January 31, 2023

Simplifying the CMMC Compliance Process: A Breakdown of Key Controls

Simplifying the CMMC Compliance Process: A Breakdown of Key Controls

Simplifying the CMMC Compliance Process: A Breakdown of Key Controls

The Cybersecurity Maturity Model Certification (CMMC) is a new set of standards that businesses in the federal supply chain must comply with. These standards were developed by the Department of Defense (DoD) to protect sensitive government information from cyber threats. With the implementation of CMMC, federal contractors must now demonstrate their adherence to a specific set of cybersecurity controls, from basic cyber hygiene to advanced and progressive practices. The compliance process can seem daunting for many businesses, but it doesn't have to be. In this article, we will provide a breakdown of the key controls in CMMC 2.0 and tips for simplifying the compliance process. By understanding the requirements and best practices for implementation, businesses can confidently navigate the CMMC compliance process and protect sensitive government information.

CMMC Rollout Timeline Infographic

1. Overview of CMMC 2.0

Here’s an overview of the latest version of CMMC, which is version 2.0. CMMC 2.0 includes three different levels of compliance, each with its own set of cybersecurity controls. These levels range from basic cyber hygiene to advanced and progressive practices, which are designed to protect sensitive government information at different levels of risk. It's important for businesses to understand their level of risk and the controls required at their level of compliance. Additionally, we will highlight the key changes in CMMC 2.0 compared to the previous version of the certification, which will help businesses to understand the new requirements and how to comply with them.

What are the different levels of compliance (Levels 1-3)?

The CMMC 2.0 includes three different levels of compliance: Level 1 (Foundational), Level 2 (Advanced), and Level 3 (Expert). Each level has its own set of cybersecurity controls that businesses must demonstrate adherence to in order to achieve certification.

Level 1: Foundational

  • This level of compliance is for businesses that handle Federal Contract Information (FCI) only.
  • The controls required at this level focus on basic cyber hygiene practices such as access control, incident response, and media protection.
  • Examples of controls include: creating a security policy, implementing basic security controls, and monitoring and reporting on security events.

Level 2: Advanced

  • This level of compliance is for businesses that handle Controlled Unclassified Information (CUI).
  • The controls required at this level build on the foundational level and include advanced cyber hygiene practices such as threat detection, security assessment, and security incident management.
  • Examples of controls include: implementing advanced security controls, conducting regular risk assessments, and implementing incident response procedures.

Level 3: Expert

  • This level of compliance is for businesses that handle CUI and are part of the supply chain for the most critical DoD programs.
  • The controls required at this level build on the advanced level and include expert cyber hygiene practices such as incident response plan testing, continuous monitoring, and incident reporting.
  • Examples of controls include: implementing advanced security controls, conducting regular risk assessments, and implementing incident response procedures."

It's important to note that the level of compliance required will depend on the type of contract and the level of risk involved. Businesses should work closely with their contracting officer to determine the appropriate level of compliance and the controls required at that level. Understanding the different levels of compliance and the controls required at each level can help businesses to plan for and achieve CMMC certification.

Key changes in CMMC 2.0 compared to the previous version

The Cybersecurity Maturity Model Certification (CMMC) 1.0 and CMMC 2.0 are two versions of the same certification program developed by the Department of Defense (DoD) to protect sensitive government information in the defense industrial base (DIB) supply chain. However, there are some key differences between the two versions.

One of the main differences between CMMC 1.0 and CMMC 2.0 is the number of levels. CMMC 2.0 has three levels (Foundational, Advanced, and Expert), while CMMC 1.0 had five levels (Basic through Advanced). The simplification of levels reduced the complexity and ambiguity of getting certified at each level. This makes it easier for companies to understand the requirements for each level of certification, allowing them to plan and implement the necessary controls more effectively.

Another key difference between the two versions is the focus on NIST Special Publication (SP) 800-171. CMMC 1.0 was not specifically aligned to NIST SP 800-171, but CMMC 2.0 builds on the principles and requirements outlined in the publication. For simplicity's sake, CMMC Level 2 is directly aligned with the controls in NIST SP 800-171. This emphasis on NIST SP 800-171 makes it easier for companies to understand the requirements and implement the necessary controls.

Overall, CMMC 2.0 is a more comprehensive and rigorous certification program than CMMC 1.0. It includes less levels and a stronger emphasis on NIST SP 800-171. Companies that are looking to do business with the DoD should ensure that they are compliant with CMMC 2.0 in order to protect their sensitive information and maintain their competitiveness in the DIB supply chain.

