Jan 9th 2024

NIST 800-171 & CMMC Documentation Terminology Reference

Note: This is a guest contributor post from ComplianceForge, a provider of cybersecurity compliance documentation solutions for CMMC & NIST 800-171.

When it comes to NIST 800-171 & CMMC compliance, words have specific meaning and it is important to get those terms correct. In reality, these cybersecurity documentation terms have quite different implications and those differences should be kept in mind since the use of improper terminology has cascading effects that can negatively impact the internal controls of an organization.

NIST 800-171 & CMMC Documentation Should Be Hierarchical: Policy > Standard > Procedure

In an effort to help clarify this concept, the ComplianceForge Reference Model or Hierarchical Cybersecurity Governance Framework™ (HCGF) takes a comprehensive view towards the necessary documentation components that are key to being able to demonstrate evidence of due diligence and due care. This framework addresses the interconnectivity of policies, control objectives, standards, guidelines, controls, risks, procedures & metrics.

ComplianceForge simplified the concept of the hierarchical nature of cybersecurity and data protection documentation in the following downloadable diagram to demonstrate the unique nature of these components, as well as the dependencies that exist:

Policy vs Standard vs Control vs Procedure

Cybersecurity, IT professionals, privacy and legal professionals routinely abuse the terms “policy” and “standard” as if these words were synonymous, when they are not! ComplianceForge compiled the information on this page to help get everyone on the same sheet of music, since documentation terminology is important as these words have specific meanings.

Cybersecurity & data protection documentation needs to usable – it cannot just exist in isolation. This means the documentation needs to be written clearly, concisely and in a business-context language that users can understand. By doing so, users will be able to find the information they are looking for and that will lead to cybersecurity and privacy "best practices" being implemented throughout your organization. Additionally, having clearly-written and concise documentation can be “half the battle” when preparing for an audit, since it shows that effort went into the program and key requirements can be easily found.

A common question is “What is the difference between a policy vs a standard?”

In simple terms, a policy is a high-level statement of management intent that formally establishes requirements to guide decisions and achieve rational outcomes. A policy is intended to come from the CEO or board of directors that has strategic implications. However, a standard is a formally-established requirement in regard to a process, action or configuration that is meant to be an objective, quantifiable expectation to be met (e.g., 8 character password, change passwords every 90 days, etc.).

The Fallacy of "Policy Exceptions"

In reality, no one should ever ask for an exception to a policy. Exceptions should only be for standards when there is a legitimate business reason or technical limitation that precludes a standard from being followed (e.g., vulnerability scanning exception for a "fragile" application that breaks when scanned by the default scanning profile). It is important that if a standard is granted an exception, there should be a compensating control placed to reduce that increased risk from the lack of the required standard (e.g., segment off the application that cannot be scanned for vulnerabilities).

If you visualize these concepts, you can see the hierarchical nature of these documentation components, where policies are the foundation that everything builds upon:

All too often, documentation is not scoped properly, and this leads to the governance function being more of an obstacle as compared to an asset. A multiple-page “policy” document that blends high-level security concepts (e.g., policies), configuration requirements (e.g., standards), and work assignments (e.g., procedures) is an example of poor governance documentation that leads to confusion and inefficiencies across technology, cybersecurity, and privacy operations. Several reasons why this form of documentation is considered poorly-architected documentation include:

Human nature is always the mortal enemy of unclear documentation, as people will not take the time to read it. An ignorant or ill-informed workforce entirely defeats the premise of having the documentation in the first place.

If the goal is to be “audit ready” with documentation, having excessively-wordy documentation is misguided. Excessive prose that explains concepts ad nauseum in paragraph after paragraph makes it very hard to understand the exact requirements, and that can lead to gaps in compliance.

What Right Looks Like

In the context of good cybersecurity documentation, components are hierarchical and build on each other to build a strong governance structure that utilizes an integrated approach to managing requirements. Well-designed documentation is generally comprised of six (6) main parts:

  1. Policies establish management’s intent;
  2. Control Objectives identify leading practices (mapped to requirements from laws, regulations and frameworks);
  3. Standards provide quantifiable requirements;
  4. Controls identify desired conditions that are expected to be met (requirements from laws, regulations and frameworks);
  5. Procedures / Control Activities establish how tasks are performed to meet the requirements established in standards and to meet controls; and
  6. Guidelines are recommended, but not mandatory.

