RSI Security

Department of Defense Guidance on Safeguarding CUI

Working with the US Department of Defense (DoD) is an attractive opportunity for contractors in various industries. There is honor in working with the largest, most powerful military, and achieving “preferred contractor” status can also be lucrative. That said, it’s not easy to achieve this status. You’ll need to be compliant with regulatory frameworks and keep abreast of every update published by the DoD, such as the most recent one on how to safeguard CUI or controlled unclassified information. 

With the right guidance, safeguarding CUI is a breeze, and in this article, we’ll show you how.

 

Department of Defense Guidance on Safeguarding CUI

The recent guidance on safeguarding CUI builds on a years-long push to bolster the cyberdefenses of military contractors. It corresponds to changes in compliance practices, namely a transition to a more robust and accessible system.

This guide will break down all you need to know about safeguarding CUI across three sections:

By the end of this blog, you’ll be prepared to protect all CUI you come in contact with and reach full CMMC compliance.

 

Understanding Controlled Unclassified Information

To understand the new safeguarding CUI guidance, let’s start with the basics: What is CUI, and why is it so critical to protect?

CUI is one of the protected forms of information that classifies DoD contractors as a critical infrastructure sector, according to the Cybersecurity and Infrastructure Security Agency (CISA). In particular, the network of manufacturing, service, and trade-based institutions that work with CUI comprise the Defense Industrial Base sector (DIB).

As we’ll get into in more detail below, CUI and other protected forms of information across the DIB are sensitive not because of individual consumer protections, as is the case with specific other regulatory frameworks. Safeguarding CUI regulations involve stakes far beyond your cybersecurity and that of your direct personnel and clientele. As its name implies, the DIB is essential to the basic functionality of the US military, both domestically and abroad.

So, any threat to the DIB is also a threat to the safety and security of every US citizen.

 

Request a Free Consultation

 

DFARS Clause 252.204-7012: Defining CUI and Protections

There are many documents that define and offer insights into the nature of CUI, sometimes in ways that complicate or seem to contradict others. But the primary source text for all DoD and other agencies’ rules about CUI is the Defense Federal Acquisition Regulation Supplement (DFARS). In particular, clause 252.204-7012 defines CUI alongside one other form of data:

DFARS also details basic requirements for both data forms’ protection while linking to the new CUI Registry for clarification—the registry is one significant impact of the new DoD guide.

NIST SP 800-171: Earlier Framework for Safeguarding CUI

The required protections detailed in DFARS materialized into different regulatory frameworks that apply to various DoD Stakeholders. The biggest one, up until about 2018, was the Special Publication (SP) 800-171 of the National Institute for Standards and Technology (NIST). The core of NIST SP 800-171 comprises 14 Requirement Families, which break down as follows:

While current CUI safeguarding regulations surpass these, NIST SP 800-171 informs all current regulatory requirements and surrounding literature, including the DoD publication in question.

 

Unpacking Recent DoD Guidance on Safeguarding CUI

The last contextual piece to understand the DoD’s current CUI guidance is the broader network of military and adjacent agencies involved in the development, enforcement, and general oversight of CUI protection. One of these primary stakeholders is the Defense Counterintelligence and Security Agency (DCSA), per their own DCSA guide to CUI. DCSA also names the Center for the Development of Security Excellence (CDSE) as a primary source for education and development, citing CDSE toolkits for CUI as a critical resource.

The actual DoD guidance that builds on all of this background is titled DoD Instruction 5200.48. It was published on March 6th, 2020, in response to executive orders and direction provided by then-president Donald Trump and supersedes orders dating back to 2010.

The document primarily addresses roles and responsibilities within the DoD and sketches useful considerations for DoD contractors, which it refers to as just “Industry.”

 

DoD Instruction 5200.48 Guidelines for Internal DoD Staff

DoD Instruction 5200.48’s purposes are twofold. The primary goal is to define specific responsibilities for DoD employees safeguarding CUI, including the following general areas:

The other function of 5200.48 is setting up the groundwork for and launching the CUI Registry alluded to above. This document creates a unified database of all common CUI categories and a searchable index on working with them to keep stakeholders safe.

DoD Instruction 5200.48 Guidelines for the DoD Industry

DoD Instruction 5200.48 also highlights what the “Industry” needs to do. This refers to the DIB as a whole and contractors specifically. The authors highlight the critical need for seven areas covered in NIST SP 800-171. These are as follows:

These areas exceed the scope of their respective categories in NIST SP 800-171. Furthermore, the newest framework for DoD contractors also far exceeds the range of this guidance. Let’s take a look.

 

Undertaking Full CUI Protection per DoD Requirements

Something alluded to but not covered in detail in the DoD guidance on CUI is the extent to which full protection moving forward hinges on a new regulatory framework, the Cybersecurity Maturity Model Certification (CMMC). The CMMC is published by and overseen by the Office of the Under Secretary of Defense for Acquisition and Sustainment (OUSD-A&S). It builds on and encompasses all of NIST SP 800-171, along with controls from many other security frameworks.

Compliance with the CMMC will be facilitated by Certified Third-Party Assessor Organizations (C3PAOs), themselves accredited by the CMMC Accreditation Body (CMMC-AB). Unlike with NIST SP 800-171, companies can implement the requisite controls at a more moderate pace, scaling up a series of “Maturity Levels” as they implement more complex CUI protections.

 

CMMC Regulatory Framework Core: Levels and Processes

CMMC’s distinguishing characteristic is the flexibility it affords to DoD contractors in implementing its vast array of controls. These cover the complete protection of CUI and other sensitive classes of data, such as Federal Contract Information (FCI). They also account for Advanced Persistent Threats (APT), an evolving category of cybercrime as yet undefined.

Per the most recent CMMC v1.02, published March 2020, the levels break down as follows:

The specific practices required for compliance and certification at a given level do not suffice. Companies also need to document their process maturity. This is a measure of the extent of institutionalization or buy-in and accountability across every member of the organization.

 

CMMC Regulatory Framework Core: Domains and Practices

The CMMC’s other defining characteristic is its sheer breadth, including the depth and complexity of its controls. It includes all 110 of NIST and an additional 61 compiled from other guides and consensus best practices for DoD contractor cybersecurity. These spread out across Domains and corresponding Capabilities. Per CMMC v1.02, they break down as follows:

In total, the 171 controls comprising the CMMC can be challenging to implement, even with the gradual progression over its Levels. Hence the importance of a robust CMMC advisory program.

 

Full Compliance and Cybersecurity for DoD Contractors

The safeguarding CUI regulations detailed in the recent DoD guidance depend heavily on the context of broader CUI protection. This all stems from DFARS controls, which have since been adopted in the NIST SP 800-171 framework and adapted in the more robust CMMC framework. This document is the one all DoD contractors will soon need to follow, despite its challenges. But fear not—to see how simple it can be to safeguard CUI, contact RSI Security today! Our team is happy to keep you safe.

 

 


Speak with a CMMC compliance expert today

Exit mobile version