RSI Security

Overview of CMMC Level 1 Requirements

Welcome to the first installment of our series on the Cybersecurity Maturity Model Certification (CMMC), a novel area of cybersecurity shepherded by the US Department of Defense (DoD). In this guide, we’ll break down everything you need to know about CMMC Level 1. For information about later levels of the CMMC, see our upcoming guides to levels 2, 3, 4, and 5.

Overview of CMMC Level 1 Requirements

The key to complying with CMMC requirements at all levels is understanding exactly what is required. To that end, this blog (and the whole series) is built around descriptions of all practices for each given level, sourced directly from CMMC Volume 1.02 from March 2020.

Especially since this is the first article in the series, we’ll begin with a robust overview of the CMMC Framework, including baseline definitions and concepts that apply across all levels. The structure below breaks down as follows:

Let’s get started!

 

CMMC 101: The Entire Framework

The CMMC Framework is published by the Office of the Under Secretary of Defense for Acquisition and Sustainment, also known as OUSD(A&S). The OUSD(A&S) collaborated with various DoD stakeholders, including University Affiliated Research Centers (UARCs) and Federally Funded Research and Development Centers (FFRDs) to create the framework.

The CMMC exists in order to prevent theft and loss of sensitive information that adversely impacts the DoD. In particular, it safeguards the Defense Industrial Base sector (DIB) and the broader supply chain of DoD contractors from cybercrime targeting sensitive information.

To that end, the main kinds of information the CMMC protects are:

The CMMC also exists to address and integrate various requirements and prescriptions from other regulatory documents governing cybersecurity for government agencies and contractors.

For example, Federal Acquisition Regulation (FAR) Clause 52.203-21 specifies requirements for safeguarding FCI. Further, the National Institute for Standards and Technology (NIST) Special Publication 800-171 (SP 800-171) details security requirements for CUI, related to specifications in the Defense Federal Acquisition Regulation Supplement (DFARS) Clause 252.204-7012.

Through a system of interlocking cybersecurity domains and maturity levels, the CMMC ensures that DoD contractors meet all requirements necessary to protect their many stakeholders.

 

Assess your CMMC compliance

 

Core Domains and Capabilities

At the core of the CMMC framework are 17 key cybersecurity domains. These domains are based loosely on NIST’s Federal Information Processing Standards Publication 200 (FIPS), as well as SP 800-171. Each domain contains one or more capabilities, totaling 43, which inform the specific practices required within a domain for a given maturity level (see below).

The domains and their relevant capabilities break down as follows:

The capabilities for each domain are fleshed out across 171 practices. In addition to capabilities, domains also comprise a number of processes. And all of these categories are distributed across the 5 maturity levels in accordance with the respective focus of each.

Levels, Focuses, Processes, and Practices

An organization is not expected to adopt the entirety of the CMMC in one fell swoop. Instead, organizations undergo an ongoing process of maturity, by which they gradually increase the scope of their cyberdefenses. Along the way, their maturity is measured and assigned a level.

Each Maturity Level of the CMMC is characterized by a focus, as well as a particular approach to processes and practices. The focus determines the purpose of the level, whereas the process measures the institutionalization of the framework, and practices measure implementation.

The breakdown of levels is as follows:

Levels are cumulative, and ascension to the next level assumes maintenance of all requirements of previous levels. An institution must demonstrate both the process and practice measures of a given level in order to reach certification at that level. Maturity levels can apply to the organization as a whole and to independent divisions or sectors within the organization.

 

Understanding CMMC Level 1 Controls

If all this information seems overwhelming, don’t worry. The CMMC Maturity Level 1 is the simplest of all levels, by a variety of measures. It’s intended as an introduction to the framework.

Firstly, its focus pertains to only FCI, foregoing the more complicated nature of CUI until later levels. Secondly, Level 1 comprises just 17 of the 171 total practices, distributed across just 6 of the 17 domains. All of the practices come from a single source, FAR Clause 52.204-21. Thirdly, and most importantly, process institutionalization at Level 1 is not assessed.

Based on the basic nature of this level’s controls, an organization first implementing them is likely to approach some or all in an ad hoc manner, without proper documentation.

Let’s take a closer look at the actual practices for level 1, broken down by domain, as detailed in the CMMC Version 1.02. All subsections below refer directly to descriptions from this text.

 

Download our CMMC Whitepaper: Best Cybersecurity Practices for DoD Contractors

 

Level 1 Access Control Practices

There are 4 AC practices required at Level 1:

 

Level 1 Identification and Authentication Practices

There are 2 IA practices required at Level 1:

 

Level 1 Media Protection Practice

There is just 1 MP practice required at Level 1:

Level 1 Physical Protection Practices

There are 4 PE practices required at Level 1:

 

Level 1 System and Communications Protection Practices

There are 2 SC practices required at Level 1:

 

Level 1 System and Information Integrity Practices

There are 4 SI practices required at Level 1:

 

How to Meet CMMC Level 1 Requirements

As noted above, Level 1 is unique in that process institutionalization is not assessed. All its practices correspond to FAR Clause 52.204-21, much of which you may already be compliant with. And they simply need to be implemented (not documented) in order for you to be certified.

However, no matter how basic the level’s requirements are, you do still need to get certified, particularly by a Certified Third Party Assessment Organization (C3PAO). This status is determined by the CMMC Accreditation Body. RSI Security is a C3PAO happy to help.

RSI Security’s dedicated CMMC services suite includes everything you need for all levels of CMMC certification, beginning with Level 1. Not only will our experts assist you in preparation for compliance; as a C3PAO, we can also take care of the certification itself.

 

Safeguard FCI, Professionally

At RSI Security, we know that compliance is not the end of cyberdefense; it’s just the beginning. Our talented team of experts has over a decade of experience providing cybersecurity solutions to businesses across all industries, including DoD contractors. We’re happy to help with not just CMMC certification, but any and all cybersecurity issues you’re dealing with.

We know how important it is for DoD contractors to stay safe, for the security of not just your own company, but also the entire DIB sector — and, by extension, the entire country. So, to see just how simple CMMC Level 1 can be, how robust your organization’s cyberdefenses can get, and how safe your assets and stakeholders can be, contact RSI Security today!

 


Speak with a CMMC compliance expert today – Schedule a free consultation

Exit mobile version