SlideShare a Scribd company logo
1 of 23
Download to read offline
Aaron William McCray I CISSP, HCISPP, CISA, CRISC, AWS CP
CDR USNR | Chief Operating Officer at Ignyte Platform, Inc.
How the DoD’s
Cybersecurity Maturity
Model Certification (CMMC)
will impact your business?
Why Ignyte for CMMC?
As an accomplished leader, Aaron brings over 28 years
of experience in business and risk management
operations.
Aaron McCray serves as a Commander in the United
States Navy, with 25 years of experience executing
strategic initiatives, organizational management,
intelligence, research, and analysis.
Aaron holds a master’s degree in strategic management
from Oakland City University and a bachelor’s degree in
operational management from Wilberforce University.
Aaron McCray, MBA, CISSP, CISA, CRISC
Chief Operations Officer
Cyber & Technology Industry Credentials
• CISSP
• HCISPP
• CISA
• Digital Defensive Programming
• OWASP
• AWS Certified Cloud Professional
• CRISC
• NIST RMF
• Threat Modeling
• USN
• USAF
• Navy
• Cyber Command
• NASIC
• NAIC
• NAVIOCOM
Georgia
• NSA
• Dept of Treasury
Federal & Corporate agency cybersecurity experience
• Delta Airlines
• NCR
• Dollar Bank
Agenda
• Health of the Defense Industrial Base (DIB)
• CMMC 2.0
o FCI vs CUI
o Practice vs Maturity Levels
o L1/L2 Scoping
o L1/L2 Assessments
• Audit Preparation
• Q&A
• Important Links
• Contact Information
Health of the Defense
Industrial Base (DIB)
Health of the Defense Industrial Base (DIB)
• Significant issues as reported by the National Defense Industrial Association
• 5 of 8 categories received a “failing” performance grade
• Supply Chain issues the result of the pandemic
• Demand and budget have increased
• Industrial Security remains the weakest area
• Chinese and Russian increase strategic competition
• Surge Readiness capabilities decline
• Innovation remains stagnant / Decline in R&D
• Impact of pending National Defense Strategy
DIB Condition Overview by Year
NDIA is worried about the health of the defense industrial base.
Condition 2019 2020 2021
Changes
2020 - 2021
Demand 82 88 94 +6
Production Inputs 66 66 67 +1
Innovation 69 69 69 =0
Supply Chain 60 71 63 -8
Competition 92 88 88 =0
Industrial Security 49 49 50 +1
Political & Regulatory 78 76 72 -4
Productive Capacity & Surge Readiness 80 67 52 -15
Overall Health & Readiness 72 72 69 -4
➢ -6 and worse
➢ -1 to -5
➢ No Change = 0
➢ +1 to +5
➢ +6 and better
Factor Score Key
CMMC 2.0
Introducing CMMC 2.0
• Brief History
✓ FARS clause 52.204-21 & DFARS clause 252.204-7012
✓ Inspector General Report - 2019
✓ National Defense Authorization Act of 2020
• Supersedes CMMC 1.0
• Collaborative Partnership between the DoD and the DIB
• Enhanced Security for Sensitive, Non-Classified Information
• Heavy Focus on Continuous Monitoring
FCI vs CUI
Federal Contract Information or FCI,
which essentially is “government contract
information, that is not intended for public
release. It is provided or generated for the
Government, under a contract, to develop or
deliver a product or service to the Government…”
• Source: 48 CFR § 52.204-21
Controlled Unclassified Information or CUI,
is defined as information that requires safeguarding or
dissemination controls, consistent with laws, regulations,
and government-wide policies, excluding information that
is classified under EO 13526 – Classified National Security
Information…”
• Source: NIST SP 800-171 rev 2
• Refer to the DoD CUI Registry 19AUG2021 for further classification of CUI
Practice vs Maturity Level
• Practice = Control Objectives
✓ Based on NIST
• Maturity = Effectiveness of Controls
✓ Based on CMMI
CMMC 2.0 Tiered Levels & Assessments
L1 Scoping Guidance for FCI
• FCI Assets = Process, Store, or Transmit FCI
✓ Are assessed against all applicable CMMC practices
• Additional Considerations: Areas that Process, Store, or Transmit FCI
✓ People
✓ Technology
✓ Facilities
✓ External Service Providers (ESPs)
L2 Scoping Guidance for CUI
L2 Assets: mapped into one of 5 categories
✓ CUI – part of CMMC assessment
✓ Security Protection Assets – part of CMMC assessment
✓ Contractor Risk Managed not part of CMMC assessment*
✓ Specialized Assets – not part of CMMC assessment*
✓ Same additional considerations as L1 apply for L2 Scoping
* Include in Asset Inventory and System Security Plan (SSP)
L2 Scoping Guidance – Scope Reduction & Use
Cases
o Scope Reduction
✓ Logical Separation (e.g., Firewalls, VLANs, SDNs)
✓ Physical Separation (e.g., Gates, Locks, Badge Access, Guards)
o Use Cases
✓ FCI and CUI within the same assessment scope
• Single scope vs Dual scope
• Certification is at the highest certification level (e.g., L2)
• External Service Providers are Considered (e.g., responsibility matrix, SLAs, Contracts, etc.)
Audit Preparation
Focus of L1 and L2 Self-Assessments
Protection of Federal Contract Information (FCI)
• Government contract information
• Not intended for public use
• Annual assessment and requires senior company official’s signature
Protection of Controlled Unclassified Information (CUI)
• Requires safeguarding
• Requires dissemination controls
• Excludes information that is classified (EO 13526)
• Annual and requires senior company official’s signature
Level
1
Level
2
Assessment Criteria and Methodology
Applicable to either an L1 or L2 Self-Assessment:
✓ Leverage the assessment procedures found in NIST 800-171A (section 2.1)
✓ Each procedure contains an assessment object and potential assessment methods
✓ Assessment objects contain determination statements regarding:
* specifications, mechanisms, activities, and individuals
✓ Assessment Methods define the nature and extent of your actions (three types):
* examining, interviewing, and testing
✓ Organizations can choose what assessment objects and methods they will use, based
on LOE and Cost Effectiveness
Primary Outcome of a L1 or L2 Assessment
• Self-Assessment Report
✓ Contains the findings from the assessment
✓ Captures the results of each practice (control) assessed
• Finding Types
✓ Met – fully compliant
✓ Not Met – include statements as to why not
✓ Not Applicable – does not apply to in-scope assets
* maintain artifacts & evidence to support your findings for each
• L2 is Bifurcated – may require an independent assessment by a C3PAO*
Audit Preparation
• Ignyte is Going Through the Audit Process
✓ One of the first in line to complete the accreditation
✓ Utilize our expertise to perform hundreds of pre-assessments
• What We’ve Learned
✓ Establish a Program vs Tech Only Approach
✓ Ensure Separation of Duties with MSPs/MSSPs
✓ Leverage Institutional Knowledge for Protection of FCI/CUI
✓ Ensure Inclusion of FARs & DFARs Requirements
✓ Executives Must Have a High-Level Understanding of FCI/CUI
Q&A Session
Important Resources
▪ Understanding NIST and CMMC Control Structure
▪ Cybersecurity Maturity Model Certification (CMMC)
▪ CMMC 2.0 v2 Control Mapping
▪ CMMC 2.0 Glossary of Terms
▪ Scoping Guidance L1 version 2.0 Final
▪ Scoping Guidance L2 version 2.0 Final
▪ Assessment Guidance L1 version 2.0 Final
▪ Assessment Guidance L2 version 2.0 Final
▪ FAR Clause 52.204-21
▪ DFARS Clause 252.204-7012
Contact us
www.ignyteplatform.com
info@ignyteplatform.com
1.833.IGNYTE1
714 E Monument Ave.
Dayton OH 45402
If you have comments or questions
about the new levels in CMMC 2.0,
please don’t hesitate to reach out.

