SlideShare a Scribd company logo
1 of 7
Download to read offline
1
Cybersecurity Maturity Model Certification
Version 2.0
Overview Briefing
December 3, 2021
Note: The information in this presentation reflects the Department’s strategic intent with respect to the CMMC
program. The Department will be engaging in rulemaking and internal resourcing as part of implementation,
and program details are subject to change during these processes.
DISTRIBUTION A. Approved for public release
CMMC 2.0 Model
CMMC 2.0 model is streamlined to three versus five levels
• Eliminates CMMC 1.0 Levels 2 and 4: Developed as transition levels and never
intended to be assessed requirements
• Establishes three progressively sophisticated levels, depending on the type of
information:
– Level 1 (Foundational) – for companies with FCI only; information requires protection
but is not critical to national security
– Level 2 (Advanced) – for companies with CUI
– Level 3 (Expert) – for the highest priority programs with CUI
Requirements will mirror NIST SP 800-171 and NIST SP 800-172
• Eliminates all CMMC unique practices and maturity processes: Work with NIST to
address identified gaps in the NIST SP 800-171
• Aligns Level 2 with NIST SP 800-171
• Level 3 will use a subset of NIST SP 800-172 requirements
2
Simplifies the CMMC standard for companies, while safeguarding critical Department information
DISTRIBUTION A. Approved for public release
CMMC 2.0 Assessments
CMMC Level 1 (Foundational) will require DIB company self-assessments
CMMC Level 2 (Advanced) may require third-party or self-assessments,
depending on the type of information
• Requires third-party assessments for prioritized acquisitions: Companies will be
responsible for obtaining an assessment and certification prior to contract award
• Requires self-assessments for other non-prioritized acquisitions: Companies will
complete and report a CMMC Level 2 self-assessment and submit senior official
affirmations to SPRS
CMMC Level 3 (Expert) will be assessed by government officials
3
Eases assessment requirements for companies not handling information related to prioritized acquisitions
DISTRIBUTION A. Approved for public release
Allowance of POA&Ms and Waivers
CMMC 2.0 will allow limited use of POA&Ms
• Strictly time-bound: Potentially 180 days; Contracting Officers can use normal
contractual remedies to address a DIB contractor’s failure to meet their cybersecurity
requirements after the defined timeline
• Limited use: Will not allow POA&Ms for highest-weighted requirements; will establish a
“minimum score” requirement to support certification with POA&Ms
Waivers will be allowed on a very limited basis, accompanied by strategies to
mitigate CUI risk
• Only allowed in select mission critical instances: Government program office will
submit the waiver request package including justification and risk mitigation strategies
• Strictly time bound: Timing to be determined on a case-by-case basis; Contracting
Officers can use normal contractual remedies to address a DIB contractor’s failure to
meet their cybersecurity requirements after the defined timeline
• Will require senior DoD approval to minimize potential misuse of the waiver process
4
Limited use of POA&Ms and waivers could allow the Department and DIB
companies flexibility to meet evolving threats and make risk-based decisions
DISTRIBUTION A. Approved for public release
Changes will be released through a interim rule. A 60-day public comment
period and concurrent congressional review will be included prior to the rule
becoming effective
• DoD has mandatory rulemaking obligations for CMMC that must be addressed as part
of the CMMC 2.0 implementation
– Rulemaking under 32 CFR is required to establish the CMMC program
– Rulemaking under 48 CFR is required to update the contractual requirements in the
DFARS to implement the CMMC 2.0 program
– The DoD is suspending the CMMC Piloting effort and mandatory CMMC certification
• Timeline to complete all rulemaking requirements will be 9 to 24 months; includes a
mandatory 60-day public comment period and concurrent congressional review
– The DoD will continue to encourage the DIB sector to enhance their cybersecurity
posture during the interim period
– The Department is exploring opportunities to provide incentives for contractors who
voluntarily obtain a CMMC 2.0 Level 2 certification in the interim period
– Until rulemaking formally implements CMMC 2.0, the DIB’s participation in CMMC will
be voluntary
Rulemaking – Codifying CMMC 2.0
5
DISTRIBUTION A. Approved for public release
CMMC 2.0 tailors model and assessment requirements to
the type of information being handled
6
LEVEL 3
Expert
LEVEL 2
Advanced
LEVEL 1
Foundational
110+
practices based on NIST SP
800-172
110
practices aligned with NIST
SP 800-171
17
practices
Triennial
Gov’t-led
Triennial
Third-Party
Annual
Self-Assessment
CUI, highest priority programs
CUI, prioritized acquisitions
CUI, non-prioritized
acquisitions
FCI, not critical to national security
Model Assessments
Note: The information in this presentation reflects the Department’s strategic intent with respect to the
CMMC program. The Department will be engaging in rulemaking and internal resourcing as part of
implementation, and program details are subject to change during these processes.
DISTRIBUTION A. Approved for public release
7
Questions?
DISTRIBUTION A. Approved for public release

