Inside Cybersecurity

May 18, 2024

Daily News

NIST plans May release of updated controlled unclassified information guides foundational to CMMC program

By Sara Friedman / April 29, 2024

The National Institute of Standards and Technology will release in May a highly anticipated update to Special Publication 800-171, which establishes requirements for protecting controlled unclassified information, and its accompanying assessment procedures in SP 800-171A, according to co-author and NIST fellow Ron Ross.

Ross explained how NIST reached a “critical milestone point” on April 24 in the development for revision three of NIST 800-171 and 800-171A, in a LinkedIn post, highlighting how the publications “cleared the Editorial Review Board...


Log in to access this content.


Not a subscriber? Sign up for 30 days free access to exclusive news and analysis on cybersecurity regulations and more.