More Related Content

What's hot

Nist.sp.800 37r2
Nist.sp.800 37r2Nist.sp.800 37r2
Nist.sp.800 37r2newbie2019
 
Nist cybersecurity framework isc2 quantico
Nist cybersecurity framework  isc2 quanticoNist cybersecurity framework  isc2 quantico
Nist cybersecurity framework isc2 quanticoTuan Phan
 
Vendor risk management webinar 10022019 v1
Vendor risk management webinar 10022019 v1Vendor risk management webinar 10022019 v1
Vendor risk management webinar 10022019 v1ControlCase
 
Continuous Compliance Monitoring
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance MonitoringControlCase
 
Critical Infrastructure Protection (CIP) NERC Training
Critical Infrastructure Protection (CIP) NERC TrainingCritical Infrastructure Protection (CIP) NERC Training
Critical Infrastructure Protection (CIP) NERC TrainingTonex
 
SOC 2 Compliance and Certification
SOC 2 Compliance and CertificationSOC 2 Compliance and Certification
SOC 2 Compliance and CertificationControlCase
 
Company Profile
Company ProfileCompany Profile
Company Profile3SC World
 
TrustedAgent GRC for Public Sector
TrustedAgent GRC for Public SectorTrustedAgent GRC for Public Sector
TrustedAgent GRC for Public SectorTuan Phan
 
