CMMC Guide: Breaking Out Required CMMC Controls by Level

The Department of Defense (DOD) created the Cybersecurity Maturity Model Certification (CMMC) as an extension of the guidance in NIST SP 800-171 in an effort to better the cyber protection of the Defense Industrial Base, also known as the DIB, and relative information. The CMMC is essentially a compliance stipulation for both new and existing DOD contractors. To learn more about the CMMC, click here.

There are five different levels to the CMMC, and prime, sub-contractors, and all vendors in the supply chain will be required to maintain compliance to various levels depending on what type of information is being handled. Each level is cumulative, meaning companies must follow the controls of both their present level and the previous level. The levels are as follows:

  • Level 1 (Basic Cyber Hygiene): Safeguards Federal Contract Information (FCI) and is made up of 17 controls.
  • Level 2 (Intermediate Cyber Hygiene): This is considered a transitional level in cybersecurity maturation and aims to protect Controlled Unclassified Information (CUI) There are 72 total controls.
  • Level 3 (Good Cyber Hygiene): Focused on protecting CUI. There are 131 total controls.
  • Level 4 (Proactive) & Level 5 (Advanced): Focused on protecting CUI and thwarting Advanced Persistent Threats (APTs). There are 156 total controls in Level 4 and 171 in Level 5.

The CMMC model is further divided into 17 domains into which the controls. These domains are:

  • Access Control (AC)
  • Asset Management (AM)
  • Audit and Accountability (AU)
  • Awareness and Training (AT)
  • Configuration Management (CM)
  • Identification and Authentication (IA)
  • Incident Response (IR)
  • Maintenance (MA)
  • Media Protection (MP)
  • Personnel Security (PS)
  • Physical Protection (PE)
  • Recover (RE)
  • Risk Management (RM)
  • Security Assessment (CA)
  • Situational Awareness (SA)
  • System and Communications Protection (SC)
  • System and Information Integrity (SI).

We will now explore what controls under each domain that comes into play for each level.

Please note, once a control has been covered, it will automatically be required within the next level.

Level 1 CMMC Controls

AC:

  • AC.1.001: Limit information system access to authorized users, processes acting on behalf of authorized users, or devices (including other information systems).
  • AC.1.002: Limit information system access to the types of transactions and functions that authorized users are permitted to execute.
  • AC.1.003: Verify and control/limit connections to and use of external information systems.
  • AC.1.004: Control information posted or processed on publicly accessible information systems.

IA:

  • IA.1.076: Identify information system users, processes acting on behalf of users, or devices.
  • IA.1.077: Authenticate (or verify) the identities of those users, processes, or devices, as a prerequisite to allowing access to organizational information systems.

MP:

  • MP.1.118: Sanitize or destroy information system media containing Federal Contract Information before disposal or release for reuse.

PE:

  • PE.1.131: Limit physical access to organizational information systems, equipment, and the respective operating environments to authorized individuals.
  • PE.1.132: Escort visitors and monitor visitor activity.
  • PE.1.133: Maintain audit logs of physical access.

SC:

  • SC.1.175: Monitor, control, and protect organizational communications at the external boundaries and key internal boundaries of the information systems.
  • SC.1.176: Implement subnetworks for publicly accessible system components that are physically or logically separated from internal networks.

SI:

  • SI.1.210: Identity, report, and correct information and information system flaws in a timely manner.
  • SI.1.211: Provide protection from malicious code at appropriate locations within organizational information systems.
  • SI.1.212: Update malicious code protection mechanisms when new releases are available.
  • SI.1.213: Perform periodic scans of the information system and real-time scans of files from external sources as files are downloaded, opened, or executed.

Level 2 CMMC Controls

AC:

  • AC.2.005: Provide privacy and security notices consistent with applicable CUI rules.
  • AC.2.006: Limit the use of portable storage devices on external systems.
  • AC.2.007: Employ the principle of least privilege, including for specific security functions and privileged accounts.
  • AC.2.009: Limit unsuccessful log-in attempts.
  • AC.2.010: Use session lock with pattern-hiding displays to prevent access and viewing of data after a period of inactivity.
  • AC.2.011: Authorize wireless access prior to allowing such connections.
  • AC.2.013: Monitor and control remote access sessions.
  • AC.2.015: Route remote access via managed access control points.
  • AC.2.016: Control the flow of CUI in accordance with approved authorizations.

