bg_image

Introduction to CMMC 2.0

The Cybersecurity Maturity Model Certification (CMMC) program establishes DoD information security requirements for unclassified information shared with contractors and subcontractors.  Currently in transition between the initial CMMC 1.0 and the upcoming CMMC 2.0 version, this program establishes both self-assessment, and third party assessment models in order to achieve 3 compliance levels.

Future DoD contracts will specify a CMMC 2.0 Level of compliance in order to be considered as a potential supplier.

cmmc model

Three of the key changes being introduced in the CMMC 2.0 program revolves around:

  • Streamlining:  Instead of 5 levels, the new model has 3 levels based on the National Institute of Standards and Technology (NIST) cybersecurity standard NIST-800-171
  • Reliable Assessments: Level 1 and Level 2 compliance can be achieved through self assessments.  Level 3 requires a 3rd party audit just like ISO certification.
  • Flexible Implementation: Allows companies, under certain limited circumstances, to make Plans of Action & Milestones (POA&Ms) to achieve certification.  It also allows the Government to waive inclusion of CMMC requirements under certain limited circumstances.

What is CMMC 2.0

CMMC 2.0 is the next Department of Defense (DoD) cybersecurity compliance program based on the NIST-800-171 standard that will be used during the procurement process with companies who want to be considered for DoD contracts.  Total Lean Management (TLM) eQMS Software has achieved Level 2 compliance and can help you accelerate your compliance all the way to level 3, if needed. However, it is the DoD supplier who is ultimately responsible for compliance and thus the focus of the certification and contracting process with DoD.

What are the Key  Requirements of NIST-800-171, Rev 2

NIST-800-171 has 14 key requirement areas for Controlled Unclassified Information (CUI) when the confidentiality impact value for CUI is not less than moderate according to the definitions in FIPS 199.Below we have listed the first few requirements in NIST-800-171 so you can get a sense of the requirements.  You can download the actual standard here.

3.1 ACCESS CONTROL

  • Limit Access to authorized users.
  • Limit system access to the types of transactions and functions that authorized users are permitted to execute.
  • Control the flow of CUI in accordance with approved authorizations.
  • Separate the duties of individuals to reduce the risk of malevolent activity without collusion.
  • Employ the principle of least privilege, including for specific security functions and privileged accounts.

3.2 AWARENESS AND TRAINING

  • Ensure that managers, systems administrators, and users of organizational systems are made aware of the security risks associated with their activities and of the applicable policies, standards, and procedures related to the security of those systems.
  • Ensure that personnel are trained to carry out their assigned information security-related duties and responsibilities.
  • Provide security awareness training on recognizing and reporting potential indicators of insider threat.

3.3 AUDIT AND ACCOUNTABILITY

  • Create and retain system audit logs and records to the extent needed to enable the monitoring, analysis, investigation, and reporting of unlawful or unauthorized system activity.
  • Ensure that the actions of individual system users can be uniquely traced to those users, so they can be held accountable for their actions.
  • Review and update logged events.
  • Alert in the event of an audit logging process failure.
  • Correlate audit record review, analysis, and reporting processes for investigation and response to indications of unlawful, unauthorized, suspicious, or unusual activity.

3.4 CONFIGURATION MANAGEMENT

  • Establish and maintain baseline configurations and inventories of organizational systems (including hardware, software, firmware, and documentation) throughout the respective system development life cycles.
  • Establish and enforce security configuration settings for information technology products employed in organizational systems.
  • Track, review, approve or disapprove, and log changes to organizational systems.
  • Analyze the security impact of changes prior to implementation.
  • Define, document, approve, and enforce physical and logical access restrictions associated with changes to organizational systems.

3.5 IDENTIFICATION AND AUTHENTICATION

  • Identify system users, processes acting on behalf of users, and devices.
  • Authenticate (or verify) the identities of users, processes, or devices, as a prerequisite to allowing access to organizational systems.
  • Use multifactor authentication for local and network access to privileged accounts and for network access to non-privileged accounts. (TLM supports MFA in both web app and main app)
  • Employ replay-resistant authentication mechanisms for network access to privileged and non privileged accounts.
  • Prevent reuse of identifiers for a defined period.

3.6 INCIDENT RESPONSE

  • Establish an operational incident-handling capability for organizational systems that includes preparation, detection, analysis, containment, recovery, and user response activities.
  • Track, document, and report incidents to designated officials and/or authorities both internal and external to the organization.
  • Test the organizational incident response capability.

3.7 MAINTENANCE

  • Perform maintenance on organizational systems.
  • Provide controls on the tools, techniques, mechanisms, and personnel used to conduct system maintenance.
  • Ensure equipment removed for off-site maintenance is sanitized of any CUI.
  • Check media containing diagnostic and test programs for malicious code before the media are used in organizational systems.
  • Require multifactor authentication to establish nonlocal maintenance sessions via external network connections and terminate such connections when nonlocal maintenance is complete.