Performing One Audit Using Zero Trust Principles
Performing One Audit Using Zero Trust PrinciplesPerforming One Audit Using Zero Trust Principles
Performing One Audit Using Zero Trust PrinciplesControlCase
 
PCI DSS Business as Usual (BAU)
PCI DSS Business as Usual (BAU)PCI DSS Business as Usual (BAU)
PCI DSS Business as Usual (BAU)ControlCase
 
Stop Chasing the Version: Compliance with CIPv5 through CIPv99
Stop Chasing the Version: Compliance with CIPv5 through CIPv99 Stop Chasing the Version: Compliance with CIPv5 through CIPv99
Stop Chasing the Version: Compliance with CIPv5 through CIPv99 Tripwire
 
The Demystification of successful cybersecurity initiatives.
The Demystification of successful cybersecurity initiatives.The Demystification of successful cybersecurity initiatives.
The Demystification of successful cybersecurity initiatives.FitCEO, Inc. (FCI)
 
Leveraging Federal Procurement to Improve Cyber Security
Leveraging Federal Procurement to Improve Cyber SecurityLeveraging Federal Procurement to Improve Cyber Security
Leveraging Federal Procurement to Improve Cyber SecurityJohn Gilligan
 
Integrated Compliance – Collect Evidence Once, Certify to Many
Integrated Compliance – Collect Evidence Once, Certify to ManyIntegrated Compliance – Collect Evidence Once, Certify to Many
Integrated Compliance – Collect Evidence Once, Certify to ManyControlCase
 
Redspin HIPAA Security Risk Analysis RFP Template
Redspin HIPAA Security Risk Analysis RFP TemplateRedspin HIPAA Security Risk Analysis RFP Template
Redspin HIPAA Security Risk Analysis RFP TemplateRedspin, Inc.
 
Vendor Management - PCI DSS, ISO 27001, E13PA,HIPPA & FFIEC
Vendor Management - PCI DSS, ISO 27001, E13PA,HIPPA & FFIECVendor Management - PCI DSS, ISO 27001, E13PA,HIPPA & FFIEC
Vendor Management - PCI DSS, ISO 27001, E13PA,HIPPA & FFIECControlCase
 
Chapter 10 security standart
Chapter 10 security standartChapter 10 security standart
Chapter 10 security standartnewbie2019
 
Continuous Compliance Monitoring
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance MonitoringControlCase
 
Log Monitoring and File Integrity Monitoring
Log Monitoring and File Integrity MonitoringLog Monitoring and File Integrity Monitoring
Log Monitoring and File Integrity MonitoringControlCase
 

What's hot (20)

DFARS & CMMC Overview
DFARS & CMMC Overview DFARS & CMMC Overview
DFARS & CMMC Overview
 
Nist.sp.800 37r2
Nist.sp.800 37r2Nist.sp.800 37r2
Nist.sp.800 37r2
 
Nist cybersecurity framework isc2 quantico
Nist cybersecurity framework  isc2 quanticoNist cybersecurity framework  isc2 quantico
Nist cybersecurity framework isc2 quantico
 
Vendor risk management webinar 10022019 v1
Vendor risk management webinar 10022019 v1Vendor risk management webinar 10022019 v1
Vendor risk management webinar 10022019 v1
 
Continuous Compliance Monitoring
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance Monitoring
 
Critical Infrastructure Protection (CIP) NERC Training
Critical Infrastructure Protection (CIP) NERC TrainingCritical Infrastructure Protection (CIP) NERC Training
Critical Infrastructure Protection (CIP) NERC Training
 
SOC 2 Compliance and Certification
SOC 2 Compliance and CertificationSOC 2 Compliance and Certification
SOC 2 Compliance and Certification
 
Company Profile
Company ProfileCompany Profile
Company Profile
 
TrustedAgent GRC for Public Sector
TrustedAgent GRC for Public SectorTrustedAgent GRC for Public Sector
TrustedAgent GRC for Public Sector
 
Performing One Audit Using Zero Trust Principles
Performing One Audit Using Zero Trust PrinciplesPerforming One Audit Using Zero Trust Principles
Performing One Audit Using Zero Trust Principles
 
PCI DSS Business as Usual (BAU)
PCI DSS Business as Usual (BAU)PCI DSS Business as Usual (BAU)
PCI DSS Business as Usual (BAU)
 
Stop Chasing the Version: Compliance with CIPv5 through CIPv99
Stop Chasing the Version: Compliance with CIPv5 through CIPv99 Stop Chasing the Version: Compliance with CIPv5 through CIPv99
Stop Chasing the Version: Compliance with CIPv5 through CIPv99
 
The Demystification of successful cybersecurity initiatives.
The Demystification of successful cybersecurity initiatives.The Demystification of successful cybersecurity initiatives.
The Demystification of successful cybersecurity initiatives.
 
