cybersecurity maturity model certification and audit logo with DFARS and NIST 800-171

Recent Articles

  • CMMC assessment? Don’t let pride take you down
    Getting CMMC assessed? Some advice.. Listen to your assessor If we say that your evidence isn’t related to the requirement being inspected, or especially the critical words “I think you have misinterpreted this requirement”, instead of getting mad, take a long pause and go ask a knowledgeable consultant to review your situation. Most interpretation problems Read More
  • How to submit a NIST SP 800-171 self assessment to SPRS
    Answers to common questions about how to submit your NIST SP 800-171 self assessment to SPRS. Register an account, how to handle multiple…
  • FedRAMP “Equivalent” Memo released
    Must read for anyone with DFARS 252.204-7012 in their contract! FedRAMP equivalent is defined for DFARS 252.204-7012 Summary: FedRAMP Equivalency, as used in DFARS 252.204-7012, means that the cloud provider has been third-party-validated, with a full audit, by a FedRAMP Third Party Assessment Organization, to have implemented every control from the FedRAMP Moderate baseline. How Read More
  • CMMC Level 2 Self-Assessment Analysis
    Our sponsor, Kieri Solutions, has released an in-depth review and analysis of CMMC Level 2 Self-Assessments according to the CMMC Proposed Rule. Not official guidance for CMMC Proposed Rule This paper is for educational purposes and is not authoritative in any way for the CMMC Program. Includes instructions to comment on CMMC Proposed Rule Towards Read More
  • Webinar – CMMC Proposed Rule Review
    Our sponsor, Kieri Solutions, produced this webinar to review the hottest topics of the CMMC Proposed Rule. Thanks to Vincent Scott, Brian Hubbard, Jil Wright, and Amira Armond (all Certified CMMC Assessors and Instructors) for providing insightful review and commentary! 32CFR CMMC Proposed Rule Webinar What are your thoughts? Do you think Certification Assessments will Read More
  • CMMC Rule links to text (with December 26 content)!
    Here are links to the text of the CMMC Proposed Rule: 32 CFR (CMMC Program) Downloadable PDF of Federal Register text (this version has page numbers): https://public-inspection.federalregister.gov/2023-27280.pdf Federal Register home page for CMMC and comments: https://www.federalregister.gov/documents/2023/12/26/2023-27280/cybersecurity-maturity-model-certification-cmmc-program Docket Information (the rule agenda): https://www.regulations.gov/docket/DOD-2023-OS-0063 Public comments posted regarding rule: https://www.regulations.gov/document/DOD-2023-OS-0063-0001 Regulatory Impact Analysis 32 CFR Part 170 Read More
  • Is GCC-High required to pass CMMC?
    Amira Armond (CMMC Instructor, Certified CMMC Assessor, President Kieri Solutions) answers the question “Is GCC-High required to pass a CMMC assessment?” This is actually an explanation of what the FedRAMP program is and is not. This video is meant for educational and entertainment purposes only. These are opinions presented in a purposefully simplified format. Enjoy, Read More
  • How the secret sauce is made – one practice, one hour
    How does a defense contractor create a plan to perform each requirement in CMMC and NIST SP 800-171? Will you fail if you don’t write policy statements which regurgitate each requirement in a ‘shall” form? AKA “๐˜š๐˜ข๐˜ง๐˜ฆ๐˜จ๐˜ถ๐˜ข๐˜ณ๐˜ฅ๐˜ช๐˜ฏ๐˜จ ๐˜ฎ๐˜ฆ๐˜ข๐˜ด๐˜ถ๐˜ณ๐˜ฆ๐˜ด ๐˜ง๐˜ฐ๐˜ณ ๐˜Š๐˜œ๐˜ ๐˜ข๐˜ต ๐˜ข๐˜ญ๐˜ต๐˜ฆ๐˜ณ๐˜ฏ๐˜ข๐˜ต๐˜ช๐˜ท๐˜ฆ ๐˜ธ๐˜ฐ๐˜ณ๐˜ฌ ๐˜ด๐˜ช๐˜ต๐˜ฆ๐˜ด ๐˜ด๐˜ฉ๐˜ข๐˜ญ๐˜ญ ๐˜ฃ๐˜ฆ ๐˜ฆ๐˜ฏ๐˜ง๐˜ฐ๐˜ณ๐˜ค๐˜ฆ๐˜ฅ.” The answer is no. You don’t need to Read More
  • Joint Surveillance Assessment – what is it like?
    This is an interview with Jose Rojas (TTC) and Ozzie Saeed (IntelliGRC) about their experience being assessed by Kieri Solutions, an Authorized C3PAO, as part of the Joint Surveillance Voluntary assessment program. Other than the obvious congratulations to both of them for helping TTC achieve a perfect “110” score on their assessment, we discuss what Read More

Resources to get started with CMMC

Check the menu above for dozens of articles about CMMC, how to prepare your company, and how to become an assessor yourself.

