RSI Security

Conducting a CMMC Readiness Assessment Step-by-Step

Top Critical Security Controls for Effective Cyber Defense

Companies seeking out lucrative Department of Defense (DoD) contracts as part of the Defense Industrial Base (DIB) sector need to prepare for rigorous security verification. The Cybersecurity Model Maturity Certification (CMMC) framework measures a company’s aptitude to fully secure data critical to military safety, which, in turn, impacts all Americans’ safety. To prepare for an official CMMC audit, many companies elect to execute a CMMC readiness assessment.

 

How to Conduct CMMC Assessment for Compliance Readiness

The CMMC is a recent development. It was pioneered by the Office of the Undersecretary of Defense for Acquisition and Sustainment (OUSD(A&S)) to streamline various protections required for DoD contractors. It is a robust framework that can be challenging to implement.

There are three primary steps companies should take to assess their CMMC readiness:

RSI Security will help prospective contractors with all steps in this preliminary audit process, then facilitate official certification—helping to secure DoD preferred contractor status at low costs.

 

CMMC Readiness Assessment Step 1: Gauge Existing Controls

The first step towards an impactful CMMC readiness assessment involves surveying your company’s existing cyberdefenses. Many companies who are integrating a new framework already have cybersecurity protections in place. Therefore, meeting CMMC requirements may be equal parts mapping existing controls and building out or acquiring entirely new systems.

One of the first places to begin assessing your cyberdefense architecture implementation is actually by referring to other applicable security frameworks beyond what the DoD requires. For example, if your company collects credit card information, it may need to be PCI-DSS compliant; it may need to be HIPAA compliant if it does business with healthcare providers.

Both cases involve controls that are similar and likely mappable to CMMC requirements.

The best way to streamline all compliance requirements across all applicable frameworks is through an omnibus system like the HITRUST Alliance’s CSF. The newest CSF (version 9.4.2) has explicitly included a built-in mapping framework pertinent to CMMC controls, facilitating your preliminary assessment and eventual development or procurement of safeguards for CMMC.

 

Request a Free Consultation

 

DFARS Requirements for DoD Contractors, Vendors, and Third Parties

If your company is not subject to many other compliance frameworks, you may prefer to adhere strictly to DoD-specific requirements for contractors. These requirements are laid out primarily in the Defense Federal Acquisition Regulation Supplement (DFARS) across the following clauses:

Other clauses in the 252.204-7000 series also pertain to DoD relationships with contractors, but these are the most critical. Note that compliance with the NIST SP 800-171 framework is both a requirement in its own right and a critical step towards full CMMC certification. This is because the CMMC contains all 110 Requirements from NIST SP 800-171, including all the Basic and Derived Requirements from all 14 Requirement Families. Therefore, NIST SP 800-171 compliance is a precursor to CMMC certification and an indicator of success for CMMC readiness assessments.

CMMC Readiness Assessment Step 2: Execute Mock CMMC Audit

The next step to completing a CMMC assessment for certification readiness is to test your security systems against the specific controls laid out in the CMMC framework. Two primary schemes can inform your assessment based on the ways controls are distributed:

Note that Capabilities apply to Domains but not Levels, and Processes apply to Levels but not Domains. Also, not all Levels have Practices from each Domain. For example, there are no AU Practices Required until Level 3, so a Level-based audit for Levels 1 and 2 may miss a critical Capability required for Level 3 certification. A hybrid approach can solve these problems—companies may assess Practices by Level while drilling all Capabilities.

 

Testing for all the Required CMMC Domains, Capabilities, and Practices

One approach to assessing CMMC readiness is to test implementation of all required Practices across all Domains. A high-level test can isolate the extent to which security controls meet the Capabilities of each Domain, which inform the Practices it houses.

Per the most recent CMMC, v1.02, the Domains, Practices, and Capabilities break down as follows:

Maintaining controls that meet these Practice and Capability requirements is an indicator of success in any CMMC readiness assessment, irrespective of Level-specific Process Maturity.

Testing for Required Practice and Process Maturity Across CMMC Levels

The other approach to assessing CMMC readiness involves testing up to the designated Maturity Level requirements you will be expected to reach, per your contract with a DoD entity. All five CMMC Levels have a specific focus and threshold for Practice and Process Maturity, including:

At present, the DoD does plan to assign contracts at various CMMC Levels. Contracts exclusively involving FCI may require Level 1, whereas those pertaining to CUI may require Level 3 (or higher) certification. Per the OUSD(A&S), DoD will publish required Levels on future postings.

 

CMMC Readiness Assessment Step 3: Augment Security Systems

The last step in your CMMC readiness assessment is to act upon the evaluation-generated insights. Your company needs to analyze the data produced and strategize any additional tools or solutions you’ll need to develop or purchase to meet all CMMC requirements. This stage is less about testing proper, more about cybersecurity architecture implementation. Working with a CMMC compliance partner, you can prepare yourself for the actual, formal CMMC audit.

Alternatively, your readiness assessment may indicate that there are no additional controls needed. If this is the case, you may be ready to get officially certified. Get in touch with a Certified Third Party Assessor Organization (C3PAO), qualified and listed by the CMMC Accreditation Body (CMMC-AB).

Note that, as the CMMC is progressing through its initial rollout during 2021, the CMMC-AB is currently conducting the initial round of C3PAO certifications. RSI Security is undergoing this process—and has extensive experience as an advisor to the CMMC’s predecessor, NIST SP 800-171—so we can help you rethink all elements of your preliminary assessment, framework implementation, and certification.

 

Rethink Your CMMC Certification Process and Overall Cyberdefense

Any company looking to work long term in a lucrative partnership with the DoD needs to ensure their CMMC readiness. The best way to do that is the three-step process outlined above: first, gauge existing controls. Then, test for CMMC-specific controls. Finally, build out any remaining controls needed per your required level.

For help with all stages, contact RSI Security today!

 


Speak with a CMMC compliance expert today – Schedule a free consultation

Exit mobile version