AU:

  • AU.2.041: Ensure that actions of individual system users can be uniquely traced to those users.
  • AU.2.042: Create and retain complete system audit logs and records.
  • AU.2.043: Provide a system capability that compares and synchronizes internal system clocks with an authoritative source to generate timestamps for audit records.
  • AU.2.044: Review audit logs

AT:

  • AT.2.056: Ensure that managers, administrators, and users of systems are made aware of the security risks associated with their activities and of applicable policies and procedures related to the security of those systems.
  • AT.2.057: Ensure that personnel is trained to carry out their assigned information security-related duties and responsibilities.

CM:

  • CM.2.061: Establish and maintain baseline configurations and inventories of organizational systems throughout the respective system development life cycles.
  • CM.2.062: Employ the principle of least functionality by configuring organizational systems to provide only essential capabilities.
  • CM.2.063: Control and monitor user-installed software.
  • CM.2.064: Establish and enforce security configuration settings for information technology products employed in organizational systems.
  • CM.2.065: Track, review, approve, or disapprove log changes to organization systems.
  • CM.2.066: Analyze the security impact of changes prior to implementation

IA:

  • IA.2.078: Enforce a minimum password complexity and change of characters when new passwords are created.
  • IA.2.079: Prohibit password reuse for a specified number of generations.
  • IA.2.080: Allow temporary password use for system log-ins with an immediate change to a permanent password.
  • IA.2.081: Store and transmit only cryptographically-protected passwords.
  • IA.2.082: Obscure feedback of authentication information

IR:

  • IR.2.092: Establish an operational incident-handling capability for organizational systems that includes preparation, detection, analysis, containment, recovery, and user response activities.
  • IR.2.093: Detect and report events.
  • IR.2.094 Analyze and triage events to support event resolution and incident declaration.
  • IR.2.096: Develop and implement responses to declared incidents according to predefined procedures.
  • IR.2.097 Perform root cause analysis on incidents to determine underlying causes

MA:

  • MA.2.111: Perform maintenance on organizational systems.
  • MA.2.112: Provide controls on the tools, techniques, mechanisms, and personnel used to conduct system maintenance.
  • MA.2.113: Require multi-factor authentication to establish nonlocal maintenance sessions via external network connections, and terminate such connections when nonlocal maintenance is complete.
  • MA.2.114: Supervise the maintenance activities of personnel without required access authorization

MP:

  • MP.2.119: Physically control and securely store system media containing CUI, both paper and digital.
  • MP.2.120: Limit access to CUI on system media to authorized users.
  • MP.2.121: Control the use of removable media on system components

PS:

  • PS.2.127: Screen individuals prior to authorizing access to organizational systems containing CUI.
  • PS.2.128: Ensure that organizational systems containing CUI are protected during and after personnel actions such as terminations and transfers.

PE:

  • PE.2.135: Protect and monitor the physical facility and support infrastructure for organizational systems.

RE:

  • RE.2.137: Regularly perform and test data back-ups.
  • RE.2.138: Protect the confidentiality of backup CUI at storage locations.

RM:

  • RM.2.141: Periodically assess the risk to organizational operations, organizational assets, and individuals resulting from the operation of organizational systems and the associated processing, storage, or transmission of CUI.
  • RM.2.142: Scan for vulnerabilities in systems and applications periodically and when new vulnerabilities are identified.
  • RM.2.143: Remediate vulnerabilities in accordance with risk assessments

SC:

  • SC.2.178: Prohibit remote activation of collaborative computing devices and provide an indication of devices in use to users present at the device.
  • SC.2.179: Use encrypted sessions for management of network devices

SI:

  • SI.2.214: Monitor system security alerts and advisories and take action in response.
  • SI.2.216: Monitor organizational systems, including inbound and outbound communications traffic, to detect attacks and indicators of potential attacks.
  • SI.2.217: Identify unauthorized use of organizational systems.

Level 3 CMMC Controls

AC:

  • AC.3.012: Protect wireless access using authentication and encryption.
  • AC.3.014: Employ cryptographic mechanisms to protect the confidentiality of remote access sessions.
  • AC.3.017: Separate the duties of individuals to reduce risk of malevolent activity without collusion.
  • AC.3.018: Prevent non-privileged users from executing privileged functions/capture the execution of such functions in audit logs.
  • AC.3.019: Auto-terminate user sessions after a defined condition.
  • AC.3.020 Control connection of multiple devices.
  • AC.3.021: Authorize remote execution of privileged commands and remote access to security-relevant information.
  • AC.3.022: Encrypt CUI on mobile devices and mobile computing platforms

AM:

  • AM.3.036: Define procedures for the handling of CUI data

AU:

  • AU.3.045: Review and updated logged events.
  • AU.3.046: Alert in the event of an audit logging process failure.
  • AU.3.048: Collect audit information into one or more central repositories.
  • AU.3.049: Protect audit information and audit logging tools from unauthorized access, modification, and deletion.
  • AU.3.050: Limit management of audit logging functionality to a subset of privileged users.
  • AU.3.051: Correlate audit record review, analysis, and reporting processes for investigation.
  • AU.3.052: Provide audit record reduction and report generation to support on-demand analysis and reporting.

