The Department of Defense (DoD) has taken another step towards definitizing the cybersecurity requirements applicable to all of its contractors beginning in 2020, in the form of Cybersecurity Maturity Model Certification (CMMC). The CMMC could be a positive step towards developing a unified standard for defense contractor cybersecurity, but it is critical that industry stakeholders provide substantive feedback on the various practices and processes the current draft proposes to ensure they are practicable, likely to produce the desired effects, and clearly articulate DoD's expectations. Furthermore, the benefit to contractors of such a unified standard will be necessarily bounded unless and until the civilian agencies undertake a similar effort to streamline cybersecurity requirements. DoD is accepting comments on this iteration of the CMMC before September 25, 2019, and intends to provide another draft for public comment in November 2019.

Background

As defense contractors are well aware, cybersecurity requirements applicable to defense procurements have long been an important issue. DFARS 252.204-7012, which went into effect on December 31, 2017, generally requires that defense contractors comply with the National Institute of Standards and Technology's Special Publication 800-171 (NIST SP 800-171) in "safeguarding" enumerated defense information and reporting cybersecurity incidents. But, it has become increasingly clear that not only is compliance with NIST SP 800-171 complex, but reliance on NIST standards alone may not prevent high-profile security incidents, let alone provide DoD with a readout on the cybersecurity maturity of its defense industrial base. The multiplicity of available standards—applied to varying degrees by different federal agencies—has also long frustrated industry. Challenges with delineating which standards apply and how to comply with each confound even the most experienced contractors, and may serve as a barrier to entry for small businesses and other companies entering the federal marketplace for the first time.

To resolve these concerns, earlier this year DoD announced the development of the CMMC, which aims to "assess and enhance the cybersecurity posture of the Defense Industrial Base (DIB)"1 by "reduc[ing] exfiltration of Controlled Unclassified Information (CUI)."2 The CMMC will combine the existing alphabet soup of security standards—including NIST SP 800-171, NIST SP 800-53, ISO 27001, ISO 27032, AIA NAS9933—into a unified standard for defense contractor cybersecurity.3 DoD has stated that "[u]nlike NIST SP 800-171, CMMC will implement multiple levels of cybersecurity" and "[i]n addition to assessing the maturity of a company's implementation of cybersecurity controls, the CMMC will also assess the company's maturity/institutionalization of cybersecurity practices and processes."4 Notably, the CMMC will build upon these existing regulations and standards by adding a verification component to identified cybersecurity practices.5

CMMC will not be a self-certification; instead, all companies doing business with DoD, including subcontractors, must be certified by an independent third party commercial certification organization.6The framework will permit contractors to certify several increasing levels of cybersecurity (from "Basic Cybersecurity Hygiene" to "Advanced"), with the intent that the lowest level will be relatively inexpensive and broadly accessible to even the smallest contractors.7 DoD has announced that the costs of obtaining the certification will be considered an allowable, reimbursable cost and "will not be prohibitive."8

Draft CMMC Version 0.4

The CMMC framework remains a work in progress. DoD indicated that it plans to publish Version 1.0 of the CMMC in January 2020, so that the certification requirement can be incorporated into Requests for Information in June 2020 and used as a "go/no go" evaluation factor in Requests for Proposals beginning in Fall 2020.9

Recently, DoD took one of many steps to reach that end goal. On September 4, 2019, DoD released an early version of the CMMC, which it calls the "Draft CMMC Version 0.4."10 In this document, which DoD has characterized as the "midpoint" of CMMC development,11 the CMMC framework is comprised of three main elements: (1) domains, (2) capabilities within each domain and (3) practices and processes.

The first element of the CMMC framework is 18 cybersecurity domains, which reflect what DoD considers to be "[k]ey sets of capabilities for cybersecurity." These domains include: Asset Control, Asset Management, Awareness and Training, Audit and Accountability, Configuration Management, Cybersecurity Governance, Identification and Authentication, Incident Response, Maintenance, Media Protection, Personnel Security, Physical Protection, Recovery, Risk Assessment, Security Assessment, Situational Awareness, System and Communications Protection, and Systems and Information Integrity.12