More Related Content

Similar to Cybersecurity Maturity Model Certification

Corrective action reports
Corrective action reportsCorrective action reports
Corrective action reportsApril Orc
 
A Clear Path to NIST & CMMC Compliance - 2023 Cleveland Security Summit.pdf
A Clear Path to NIST & CMMC Compliance - 2023 Cleveland Security Summit.pdfA Clear Path to NIST & CMMC Compliance - 2023 Cleveland Security Summit.pdf
A Clear Path to NIST & CMMC Compliance - 2023 Cleveland Security Summit.pdfJack Nichelson
 
A Clear Path to NIST & CMMC Compliance - 2022 Summit.pptx
A Clear Path to NIST & CMMC Compliance - 2022 Summit.pptxA Clear Path to NIST & CMMC Compliance - 2022 Summit.pptx
A Clear Path to NIST & CMMC Compliance - 2022 Summit.pptxJack Nichelson
 
Importance about do d cyber and cmmc ab at cmmcmarketplace.org
Importance about do d cyber and cmmc ab at cmmcmarketplace.orgImportance about do d cyber and cmmc ab at cmmcmarketplace.org
Importance about do d cyber and cmmc ab at cmmcmarketplace.orgcmmcmarketplace
 
How I Woke Up from the CMMC Compliance Nightmare
How I Woke Up from the CMMC Compliance NightmareHow I Woke Up from the CMMC Compliance Nightmare
How I Woke Up from the CMMC Compliance NightmareIgnyte Assurance Platform
 
IT Services Management
IT Services ManagementIT Services Management
IT Services ManagementChetan Goenka
 
Employers Information Requirements (EIR) Explanatory Notes - P21+ and BIM
Employers Information Requirements (EIR) Explanatory Notes - P21+ and BIMEmployers Information Requirements (EIR) Explanatory Notes - P21+ and BIM
Employers Information Requirements (EIR) Explanatory Notes - P21+ and BIMSimon Owen
 
Project-Charter_Rubab Tanveer_PTC_AKF_PDF
Project-Charter_Rubab Tanveer_PTC_AKF_PDFProject-Charter_Rubab Tanveer_PTC_AKF_PDF
Project-Charter_Rubab Tanveer_PTC_AKF_PDFRubab Tanveer
 
EPISODE 1 | Security Wars: A New Goal: CMMC Compliance & Department of Defens...
EPISODE 1 | Security Wars: A New Goal: CMMC Compliance & Department of Defens...EPISODE 1 | Security Wars: A New Goal: CMMC Compliance & Department of Defens...
EPISODE 1 | Security Wars: A New Goal: CMMC Compliance & Department of Defens...Rea & Associates
 
Business Continuity (ISO22301) is relevant to PCI DSS v3.2.1 【Continuous Study】
Business Continuity (ISO22301) is relevant to PCI DSS v3.2.1 【Continuous Study】Business Continuity (ISO22301) is relevant to PCI DSS v3.2.1 【Continuous Study】
Business Continuity (ISO22301) is relevant to PCI DSS v3.2.1 【Continuous Study】Jerimi Soma
 
Supporting your CMMC initiatives with Sumo Logic
Supporting your CMMC initiatives with Sumo LogicSupporting your CMMC initiatives with Sumo Logic
Supporting your CMMC initiatives with Sumo LogicCloudHesive
 
CMMC Overview Arrington_20200903
CMMC Overview Arrington_20200903CMMC Overview Arrington_20200903
CMMC Overview Arrington_20200903aegamemnon
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...PECB
 
Webinar achieving cybersecurity maturity.pdf
Webinar achieving cybersecurity maturity.pdfWebinar achieving cybersecurity maturity.pdf
Webinar achieving cybersecurity maturity.pdftoncik
 
PPT_for_states_reforms scheme which is very important aspect.pdf
PPT_for_states_reforms scheme which is very important aspect.pdfPPT_for_states_reforms scheme which is very important aspect.pdf
PPT_for_states_reforms scheme which is very important aspect.pdfRajneesh40
 
Requirements management-plan template
Requirements management-plan templateRequirements management-plan template
Requirements management-plan templateVivek Srivastava
 
Cmmc overview arrington_20200903
Cmmc overview arrington_20200903Cmmc overview arrington_20200903
Cmmc overview arrington_20200903aegamemnon
 
