NIST Compliance Checklist: Achieve and Maintain Compliance

Équipe d'experts Wiz
NIST compliance key takeaways:
  • NIST’s control families provide teams with a proven structure for reducing cloud risk and aligning with security regulations like FedRAMP, HIPAA, and FISMA.

  • Continuous monitoring prevents your security team from missing critical attacks that expose your organization and customers to greater harm, like the 2025 breach that exposed 16 billion credentials.

  • Unified CNAPP solutions like Wiz simplify and streamline cloud compliance management with automated assessments against NIST and over 100 other built-in frameworks.

National Institute of Standards and Technology (NIST) frameworks are powerful tools that enterprises can use to navigate the increasingly complex web of security and compliance. As your cloud environment grows quickly and scales, NIST standards can help you strengthen your business’s compliance posture and secure your most sensitive data. 

Being NIST-compliant means adhering to the Institute’s resources, including its Cybersecurity Framework, Special Publications, and Risk Management Framework (RMF).

The below checklist is a simplified guide to becoming NIST-compliant and reinforcing the most critical security pillars. It simplifies NIST’s most important security principles and shows you how to apply them directly in cloud environments. Your team can use it to manage risk, maintain readiness, and stay audit-ready as your cloud scales.

Figure 1: The NIST Cybersecurity Framework (Source: NIST)

9 key control families related to NIST compliance

The following list includes specific control families that can strengthen your NIST compliance. However, it’s essential to note that there are more control families than just these and standards can change, so it’s crucial to stay up-to-date on NIST resources for the latest information. 

By incorporating the following controls, tools, and practices, you can improve your NIST-compliant cloud security and regulatory posture:

1. Access control (AC)

Cloud environments are complex, which means you need controls in place so only legitimate users can access your sensitive data. This limits or prevents uninvited and unauthorized parties from accessing your system.

Without this type of enforcement, threat actors can more easily hijack overprivileged human and machine identities to move laterally in your cloud environments, which causes data breaches and major data privacy violations. 

The bottom line? Securing the architecture, mechanisms, and policies behind permissions and privileges is a must to be NIST-compliant.

🛠️ Actionable tips:

  • User authentication: Introduce authentication protocols like multi-factor authentication (MFA), 2-factor authentication, and single sign-on for all your cloud users. 

  • Role-based access control (RBAC): Enact the principle of least privilege so your cloud users only get the bare minimum role- or project-based privileges necessary for their primary duties.

  • Account management: Make sure to decommission dormant and unnecessary accounts and right-size permissions for over privileged users. 

2. Identification and authentication (IA)

Identification is your first line of defense—so to prevent threat actors and malicious users from infiltrating your cloud environments, every legitimate user in your organization needs to have a dedicated digital identity. Only employees with valid digital identities should have access to cloud resources.

But what exactly is a digital identity? It’s usually more than just one thing. A username and password is the simplest form of digital ID, while biometric requirements like a facial or thumbprint scan take it to a more advanced level. Above all else, though, a digital ID is part of good credential hygiene, which is critical to keeping your system secure. 

🛠️ Actionable tips:

  • Unique identification: Provision unique digital identities for every user and device that accesses your cloud environments. 

  • Credential management: Protect and manage credentials securely by using unified strategies, tools, policies, and practices, especially in multi-tenant cloud architectures.

  • Authentication mechanisms: Establish strong, multi-layered authentication mechanisms like password policies and biometrics to provide safe access to cloud resources. 

Conseil pro

The ideal tool for managing the first two steps is a powerful CIEM.

3. Incident response (IR)

An IR process plan is a necessity for full compliance. Given this reality, you need to enhance your IR capabilities to ensure that you can recover from security events without a hitch.

Typical phases in an IR lifecycle include the following:

  • Preparation

  • Detection and analysis

  • Containment

  • Eradication and recovery

  • Post-incident activity 

With a strong IR plan in place, you’ll be able to minimize attacks’ blast radius, seamlessly restore operations to avoid downtime, and prevent financial fallouts post-incident. 

🛠️ Actionable tips:

  • Incident reporting: Establish protocols for discovering, prioritizing, and reporting on different types of cloud security incidents.

  • Incident response planning: Work with key security stakeholders to write up a step-by-step IR plan for cloud security threats. This should include individual IR playbooks for the different tools, tactics, and procedures that threat actors use.

  • Recovery and containment: Establish strong processes and protocols to minimize an incident’s impact and get back to normal operations ASAP.

4. Configuration management (CM) 

To be NIST-compliant in the cloud, the right configurations across your cloud platforms, applications, and databases are a must. 

Your typical cloud environment is rife with countless misconfigurations, so you need to prioritize them. Otherwise, you’ll end up wasting time on low-risk misconfigurations, which is a security and compliance weakness. 

To help with this, CM involves establishing baseline configurations across your cloud environment. It also helps you continuously detect and remediate misconfigurations across your entire software development lifecycle, from build to runtime. 

🛠️ Actionable tips:

  • Cloud configuration baselines: Maintain and update secure configuration baselines for all cloud environments, such as infrastructure as a service (IaaS), platform as a service (PaaS), and software as a service (SaaS).