Leveraging Federal Procurement to Improve Cyber Security
Leveraging Federal Procurement to Improve Cyber SecurityLeveraging Federal Procurement to Improve Cyber Security
Leveraging Federal Procurement to Improve Cyber Security
 
Integrated Compliance – Collect Evidence Once, Certify to Many
Integrated Compliance – Collect Evidence Once, Certify to ManyIntegrated Compliance – Collect Evidence Once, Certify to Many
Integrated Compliance – Collect Evidence Once, Certify to Many
 
Redspin HIPAA Security Risk Analysis RFP Template
Redspin HIPAA Security Risk Analysis RFP TemplateRedspin HIPAA Security Risk Analysis RFP Template
Redspin HIPAA Security Risk Analysis RFP Template
 
Vendor Management - PCI DSS, ISO 27001, E13PA,HIPPA & FFIEC
Vendor Management - PCI DSS, ISO 27001, E13PA,HIPPA & FFIECVendor Management - PCI DSS, ISO 27001, E13PA,HIPPA & FFIEC
Vendor Management - PCI DSS, ISO 27001, E13PA,HIPPA & FFIEC
 
Chapter 10 security standart
Chapter 10 security standartChapter 10 security standart
Chapter 10 security standart
 
Continuous Compliance Monitoring
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance Monitoring
 
Log Monitoring and File Integrity Monitoring
Log Monitoring and File Integrity MonitoringLog Monitoring and File Integrity Monitoring
Log Monitoring and File Integrity Monitoring
 

Similar to How the DoD’s Cyber Security Maturity Model (CMMC) will impact your business & how to prepare for the audit

Supporting your CMMC initiatives with Sumo Logic
Supporting your CMMC initiatives with Sumo LogicSupporting your CMMC initiatives with Sumo Logic
Supporting your CMMC initiatives with Sumo LogicCloudHesive
 
CMMC 2.0 I L1 & L2 Scoping Guidance Explained
CMMC 2.0 I L1 & L2 Scoping Guidance ExplainedCMMC 2.0 I L1 & L2 Scoping Guidance Explained
CMMC 2.0 I L1 & L2 Scoping Guidance ExplainedIgnyte Assurance Platform
 
Webinar: Critical Steps For NIST Compliance
Webinar: Critical Steps For NIST ComplianceWebinar: Critical Steps For NIST Compliance
Webinar: Critical Steps For NIST ComplianceWithum
 
A Clear Path to NIST & CMMC Compliance - 2023 Cleveland Security Summit.pdf
A Clear Path to NIST & CMMC Compliance - 2023 Cleveland Security Summit.pdfA Clear Path to NIST & CMMC Compliance - 2023 Cleveland Security Summit.pdf
A Clear Path to NIST & CMMC Compliance - 2023 Cleveland Security Summit.pdfJack Nichelson
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshopSLVA Information Security
 
Introduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity FrameworkIntroduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity FrameworkTuan Phan
 
DFARS CMMC SPRS NIST 800-171 Explainer.pdf
DFARS CMMC SPRS NIST 800-171 Explainer.pdfDFARS CMMC SPRS NIST 800-171 Explainer.pdf
DFARS CMMC SPRS NIST 800-171 Explainer.pdfControlCase
 
CompTIA cysa+ certification changes: Everything you need to know
CompTIA cysa+ certification changes: Everything you need to knowCompTIA cysa+ certification changes: Everything you need to know
CompTIA cysa+ certification changes: Everything you need to knowInfosec
 
More practical insights on the 20 critical controls
More practical insights on the 20 critical controlsMore practical insights on the 20 critical controls
More practical insights on the 20 critical controlsEnclaveSecurity
 
Cybersecurity Maturity Model Certification (CMMC)
Cybersecurity Maturity Model Certification (CMMC)Cybersecurity Maturity Model Certification (CMMC)
Cybersecurity Maturity Model Certification (CMMC)Robert E Jones
 
Cyber review-guide
Cyber review-guideCyber review-guide
Cyber review-guideaqazad
 
Building a Security Operations Center (SOC).pdf
Building a Security Operations Center (SOC).pdfBuilding a Security Operations Center (SOC).pdf
Building a Security Operations Center (SOC).pdfTapOffice
 