AT:

  • AT.3.058: Provide security awareness training on recognizing and reporting potential indicators of insider threat

CM:

  • CM.3.067: Define, document, approve, and enforce physical and logical access restrictions associated with changes to organizational systems.
  • CM.3.068: Restrict, disable, or prevent the use of nonessential programs, functions, ports, protocols, and services.
  • CM.3.069: Apply deny-by-exception (blacklisting) policy to prevent unauthorized software usage

IA:

  • IA.3.083: Use multifactor authentication for local and network access to privileged accounts and for network access to non-privileged accounts.
  • IA.3.084: Employ replay-resistant authentication mechanisms for network access to privileged and non-privileged accounts.
  • IA.3.085: Prevent the reuse of identifiers for a defined period.
  • IA.3.086: Disable identifiers after a defined period inactivity

IR:

  • IR.3.098: Track, document, and report incidents to designated officials and/or authorities both internal and external to the organization.
  • IR.3.099: Test the organizational incident response capability

MA:

  • MA.3.115: Ensure equipment removed for off-site maintenance is sanitized of any CUI.
  • MA.3.116: Check media containing diagnostic and test programs for malicious code before the media are used in organizational systems

MP:

  • MP.3.122: Mark media with necessary CUI markings and distribution limitations.
  • MP.3.123: Prohibit the use of portable storage devices when such devices have no identifiable owner.
  • MP.3.124: Control access to media containing CUI and maintain accountability for media during transport outside of controlled areas.
  • MP.3.125: Implement cryptographic mechanisms to protect the confidentiality of CUI stored on digital media during transport

PE:

  • PE.3.136: Enforce safeguarding measures for CUI at alternate work sites

RE:

  • RE.3.139: Regularly perform complete, comprehensive, and resilient data back-ups as organizationally defined

RM:

  • RM.3.144: Periodically perform risk assessments to identify and prioritize risks.
  • RM.3.146: Develop and implement risk mitigation plans.
  • RM.3.147: Manage non-vendor-supported products separately and restrict as necessary to reduce risk

CA:

  • CA.3.161: Monitor security controls on an ongoing basis to ensure the continued effectiveness of the controls.
  • CA.3.162: Employ a security assessment of enterprise software that has been developed internally for internal use

SA:

  • SA.3.169: Receive and respond to cyber threat intelligence from information sharing forums and sources, and communicate to stakeholders

SC:

  • SC.3.177: Employ FIPS-validated cryptography to protect confidentiality of CUI.
  • SC.3.180: Employ architectural designs, software development techniques, and systems engineering principles that promote effective information security.
  • SC.3.181: Separate user functionality from system management functionality.
  • SC.3.182: Prevent unauthorized/unintended information transfer from shared system resources.
  • SC.3.183: Deny network communications traffic by default (and allow by exception).
  • SC.3.184: Prevent remote devices from simultaneously establishing non-remote connections with organizational systems and communicating via some other connection to resources in external networks.
  • SC.3.185: Implement cryptographic mechanisms to prevent unauthorized disclosure of CUI during transmission.
  • SC.3.186: Terminate network connections associated with communications sessions at the end of the session or after a period of inactivity.
  • SC.3.187: Establish and manage cryptographic keys.
  • SC.3.188: Control and monitor the use of mobile code.
  • SC.3.189: Control and monitor use of Voice over Internet Protocol technologies (VoIP).
  • SC.3.190: Protect the authenticity of communications sessions.
  • SC.3.191: Protect the confidentiality of CUI at rest.
  • SC.3.192: Implement Domain Name System (DNS) filtering services.
  • SC.3.193: Implement policy restricting publication of CUI on externally owned, publicly accessible websites such as LinkedIn, Facebook, Twitter, etc.

SI:

  • SI.3.218: Employ spam protection mechanisms at information system access entry and exit points.
  • SI.3.219: Implement email forgery protections.
  • SI.3.220: Utilize sandboxing to detect or block potentially malicious email

Level 4 CMMC Controls

AC:

  • AC.4.023: Control information flows between security domains on connected systems.
  • AC.4.025: Periodically review and update CUI program access permissions.
  • AC.4.032: Restrict remote network access based on organizationally defined risk factors such as time of day, location, network connectivity, and measured properties of current user and role.