Assigning "Ownership" of Policies, Standards and Procedures

One of the most important things to keep in mind with procedures is that the "ownership" is different than that of policies and standards:

  • Policies, standards and controls are designed to be centrally-managed at the corporate level (e.g., governance, risk & compliance team, CISO, etc.)
  • Controls are assigned to stakeholders, based on applicable statutory, regulatory and contractual obligations
  • Procedures are by their very nature de-centralized, where control implementation at the control level is defined to explain how the control is addressed.
  • Given this approach to how documentation is structured, based on "ownership" of the documentation components:
    • Policies, standards and controls are expected to be published for anyone within the organization to have access to, since it applies organization-wide. This may be centrally-managed by a GRC/IRM platform or published as a PDF on a file share, since they are relatively static with infrequent changes.
    • Procedures are "living documents" that require frequent updates based on changes to technologies and staffing. Procedures are often documented in "team share" repositories, such as a wiki, SharePoint page, workflow management tool, etc.

All too often, documentation is not scoped properly, and this leads to the governance function being more of an obstacle as compared to an asset. A multiple-page “policy” document that blends high-level security concepts (e.g., policies), configuration requirements (e.g., standards), and work assignments (e.g., procedures) is an example of poor governance documentation that leads to confusion and inefficiencies across technology, cybersecurity, and privacy operations. Several reasons why this form of documentation is considered poorly-architected documentation include:

Human nature is always the mortal enemy of unclear documentation, as people will not take the time to read it. An ignorant or ill-informed workforce entirely defeats the premise of having the documentation in the first place.

If the goal is to be “audit ready” with documentation, having excessively-wordy documentation is misguided. Excessive prose that explains concepts ad nauseum in paragraph after paragraph makes it very hard to understand the exact requirements, and that can lead to gaps in compliance.

What Right Looks Like

In the context of good cybersecurity documentation, components are hierarchical and build on each other to build a strong governance structure that utilizes an integrated approach to managing requirements. Well-designed documentation is generally comprised of six (6) main parts:

  1. Policies establish management’s intent;
  2. Control Objectives identify leading practices (mapped to requirements from laws, regulations and frameworks);
  3. Standards provide quantifiable requirements;
  4. Controls identify desired conditions that are expected to be met (requirements from laws, regulations and frameworks);
  5. Procedures / Control Activities establish how tasks are performed to meet the requirements established in standards and to meet controls; and
  6. Guidelines are recommended, but not mandatory.

Assigning "Ownership" of Policies, Standards and Procedures

One of the most important things to keep in mind with procedures is that the "ownership" is different than that of policies and standards:

  • Policies, standards and controls are designed to be centrally-managed at the corporate level (e.g., governance, risk & compliance team, CISO, etc.)
  • Controls are assigned to stakeholders, based on applicable statutory, regulatory and contractual obligations
  • Procedures are by their very nature de-centralized, where control implementation at the control level is defined to explain how the control is addressed.
  • Given this approach to how documentation is structured, based on "ownership" of the documentation components:
    • Policies, standards and controls are expected to be published for anyone within the organization to have access to, since it applies organization-wide. This may be centrally-managed by a GRC/IRM platform or published as a PDF on a file share, since they are relatively static with infrequent changes.
    • Procedures are "living documents" that require frequent updates based on changes to technologies and staffing. Procedures are often documented in "team share" repositories, such as a wiki, SharePoint page, workflow management tool, etc.

Understanding Basic Cybersecurity & Data Protection Documentation Components

Since words have meanings, it is important to provide examples from industry-recognized sources for the proper use of these terms that make up cybersecurity & privacy documentation:

Cybersecurity Policy

Policies are high-level statements of management intent from an organization’s executive leadership that are designed to influence decisions and guide the organization to achieve the desired outcomes.

  • Policies are enforced by standards and further implemented by procedures to establish actionable and accountable requirements.
  • Policies are a business decision, not a technical one. Technology determines how policies are implemented.
  • Policies usually exist to satisfy an external requirement (e.g., law, regulation and/or contract).