TheDemystification_of_SuccessfulCyberSecurity_VIMRO_LB_VH_MHF_10_11_15
TheDemystification_of_SuccessfulCyberSecurity_VIMRO_LB_VH_MHF_10_11_15TheDemystification_of_SuccessfulCyberSecurity_VIMRO_LB_VH_MHF_10_11_15
TheDemystification_of_SuccessfulCyberSecurity_VIMRO_LB_VH_MHF_10_11_15FitCEO, Inc. (FCI)
 
Compliance 101 HITRUST Update.pdf
Compliance 101 HITRUST Update.pdfCompliance 101 HITRUST Update.pdf
Compliance 101 HITRUST Update.pdfAmyPoblete3
 
Service Organizational Control (SOC 2) Compliance - Kloudlearn
Service Organizational Control  (SOC 2) Compliance - KloudlearnService Organizational Control  (SOC 2) Compliance - Kloudlearn
Service Organizational Control (SOC 2) Compliance - KloudlearnKloudLearn
 
Fixnix GRC Suite A Glance
Fixnix GRC Suite A GlanceFixnix GRC Suite A Glance
Fixnix GRC Suite A GlanceFixNix Inc.,
 

Similar to How the DoD’s Cyber Security Maturity Model (CMMC) will impact your business & how to prepare for the audit (20)

CMMC 2.0 Explained: Impact for SMBs
CMMC 2.0 Explained:  Impact for SMBsCMMC 2.0 Explained:  Impact for SMBs
CMMC 2.0 Explained: Impact for SMBs
 
Supporting your CMMC initiatives with Sumo Logic
Supporting your CMMC initiatives with Sumo LogicSupporting your CMMC initiatives with Sumo Logic
Supporting your CMMC initiatives with Sumo Logic
 
CMMC 2.0 I L1 & L2 Scoping Guidance Explained
CMMC 2.0 I L1 & L2 Scoping Guidance ExplainedCMMC 2.0 I L1 & L2 Scoping Guidance Explained
CMMC 2.0 I L1 & L2 Scoping Guidance Explained
 
CMMC 2.0 I L1 & L2 Assessment Guidance
CMMC 2.0 I L1 & L2 Assessment GuidanceCMMC 2.0 I L1 & L2 Assessment Guidance
CMMC 2.0 I L1 & L2 Assessment Guidance
 
Webinar: Critical Steps For NIST Compliance
Webinar: Critical Steps For NIST ComplianceWebinar: Critical Steps For NIST Compliance
Webinar: Critical Steps For NIST Compliance
 
A Clear Path to NIST & CMMC Compliance - 2023 Cleveland Security Summit.pdf
A Clear Path to NIST & CMMC Compliance - 2023 Cleveland Security Summit.pdfA Clear Path to NIST & CMMC Compliance - 2023 Cleveland Security Summit.pdf
A Clear Path to NIST & CMMC Compliance - 2023 Cleveland Security Summit.pdf
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
 
Introduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity FrameworkIntroduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity Framework
 
CMMC DFARS/NIST SP 800-171
CMMC DFARS/NIST SP 800-171 CMMC DFARS/NIST SP 800-171
CMMC DFARS/NIST SP 800-171
 
DFARS CMMC SPRS NIST 800-171 Explainer.pdf
DFARS CMMC SPRS NIST 800-171 Explainer.pdfDFARS CMMC SPRS NIST 800-171 Explainer.pdf
DFARS CMMC SPRS NIST 800-171 Explainer.pdf
 
2 Day MOSTI Workshop
2 Day MOSTI Workshop2 Day MOSTI Workshop
2 Day MOSTI Workshop
 
CompTIA cysa+ certification changes: Everything you need to know
CompTIA cysa+ certification changes: Everything you need to knowCompTIA cysa+ certification changes: Everything you need to know
CompTIA cysa+ certification changes: Everything you need to know
 
More practical insights on the 20 critical controls
More practical insights on the 20 critical controlsMore practical insights on the 20 critical controls
More practical insights on the 20 critical controls
 
Cybersecurity Maturity Model Certification (CMMC)
Cybersecurity Maturity Model Certification (CMMC)Cybersecurity Maturity Model Certification (CMMC)
Cybersecurity Maturity Model Certification (CMMC)
 
Cyber review-guide
Cyber review-guideCyber review-guide
Cyber review-guide
 
Building a Security Operations Center (SOC).pdf
Building a Security Operations Center (SOC).pdfBuilding a Security Operations Center (SOC).pdf
Building a Security Operations Center (SOC).pdf
 
TheDemystification_of_SuccessfulCyberSecurity_VIMRO_LB_VH_MHF_10_11_15
TheDemystification_of_SuccessfulCyberSecurity_VIMRO_LB_VH_MHF_10_11_15TheDemystification_of_SuccessfulCyberSecurity_VIMRO_LB_VH_MHF_10_11_15
TheDemystification_of_SuccessfulCyberSecurity_VIMRO_LB_VH_MHF_10_11_15
 
