, vulnerability scanning, inventory and documentation into a single platform, NeQter allows you to get a jump start on your DFARS-7012/NIST 800-171/CMMC compliance project. Our extensive partner network ensures that no matter what, we can assist you with all your compliance needs. Contact us here.

Keep up with our latest content by following NeQter Labs on Twitter, Facebook, LinkedIn, and Youtube.

Related Posts

NIST SP 800-171 Requirement 3.3: Audit & Accountability  - NeQter Labs (2024)

FAQs

What is audit and accountability NIST? ›

Audit and accountability refers to a business maintaining a record of who is performing actions in the environment, when and how, down to the individual user level. NIST 800-171 requires aggregation of 90 days worth of logs, and timely reporting of any incident.

What does it mean to be NIST 800-171 compliant? ›

NIST SP800-171 or just 800-171 is a codification of the requirements that any non-Federal computer system must follow in order to store, process, or transmit Controlled Unclassified Information (CUI) or provide security protection for such systems.

Is there a certification for NIST 800-171? ›

The DVMS NIST Cybersecurity Professional 800-171 Specialist accredited certification course with exam teach candidates how to Adopt, Implement & Operationalize the NIST 800-171 controls and management systems using a Service Value Management Model that will ensure the Capability, Quality and Efficacy of an enterprise ...

Does NIST require an audit? ›

NIST SP 800-53 Audits. When doing business with government agencies, you will be required to demonstrate your compliance with certain standards, such as NIST SP 800-53.

How do I get a NIST SP 800-171 assessment? ›

To access the NIST SP 800-171 Assessments module users must be registered in the Procurement Integrated Enterprise Environment (PIEE) and be approved for access to SPRS. A “SPRS Cyber Vendor User” role is required for companies to enter/edit basic self-assessment information.

What are the 4 pillars of NIST? ›

It gives your business an outline of best practices to help you decide where to focus your time and money for cybersecurity protection. You can put the NIST Cybersecurity Framework to work in your business in these five areas: Identify, Protect, Detect, Respond, and Recover.

What is audit and Accountability in cybersecurity? ›

This can involve reviewing logs, interviewing personnel, and testing security systems. The goal of an audit is to identify any weaknesses or gaps in the system environment and take corrective action to address them. Accountability is the process of holding individuals and organizations responsible for their actions.

What is the difference between auditing and Accountability? ›

Auditing: recording a log of the events and activities related to the system and subjects. Accounting (aka accountability): reviewing log files to check for compliance and violations in order to hold subjects accountable for their actions.

What is the difference between NIST 800-171 and 800 172? ›

NIST SP 800-171 provides security controls for the protection of CUI in non-federal systems. The enhanced security controls outlined by NIST SP 800-172 add another level of protection for CUI associated with critical government programs or high-value federal assets.

How many domains are there in NIST 800-171? ›

NIST 800-171's 14 domain families form a comprehensive framework for protecting CUI in non-federal information systems and environments. Adherence to these requirements is crucial for organizations handling sensitive information, particularly those involved in federal contracts.

How many controls are there in NIST 800-171? ›

NIST 800-171 is shorter and simpler than 800-53: It contains 110 controls across 14 control families, in a publication only 76 pages long.

How much does it cost to become NIST 800-171 compliant? ›

Under these assumptions, an organization that is largely compliant with NIST 800-171 can expect to spend $35,000-$100,000 for consulting and auditing plus the cost of fixing any compliance issues.

Can a person be NIST certified? ›

Become a NIST CSF Lead Implementer. The Certified NIST CSF 2.0 LI certification certifies your ability to implement the formal structure, governance, and policy of a robust cybersecurity framework following internationally recognized and respected NIST best practices and standards.

Who needs NIST compliance? ›

Any company that does business with the United States government should comply with NIST.

Which of the following auditing requirements are identified by NIST? ›

What are the requirements for a NIST audit? Adherence to specific compliance requirements, maintenance of robust security policies, thorough documentation of audit processes, and following established audit methodologies are required for a NIST audit.

What is NIST compliance requirements? ›

NIST compliance is adherence to The National Institute of Standards and Technology, a U.S government agency. It lists measurable standards, develops technology, and provides metrics that aim to drive innovation and industrial competitiveness.

What is the standard for auditing guidelines? ›

ISO 19011 is defined as the standard that sets forth guidelines for auditing management systems.

What standards must auditors follow? ›

General standards

Proficiency: The auditor must have sufficient training to perform the review. Independence: The auditor must be external and independent of the company that is being audited. Due care: The auditor is responsible for exercising due professional care throughout the auditing and reporting process.

Top Articles
Latest Posts
Article information

Author: Aron Pacocha

Last Updated:

Views: 6490

Rating: 4.8 / 5 (68 voted)

Reviews: 83% of readers found this page helpful

Author information

Name: Aron Pacocha

Birthday: 1999-08-12

Address: 3808 Moen Corner, Gorczanyport, FL 67364-2074

Phone: +393457723392

Job: Retail Consultant

Hobby: Jewelry making, Cooking, Gaming, Reading, Juggling, Cabaret, Origami

Introduction: My name is Aron Pacocha, I am a happy, tasty, innocent, proud, talented, courageous, magnificent person who loves writing and wants to share my knowledge and understanding with you.