RSI Security

What CMMC Certification Level Do I Need?

computer

Companies need to ensure security over sensitive data to work with the Department of Defense (DoD) as a contractor or vendor. A critical requirement for DoD contract procurement is Cybersecurity Model Maturity Certification (CMMC). So, who needs CMMC certification? Does your company need it? And, if so, what CMMC level do you need?

 

CMMC Certification 101: Essentials for All DoD Contractors

The companies best positioned to work well with the DoD are those in preferred contractor status. If you hope to reap the benefits of being a preferred defense contractor, ask yourself:

We’ll take a deep dive into both of these questions below, then also address how you can achieve CMMC certification, up to any level, by working with a CMMC compliance partner.

 

Who Needs CMMC Certification? Why? Understanding the DIB

If you’re in the Defense Industrial Base (DIB) sector, you most likely need CMMC certification.

The vendors, suppliers, contractors, and other companies that work with the DOD as strategic partners collectively make up the DIB sector. The Cybersecurity and Infrastructure Security Agency (CISA) has identified the DIB as one of 16 Critical Infrastructure Sectors, meaning that any compromises to DIB security could potentially harm the entire US economy and population.

Not every single DIB stakeholder necessarily needs CMMC certification, but most do. CISA estimates that the DIB includes over 100,000 companies, accounting for every contract between branches of the US military and private entities. Thus, for those seeking the longest, most dependable, and most lucrative relationships with DoD entities, CMMC certification should be regarded as a necessity.

 

Request a Free Consultation

 

Moving from NIST SP 800-171 Compliance to CMMC Certification

Another reliable indicator of whether or not your company will need to achieve CMMC certification is NIST SP 800-171 compliance. If NIST SP 800-171 has served as a required framework for your company’s ability to procure contracts since 2017, you should expect CMMC certification to be mandatory.

The National Institute of Standards and Technology (NIST) defines protocols for cybersecurity across many governmental and state-adjacent agencies. One Special Publication (SP), number 800-171, applies specifically to the same DIB entities that now require CMMC certification. It’s titled Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations and is currently in Revision 2 (February 2020).

SP 800-171 lays out protections that the CMMC framework draws from, builds upon, and ultimately supersedes in terms of control complexity. The core of SP 800-171 comprises 110 Requirements, spread across 14 Families. These inform the CMMC’s Domains. Therefore, complying with SP 800-171 facilitates CMMC certification.

Understanding DFARS Requirements and CMMC Enforcement

The Defense Federal Acquisition Regulation Supplement (DFARS) formally requires NIST and CMMC compliance from DIB sector businesses. In particular, Clause 204.7304 specifies that later clauses apply to all solicitation provisions and contracts between the DoD and third parties:

The only exceptions to these rules are solicitations and contractual engagements involving exclusively “commercial off the shelf” (COTS) products—typically purchased through a third-party vendor. All other business with DoD entities requires NIST and CMMC compliance.

 

 

What Are CMMC Levels, and What CMMC Level Do I Need?

The particular level of CMMC certification your company needs to achieve will depend on your contract with the DoD entity with which you plan to work. The Office of the Under Secretary of Defense for Acquisition and Sustainment (OUSD(A&S)) has not determined a specific rubric to determine which contracts will carry which levels. However, the OUSD(A&S) FAQ indicates that the DoD will specify as much in future Requests for Information (RFIs) or Proposals (RFPs).

Companies can determine which CMMC level they are likely to require based on the information pertinent to their roles in the DIB. The CMMC primarily concerns two forms of data:

In the CMMC Framework, Levels 1 and 2 function as intermediary, preparatory Levels leading up to full CUI protection at Level 3. Beyond that, the higher Levels require continuously optimizing controls.

 

Focuses and Information Security at Each CMMC Maturity Level

The primary aim of each CMMC Level is laid out in section 2.3.2 of the CMMC, currently in version 1.02 (March 2020). The Levels’ respective Focuses and corresponding data sets are:

Levels 1 and 3 are the significant thresholds in terms of requirements, as many DIB entities will need Level 1 or Level 3 certification by 2025 or earlier. Levels 4 and 5 won’t be required until later.

 

Framework Integration Thresholds at Each CMMC Maturity Level

Each level also ensures Practice implementation and Process institutionalization. The latter is a measure of how seamlessly Practices are integrated across the company. The thresholds are:

CMMC certification becomes increasingly challenging at each level, as companies need to integrate the new practices and update existing ones to the new level’s Process maturity goal.

 

How to Achieve CMMC Certification at Any Maturity Level

Achieving CMMC certification requires more than just reaching the Practice and Process maturity threshold for the appropriate level. Companies also need to verify their compliance through an external audit. Namely, companies seeking CMMC certification at any level need to work closely with a Certified Third-Party Assessor Organization (C3PAO).

All C3PAOs, in turn, are qualified by the CMMC Accreditation Body (CMMC-AB). As the CMMC is a relatively new framework, 2021 marks the initial rounds of the C3PAO approval process conducted by the CMMC-AB. RSI Security has provided expert services and compliance advisory for NIST SP 800-171 and is currently undergoing the C3PAO approval process.

That certification requires third-party verification by a C3PAO is a significant difference in compliance efforts between NIST SP 800-171 and CMMC compliance, as the former depended upon self-verification of all controls. However, since the CMMC framework is more robust and encompasses all of NIST SP 800-171 plus additional security controls, CMMC certification is more rigorous—commensurate with implementation.

Watch the full webinar!

 

Implementing the CMMC Framework’s Domains and Practices

The CMMC framework comprises 17 Domains, which house 171 Practices. Practices are distributed across the five Levels, as noted above. The distribution breaks down as follows:

As noted above, each level’s Practices across all Domains also need to be institutionalized to the Process Maturity threshold detailed above. RSI Security can help with the entire process.

 

RSI Security: Professional CMMC Certification at all Levels

The CMMC is among the most robust cybersecurity frameworks any company can implement, with controls accounting for the most complex threats at its highest Levels. Therefore, any company seeking out lucrative contracts with the DoD should look into implementing the CMMC as soon as possible.

But who needs CMMC certification? Companies directly handling FCI or CUI likely need CMMC certification at Level 1 and Level 3, respectively, and they may need to get certified at higher levels in the future.

To get a head start on certification, contact RSI Security today!

 

 

Exit mobile version