Compliance 101 HITRUST Update.pdf
Compliance 101 HITRUST Update.pdfCompliance 101 HITRUST Update.pdf
Compliance 101 HITRUST Update.pdf
 
Service Organizational Control (SOC 2) Compliance - Kloudlearn
Service Organizational Control  (SOC 2) Compliance - KloudlearnService Organizational Control  (SOC 2) Compliance - Kloudlearn
Service Organizational Control (SOC 2) Compliance - Kloudlearn
 
Fixnix GRC Suite A Glance
Fixnix GRC Suite A GlanceFixnix GRC Suite A Glance
Fixnix GRC Suite A Glance
 

More from Ignyte Assurance Platform

How CMMC Auditors Recommend You Defend Your Organization - Completed March, 2...
How CMMC Auditors Recommend You Defend Your Organization - Completed March, 2...How CMMC Auditors Recommend You Defend Your Organization - Completed March, 2...
How CMMC Auditors Recommend You Defend Your Organization - Completed March, 2...Ignyte Assurance Platform
 
CMMC 2.0 | What the changes mean for organizations in the DIB
CMMC 2.0 | What the changes mean for organizations in the DIBCMMC 2.0 | What the changes mean for organizations in the DIB
CMMC 2.0 | What the changes mean for organizations in the DIBIgnyte Assurance Platform
 
Midway Swiss Case Study: Journey towards CMMC Compliance with Ignyte
Midway Swiss Case Study: Journey towards CMMC Compliance with IgnyteMidway Swiss Case Study: Journey towards CMMC Compliance with Ignyte
Midway Swiss Case Study: Journey towards CMMC Compliance with IgnyteIgnyte Assurance Platform
 
Fortifying Cyber Defense: How to Act Now to Protect Global Supply Chains
Fortifying Cyber Defense: How to Act Now to Protect Global Supply ChainsFortifying Cyber Defense: How to Act Now to Protect Global Supply Chains
Fortifying Cyber Defense: How to Act Now to Protect Global Supply ChainsIgnyte Assurance Platform
 
Laying the Foundation: The Need for Cybersecurity in U.S. Manufacturing
Laying the Foundation:  The Need for  Cybersecurity in  U.S. ManufacturingLaying the Foundation:  The Need for  Cybersecurity in  U.S. Manufacturing
Laying the Foundation: The Need for Cybersecurity in U.S. ManufacturingIgnyte Assurance Platform
 
Full Cybersecurity Regulations Overview for DoD Prime and Subcontractors
Full Cybersecurity Regulations Overview for DoD Prime and SubcontractorsFull Cybersecurity Regulations Overview for DoD Prime and Subcontractors
Full Cybersecurity Regulations Overview for DoD Prime and SubcontractorsIgnyte Assurance Platform
 
Ignyte assurance platform NIST RMF datasheet.
Ignyte assurance platform NIST RMF datasheet.Ignyte assurance platform NIST RMF datasheet.
Ignyte assurance platform NIST RMF datasheet.Ignyte Assurance Platform
 

More from Ignyte Assurance Platform (10)

How CMMC Auditors Recommend You Defend Your Organization - Completed March, 2...
How CMMC Auditors Recommend You Defend Your Organization - Completed March, 2...How CMMC Auditors Recommend You Defend Your Organization - Completed March, 2...
How CMMC Auditors Recommend You Defend Your Organization - Completed March, 2...
 
Ignyte - US Sovereign Cloud Computing
Ignyte - US Sovereign Cloud ComputingIgnyte - US Sovereign Cloud Computing
Ignyte - US Sovereign Cloud Computing
 
NIST_Ignyte_OSCALWorkshop_2022.pdf
NIST_Ignyte_OSCALWorkshop_2022.pdfNIST_Ignyte_OSCALWorkshop_2022.pdf
NIST_Ignyte_OSCALWorkshop_2022.pdf
 
CMMC 2.0 | What the changes mean for organizations in the DIB
CMMC 2.0 | What the changes mean for organizations in the DIBCMMC 2.0 | What the changes mean for organizations in the DIB
CMMC 2.0 | What the changes mean for organizations in the DIB
 
Midway Swiss Case Study: Journey towards CMMC Compliance with Ignyte
Midway Swiss Case Study: Journey towards CMMC Compliance with IgnyteMidway Swiss Case Study: Journey towards CMMC Compliance with Ignyte
Midway Swiss Case Study: Journey towards CMMC Compliance with Ignyte
 