Rfp cis implementation v3
Rfp cis implementation v3Rfp cis implementation v3
Rfp cis implementation v3iambilal14
 

Similar to Cybersecurity Maturity Model Certification (20)

Corrective action reports
Corrective action reportsCorrective action reports
Corrective action reports
 
A Clear Path to NIST & CMMC Compliance - 2023 Cleveland Security Summit.pdf
A Clear Path to NIST & CMMC Compliance - 2023 Cleveland Security Summit.pdfA Clear Path to NIST & CMMC Compliance - 2023 Cleveland Security Summit.pdf
A Clear Path to NIST & CMMC Compliance - 2023 Cleveland Security Summit.pdf
 
A Clear Path to NIST & CMMC Compliance - 2022 Summit.pptx
A Clear Path to NIST & CMMC Compliance - 2022 Summit.pptxA Clear Path to NIST & CMMC Compliance - 2022 Summit.pptx
A Clear Path to NIST & CMMC Compliance - 2022 Summit.pptx
 
Importance about do d cyber and cmmc ab at cmmcmarketplace.org
Importance about do d cyber and cmmc ab at cmmcmarketplace.orgImportance about do d cyber and cmmc ab at cmmcmarketplace.org
Importance about do d cyber and cmmc ab at cmmcmarketplace.org
 
How I Woke Up from the CMMC Compliance Nightmare
How I Woke Up from the CMMC Compliance NightmareHow I Woke Up from the CMMC Compliance Nightmare
How I Woke Up from the CMMC Compliance Nightmare
 
IT Services Management
IT Services ManagementIT Services Management
IT Services Management
 
Employers Information Requirements (EIR) Explanatory Notes - P21+ and BIM
Employers Information Requirements (EIR) Explanatory Notes - P21+ and BIMEmployers Information Requirements (EIR) Explanatory Notes - P21+ and BIM
Employers Information Requirements (EIR) Explanatory Notes - P21+ and BIM
 
Project-Charter_Rubab Tanveer_PTC_AKF_PDF
Project-Charter_Rubab Tanveer_PTC_AKF_PDFProject-Charter_Rubab Tanveer_PTC_AKF_PDF
Project-Charter_Rubab Tanveer_PTC_AKF_PDF
 
EPISODE 1 | Security Wars: A New Goal: CMMC Compliance & Department of Defens...
EPISODE 1 | Security Wars: A New Goal: CMMC Compliance & Department of Defens...EPISODE 1 | Security Wars: A New Goal: CMMC Compliance & Department of Defens...
EPISODE 1 | Security Wars: A New Goal: CMMC Compliance & Department of Defens...
 
Business Continuity (ISO22301) is relevant to PCI DSS v3.2.1 【Continuous Study】
Business Continuity (ISO22301) is relevant to PCI DSS v3.2.1 【Continuous Study】Business Continuity (ISO22301) is relevant to PCI DSS v3.2.1 【Continuous Study】
Business Continuity (ISO22301) is relevant to PCI DSS v3.2.1 【Continuous Study】
 
Supporting your CMMC initiatives with Sumo Logic
Supporting your CMMC initiatives with Sumo LogicSupporting your CMMC initiatives with Sumo Logic
Supporting your CMMC initiatives with Sumo Logic
 
M Simpson coursework
M Simpson courseworkM Simpson coursework
M Simpson coursework
 
CMMC Overview Arrington_20200903
CMMC Overview Arrington_20200903CMMC Overview Arrington_20200903
CMMC Overview Arrington_20200903
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
 
Webinar achieving cybersecurity maturity.pdf
Webinar achieving cybersecurity maturity.pdfWebinar achieving cybersecurity maturity.pdf
Webinar achieving cybersecurity maturity.pdf
 
PPT_for_states_reforms scheme which is very important aspect.pdf
PPT_for_states_reforms scheme which is very important aspect.pdfPPT_for_states_reforms scheme which is very important aspect.pdf
PPT_for_states_reforms scheme which is very important aspect.pdf
 
Requirements management-plan template
Requirements management-plan templateRequirements management-plan template
Requirements management-plan template
 
Cmmc overview arrington_20200903
Cmmc overview arrington_20200903Cmmc overview arrington_20200903
Cmmc overview arrington_20200903
 
CMMC Breakdown
CMMC BreakdownCMMC Breakdown
CMMC Breakdown
 
Rfp cis implementation v3
Rfp cis implementation v3Rfp cis implementation v3
Rfp cis implementation v3
 

Recently uploaded

Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 

Recently uploaded (20)

Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 

Cybersecurity Maturity Model Certification

  • 1. 1 Cybersecurity Maturity Model Certification Version 2.0 Overview Briefing December 3, 2021 Note: The information in this presentation reflects the Department’s strategic intent with respect to the CMMC program. The Department will be engaging in rulemaking and internal resourcing as part of implementation, and program details are subject to change during these processes. DISTRIBUTION A. Approved for public release
  • 2. CMMC 2.0 Model CMMC 2.0 model is streamlined to three versus five levels • Eliminates CMMC 1.0 Levels 2 and 4: Developed as transition levels and never intended to be assessed requirements • Establishes three progressively sophisticated levels, depending on the type of information: – Level 1 (Foundational) – for companies with FCI only; information requires protection but is not critical to national security – Level 2 (Advanced) – for companies with CUI – Level 3 (Expert) – for the highest priority programs with CUI Requirements will mirror NIST SP 800-171 and NIST SP 800-172 • Eliminates all CMMC unique practices and maturity processes: Work with NIST to address identified gaps in the NIST SP 800-171 • Aligns Level 2 with NIST SP 800-171 • Level 3 will use a subset of NIST SP 800-172 requirements 2 Simplifies the CMMC standard for companies, while safeguarding critical Department information DISTRIBUTION A. Approved for public release
  • 3. CMMC 2.0 Assessments CMMC Level 1 (Foundational) will require DIB company self-assessments CMMC Level 2 (Advanced) may require third-party or self-assessments, depending on the type of information • Requires third-party assessments for prioritized acquisitions: Companies will be responsible for obtaining an assessment and certification prior to contract award • Requires self-assessments for other non-prioritized acquisitions: Companies will complete and report a CMMC Level 2 self-assessment and submit senior official affirmations to SPRS CMMC Level 3 (Expert) will be assessed by government officials 3 Eases assessment requirements for companies not handling information related to prioritized acquisitions DISTRIBUTION A. Approved for public release
  • 4. Allowance of POA&Ms and Waivers CMMC 2.0 will allow limited use of POA&Ms • Strictly time-bound: Potentially 180 days; Contracting Officers can use normal contractual remedies to address a DIB contractor’s failure to meet their cybersecurity requirements after the defined timeline • Limited use: Will not allow POA&Ms for highest-weighted requirements; will establish a “minimum score” requirement to support certification with POA&Ms Waivers will be allowed on a very limited basis, accompanied by strategies to mitigate CUI risk • Only allowed in select mission critical instances: Government program office will submit the waiver request package including justification and risk mitigation strategies • Strictly time bound: Timing to be determined on a case-by-case basis; Contracting Officers can use normal contractual remedies to address a DIB contractor’s failure to meet their cybersecurity requirements after the defined timeline • Will require senior DoD approval to minimize potential misuse of the waiver process 4 Limited use of POA&Ms and waivers could allow the Department and DIB companies flexibility to meet evolving threats and make risk-based decisions DISTRIBUTION A. Approved for public release
  • 5. Changes will be released through a interim rule. A 60-day public comment period and concurrent congressional review will be included prior to the rule becoming effective • DoD has mandatory rulemaking obligations for CMMC that must be addressed as part of the CMMC 2.0 implementation – Rulemaking under 32 CFR is required to establish the CMMC program – Rulemaking under 48 CFR is required to update the contractual requirements in the DFARS to implement the CMMC 2.0 program – The DoD is suspending the CMMC Piloting effort and mandatory CMMC certification • Timeline to complete all rulemaking requirements will be 9 to 24 months; includes a mandatory 60-day public comment period and concurrent congressional review – The DoD will continue to encourage the DIB sector to enhance their cybersecurity posture during the interim period – The Department is exploring opportunities to provide incentives for contractors who voluntarily obtain a CMMC 2.0 Level 2 certification in the interim period – Until rulemaking formally implements CMMC 2.0, the DIB’s participation in CMMC will be voluntary Rulemaking – Codifying CMMC 2.0 5 DISTRIBUTION A. Approved for public release
  • 6. CMMC 2.0 tailors model and assessment requirements to the type of information being handled 6 LEVEL 3 Expert LEVEL 2 Advanced LEVEL 1 Foundational 110+ practices based on NIST SP 800-172 110 practices aligned with NIST SP 800-171 17 practices Triennial Gov’t-led Triennial Third-Party Annual Self-Assessment CUI, highest priority programs CUI, prioritized acquisitions CUI, non-prioritized acquisitions FCI, not critical to national security Model Assessments Note: The information in this presentation reflects the Department’s strategic intent with respect to the CMMC program. The Department will be engaging in rulemaking and internal resourcing as part of implementation, and program details are subject to change during these processes. DISTRIBUTION A. Approved for public release