SME, Inc.

  • Home
  • About Us
  • Services
    • Cloud Solutions
    • Compliance Solutions
      • ALTA Best Practices
      • CMMC
      • DFARS
      • HIPAA
      • PCI DSS
      • Security Awareness Training
    • Data Center Services
      • Hosting
      • Monitoring
      • Hands & Eyes
    • Managed Security Services
      • Asset Management
      • Nextwall™ Managed Firewall
      • IDS/IPS
      • Managed Anti-Virus
      • VPN/Remote Access
      • Vulnerability Assessment Services
        • External Vulnerability Assessment
        • Internal Vulnerability Assessment
        • Web Application Testing
    • Technical Support
      • The SME Tech
      • Backups
      • Remote Support
  • Blog
  • Contact Us

October 22, 2025 By Rich Westbrook

Government Shutdown Has Minimal Impact on CMMC Certification Progress

Government Shutdown Has Minimal Impact on CMMC Certification Progress

With the recent federal government shutdown beginning on October 1 and no clear end in sight, many defense contractors are wondering what this means for their CMMC (Cybersecurity Maturity Model Certification) compliance journey. The short answer: very little has changed.

CMMC Remains on Track

According to the latest updates from the Cyber AB and the CMMC Program Management Office (PMO), the November 10 effective date is still on schedule. While some PMO staff may experience temporary slowdowns due to reduced government operations, key activities continue uninterrupted.

  • DIBCAC (Defense Industrial Base Cybersecurity Assessment Center) continues to assess C3PAOs (Certified Third-Party Assessor Organizations).
  • eMASS (Enterprise Mission Assurance Support Service), the DoD’s platform for system assessments, remains fully operational.
  • Cyber AB communications and training for assessors are ongoing.

Why Contractors Should Stay the Course

A government shutdown doesn’t halt the DoD’s push for stronger cybersecurity standards. The need to protect sensitive defense information remains critical, and contractors who delay compliance risk falling behind once normal operations resume.

For organizations in the Defense Industrial Base, this is the perfect time to:

  • Continue internal readiness assessments
  • Address any POA&Ms (Plans of Action and Milestones)
  • Engage with a Registered Provider Organization (RPO) or C3PAO to validate progress

The Bottom Line

The government shutdown may temporarily slow administrative processes, but CMMC compliance is still moving forward. Don’t let the headlines become an excuse to pause your preparations, the wheels of CMMC are still turning, and staying proactive ensures your organization is ready when certification requirements are enforced.

Schedule a Quick Consultation with SME

Whether you’re just starting your CMMC journey or refining your compliance strategy, SME’s cybersecurity experts are here to help. Our team can walk you through your current readiness, outline what the latest CMMC updates mean for your business, and create a practical roadmap to certification, all in a quick, no-obligation consultation.

Schedule your consultation today and stay ahead of CMMC with confidence.

Filed Under: Uncategorized

August 13, 2025 By Rich Westbrook

Strengthening the Defense Supply Chain: Secretary Hegseth’s Directive and the Critical Role of CMMC Compliance

DoD Cracking Down on Cybersecurity Threats

1. A New Cybersecurity Directive from Secretary Hegseth

In mid‑July 2025, Secretary of Defense Pete Hegseth issued a high‑priority memo titled “Enhancing Security Protocols for the Department of Defense.” The directive calls for the DoD Chief Information Officer (CIO) to coordinate with acquisition, intelligence, security, and R&D leadership to immediately review all IT and cloud capabilities for vulnerabilities, especially those stemming from foreign adversaries like China and Russia.

This action followed ProPublica’s investigative reporting revealing that Microsoft had once relied on China‑based engineers to support core DoD cloud systems. That dependency, though allegedly historic and since corrected by Microsoft, triggered swift executive action. Hegseth emphasized that “China will no longer have any involvement whatsoever in our cloud services”, ordering a fast, two‑week review to ensure no lingering supply chain exposure across all defense IT systems.

The memo further mandates that the DoD CIO leverage existing frameworks—CMMC, Software Fast Track, the Authority to Operate process, FedRAMP, and the Secure Software Development Framework (SSDF)—as key tools for shoring up supply chain resilience within the Defense Industrial Base (DIB). Within 15 days, implementation guidance must be issued to enforce this hardening of systems, with CMMC identified as a primary mechanism to fortify contractor cybersecurity.