AM:

  • AM.4.226: Employ a capability to discover and identify systems with specific component attributes (such as firmware level or OS type).

AU:

  • AU.4.053: Automate the analysis of audit logs to identify and act on critical indicators of suspicious activity.
  • AU.4.054: Review audit information for broad activity in addition to per machine activity

AT:

  • AT.4.059: Provide awareness training focused on recognizing and responding to threats – training should be updated at least annually or when there are significant changes to the threat.

CM:

  • CM.4.073: Employ application whitelisting and an application vetting process for systems identified by the organization

IR:

  • IR.4.100: Use knowledge of attacker tactics, techniques, and procedures in incident response planning and execution.
  • IR.4.101: Establish and maintain a security operations center capability that facilitates a 24/7 response capability.

RM:

  • RM.4.148: Develop, and update as required, a plan for managing supply chain risks associated with the IT supply chain.
  • RM.4.149: Catalog and periodically update threat profiles and adversary TTPs.
  • RM.4.150: Employ threat intelligence to inform of security solutions, monitoring, threat hunting, and response/recovery activities.
  • RM.4.151: Perform scans for unauthorized ports available across perimeter network boundaries over the organization’s internet network boundaries

CA:

  • CA.4.163: Create, maintain, and leverage a security strategy and roadmap for organizational cybersecurity improvement.
  • CA.4.164: Conduct testing periodically, leveraging automated scanning tools and ad hoc tests using human experts.
  • CA.4.227: Periodically perform red teaming against organizational assets in order to validate defensive capabilities

SA:

  • SA.4.171: Establish and maintain a cyber threat hunting capability to search for indicators of compromise – detect, track, and disrupt threats that evade existing controls.
  • SA.4.173: Design network and system security capabilities to leverage, integrate, and share indicators of compromise

SC:

  • SC.4.197: Employ physical and logical isolation techniques in the system and security architecture.
  • SC.4.199: Utilize threat intelligence to proactively block DNS requests from reaching malicious domains.
  • SC.4.202: Employ mechanisms to analyze executable code and scripts traversing internet network boundaries.
  • SC.4.228: Isolate the administration of high-value critical network infrastructure components and servers.
  • SC.4.229: Utilize a URL categorization service and implement techniques to enforce URL filtering of websites that are not approved by the organization

SI:

  • SI.4.221: Use threat indicator information relevant to the information and systems being protected and effective mitigations obtained from external organizations to inform intrusion detection and threat hunting.

Level 5 CMMC Controls

AC:

  • AC.5.024: Identify and mitigate risk associated with unidentified wireless access points connected to the network.

AU:

  • AU.5.055: Identify assets not reporting audit logs and assure appropriate organizationally defined systems are logging.

CM:

  • CM.5.074: Verify the integrity and correctness of security-critical or essential software as defined by the organization.

IR:

  • IR.5.106: In response to cyber incidents, utilizing forensic data gathering across impacted systems, ensuring secure transfer and protection of data.
  • IR.5.102: Use a combination of manual and automated real-time responses to anomalous activities that match incident patterns.
  • IR.5.108: Establish and maintain a cyber incident response team that can investigate within 24 hours.
  • IR.5.110: Perform unannounced operational exercises to demonstrate technical and procedural responses.

RE:

  • RE.5.140: Ensure information processing facilities meet organizationally defined information security continuity, redundancy, and availability requirements.

RM:

  • RM.5.152: Utilize an exception process for non-whitelisted software that includes mitigation techniques.
  • RM.5.155: Analyze the effectiveness of cybersecurity solutions at least annually to address anticipated risk based on current and accumulated threat intelligence.

SC:

  • SC.5.198: Configure monitoring systems to record packets passing through the organization’s internet network boundaries.
  • SC.5.230: Enforce port and protocol compliance.
  • SC.5.208: Employ organizationally defined and tailored boundary protections in addition to commercially available solutions.

SI:

  • SI.5.222: Analyze system behavior to detect and mitigate the execution of normal system commands and scripts that indicate malicious actions.
  • SI.5.223: Monitor individuals and system components on an ongoing basis for anomalous or suspicious behavior.

Have more questions regarding the CMMC? Reach out today.

author avatar
Ali Allage CEO
A visionary leader in cybersecurity, with expertise that encompasses a deep understanding of the latest cybersecurity trends, technologies, and best practices, making a significant impact on enhancing organizational security postures in the digital age.