DashboardsAWS Audit Manager Control Tower GuardrailsAWS Foundational Security Best PracticesCIS Controls v8 IG1CIS v1.2.0CIS v1.3.0CIS v1.4.0CIS v1.5.0CISA Cyber EssentialsFedRAMP Low Revision 4FedRAMP Moderate Revision 4Federal Financial Institutions Examination Council (FFIEC)General Data Protection Regulation (GDPR)GxP 21 CFR Part 11GxP EU Annex 11HIPAA Final Omnibus Security Rule 2013HIPAA Security Rule 2003NIST 800-171 Revision 2NIST 800-53 Revision 4NIST 800-53 Revision 5NIST Cybersecurity Framework (CSF) v1.1Other Compliance ChecksPCI DSS v3.2.1RBI Cyber Security FrameworkSOC 2
Dashboard: NIST 800-171 Revision 2
To obtain the latest version of the official guide, please visit https://csrc.nist.gov/publications/detail/sp/800-171/rev-2/final.
Overview
NIST SP 800-171 focuses on protecting the confidentiality of Controlled Unclassified Information (CUI) in nonfederal systems and organizations, and recommends specific security requirements to achieve that objective. NIST 800-171 is a publication that outlines the required security standards and practices for non-federal organizations that handle CUI on their networks.
Usage
Browse dashboards and select NIST 800-171 Revision 2:
steampipe dashboard
Or snapshot and share results via Steampipe Cloud:
steampipe loginsteampipe dashboard --share aws_compliance.benchmark.nist_800_171_rev_2
Benchmark
This dashboard is automatically generated from the following benchmark:
benchmark.nist_800_171_rev_2