2. Why This Directive Matters and Why CMMC Matters More Now

A. The Rising Threat of Supply Chain Compromise

Cyber threats from adversarial nation-states remain a growing concern. Supply chain attacks, including those that target vulnerabilities in software, cloud services, and outsourced development, pose serious risks. Recent global examples illustrate the devastating impact when trusted components are compromised, such as the SolarWinds breach and Log4Shell vulnerabilities.

In acknowledging these escalating risks, Secretary Hegseth’s memo signals a turning point: cybersecurity is no longer optional or merely good practice for DoD and its industrial base partners. It’s now embedded as a security imperative tied to contract eligibility and mission assurance.

B. CMMC as a Lever for Hardening the Defense Ecosystem

The Cybersecurity Maturity Model Certification (CMMC) program codifies DoD’s expectations for how contractors protect Controlled Unclassified Information (CUI) and Federal Contract Information (FCI). Under CMMC 2.0—fully effective as of December 16, 2024 (via 32 CFR Part 170), and soon to be integrated into DoD contract requirements under 48 CFR—contractors are assessed at one of three levels based on data sensitivity.

  • Level 1 (Foundational): Protecting FCI via 17 basic FAR‑mandated practices, assessed by self‑attestation.
  • Level 2 (Advanced): Protecting CUI through ~110 NIST SP 800‑171 controls; may require third‑party or self‑assessment depending on the contract.
  • Level 3 (Expert): Protecting critical national securityCUI, incorporating additional requirements from NIST SP 800‑172; requires government‑led or accredited assessment.

CMMC embeds explicit requirements around supply chain risk management, including developing, documenting, monitoring, and updating plans and responses related to adversarial risk to systems and components (e.g. RA.L3‑3.11.6e / RA.L3‑3.11.7e).


3. How SME, Inc. Helps Contractors Align with the Directive

SME, Inc. specializes in guiding defense contractors through exactly this transformation: establishing a clear path to CMMC compliance to meet DoD’s new mandates, including the cybersecurity supply chain review called for by Hegseth.

A. Gap Assessment & Security Planning

SME begins with a rigorous assessment—mapping current posture against required CMMC level (typically Level 2 for CUI) and identifying gaps. This process includes drafting your System Security Plan (SSP) and Plan of Action and Milestones (POAM) to close each gap effectively, aligned with NIST SP 800‑171 and, if applicable, 172.

B. Implementing Core Controls & Vulnerability Management

Leveraging SME’s FedRAMP‑approved Vulnerability Management Solution, contractors gain the ability to proactively monitor, detect, and remediate cybersecurity issues—a critical component of CMMC compliance and supply chain resilience. As the Department now explicitly calls for supply chain hardening, having this continuous visibility becomes non‑negotiable.

C. Microsoft GCC / GCC High Migration

For contractors targeting Level 2 or Level 3 compliance, migrating to Microsoft’s Government Community Cloud (GCC or GCC High) environments is often necessary—or contractually required. SME supports the full transition and secure configuration of these environments, reducing risks tied to foreign or unvetted infrastructure usage.

D. Certification Readiness & Assessment

SME guides clients through choosing the appropriate assessment path. Level 1 and non‑critical Level 2 engagements may permit self‑assessment, while critical or high‑level engagements require an accredited C3PAO. Given the scarcity of available C3PAOs (only around 58 currently certified), early action secures access; delays risk missing contract deadlines or being priced out by more proactive competitors.


4. Why Contractors Should Act Now

1. The Golden Window Is Narrow

CMMC clauses may begin appearing in DoD solicitations as early as October 1, 2025. With many contractors requiring 6–12 months to fully prepare for assessment, acting today is essential just to stay in the running.

2. Competitive Edge in Bidding

Even before CMMC becomes a formal contract requirement, many RFPs now include CMMC language—and certification or readiness can yield extra evaluation points. Contractors who are certified—or visibly engaged—are increasingly viewed as lower risk and more mission‑ready.

3. Aligned with National Security Objectives

Becoming CMMC compliant isn’t just about ticking boxes; it’s about contributing to collective national defense, mitigating supply chain vulnerabilities, and upholding integrity across the Defense Industrial Base.


5. How This Looks in Practice: SME, Inc. in Action

Step 1: Intake and Scoping
SME’s team collaborates with your leadership to determine the appropriate CMMC level (usually Level 2 for CUI). They review existing IT systems, cloud configurations, and supply chain exposures.