Below are the top 10 links / resources for CMMC and 800-171, ranging from official to informal.

CMMC Proposed Rule

This CMMCaudit page has 20+ links to the official documents in the CMMC Proposed Rule.

Official DoD homepage for CMMC

The Department of Defense owns the CMMC program. The Department of Defense is the organization that requires cybersecurity and (in the future) CMMC certification for their contractors. You can find an FAQ, and more importantly, the official documents published by the DoD which identify their expectations for cybersecurity.

Official homepage of the CMMC Accreditation Body

The CMMC Accreditation Body, recently rebranded to “Cyber-AB”, is a private-sector organization which has the responsibility to manage and accredit CMMC assessment companies. The Cyber-AB is mandated to follow the ISO 17011 standard to be an accreditation body. If you want to be a CMMC professional, this organization offers certification and marketplace listings.

Defense Industrial Base Cybersecurity Assessment Center (DIBCAC)

This page on the Defense Contract Management Agency’s (DCMA) website has several great resources for defense contractors in the final stages of preparation for 800-171 or CMMC assessment. In particular, the self-assessment database and pre-assessment packages provide insight into the assessment process.

DFARS Cybersecurity FAQs (Official DoD guidance about 800-171 and DFARS)

This website is an official DoD website, even though it doesn’t look like it. The page has an FAQ document which has some of the best technical clarifications for what the DoD expects their contractors to do for cybersecurity. It is written for existing DFARS 252.204-7012 and NIST SP 800-171 compliance requirements, but these overlap CMMC requirements almost perfectly.

NIST SP 800-171 DoD Assessment Methodology

This document gives instructions for performing a NIST SP 800-171 self-assessment and scoring the self assessment so that the results can be entered into SPRS. CMMC uses this document to identify which practices cannot be failed in order to pass a CMMC assessment (the 5-point practices). The document also gives advice about Not Applicable practices.

Security policy templates, training, and tools

This is a page on cmmcaudit.org (this website), with links to other good cybersecurity resources that will help you get ready.

Glossary of CMMC terms and key players

This page gives simple descriptions of many terms and resources related to CMMC. Very helpful to read through when you are starting out.

C3PAO Stakeholder Forum

This is a Discord server which focuses on CMMC, CUI, 800-171 compliance, and other topics of interest to defense contracting cybersecurity. Most of the top level people in CMMC contribute in this forum. Best source of peer-to-peer information available.

C3PAO Stakeholder Forum

This is the website of the C3PAO Stakeholder Forum, an industry group of CMMC assessment companies. The Positions page has articles with recommendations for how to assess CMMC, as well as high-level recommendations for the program as a whole.

DFARS 252.204-7012 Discussion

This page is relevant for all companies who are currently contractors for the DoD. It explains existing requirements for cybersecurity, which happen to look a lot like the new requirements for CMMC.

Index of all articles on this site

This page has all articles on the site. Remember that CMMC has changed over time, and articles written before 2022 may be outdated.


CMMC Guide And How It Works

The Cybersecurity Maturity Model Certification (CMMC) is a comprehensive framework designed to assess and enhance the cybersecurity posture of defense contractors. This model, pivotal in the defense sector, encompasses three levels of cybersecurity maturity and ensures that controlled unclassified information (CUI) is adequately protected.

CMMC audits, conducted by certified CMMC assessors, evaluate an organization’s adherence to the required security controls. Through this rigorous assessment and certification process, organizations demonstrate their commitment to safeguarding sensitive information against ever-evolving cyber threats.

CMMC certification involves meeting specific compliance requirements at each CMMC level. Defense contractors engaged in DoD contracts must undergo a CMMC assessment by a CMMC C3PAO, such as Kieri Solutions, to verify their compliance with these requirements. The process includes an in-depth evaluation of information security practices and policies, ensuring that they align with NIST SP 800-171, using the CMMC framework’s guidelines.

A successful CMMC audit not only confirms compliance but also signifies a contractor’s readiness to handle sensitive defense-related information, reinforcing their role in national security. CMMC audit preparation and compliance services play a critical role in guiding contractors towards achieving and maintaining CMMC compliance.


DoD to contractors: Your cybersecurity is not good enough

The Cybersecurity Maturity Model Certification (CMMC) is an initiative lead by the Office of the Assistant Secretary of Defense for Acquisition. This is an office in the Department of Defense (DoD) which helps set policy for DoD contract requirements.

DoD contractors who handle Controlled Unclassified Information (CUI) are already required to self-certify compliance with the NIST SP 800-171 set of cybersecurity best practices. However, as pointed out by Ms. Katie Arrington during the CMMC Listening Tour in 2019, self-certification is not working. DoD contractors have been successfully targeted by cyber adversaries because they haven’t fully secured their networks.