Cybersecurity Control Objective

Control Objectives are targets or desired conditions to be met. These are statements describing what is to be achieved as a result of the organization implementing a control, which is what a Standard is intended to address.

  • Where applicable, Control Objectives are directly linked to an industry-recognized secure practice to align cybersecurity and data protection with accepted practices.
  • The intent of a Control Objective to establish sufficient evidence of due diligence and due care to withstand scrutiny.

Cybersecurity Guideline / Supplemental Guidance

Guidelines are recommended practices that are based on industry-recognized secure practices.

  • Guidelines help augment Standards when discretion is permissible.
  • Unlike Standards, Guidelines allow users to apply discretion or leeway in their interpretation, implementation, or use.

Cybersecurity Control

Controls are technical, administrative or physical safeguards.

  • Controls are the nexus used to manage risks through preventing, detecting or lessening the ability of a particular threat from negatively impacting business processes.
  • Controls directly map to standards, since control testing is designed to measure specific aspects of how standards are actually implemented.

Cybersecurity Procedure

Procedures are a documented set of steps necessary to perform a specific task or process in conformance with an applicable standard.

  • Procedures help address the question of how the organization actually operationalizes a policy, standard or control. Without documented procedures, there can be defendable evidence of due care practices.
  • Procedures are generally the responsibility of the process owner / asset custodian to build and maintain but are expected to include stakeholder oversight to ensure applicable compliance requirements are addressed. The result of a procedure is intended to satisfy a specific control.
  • Procedures are also commonly referred to as “control activities.”

Cybersecurity Risk

Risks represents a potential exposure to danger, harm or loss.

  • Risk is associated with a control deficiency (e.g., If the control fails, what risk(s) is the organization exposed to?).
  • Risk is often calculated by a formula of Threat x Vulnerability x Consequence in an attempt to quantify the potential magnitude of a risk instance occurring.
  • While it is not possible to have a totally risk-free environment, it may be possible to manage risks by avoiding, reducing, transferring, or accepting the risks.

Cybersecurity Threat

Threats represents a person or thing likely to cause damage or danger.

  • Natural and man-made threats affect control execution (e.g., if the threat materializes, will the control function as expected?).
  • Threats exist in the natural world that can be localized, regional or worldwide (e.g., tornados, earthquakes, solar flares, etc.).
  • Threats can also be manmade (e.g., hacking, riots, theft, terrorism, war, etc.).

Cybersecurity Metric

Metrics provide a “point in time” view of specific, discrete measurements, unlike trending and analytics that are derived by comparing a baseline of two or more measurements taken over a period of time.

  • Analytics are generated from the analysis of metrics. Analytics are designed to facilitate decision-making, evaluate performance and improve accountability through the collection, analysis and reporting of relevant performance related data.
  • Good metrics are those that are SMART (Specific, Measurable, Attainable, Repeatable, and Time-dependent).

System Security Plan (SSP)

A SSP is a “living document” that summarizes protection mechanisms for a system or project. A SSP is:

  • A documentation method used to capture pertinent information in a condensed manner so that personnel can be quickly educated on the “who, what, when, where, how & why” concepts pertaining to the security of the system or project.
  • Meant to reference an organization’s existing policies, standards and procedures and is not a substitute for that documentation.

Plan of Action & Milestones (POA&M)

A POA&M is a “living document” that summarizes control deficiencies from identification through remediation. It is essentially a risk register that tracks the assignment of remediation efforts to individuals or teams, as well as identifying the tasks and resources necessary to perform the remediation.

Secure Baseline Configuration / "Hardening Standard"

Secure baseline configurations are technical in nature and specify the required configuration settings for a defined technology platform. Leading guidance on secure configurations tend to come from:

  • Center for Internet Security (CIS) Benchmarks,
  • Defense Information Systems Agency (DISA) Security Technical Implementation Guides (STIGs), and
  • Original Equipment Manufacturer (OEM) recommendations.

NIST 800-171 & CMMC Compliance Documentation Questions?

Please contact ComplianceForge for clarification on any of these CMMC compliance documentation questions so that they can help you find the right solution for your specific needs.