Step 2: Gap Analysis and SSP/POAM Creation
A detailed mapping of required controls and documentation follows, culminating in formal SSP and POAM documents designed to remediate shortfalls.

Step 3: Vulnerability Management Implementation
SME deploys its FedRAMP‑approved VMP to automate scanning, threat detection, and continuous monitoring—essential in meeting CMMC’s risk response requirements.

Step 4: Microsoft GCC / GCC High Migration (if needed)
SME assists with configuring and securing government‑approved cloud environments per DoD guidance.

Step 5: Pre‑Assessment Review
SME performs internal readiness validation to ensure all controls meet required maturity and documentation is complete.

Step 6: Certification Engagement
Whether self‑assessment or third‑party audit, SME supports the process end to end—securing a C3PAO slot, compiling evidence packages, or assisting executive affirmation statements.

Step 7: Continuous Compliance Maintenance
Cybersecurity and threats evolve—and so do CMMC expectations. SME provides ongoing support and monitoring to keep systems secure and compliant over time.


6. Conclusion: Advancing Security and Business Health

Secretary Hegseth’s directive marks a decisive escalation in DoD’s effort to eliminate supply chain vulnerabilities, from cloud support outsourcing to software component dependencies. Central to this strategy is legitimate, enforceable cybersecurity, anchored by the Cybersecurity Maturity Model Certification framework.

For DoD contractors, CMMC compliance is no longer optional—it’s foundational. It ensures eligibility for contract awards, helps protect mission-critical information, and aligns operations with DoD’s strategic security posture. SME, Inc. empowers contractors to respond confidently and comprehensively, mapping a clear path from assessment and remediation through certification and sustained compliance.

If your organization handles any CUI or FCI and plans to pursue or renew DoD contracts, the time to act is now. Contact SME, Inc. to schedule your no‑cost consultation, begin your readiness roadmap, and safeguard your place in the future of defense contracting.

About SME, Inc.

Systems Management Enterprises, Inc. (SME, Inc.) is a trusted leader in helping DoD contractors achieve CMMC compliance. From SSP/POAM development to FedRAMP‑approved vulnerability management, Microsoft GCC migration, and full certification support, SME’s certified engineers enable clients to meet DoD’s cybersecurity mandates while maintaining operational momentum and competitive advantage.

Filed Under: Uncategorized

May 9, 2025 By Rich Westbrook

Why CMMC Is Already Affecting Contract Awards—and How SME, Inc. Helps Contractors Start Smart

Exploring the Latest Updates to NIST SP 800-171 in Relation to Cybersecurity Maturity Model Certification for Government Contractors

The long-anticipated Cybersecurity Maturity Model Certification (CMMC) final rule for 48 CFR is expected to be published any day now. While the rule itself isn’t yet enforceable, its influence is already being felt across the federal contracting space—especially for Department of Defense (DoD) contractors.

Even before 48 CFR formally mandates CMMC compliance, we’re seeing a growing number of Requests for Proposals (RFPs) that include CMMC language. More importantly, contractors who are CMMC qualified are earning extra evaluation points during the bid process. That means CMMC is no longer a “future requirement”—it’s already a competitive advantage.

CMMC Level 1: A Strategic First Step—With Future Flexibility

For contractors who only need to meet CMMC Level 1 at this time, SME, Inc. offers a smart, budget-conscious approach that also considers future growth. Our team can build a dedicated enclave in Microsoft GCC, implement the required Level 1 controls, and incorporate select foundational elements of Level 2.

This gives clients who don’t yet require Level 2 a secure, compliant environment today—with the flexibility to build upon it later if their compliance needs evolve. It’s a practical way to stay contract-ready now, without overcommitting resources prematurely.

SME, Inc. can build a dedicated GCC enclave that supports your compliance journey. With essential controls enabled and scalability built-in, this solution positions you for Level 2 readiness without the full upfront cost. You can start securing contracts now and grow your security posture over time—without overextending your budget.

Be Proactive, Stay Competitive

As the final 48 CFR rule approaches, the contractors who are already moving toward compliance will be better positioned to win work. Whether you’re pursuing new awards or preparing for renewals, having a partner like SME, Inc. gives you the technical expertise and roadmap you need to stay competitive in a changing regulatory landscape.

Whether you’re aiming for Level 1 compliance or preparing for the future, SME, Inc. can help you get started with a cost-effective, strategic solution.

👉 Contact SME, Inc. today to discuss your compliance path and secure your next contract with confidence.

