As a government contractor, adherence to NIST SP 800-171 requirements is not just an option, but an essential mandate. Proactive preparation for compliance with these security requirements is crucial to avoid disruptions to your business operations. This blog is focused on the System and Information Integrity requirement. 

Read the other blogs in this series.

Key Takeaways 

  • The proactive identification and correction of system vulnerabilities, coupled with effective defenses against malicious code, are fundamental to fortifying the cybersecurity framework and achieving NIST SP 800-171 compliance.
  • Software should be monitored and continuously updated with alerts in place to immediately notify organizations of potential cyber vulnerabilities.
  • Continuous monitoring of systems to detect unusual or unauthorized activities can provide early threat detection and prevention, reduce risk of data breaches, and strengthen an organization’s overall security posture.

Navigating System Flaws and Malicious Code

In the digital landscape where threats evolve rapidly, keeping system and information integrity is paramount for government contractors. This last blog in our NIST SP 800-171 series delves into the critical aspects of identifying, reporting, and rectifying system flaws, and provides tools for robust protection against malicious code. These components form the bedrock of a secure and resilient cybersecurity infrastructure, ensuring the safeguarding of Controlled Unclassified Information (CUI).

3.14.1. Identify, report, and correct system flaws in a timely manner. System and information integrity is vital for cybersecurity. This security requirement emphasizes the necessity for organizations to promptly pinpoint and rectify software and firmware vulnerabilities. Organizations must vigilantly check for and address flaws in their systems using tools like theCommon Weakness Enumeration (CWE) and Common Vulnerabilities and Exposures (CVE) Records databases that classify and score vulnerabilities. Regular updates of security-relevant software are essential, with prioritization based on the severity of found vulnerabilities. For more guidance, SP 800-40 offers full patch management guidance for preventive technology maintenance.

3.14.2. Provide protection from malicious code at designated locations within organizational systems. Ensuring defenses against malicious code at critical points within the network is imperative for maintaining system integrity. Protection mechanisms against malicious code must be strategically deployed at vulnerable network entry and exit nodes. Employing automatically updated anti-virus signature definitions and reputation-based technologies is crucial in defending against various threats. SP 800-83 offers more guidance on preventive measures against malware, highlighting the importance of continuous vigilance and adaptive security strategies.

3.14.3. Monitor system security alerts and advisories and take action in response.  Organizations should find an applicable source to provide system security alerts. The Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) provides alerts, as well as some software vendors, subscription services, and industry information sharing and analysis centers. Upon receiving security alerts, organizations should immediately take appropriate action to address the vulnerability. This could include notifying external organizations to mitigate potential risks and by collaborating on security measures. External organizations that may need to be informed include external mission or business partners, supply chain partners, external service providers, and peer or supporting organizations. 

3.14.4. Update malicious code protection mechanisms when new releases are available.   Security threats are constantly evolving and the best practice for organizations is to have a dynamic environment. There are a vast number of available technologies that respond to malicious code threats. Malicious code can appear in an organization’s software as well as in custom software that could include logic bombs and back doors. For custom software, traditional technologies may not be able to protect them from malicious code, so other safeguards should be put in place. Secure coding practices, configuration management and control, trusted procurement processes, and monitoring practices are tools that can aid an organization in ensuring software security.

3.14.5. Perform periodic scans of organizational systems and real-time scans of files from external sources as files are downloaded, opened, or executed. Organizational systems should be regularly scanned to detect malicious software, vulnerabilities, or other threats. These scans should occur on a scheduled basis usually daily or weekly. Real-time scans should be performed when files from external sources are downloaded from the internet, opened from email attachments, or transferred from removable media. This scan should be performed before a file is opened or executed to make sure it does not contain a cybersecurity threat.

3.14.6. Monitor organizational systems, including inbound and outbound communications traffic, to detect attacks and indicators of potential attacks. Internal and external observations of systems need to be monitored on an ongoing basis. This includes events at the system boundary and within the system. Intrusion detection/prevention systems, audit record monitoring software, and malicious code protection are a few tools to support monitoring activities. 

3.14.7. Identify unauthorized use of organizational systems. Monitor the system for unauthorized use. Some indicators of unauthorized use include:

  • Failed login attempts: Multiple failed login attempts could signal someone is trying to crack your password.
  • Suspicious file activity: Suspicious file activity could include unauthorized downloads, uploads, or modifications to files.
  • Changes to security settings: Unauthorized changes to security settings could introduce vulnerabilities. 
  • Access from unauthorized locations or times: Be aware of users accessing systems from unusual locations or during unusual times.

The Critical Role of System and Information Integrity

The pursuit of NIST SP 800-171 compliance in system and information integrity is not just about adhering to regulations, it’s about setting up a robust foundation for cybersecurity resilience. By effectively managing system flaws and guarding against malicious code, organizations can safeguard their operations against a spectrum of cyber threats, ensuring the protection of vital CUI and reinforcing their security posture. Periodic and real-time scans provide proactive threat detection, find malware and vulnerabilities before they can be exploited by attackers, and minimize potential damage and reduce the risk of malware infections or other security breaches. If unauthorized use of systems is suspected, it is important to take immediate action. Actions may include isolating the compromised system, resetting passwords, or notifying proper personnel.

These are just a few examples of how to implement System and Information Integrity whether you are a DoD Contractor or part of the Defense Industrial Base (DIB).

Stay Ahead of the Game: Ensure Your NIST SP 800-171 Compliance for DoD Contracts

IBSS will use our 20 years of corporate DoD cybersecurity experience to prepare you for NIST SP 800-171 compliance. We specialize in developing cybersecurity strategies that align with organizational business processes to detect or prevent cyber attacks. We identify threats and vulnerabilities, and we assist organizations with managing risks to critical data. We provide expert support to promote compliance with Defense Federal Acquisition Regulation Supplement (DFARS), Federal Information Security Modernization Act (FISMA), Federal Risk and Authorization Management Program (FedRAMP), NIST SP 800-171, and Privacy requirements.

Contact us now to get a free consultation on how to develop your company’s NIST SP 800-171 SSP.