In Summary:

  • CMMC 2.0 has three levels (Foundational, Advanced, and Expert) compared to five levels in CMMC 1.0
  • The simplification of levels reduces complexity and ambiguity of certification, making it easier for companies to understand and implement necessary controls
  • CMMC 2.0 has a stronger emphasis on NIST SP 800-171 compared to CMMC 1.0
  • CMMC Level 2 is directly aligned with controls in NIST SP 800-171, making it easier for companies to understand requirements and implement necessary controls
  • CMMC 2.0 is a more comprehensive and rigorous certification program than CMMC 1.0
  • Companies looking to do business with the DoD should ensure compliance with CMMC 2.0 to protect sensitive information and maintain competitiveness in the DIB supply chain.

2. Breakdown of Key Controls in CMMC 2.0

Let’s take a closer look at the key controls required for compliance with CMMC 2.0. This includes a breakdown of the specific controls required for each level of compliance (Foundational, Advanced, and Expert). By understanding the key controls required for each level, companies can better plan and implement the necessary measures to protect their sensitive information and achieve compliance with CMMC 2.0. We will discuss the types of controls, and the level of maturity required and explain how companies can implement them. This will help organizations understand the requirements of each control and the impact on their operations.

Level 1: Foundational

Level 1 (Foundational) is the first and the most basic level of compliance in CMMC 2.0. It only applies to companies that focus on the protection of Federal Contract Information (FCI). It is based on the 17 controls found in FAR 52.204-21, Basic Safeguarding of Covered Contractor Information. These controls look to protect covered contractor information systems and limit access to authorized users.

The foundational level focuses on basic cyber hygiene practices such as maintaining an accurate inventory of all IT assets, implementing incident response plans, and ensuring that all software is up-to-date. These controls are considered essential for any organization that handles sensitive information and are designed to protect against common cyber threats such as malware, phishing, and unauthorized access.

Companies that are certified at the foundational level are required to implement the 17 controls listed in FAR 52.204-21. These controls include access controls, incident response, and media protection. Companies are also required to document their compliance with the controls and make them available to the DoD. The foundational level is considered the minimum requirement for any organization that handles Federal Contract Information (FCI).

In summary, Level 1 (Foundational) is the entry-level certification for companies that handle FCI. It is based on 17 controls that are considered essential for basic cyber hygiene and protection against common cyber threats.

Level 2: Advanced

Level 2 (Advanced) is for companies working with Controlled Unclassified Information (CUI). It is comparable to the old CMMC Level 3. This level is for companies working with CUI and it will mirror NIST SP 800-171. The CMMC 2.0 has eliminated all practices and maturity processes that were unique to CMMC in CMMC 1.0, instead, Level 2 aligns with the 14 control families and 110 security controls developed by the National Institute of Standards and Technology (NIST) to protect CUI.

The advanced level focuses on protecting CUI by implementing security controls that are designed to detect and prevent cyber threats. These controls are more advanced than those required at the foundational level and include measures such as security assessments, incident response plans, and system security plans. Companies are also required to document their compliance with the controls and make them available to the DoD.

Companies that are certified at the advanced level are required to implement the 14 control families and 110 security controls developed by NIST. These controls include access controls, incident response, and media protection, and are designed to protect CUI from cyber threats. The controls are more advanced than those required at the foundational level and companies are required to demonstrate their ability to implement these controls and ensure their ongoing compliance.

In summary, Level 2 (Advanced) is for companies that handle CUI, it is comparable to the old CMMC Level 3 and aligns with the 14 control families and 110 security controls developed by the NIST to protect CUI. Companies are required to demonstrate their ability to implement these controls and ensure their ongoing compliance.

Level 3: Expert

In Level 3 (Expert), the focus is on reducing the risk from Advanced Persistent Threats (APTs). It is designed for companies working with CUI on DoD’s highest priority programs. This level is for companies that handle the most critical and sensitive information and require the highest level of security. Companies that are working on projects that are vital to national security or require the protection of classified information will need to meet the requirements of Level 3.

The DoD is still determining the specific security requirements for Level 3 (Expert) but has indicated that its requirements will be based on NIST SP 800-171’s 110 controls plus a subset of NIST SP 800-172 controls, making for a total of 130 controls. These 130 controls will align with the same 14 control families in NIST 800-171, with the 20 additional controls coming from NIST 800-172.