Filed Under: Uncategorized

January 16, 2025 By Rich Westbrook

2025 is the Year for CMMC

2025 is the Year for CMMC

The 32 CFR CMMC (Cybersecurity Maturity Model Certification) rule officially went into effect on December 16, 2024, marking a significant milestone for the Department of Defense (DoD) contractor community. While this is a pivotal step, the 48 CFR CMMC rule, which implements CMMC requirements into DoD contracts, is still pending and is expected towards the end of the first quarter of 2025. This makes 2025 the critical year for CMMC compliance.

What are 32 CFR and 48 CFR CMMC?

Just to recap, 32 CFR (Code of Federal Regulations, Title 32) and 48 CFR (Code of Federal Regulations, Title 48) are both parts of the U.S. Code of Federal Regulations governing different aspects of federal regulations.

32 CFR (Title 32): Establishes the CMMC program, defines cybersecurity requirements, and outlines certification levels.

48 CFR (Title 48): Will implement CMMC requirements into DoD contracts, detailing how these standards will be enforced and what must be included in DoD contracts.

While the 32 CFR rule is now in effect, the anticipated publication of the 48 CFR rule in early 2025 will fully integrate these requirements into procurement processes.

What the 32 CFR CMMC Rule Means for DoD Contractors

With 32 CFR in effect, CMMC compliance is now mandatory for securing DoD contracts. The CMMC framework ensures the Defense Industrial Base (DIB) remains secure by requiring contractors to meet specific cybersecurity standards based on the sensitivity of the Controlled Unclassified Information (CUI) they manage.

DoD contractors handling CUI must now obtain a Cybersecurity Maturity Model Certification at the appropriate level of sensitivity to retain or secure new contracts.

Why Your Organization MUST Get CMMC

Non-compliance with the CMMC rule will lead to lost contracts—plain and simple. To stay competitive in the industry and maintain current DoD contracts, achieving certification is a must.

How to Comply with CMMC

Organizations can begin their compliance journey by adopting robust cybersecurity solutions like Microsoft 365 Government Community Cloud (GCC) or GCC High.

  • Microsoft GCC: Ideal for organizations meeting lower-level CMMC requirements, providing secure email, multi-factor authentication, and enhanced data loss prevention.
  • Microsoft GCC High: Designed for higher-level CMMC requirements, meeting DFARS compliance and supporting ITAR and CJIS needs.

Additionally, organizations must implement other cybersecurity controls and pass a third-party audit.

How SME Can Help Your Organization Achieve CMMC Compliance

Systems Management Enterprises, Inc. (SME) offers tailored support to help your organization comply with CMMC requirements. Our services include:

  • Comprehensive Gap Analysis: Identifying and addressing security gaps.
  • GCC/GCC High Implementation: Transitioning your organization to secure environments.
  • Tailored Remediation Plans: Developing strategies to prepare for CMMC audits.
  • Ongoing Compliance Support: Keeping your organization compliant with evolving standards.

SME Can Help You Navigate the Path to CMMC Compliance

SME is ready to guide your organization through CMMC compliance and beyond. Contact us today to schedule a CMMC compliance review and consultation.

Filed Under: Uncategorized

December 9, 2024 By Rich Westbrook

Don’t Wait for CMMC Certification: Why DoD Contractors Must Start Now

Don’t Wait for CMMC Certification: Why DoD Contractors Must Start Now

The Department of Defense (DoD) has set a high standard for cybersecurity within its supply chain with the Cybersecurity Maturity Model Certification (CMMC). This framework ensures contractors meet strict requirements to safeguard sensitive data. But here’s the catch: the road to certification is more competitive than ever.

With only 58 Certified Third-Party Assessment Organizations (C3PAOs) approved by the Cyber Accreditation Body (CyberAB), a bottleneck is inevitable. Thousands of DoD contractors need to work with these limited C3PAOs to achieve certification, making early preparation critical.

The C3PAO Bottleneck Problem

C3PAOs play a vital role in the CMMC process—they are the authorized organizations that assess and certify a contractor’s cybersecurity readiness. However, with just 58 C3PAOs available, the demand far outweighs the supply.

As the final rule on CMMC rolls out and compliance becomes mandatory for DoD contractors, delays are inevitable for those who don’t start early. The stakes are high: non-compliance means losing eligibility to bid on DoD contracts.

Why Start the CMMC Process Now?