These domains are, in turn, comprised of various cybersecurity capabilities, i.e., "[a]chievements to ensure cybersecurity within each domain," which are further divided into individual practices and processes for each domain.13 The CMMC calls on contractors and certifiers to consider whether the company's practices and procedures are designed to ensure cybersecurity. Practices are defined cybersecurity activities, whereas processes "detail maturity of institutionalization for the practices."14 Importantly, the duality of practices and processes reflects DoD's recognition of industry feedback regarding the challenges of achieving 100% compliance with certain practices. By assessing the contractor's institutionalization of processes intended to manage the environment in which CUI resides, DoD will be assured that practices are being implemented effectively.15

The practices and processes are then mapped to five cumulative maturity levels. For each CMMC level, the associated practices and processes aim to reduce risks for a specific set of cyber threats. Levels 1 through 5 range from cost effective and affordable practices achievable for small businesses through highly advanced practices required for the most critical DoD systems.16 The corresponding processes in each level reflect the degree of optimization achieved by the contractor.

The particular requirements under each level vary. For instance, under Level 1 (Basic Cyber Hygiene), a contractor must only comply with the FAR requirements and implement ad hoc incident response and cybersecurity governance. The NIST SP 800-171 requirements—previously many contractors' key cybersecurity compliance concern—only appears in Level 3 (Good Cyber Hygiene), which also requires that the contractor maintain an Information Security Continuity Plan and communicate threat information to key stakeholders. And, NIST SP 800-171 is not considered the "gold standard" of cybersecurity compliance—two additional levels exist beyond it. Under Levels 4 and 5, contractors must implement additional safeguards, such as threat hunting, network segmentation, real-time asset tracking, 24x7 SOC operation, device authentication, and autonomous initial response actions.17 These are just examples of the practices that apply by level but demonstrate the tiered approach—an approach under which DoD believes all contractors in its supply chain can achieve some level of compliance. DoD will assess and identify the appropriate CMMC level for a particular contract and incorporate that level into the solicitation, thereby designating the pool of defense contractors eligible to compete.18

In a presentation accompanying the Draft CMMC Version 0.4, DoD explained that between now and issuance of the finalized Version 1.0 in January 2020, it intends to both refine and reduce the size of the CMMC, to include options for "[d]own selecting, prioritizing and consolidating capabilities."19 DoD also intends to incorporate a "methodology to handle maturity level trade-offs."20 DoD also requested feedback from industry stakeholders, including responses to questions regarding: (1) recommendations to remove or de-prioritize certain requirements to simplify the model, (2) elements that provide high value to the organization, (3) whether any practices should be moved or cross-referenced between levels or domains, and (4) recommendations to clarify any practices or processes.21 A revised Version 0.6 incorporating these comments will be released in November 2019.22

Key Takeaways

The impact of the CMMC cannot be overstated. This long-awaited framework of cybersecurity requirements will apply to all contractors doing business with DoD, including subcontractors. Although the required practices and processes may vary based upon the cybersecurity risks at issue, every defense contractor will be required to achieve the requisite certification in order to receive the "go" rating necessary to be considered for award. Open questions remain as to the practical and legal implications of this process:

  • While DoD is emphatic that the CMMC will apply to all contractors and subcontractors, as always, the devil lies in the details. How many levels of subcontractors down will certifications apply? Especially given DoD's recent focus on supply chain integrity, industry should be prepared for certifications to apply beyond the first tier of subcontracting. If so, where will the responsibility lie—with the prime contractor, or will DoD assert regulatory power over every supplier no matter how distant?
  • If DoD determines that subcontractor(s) require a lower level of certification than the prime, then will DoD accordingly limit the contract-related information that can be shared with the subcontractor(s)? Will DoD constrain or prohibit connectivity of information systems between the prime and lower level subcontractor(s)?
  • What about commercial item contracts? Small businesses?
  • The whole framework relies on a network of independent certifiers—who will certify the certifiers? Who will be responsible for their mistakes and oversights? And as a practical matter, will enough certifiers be available to certify the entire defense contracting industry when CMMC "goes live?" Will there be a backlog of certifications, and if so how will DoD handle variance requests?
  • DoD contractors have made significant investments in complying with the existing framework—including NIST SP 800-171. Will DoD allow for a transition period to the new certification requirements for option years or new task orders under existing contracts?
  • Will certification offer any protection from potential False Claims Act allegations resulting from an alleged noncompliance?23
  • There will be an incentive for DoD to require a higher CMMC level than necessary in solicitations—will that be protestable, or must industry concede to DoD judgment regarding the necessary level of cybersecurity protection in the national defense space?

