RSI Security

Who are the CMMC-AB and What do They Do?

assessment

The Cybersecurity Maturity Model Certification (CMMC) is a new regulatory framework that will soon be required for all contractors with the US Department of Defense (DoD). These contracts can be lucrative, but they’re hard to lock down without preferred status. For that, your business will need to work on getting certified through a qualified assessor accredited by the CMMC Accreditation Body (CMMC-AB).

Read on to learn about the role and responsibilities of CMMC-AB and all other significant stakeholders who play a part in CMMC enforcement.

 

What is the CMMC-AB and What Do They Do?

Working with the DoD in any capacity means taking the security of all Americans into your hands. The sensitive information you’re likely to come into contact with makes your own company’s cybersecurity critical to the functioning of the military and national security. That’s why CMMC certification encompasses more than just basic cybersecurity.

This guide will break down everything you need to know about the CMMC-AB and CMMC, including:

By the time we’re done, you’ll understand who you can contact to begin or complete your journey toward CMMC certification and lucrative DoD contracts (hint: it’s us).

 

Understanding the Responsibilities of the CMMC-AB 

The CMMC Accreditation Body exists to accredit third-party organizations that, in turn, certify that other organizations are CMMC compliant. It’s a nonprofit organization based in Maryland that was founded in January of 2020. The primary function of the CMMC-AB is to connect businesses that are bidding for compliance with a qualified assessor.

There are multiple levels of assessor accreditation that the CMMC-AB currently offers. The most critical at this stage in the CMMC rollout is the Certified Third-Party Assessor Organization, also known as a C3PAO. To become certified as C3PAOs, organizations must be certified up to CMMC Level 3 in their own right (see below) and meet other criteria, such as full ownership by US citizens, general insurance coverage, and a proprietary licensing agreement.

The CMMC-AB provides an updated registry of C3PAOs and works to actively match target organizations seeking CMMC compliance with a C3PAO that meets their needs and means.

 

Schedule a Free Consultation!

 

The Roles of Other DoD and DoD-Adjacent Stakeholders

The body that oversees the CMMC-AB and all matters about the CMMC is the Office of the Under Secretary of Defense for Acquisition and Sustainment (OUSD-A&S). The OUSD-A&S exists to ensure safe and efficient operations of all military branches and the many varied contractors that comprise the Defense Industrial Base sector (DIB).

Other essential stakeholders are those involved in the CMMC’s source text publications, including:

Both of these organizations (the OFR and NIST) are populated by experts from various IT-related fields. These experts work together to create and enforce standards for DoD and other critical infrastructure industries.

Understanding Compliance with the CMMC Framework

When your company is assessed by a C3PAO or other organizational assessor accredited by the CMMC-AB, certification is tied to your CMMC framework implementation. As noted above, this framework is informed by several other standards from the NIST and other government agencies. It’s also uniquely accessible, especially when compared to other frameworks.

This is because the CMMC is divided into five “Maturity Levels” that allow for gradual adoption of its controls. Rather than requiring companies to implement the entire framework in one fell swoop, the CMMC provides a slower, stepwise progression. You are tested for that level’s respective practice at each level, along with a “Process” maturity goal (more on this below).

Beyond Maturity Levels, the other primary component of the CMMC is its scheme of security “Domains.” There are 17 in total, which break down into 43 Capabilities and 171 Practices.

 

Breakdown of CMMC Framework Maturity Levels

Each Maturity Level in the CMMC corresponds to a specific security focus, a Practice goal, and a threshold for Process maturity. These are then defined by how they’re instituted, including:

The first three levels are checkpoints in terms of DoD requirements: CMMC Level 3 encompasses all of NIST SP 800-171 and a select few other controls. This level paves the way for the advanced protections at Level 4 and Level 5, for which assessment methods are in development.

 

Breakdown of CMMC Framework Security Domains

All of the CMMC Practices (or Controls) distributed across 17 Domains are based loosely on Requirement Families in the NIST SP 800-171. They break down as follows:

Across all the Domains, Capabilities, and Practices, CMMC compliance can be a challenge. But working with a quality C3PAO accredited by the CMMC-AB, like RSI Security, can simplify it.

 

Simplify CMMC Compliance with a Quality C3PAO

The responsibilities of CMMC-AB pertain primarily to accreditation for C3PAOs, such as RSI Security. Your company is likely to deal less with the CMMC-AB and more with a C3PAO like us. Critically, not all C3PAOs are created equally. The team at RSI Security is happy to help your company with all elements of CMMC compliance, including assessment and building out all required controls. For solutions tailored to the specific compliance and cybersecurity needs of your company, contact RSI Security today!

 


Speak with a CMMC compliance expert today – Schedule a free consultation

Exit mobile version