  • Patch management: Regularly patch and update outdated or misconfigured cloud infrastructure and applications so you won’t have to manage full-fledged incidents later on. 

  • Automated configuration tools: Leverage automation for consistent configuration monitoring and enforcement across cloud resources like virtual machines (VMs), databases, containers, and serverless.: Leverage automation for consistent configuration monitoring and enforcement across cloud resources like VMs, databases, containers, and serverless.

Conseil pro

Your best bet for CM is a CSPM tool. This will give you custom rules, context-based real-time detection and response, and a compliance heatmap—an ideal choice for CM in the cloud.

Figure 2: Wiz CSPM: The perfect tool to manage configurations in multi-cloud environments

5. System and information integrity (SI) 

SI is all about the accuracy, effectiveness, and consistency of your enterprise cloud infrastructure, resources, and data. It measures how well your cloud environment can withstand and mitigate threats that can negatively impact the integrity of your systems and data, like malware and unapproved access. 

In order to strengthen your SI, you should focus on replacing periodic improvement cycles with continuous improvements. This will not only make sure you’re NIST-compliant but will also mean that your underlying cloud infrastructure and the data it generates, stores, ports, and leverages will be trustworthy. 

🛠️ Actionable tips:

  • Vulnerability scanning: Regularly conduct vulnerability scans on cloud resources, including VMs, containers, and APIs.

  • Malware protection: Follow mandates and regularly update malware protection across your cloud infrastructure.

  • Continuous monitoring and auditing: Keep your ear to the ground to uncover suspicious activities or potential data breaches before they escalate.

6. Security assessment and authorization (SA&A)

As a critical component of NIST’s RMF, the SA&A process begins with analyzing and evaluating the efficacy of security measures and controls across your cloud estate. This means security tools, technologies, security policies, and procedures. 

To start, ask yourself if your security tools and controls are functioning effectively and as intended. 

Of course, answering this question is just one half of the SA&A puzzle—setting up secure authorization is the second half. This involves asking yourself what level of risk your company can accept. Your response will dictate your organization’s risk appetite and ensure that your cloud services and infrastructure only receive authorization if any assessed cybersecurity risks fall within set parameters. 

🛠️ Actionable tips:

  • Risk assessments: Embed these assessments regularly to identify cloud native security risks quickly and measure just how sturdy your security and compliance posture is. 

  • Security authorization: Set up a process for authorizing new cloud services or infrastructure only after conducting meticulous security assessments.

  • Penetration testing: Regular penetration testing will uncover any vulnerabilities that are hidden away in your cloud services, security tools, and other technologies. 

7. Data protection and privacy (DPP)

Nowadays, organizations store many people’s personal data, so you need to protect it all. Since malicious actors have caused data leaks that have affected nearly 300 million people in 2023 alone, DPP is one of today’s most crucial aspects of NIST compliance and safe cloud operations. 

Data protection means being ready for all sorts of threats, like exfiltration, corruption, loss, and exposure. Data privacy, on the other hand, is what helps you prevent these instances and ensure that your customers’ data is secure. By addressing both protection and privacy, you can not only secure data but also demonstrate adherence to data privacy laws and regulations. 

Conseil pro

You’ll want a DSPM tool that serves as an ally in your DPP efforts by discovering and classifying data, reducing data risks, and assessing your compliance status against various data security frameworks.

🛠️ Actionable tips:

  • Data encryption: Implement industry standard algorithms for encrypting data at rest and in transit.

  • Data classification: Consider specific classifications for different cloud and business contexts, which demand various security controls and criticality ranking. 

  • Data retention and disposal: Be aware of your regulatory requirements and design appropriate policies for data retention, disposal, and destruction.

8. Audit and accountability (AU)

What exactly is happening in your cloud environments? 

This is what AU answers. It lets you know about every action that each user takes and why they’re performing them. This is important because it ensures the integrity, security, and performance of cloud-based information systems.

Audit records are especially crucial when suspicious or non-compliant activities occur. With comprehensive audit trails, you can easily identify the root cause of a security or non-compliance incident and take care of it immediately. 

🛠️ Actionable tips:

  • Logging and monitoring: Establish and configure comprehensive logging mechanisms to track access requests and user actions within your cloud ecosystem.

  • Log retention: Ask yourself if you’ve securely stored logs for the required NIST-specific duration.

  • Audit trails: Maintain detailed audit trails for easy access to each change to your cloud resources and configurations.

9. Contingency planning (CP)

It’s a safe bet that your organization will face incidents—but your contingency plans’ quality will be what decides whether you have a disaster on your hands or can successfully intervene before it escalates. 

That’s where CP comes in. Its primary objectives are maintaining uptime, preventing data loss or compromise, and restoring mission-critical systems. 

Proactive efforts and improvements are key here, so make sure to frequently conduct simulations of real-world cloud security incidents to test your contingency plans’ effectiveness. This includes testing backup mechanisms, cordoning off infected or compromised parts of your cloud environments to limit damage, and building comprehensive contingency playbooks for your CloudSec teams. 