Fortifying Cyber Defense: How to Act Now to Protect Global Supply Chains
Fortifying Cyber Defense: How to Act Now to Protect Global Supply ChainsFortifying Cyber Defense: How to Act Now to Protect Global Supply Chains
Fortifying Cyber Defense: How to Act Now to Protect Global Supply Chains
 
Corporate Cyber Program
Corporate Cyber ProgramCorporate Cyber Program
Corporate Cyber Program
 
Laying the Foundation: The Need for Cybersecurity in U.S. Manufacturing
Laying the Foundation:  The Need for  Cybersecurity in  U.S. ManufacturingLaying the Foundation:  The Need for  Cybersecurity in  U.S. Manufacturing
Laying the Foundation: The Need for Cybersecurity in U.S. Manufacturing
 
Full Cybersecurity Regulations Overview for DoD Prime and Subcontractors
Full Cybersecurity Regulations Overview for DoD Prime and SubcontractorsFull Cybersecurity Regulations Overview for DoD Prime and Subcontractors
Full Cybersecurity Regulations Overview for DoD Prime and Subcontractors
 
Ignyte assurance platform NIST RMF datasheet.
Ignyte assurance platform NIST RMF datasheet.Ignyte assurance platform NIST RMF datasheet.
Ignyte assurance platform NIST RMF datasheet.
 

Recently uploaded

APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 

Recently uploaded (20)

APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 

How the DoD’s Cyber Security Maturity Model (CMMC) will impact your business & how to prepare for the audit

