CMMC, NIST 800-172, and Advanced Persistent Threats

persistent threat computer button

As organizations move up the CMMC maturity model, they do so for one reason: to prepare themselves better to protect against Advanced Persistent Threats (APTs). These threats are a significant problem in the defense supply chain, and as such, CMMC leans heavily on NIST 800-171 and 800-172 to address them. 

This article introduces how these documents, particularly Special Publication 800-172, address APTs.

 

Read More