🛠️ Actionable tips:

  • Disaster recovery: Create cloud deployment–specific contingency and disaster recovery playbooks to help you bounce back from unplanned events.

  • Business continuity: Make cloud services and security a top priority in your business continuity plan and strategy. 

  • Cloud failover: Prepare for inevitable cloud outages or failures with failover mechanisms to maintain availability.

These controls are critical for security teams, whether they follow the foundational NIST 800-171 or a more advanced benchmark for a United States federal agency, like the NIST 800-53.

Mapping controls to cloud workloads

Figure 3: Wiz’s single- and cross-framework compliance heatmap

Each of the above controls provides unique value and security protocols for a safer cloud, but they can be hard to manage alone. When your organization uses a cloud native application protection platform (CNAPP), though, you won’t have to juggle different tools, which often introduces human error and complexity. Instead, a CNAPP provides everything you need in one place. 

Here’s how each of the above NIST control families aligns with common cloud workloads—and how Wiz can automate and enforce these controls at scale for compliance:

Control familyCloud workload contextCNAPP capabilities with Wiz
Access ControlAC provides granular access to your workloads—like VMs, containers, and functions—within serverless architectures.Wiz’s CIEM provides least-privilege access, RBAC enforcement features, and remediation for over privileged users.
Identification and AuthenticationIA enforces access controls throughout your cloud environment and APIs.Wiz’s CIEM also works with IdPs and MFA policies and logs identity use across your cloud infrastructure.
Incident ResponseIR spots and contains critical threats that affect workloads, containers, apps, and storage.Wiz’s CDR provides your security team with attack path analysis, real-time alerts, IR playbooks, and forensics to manage incidents.
Configuration ManagementCM provides security for configurations within IaaS, PaaS, and SaaS tools.Wiz’s CSPM gives you necessary baselines, misconfiguration detection, drift alerts, and automatic remediation for these tools.
System and Information IntegritySI ensures workload integrity through secure APIs, vulnerability scans, and malware defense.Wiz Security Graph provides continuous vulnerability scanning, detection for malware, and integrity checks.
Security Assessment and AuthorizationSA&A verifies security quality and readiness for workloads before your team deploys the resource.Wiz provides your team with pre-deployment verifications, penetration tests, and risk assessments to verify your workloads.
Data Protection and PrivacyDPP involves consistently protecting your data at rest and in transit throughout buckets, messaging services, and cloud databases.Wiz’s DSPM finds and classifies sensitive data, incorporates encryption, and maps data access across your environment.
Audit and AccountabilityAU tracks workload activity logs across your cloud infrastructure.Wiz gives your security team an audit trail, cloud native log integration, and reporting for data compliance.
Contingency PlanningCP outlines the protocols, roles, and backups that are necessary for cloud environments when a threat arises.Wiz’s CNAPP tracks disaster recovery readiness, creates a space to simulate exercises within, and continuously equips your team with relevant, contextualized insights.

The importance of continuous compliance and monitoring

Compliance isn’t a one-time checklist. Without continuous validation, you’ll risk falling out of alignment and missing real threats. After all, as breaches like the 2025 credential leak show, reactive security isn’t enough.

Tools like Wiz, however, enforce compliance continuously with runtime monitoring and proactive misconfig detection.

Part of the breached dataset that shows URLs from different websites

The key to cloud security that proactively protects your environment against today’s and tomorrow’s threats is a CNAPP that meets NIST standards and leverages automation for faster, deeper monitoring and detection.

Making NIST compliance easy with Wiz

NIST frameworks and security standards do provide useful context for businesses, but it takes a comprehensive cloud security platform like Wiz to achieve the ironclad compliance posture that today’s companies need. Our CNAPP’s unified capabilities—including CIEM, CSPM, CDR, and DSPM—solidify every aspect of your cloud security and compliance to meet this need. 

Wiz enables continuous and automated compliance assessments of your cloud environments against NIST frameworks. Plus, you’ll have more than 100 other built-in compliance frameworks and customizable frameworks at your fingertips.

With Wiz, you can also do the following:

  • Intricately examine specific components of your cloud environment against individual frameworks, like zeroing in on a specific business unit to check if it’s NIST-compliant. 

  • Generate detailed reports that help with everything from audits to high-level strategy.

  • Use the compliance heatmap to visualize and map out your NIST compliance.

  • Get a clear picture of how well your cloud environment is sticking to both NIST and other internationally recognized frameworks.

  • Conduct cross-framework assessments (for example, with both NIST and CIS).

In short, our CNAPP simplifies and streamlines cloud compliance management. Try out our demo today to see firsthand how easy NIST compliance can be.

Or to discover how to get full visibility into your cloud and map out your requirements now, check out our free Guide to Data Governance and Compliance in the Cloud.

100+ Built-In Compliance Frameworks

See how Wiz eliminates the manual effort and complexity of achieving compliance in dynamic and multi-cloud environments. Get a demo

Pour plus d’informations sur la façon dont Wiz traite vos données personnelles, veuillez consulter notre Politique de confidentialité.