16
CMMC SECURITY & COMPLIANCE RISK ASSESSMENT OVERVIEW

ASSESSMENT OVERVIEW COMPLIANCE RISK CMMC SECURITY

  • Upload
    others

  • View
    5

  • Download
    0

Embed Size (px)

Citation preview

Page 1: ASSESSMENT OVERVIEW COMPLIANCE RISK CMMC SECURITY

CMMC SECURITY & COMPLIANCE RISK ASSESSMENT OVERVIEW

Page 2: ASSESSMENT OVERVIEW COMPLIANCE RISK CMMC SECURITY

22

Independent risk assessments with over 100 conducted worldwide since 2000.

Works with your existing Managed Services Provide (MSP) or IT Staff

Providing DOD contractors help to meet NIST 171

Complete Audit readiness solutions to meet the NIST 800-171 and CMMC certifications

Approved vendor for the Maryland Cybersecurity 50% Tax Credit

2

Page 3: ASSESSMENT OVERVIEW COMPLIANCE RISK CMMC SECURITY

CMMC TIMELINE

3

DoD release 917 x 459 CMMC levels and associated NIST controls; gather industry feedback

The DoD announces the non-profit in charge of certifying third-party auditors

● ●

Late 2019

January 2020

June2020

September2020

Official CMMC levels and requirements released

Kick-off development of program to certify auditors

CMMC requirements appear in DoD Requests for Information (RFI’s)

Third-party auditors are available to begin CMMC certification assessments

DoD contractors will need to be certified to bid on Requests for Proposal (RFP’s) as early as September

Page 4: ASSESSMENT OVERVIEW COMPLIANCE RISK CMMC SECURITY

5 LEVELS OF CMMC

4

Basic Cybersecurity Hygiene Practices

Intermediate Cybersecurity Hygiene Practices

Good Cybersecurity Hygiene Practices

Proactive Cybersecurity Hygiene Practices

Advanced/Progressive Cybersecurity Hygiene Practices

Practices are basic and mostly ad hocProcesses are not established or documentedLimited resistance to data exfiltration and malicious actions

Example Practices: Antivirus installed, basic cybersecurity governance, and basic incident response

Practices are universally accepted cybersecurity best practicesProcesses are documentedResilient against unskilled threat actorsLimited resistance to data exfiltration and malicious actions

Example Practices: Risk management, employee awareness and training, backups and security continuity

Minimum certification level for DoD contractors that handle Controlled Unclassified Information (CUI)Practices include coverage of all NIST 800-171 controlsProcesses are maintained and followed. Comprehensive knowledge of cyber assetsResilient against moderately skilled threat actorsModerate resistance to data ex-filtration and malicious action

Example Practices: Multi-factor authentication, Information Security Continuity Plan, communicate threat information to key stakeholders

● Advanced and sophisticated cybersecurity practicesProcesses are periodically reviewed, properly resourced and improved across the enterpriseComplete and continuous knowledge of cyber assets. Increased detection and resistance to data exfiltrationDefensive responses approach machine speed

Example Practices: Data Loss Prevention technologies, network segmentation, threat hunting

Highly advanced cybersecurity practicesProcesses continually improved across the enterpriseAutonomous knowledge of cyber security assetsResilient against the most advanced threat actorsDefensive responses performed at machine speed with advanced analytics

Example Practices: Autonomous initial response actions, context-aware access control and step-up authentication, cyber maneuver operations, 24x7 SOC

● ●

Page 5: ASSESSMENT OVERVIEW COMPLIANCE RISK CMMC SECURITY

5

Page 6: ASSESSMENT OVERVIEW COMPLIANCE RISK CMMC SECURITY

RISK ASSESSMENT

6COMPLIANCE FRAMEWORK

VULNERABILITY SCANS

DATA WORKFLOW

Three Components

Page 7: ASSESSMENT OVERVIEW COMPLIANCE RISK CMMC SECURITY

RISK ASSESSMENT COMPONENTS

COMPLIANCE FRAMEWORK(S)

POLICY GAP ANALYSIS

DATA FLOW ANALYSIS

NETWORK DISCOVERY

VULNERABILITY SCANS

APPLICATIONS DISCOVERY

Page 8: ASSESSMENT OVERVIEW COMPLIANCE RISK CMMC SECURITY

8

50COMPLIANT

6WORK IN

PROGRESS

70NON-

COMPLIANT

5NOT

APPLICABLE

131CONTROLS

CMMC

CONTROLS STATUS PER STANDARDS & REGULATIONS

3944

55

76

Page 9: ASSESSMENT OVERVIEW COMPLIANCE RISK CMMC SECURITY

CMMC POLICIES & PROCEDURES

9

Physical Protection

Maintenance of Equipment Media Protection Protection from

MalwareConfiguration Management

Access ControlSecurity

Awareness Training

Audit and Accountability

Password Management

Human Resource Security

Risk AssessmentSystem &

Communications Protection

System & Information

Integrity

Incident Response

Security Assessment

Page 10: ASSESSMENT OVERVIEW COMPLIANCE RISK CMMC SECURITY

SCANS

360 degree clearview of network risk

10

TYPES OF SCANS

1

2

3

4

5

Active

Passive

Dark Web

PII

Data

Page 11: ASSESSMENT OVERVIEW COMPLIANCE RISK CMMC SECURITY

11

Page 12: ASSESSMENT OVERVIEW COMPLIANCE RISK CMMC SECURITY
Page 13: ASSESSMENT OVERVIEW COMPLIANCE RISK CMMC SECURITY

DATA FLOW ANALYSIS

13

Page 14: ASSESSMENT OVERVIEW COMPLIANCE RISK CMMC SECURITY

14

ACCEPTABLE LEVEL OF RISK

• Executive Summary• Gaps, Risks & Recommendations

• System Security Plan (SSP)• Plan of Action & Milestones (POAM)• Discovery Reports

Page 15: ASSESSMENT OVERVIEW COMPLIANCE RISK CMMC SECURITY

SERVICES

15

Independent risk assessment - gap

analysis of the missing controls,

policies and current security hygiene

based on your required level

Prepare an Executive

SSP (Security System Plan) and a POAM

(Plan of Actions and Milestones)

Project management

to implement the SSP and POAM

and meet all of the required controls

Assist in selecting and facilitating the

auditing process

Page 16: ASSESSMENT OVERVIEW COMPLIANCE RISK CMMC SECURITY

(410) 205-4980

10065 Red Run Blvd, Suite 120, Owings Mills, MD 21117

[email protected]@www.choicecybersecurity.com

Q AND A