This level is designed to provide an added layer of protection for the most sensitive information and to protect against the most advanced threat actors. Companies that are required to comply with Level 3 will have to implement a robust set of security controls to protect against APTs and other advanced threats. This includes implementing advanced security technologies, incident response plans, and security monitoring to detect and respond to potential breaches. Compliance with Level 3 will be essential for companies working with the DoD's most critical and sensitive information.

3. Tips for Simplifying the CMMC Compliance Process

Read on for some practical tips and strategies for simplifying the CMMC compliance process. Whether you are a small business just starting out or a large corporation looking to expand your government contracting opportunities, understanding and implementing the CMMC controls can be a daunting task. We break down the key steps in the process and provide valuable insights on how to streamline your compliance efforts, so you can focus on growing your business and maintaining your competitive edge in the DIB supply chain.

Best practices for implementing controls

When it comes to implementing the CMMC controls, there are a few best practices that can help simplify the process and ensure compliance.

One of the most important steps is to conduct a thorough risk assessment. This will help you understand the specific areas of your business that are most at risk and prioritize the controls that need to be implemented first. It's important to consult with a certified CMMC Third-Party Assessment Organization (C3PAO) to help you conduct the risk assessment, as they have the expertise and experience to identify potential vulnerabilities and areas of non-compliance.

Another important step is to establish clear policies and procedures for the implementation of controls. This includes identifying the roles and responsibilities of different departments and individuals within your organization, as well as creating detailed documentation of how the controls will be implemented and maintained over time.

It's also important to create a strong culture of cybersecurity within your organization. This includes providing regular training and education to employees on the importance of cybersecurity and encouraging them to report any suspicious activity or potential vulnerabilities.

Finally, it's important to conduct regular assessments and audits of your compliance status, to ensure that your controls are working as intended and that any new risks or vulnerabilities are identified and addressed in a timely manner. This is again where a certified CMMC Third-Party Assessment Organization (C3PAO) can be useful. They can provide an independent assessment to determine whether your organization is compliant with the relevant CMMC controls and identify any areas that need improvement. It’s also helpful to have tools that provide easy access to updates and auditing for key information that relate to your controls, such as using Phalanx.

By following these best practices and consulting with experts, you can simplify the CMMC compliance process, and protect your business from potential cyber threats.

Resources for businesses to utilize in the compliance process

In the compliance process for the CMMC, businesses can utilize a variety of resources to aid in their efforts. One such resource is Phalanx MUZE. Phalanx's solution, MUZE, is a monitoring and encryption tool that helps businesses protect their unstructured data. The MUZE endpoint and web application provide file-level encryption, enabling secure, trackable sharing across various environments such as Outlook/Gmail, OneDrive/SharePoint/Google Drive, and MS Teams. The automated file-level security allows users to work securely without hindering productivity and eliminates the need for users to make security decisions.

Through the web application, security leaders and operators can view risk and understand all aspects of how their unstructured data is accessed and shared across the organization, regardless of location. In addition, users and administrators can manage all of the files that have been shared, regardless of the original environment, in a single pane of glass. MUZE uses NIST-approved algorithms for the file-level encryption and manages all keys on behalf of the user. It also integrates with all SAML 2.0-based Single Sign-on (SSO) providers allowing identities and robust authentication to be tied to data access at the file level. If your organization is adopting a Zero Trust Architecture, MUZE extends Zero Trust to the data layer through this combination of identity, encryption, and access control. Overall, Phalanx MUZE is an ideal resource for businesses looking to simplify the CMMC compliance process and enhance their data security.

In Summary

The CMMC 2.0 standard is a comprehensive system of cybersecurity regulations created to protect the sensitive information of federal contractors. The standard is divided into three levels, each with its own set of controls and requirements. Companies will be required to meet the appropriate level based on the nature of the contract and the type of information that is being handled. To simplify the compliance process, businesses can adopt best practices for implementing controls and make use of resources such as Phalanx MUZE, a solution that provides automated file-level security, data management, and robust authentication. Ultimately, the CMMC 2.0 standard aims to ensure that federal contractors maintain a strong cybersecurity posture, protecting the sensitive information of the government and the American public.

Learn About CMMC 2.0 Compliance and More With Phalanx

Phalanx MUZE supports compliance with virtually all the new CMMC Level 2 requirements related to the communication and storage of CUI. To learn more about how Phalanx can help you achieve CMMC 2.0 Level 2, contact us for a demo today. 

Get A Demo

See what Phalanx can do for your team.