NIST SP 800-171 & CMMC 2.0 3.12.1 Requirement:

Periodically assess the security controls in organizational systems to determine if the controls are effective in their application.

NIST SP 800-171 & CMMC 2.0 3.12.1 Requirement Explanation:

By assessing your security controls you can identify issues before an attacker can exploit them.

Example NIST SP 800-171 & CMMC 2.0 3.12.1 Implementation:

By undergoing this gap analysis your are meeting this control. Your security controls are being assessed for their effectiveness and gaps are identified. You should periodically (e.g., annually) assess your security controls and make improvements as needed. The assessments can be conducted internally, you are not required to hire a third party.

NIST SP 800-171 & CMMC 2.0 3.12.1 Scenario(s):

- Scenario 1:

Your company wants to determine the effectiveness of its cybersecurity program which is built to meet CMMC requirements. As part of your security assessment, you review your system secuirty plan to ensure that the controls you have implemented are sufficient for meeting your security goals.
 

Quick & Simple

Discover Our Cybersecurity Compliance Solutions:

Whether you need to meet and maintain your compliance requirements, help your clients meet them, or verify supplier compliance we have the expertise and solution for you

 NIST SP 800-171 & CMMC Compliance App

NIST SP 800-171 & CMMC Compliance

Become compliant, provide compliance services, or verify partner compliance with NIST SP 800-171 and CMMC requirements.
 HIPAA Compliance App

HIPAA Compliance

Become compliant, provide compliance services, or verify partner compliance with HIPAA security rule requirements.
 FAR 52.204-21 Compliance App

FAR 52.204-21 Compliance

Become compliant, provide compliance services, or verify partner compliance with FAR 52.204-21 Basic Safeguarding of Covered Contractor Information Systems requirements.
 ISO 27001 Compliance App

ISO 27001 Compliance

Become compliant, provide compliance services, or verify partner compliance with ISO 27001 requirements.