3.8 MEDIA PROTECTION

  • Protect (i.e., physically control and securely store) system media containing CUI, both paper and digital.
  • Limit access to CUI on system media to authorized users.
  • Sanitize or destroy system media containing CUI before disposal or release for reuse.
  • Mark media with necessary CUI markings and distribution limitations.
  • Control access to media containing CUI and maintain accountability for media during transport outside of controlled areas.

3.9 PERSONNEL SECURITY

  • Screen individuals prior to authorizing access to organizational systems containing CUI.
  • Ensure that organizational systems containing CUI are protected during and after personnel actions such as terminations and transfers.

3.10 RISK ASSESSMENT

  • Periodically assess the risk to organizational operations (including mission, functions, image, or reputation), organizational assets, and individuals, resulting from the operation of organizational systems and the associated processing, storage, or transmission of CUI.
  • Scan for vulnerabilities in organizational systems and applications periodically and when new vulnerabilities affecting those systems and applications are identified.
  • Remediate vulnerabilities in accordance with risk assessments.

3.11 SECURITY ASSESSMENT

  • Periodically assess the security controls in organizational systems to determine if the controls are effective in their application.
  • Develop and implement plans of action designed to correct deficiencies and reduce or eliminate vulnerabilities in organizational systems.
  • Monitor security controls on an ongoing basis to ensure the continued effectiveness of the controls.
  • Develop, document, and periodically update system security plans that describe system boundaries, system environments of operation, how security requirements are implemented, and the relationships with or connections to other systems.

3.12 SYSTEM AND COMMUNICATIONS PROTECTION

  • Monitor, control, and protect communications (i.e., information transmitted or received by organizational systems) at the external boundaries and key internal boundaries of organizational systems.
  • Employ architectural designs, software development techniques, and systems engineering principles that promote effective information security within organizational systems.
  • Separate user functionality from system management functionality.
  • Prevent unauthorized and unintended information transfer via shared system resources.
  • Implement subnetworks for publicly accessible system components that are physically or logically separated from internal networks.

3.13 SYSTEM AND INFORMATION INTEGRITY

  • Identify, report, and correct system flaws in a timely manner.
  • Provide protection from malicious code at designated locations within organizational systems.
  • Monitor system security alerts and advisories and take action in response.
  • Update malicious code protection mechanisms when new releases are available.
  • Perform periodic scans of organizational systems and real-time scans of files from external sources as files are downloaded, opened, or executed.

One Step at a Time

 Total Lean Management (TLM) QMS Software makes compliance with any standard easier to accomplish. 

Once each of the requirements in NIST-800-171 are loaded into the TLM Audit module (we have done this already) then TLM provides several tools to help you meet the level of compliance required with features such as:

  • Link procedures with the section of the standard they address.
  • Provides 21 CFR Part 11 compliant electronic signatures and other user session and password controls
  • Integrated Risk and Opportunity records to identify and classify your risk assessment obligations.
  • Multi Factor Authentication.
  • User permission system for access control.
  • Features for documenting employee screening.
  • Action Tracking system to support activity auditing and accountability.
  • Training Records that can be linked to the procedures employees need to demonstrate competence and awareness of.
it

When to Implement CMMC 2.0

If you’re a defense contractor and have a DFARS 7012 clause in your contract, then you are required to protect CUI and meet all 110 NIST 800-171 requirements. 

  • Compliance will require a combination of technology and policy.
  • Must have a System Security Plan (SSP) in place.  (Same idea as your current Quality Manual for ISO)

How to Implement a CMMC SSP

TLM has several features and tools to make this doable.

  • Create a CMMC 2.0 Requirements Audit in TLM.

Simply select that option and TLM creates an audit checklist with all of the NIST-800-171 requirements. 

  • Create your own procedures or edit TLM procedure templates and link them to the requirements they address.

When it comes to establishing and documenting a coherent compliance strategy, having your documents linked to the requirements they address prevents duplication, saves time, and your sanity by getting all this information organized, presentable, and auditable.

  • Complete the Self-Assessment audit in TLM.

Once you have worked you way through all 110 audit questions, created or edited the related policies and procedures, you will have achieved the self-assessment obligation for Level 2 compliance.

For level 3 compliance you just need to have a 3rd party audit your CMMC SSP.  It’s a lot like your existing ISO compliance and certification, but instead of quality requirements it all revolves around cybersecurity.

Lets-Go-Paperless

Contact us for a free demo of how TLM can help you create a CMMC SSP