  • 1. Aaron William McCray I CISSP, HCISPP, CISA, CRISC, AWS CP CDR USNR | Chief Operating Officer at Ignyte Platform, Inc. How the DoD’s Cybersecurity Maturity Model Certification (CMMC) will impact your business?
  • 2. Why Ignyte for CMMC? As an accomplished leader, Aaron brings over 28 years of experience in business and risk management operations. Aaron McCray serves as a Commander in the United States Navy, with 25 years of experience executing strategic initiatives, organizational management, intelligence, research, and analysis. Aaron holds a master’s degree in strategic management from Oakland City University and a bachelor’s degree in operational management from Wilberforce University. Aaron McCray, MBA, CISSP, CISA, CRISC Chief Operations Officer Cyber & Technology Industry Credentials • CISSP • HCISPP • CISA • Digital Defensive Programming • OWASP • AWS Certified Cloud Professional • CRISC • NIST RMF • Threat Modeling • USN • USAF • Navy • Cyber Command • NASIC • NAIC • NAVIOCOM Georgia • NSA • Dept of Treasury Federal & Corporate agency cybersecurity experience • Delta Airlines • NCR • Dollar Bank
  • 3. Agenda • Health of the Defense Industrial Base (DIB) • CMMC 2.0 o FCI vs CUI o Practice vs Maturity Levels o L1/L2 Scoping o L1/L2 Assessments • Audit Preparation • Q&A • Important Links • Contact Information
  • 4. Health of the Defense Industrial Base (DIB)
  • 5. Health of the Defense Industrial Base (DIB) • Significant issues as reported by the National Defense Industrial Association • 5 of 8 categories received a “failing” performance grade • Supply Chain issues the result of the pandemic • Demand and budget have increased • Industrial Security remains the weakest area • Chinese and Russian increase strategic competition • Surge Readiness capabilities decline • Innovation remains stagnant / Decline in R&D • Impact of pending National Defense Strategy
  • 6. DIB Condition Overview by Year NDIA is worried about the health of the defense industrial base. Condition 2019 2020 2021 Changes 2020 - 2021 Demand 82 88 94 +6 Production Inputs 66 66 67 +1 Innovation 69 69 69 =0 Supply Chain 60 71 63 -8 Competition 92 88 88 =0 Industrial Security 49 49 50 +1 Political & Regulatory 78 76 72 -4 Productive Capacity & Surge Readiness 80 67 52 -15 Overall Health & Readiness 72 72 69 -4 ➢ -6 and worse ➢ -1 to -5 ➢ No Change = 0 ➢ +1 to +5 ➢ +6 and better Factor Score Key
  • 8. Introducing CMMC 2.0 • Brief History ✓ FARS clause 52.204-21 & DFARS clause 252.204-7012 ✓ Inspector General Report - 2019 ✓ National Defense Authorization Act of 2020 • Supersedes CMMC 1.0 • Collaborative Partnership between the DoD and the DIB • Enhanced Security for Sensitive, Non-Classified Information • Heavy Focus on Continuous Monitoring
  • 9. FCI vs CUI Federal Contract Information or FCI, which essentially is “government contract information, that is not intended for public release. It is provided or generated for the Government, under a contract, to develop or deliver a product or service to the Government…” • Source: 48 CFR § 52.204-21 Controlled Unclassified Information or CUI, is defined as information that requires safeguarding or dissemination controls, consistent with laws, regulations, and government-wide policies, excluding information that is classified under EO 13526 – Classified National Security Information…” • Source: NIST SP 800-171 rev 2 • Refer to the DoD CUI Registry 19AUG2021 for further classification of CUI
  • 10. Practice vs Maturity Level • Practice = Control Objectives ✓ Based on NIST • Maturity = Effectiveness of Controls ✓ Based on CMMI
  • 11. CMMC 2.0 Tiered Levels & Assessments
  • 12.
  • 13. L1 Scoping Guidance for FCI • FCI Assets = Process, Store, or Transmit FCI ✓ Are assessed against all applicable CMMC practices • Additional Considerations: Areas that Process, Store, or Transmit FCI ✓ People ✓ Technology ✓ Facilities ✓ External Service Providers (ESPs)
  • 14. L2 Scoping Guidance for CUI L2 Assets: mapped into one of 5 categories ✓ CUI – part of CMMC assessment ✓ Security Protection Assets – part of CMMC assessment ✓ Contractor Risk Managed not part of CMMC assessment* ✓ Specialized Assets – not part of CMMC assessment* ✓ Same additional considerations as L1 apply for L2 Scoping * Include in Asset Inventory and System Security Plan (SSP)
  • 15. L2 Scoping Guidance – Scope Reduction & Use Cases o Scope Reduction ✓ Logical Separation (e.g., Firewalls, VLANs, SDNs) ✓ Physical Separation (e.g., Gates, Locks, Badge Access, Guards) o Use Cases ✓ FCI and CUI within the same assessment scope • Single scope vs Dual scope • Certification is at the highest certification level (e.g., L2) • External Service Providers are Considered (e.g., responsibility matrix, SLAs, Contracts, etc.)
  • 17. Focus of L1 and L2 Self-Assessments Protection of Federal Contract Information (FCI) • Government contract information • Not intended for public use • Annual assessment and requires senior company official’s signature Protection of Controlled Unclassified Information (CUI) • Requires safeguarding • Requires dissemination controls • Excludes information that is classified (EO 13526) • Annual and requires senior company official’s signature Level 1 Level 2
  • 18. Assessment Criteria and Methodology Applicable to either an L1 or L2 Self-Assessment: ✓ Leverage the assessment procedures found in NIST 800-171A (section 2.1) ✓ Each procedure contains an assessment object and potential assessment methods ✓ Assessment objects contain determination statements regarding: * specifications, mechanisms, activities, and individuals ✓ Assessment Methods define the nature and extent of your actions (three types): * examining, interviewing, and testing ✓ Organizations can choose what assessment objects and methods they will use, based on LOE and Cost Effectiveness
  • 19. Primary Outcome of a L1 or L2 Assessment • Self-Assessment Report ✓ Contains the findings from the assessment ✓ Captures the results of each practice (control) assessed • Finding Types ✓ Met – fully compliant ✓ Not Met – include statements as to why not ✓ Not Applicable – does not apply to in-scope assets * maintain artifacts & evidence to support your findings for each • L2 is Bifurcated – may require an independent assessment by a C3PAO*
  • 20. Audit Preparation • Ignyte is Going Through the Audit Process ✓ One of the first in line to complete the accreditation ✓ Utilize our expertise to perform hundreds of pre-assessments • What We’ve Learned ✓ Establish a Program vs Tech Only Approach ✓ Ensure Separation of Duties with MSPs/MSSPs ✓ Leverage Institutional Knowledge for Protection of FCI/CUI ✓ Ensure Inclusion of FARs & DFARs Requirements ✓ Executives Must Have a High-Level Understanding of FCI/CUI
  • 22. Important Resources ▪ Understanding NIST and CMMC Control Structure ▪ Cybersecurity Maturity Model Certification (CMMC) ▪ CMMC 2.0 v2 Control Mapping ▪ CMMC 2.0 Glossary of Terms ▪ Scoping Guidance L1 version 2.0 Final ▪ Scoping Guidance L2 version 2.0 Final ▪ Assessment Guidance L1 version 2.0 Final ▪ Assessment Guidance L2 version 2.0 Final ▪ FAR Clause 52.204-21 ▪ DFARS Clause 252.204-7012
  • 23. Contact us www.ignyteplatform.com info@ignyteplatform.com 1.833.IGNYTE1 714 E Monument Ave. Dayton OH 45402 If you have comments or questions about the new levels in CMMC 2.0, please don’t hesitate to reach out.