To force DoD contractors to implement cybersecurity, the CMMC will require many DoD contractors to get an audit and certification from a third party auditor if they have CUI on their information systems.

We talk about 800-171 too!

Although this website is named “CMMC Audit”, almost all our articles are also relevant to NIST SP 800-171 and DFARS 252.204-7012 compliance. Check our NIST 800-171 menu above for specific information about these current requirements. Articles that discuss CMMC Level 2 or Controlled Unclassified Information will be helpful for your 800-171 journey today.

What you need to know about CMMC

CMMC enforcement timelines

The current timelines have shifted right significantly since 2020. As of November 2022, we still have not had any real CMMC assessments of defense contractors. Here is the current timeline (guesstimate)

  • Mid 2022 – 20 C3PAOs have been “Authorized”, but cannot yet perform CMMC assessments.
  • Mid 2022 – Mid 2023: A few C3PAOs are allowed to do “joint” assessments of 800-171 alongside the Defense Industrial Base Cybersecurity Assessment Center (DIBCAC). So far the rate has been 1 completed per month. These are not CMMC assessments.
  • Mid 2023 or Mid 2024 – New DFARS rule introducing CMMC is published.
  • After the rule: Authorized C3PAOs are able to perform CMMC assessments on their own schedule. Possibly up to 100 assessments per month will occur, with perhaps 600 performed in the first year after the DFAR rule is released ( <1% of total )
  • Mid 2024? The Cyber-AB is accredited as an ISO 17011 Accreditation Body, and begins accrediting C3PAOs as inspection bodies.
  • Gradual and accelerating expansion over time.

CMMC levels and requirements

The DoD recognizes that their contracts have different risk profiles, so each RFP will list a CMMC level requirement from 1-3. Having proof of compliance at that level would be a requirement to even submit a bid.

The lower level (1) applies to DoD contractors who don’t deal with Controlled Unclassified Information (CUI). I expect most resellers will fit into this category. Other than purchase orders and possibly human resources information, they don’t hold government information on their corporate networks. The security requirements for these levels are much less stringent.

In the middle level (2), DoD contractors handle CUI. This is information like schematics for DoD equipment. Data which lets adversaries reverse-engineer or learn about military capabilities. For example, a shipyard might have maintenance plans for submarine equipment on a CUI network. This requires a level of protection very similar to the current NIST SP 800-171 recommendations.

At the highest level, (3), the CUI being protected is high stakes. These networks will be targeted by cyber adversaries. Examples of this information would be weapon test results or detailed manufacturing schematics. Securing your network up to level 3 is likely to be very expensive.

For more details about the CMMC as an overall program, see CMMC Basics โ€“ the Full Details


Does CMMC apply to your business?

This infographic describes different types of sensitive but unclassified Federal data and their related cybersecurity requirements.

Diagram of data protection requirements for FCI, CUI, CDI, and FOUO information.


How to prepare for a CMMC audit

To effectively prepare for a CMMC audit, begin with a comprehensive understanding of NIST 800-171 practices, the CMMC framework and its requirements. Familiarize yourself with the specific CMMC level applicable to your organization and the associated security controls. Prioritize the assessment and improvement of your cybersecurity maturity, focusing on the protection of controlled unclassified information (CUI). Collaborate with a qualified CMMC auditor or assessor for pre-audit preparations, ensuring your security measures are in line with NIST 800-171 and CMMC compliance standards.

Engage in regular security assessments and implement a robust information security system to address potential cyber threats. Utilize CMMC compliance services to guide and streamline your preparation process. Start with your CMMC documentation, including your policies, procedures, and system security plan and work through a self-assessment or gap analysis to find your vulnerabilities. It’s crucial to maintain an ongoing commitment to cybersecurity and compliance, adapting to evolving requirements and threats. Thorough preparation not only facilitates a successful CMMC audit but also reinforces your organization’s security posture, especially when dealing with sensitive defense contracts.


Are you just looking for a CMMC audit provider? 

The sponsor of CMMC Audit (Kieri Solutions) is an Authorized CMMC Third Party Assessment Organization. Kieri Solutions is known for supporting defense contractors by publishing free training and advocating to the CMMC-AB and DoD on behalf of contractors. Having a CMMC assessor help guide you to understand the CMMC framework and provide you with a CMMC guide can drastically increase your chances of success. If you need CMMC assessment services, check them out!


Are you just looking for CMMC Consulting? 

We encourage you to reach out to the sponsor of CMMCAudit.org , Kieri Solutions, if you like what you see on this website. At the least, they are happy to chat for 30 minutes and give you free advice, and can provide a CMMC assessment guide.



CMMCaudit.org is not a representative of the Department of Defense, the CMMC Accreditation Body, or the CMMC Assessors and Instructors Certification Organization. This website is meant to be community resource for CMMC audit (or assessment!) preparation.