The good news is that costs for obtaining the requisite certification will be considered allowable, and DoD appears to recognize that 100% compliance with certain practices (especially in complex or exceptionally large IT environments) is impracticable. Nevertheless, it remains critical that industry stakeholders submit feedback regarding Version 0.4 of the CMMC to gain insights on the above and other open questions as well as to help frame the substantive security requirements by level as DoD barrels towards finalization of Version 1.0 in January 2020.

It is also ever important that civilian agencies follow suit. The patchwork of cybersecurity requirements that currently govern federal contractors performing work for both civilian and defense agencies renders it costly and challenging to remain compliant, despite best efforts. Civilian agencies should strongly consider collaborating with DoD to adopt the same framework and certification requirements rather than developing a parallel set of practices and processes, which will yield further ambiguity both for longstanding contractors and those seeking to enter the federal marketplace.

* Trevor Schmitt contributed to this Advisory. Mr. Schmitt is a graduate of Georgetown University Law Center and is employed at Arnold & Porter's Washington, DC office. He is not admitted to the practice of law in Washington, DC.

© Arnold & Porter Kaye Scholer LLP 2019 All Rights Reserved. This Advisory is intended to be a general summary of the law and does not constitute legal advice. You should consult with counsel to determine applicable legal requirements in a specific fact situation.

Footnote

1 Office of the Under Sec'y of Def. of Acquisition & Sustainment, Cybersec. Maturity Model Certification, CMMC Frequently Asked Questions (FAQ's), Question 5.

2 Office of the Under Sec'y of Def. of Acquisition & Sustainment, Draft CMMC Model Rev 0.4 Release & Request for Feedback Overview 4 (Sept. 2019) {hereinafter CMMC Rev 0.4 Overview}.

3 CMMC Frequently Asked Questions (FAQ's), supra note 2, at Question 8.

4 CMMC Frequently Asked Questions (FAQ's), supra note 2, at Question 9.

5 CMMC Rev 0.4 Overview, supra note 3, at 5.

6 See  CMMC Frequently Asked Questions (FAQ's), supra note 2, at Questions 12-14. In the case of "higher level assessments," the certification will be performed by "DoD assessors within the Services, the Defense Contract Management Agency (DMCA) or the Defense Counterintelligence and Security Agency (DCSA). CMMC Frequently Asked Questions (FAQ's), supra note 2, at Question 14 (DOD has not defined what these "higher level assessments" may be).

7 Id. at Question 4.

8 Id. at Question 19; see also  CMMC Rev 0.4 Overview, supra note 3, at 5 ("The goal is for CMMC to be cost-effective and affordable for small businesses to implement at the lower CMMC levels.").

9 CMMC Rev 0.4 Overview, supra note 3, at 4.

10 Office of the Under Sec'y of Def. of Acquisition & Sustainment, Draft CMMC Model Version 0.4 (Aug. 30, 2019).

11 Office of the Under Sec'y of Def. of Acquisition & Sustainment, Cybersec. Maturity Model Certification, Draft CMMC v0.4.

12 CMMC Rev 0.4 Overview, supra note 3, at 8, 10.

13 Id.  at 8.

14 Id.

15 See id. at 11.

16 See id. at 9-10.

17 Id. at 16. According to DoD, Levels 4 and 5 are "targeted toward a small subset of the DIB sector that supports DOD critical programs and technology," and therefore will not apply to large swaths of defense contractors. Id.

18 See  CMMC Frequently Asked Questions (FAQ's), supra note 2, at Question 4.

19 CMMC Rev 0.4 Overview, supra note 3, at 6.

20 Id.

21 Id.  at 18; To facilitate feedback submission and review, DoD prepared a CMMC Comment Matrix available online that must be emailed to the listed address no later than September 25, 2019 for consideration. Draft CMMC v0.4, supra  note 12.

22 CMMC Rev 0.4 Overview, supra note 3, at 4.

23 Mark D. Colley, Tom McSorley & Sonia Tabriz,  We Knew This Day Would Come: FCA Claim Based on Inadequate Cybersecurity Survives Dismissal Motion on Materiality Grounds, Arnold & Porter (May 31, 2019).

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.