Servicengine and NIST 800-171 Compliance

The Servicengine Information Security Management System (ISMS) is certified to the ISO/IEC 27001:2013 standard. The National Institute for Standards and Technology (NIST) 800-171 special publication Rev1 Appendix D provides a mapping of the NIST SP 800-53 relevant security controls to the equivalent control in ISO 27001:2013, the implication being that conformance with the ISO 27001 control signifies conformance with the respective NIST 800-171 requirement.

The following whitepaper maps out the requirements for the NIST 800-171 security controls, and how these requirements are addressed by the Servicengine Corporation ISMS. It details the principles and practices that are implemented within our organization to maintain the highest security standards for our processes, products, services, and client engagements.

Similar Posts