  1. Secure a Spot with a C3PAO
    Early movers are more likely to secure time with a C3PAO for their assessment. Waiting until the last minute could result in long delays—or missing out entirely.
  2. Prepare for Success with an Expert Partner
    Achieving CMMC certification requires a comprehensive approach. From assessing current gaps to implementing necessary controls, preparation takes time. Starting now ensures there’s adequate time to address weaknesses and build a solid cybersecurity foundation.
  3. Avoid Business Disruption
    Contractors who delay risk rushing the process and potentially failing certification, leading to costly rework and delays in maintaining DoD contracts.

How SME, Inc. Can Help

SME, Inc. specializes in guiding DoD contractors through every stage of CMMC preparation and certification. Their comprehensive approach includes:

  • CMMC Requirements Analysis
    SME helps contractors identify gaps in their current systems and develop a roadmap for compliance.
  • Remediation Support
    From implementing technical solutions to creating compliant policies, SME provides hands-on assistance to meet CMMC standards.
  • Strategic Partnerships with C3PAOs
    We have established strategic partnerships with C3PAOs to facilitate the CMMC certification process. These collaborations enable us to leverage the expertise of C3PAOs in conducting assessments, ensuring compliance, and strengthening their cybersecurity posture to meet the necessary certification requirements.

Start Your CMMC Journey Today

Delaying your CMMC preparation risks falling behind in a competitive landscape. SME, Inc. is here to ensure your path to certification is smooth and efficient.

Contact SME today to secure your spot in the CMMC certification process and position your business for long-term success.

Don’t let the C3PAO bottleneck derail your DoD contracts. Get started now and partner with SME for expert guidance from preparation to certification!

👉 Call SME at (571) 601-1496

Filed Under: Uncategorized

November 18, 2024 By Rich Westbrook

Security Implementation Program: A Comprehensive Guide to CMMC L2 Compliance

Security Program Implementation Program: A Comprehensive Guide to CMMC L2 Compliance

Implementing a robust security program for Cybersecurity Maturity Model Certification (CMMC) Level 2 compliance can seem complex, but it is essential for organizations managing Controlled Unclassified Information (CUI). This is a high-priority consideration for companies who work with or are contractors for the Department of Defense (DoD). Following a phased approach ensures each step is strategically organized, making the journey to compliance smooth, structured, and sustainable. Below, we break down each phase of the security program implementation, detailing the purpose and key tasks involved to achieve a compliant and secure operational environment.

Phase 1: Assess

CMMC L2 Scoping Exercise

The first step in implementing a CMMC Level 2-compliant security program is to understand where CUI resides within your organization and how it flows. CUI encompasses sensitive data that requires controlled access, and this information might be handled by various people, systems, and devices within your network. The CMMC L2 Scoping Exercise identifies all assets that interact with CUI, establishing a clear scope for the assessment. This phase ends with the creation of an Assessment Scope document, which categorizes assets based on their interactions with CUI, laying the groundwork for a focused and accurate assessment.

CMMC L2 Assessment

Utilizing a Compliance Management Platform (CMP), we assess the organization’s current security posture against CMMC L2 standards. The CMP enables a streamlined approach to the entire security program lifecycle, including documentation, evidence collection, task management, and reporting. Through this assessment, we identify gaps and generate necessary documents such as the System Security Plan (SSP), the Plan of Action and Milestones (POA&M), and calculate the Supplier Performance Risk System (SPRS) score—crucial for demonstrating compliance with contractual obligations.

Phase 2: Plan

CMMC L2 Program Documentation

Once the assessment is complete, we move to the planning phase, where program documentation is drafted. During this phase, we work closely with your team to create a comprehensive set of policies, procedures, checklists, and monitoring practices tailored to meet CMMC Level 2 requirements. This documentation forms the backbone of your security program, setting a structured approach to compliance activities. Notably, you’ll need to license the documentation package from our preferred vendor, ensuring standardized and reliable documentation.

The objective is not only to fulfill compliance requirements but also to maintain ongoing evidence of your security practices. By establishing clear documentation, your organization gains a clear, actionable roadmap for maintaining compliance and tracking key security activities over time.

Phase 3: Build

CMMC L2 CUI Enclave

Building a secure environment for managing CUI is critical for compliance. Microsoft’s Cloud platform is leveraged to establish a secure enclave, designed specifically for handling sensitive information. The CUI Enclave consists of Microsoft 365 GCC (Government Community Cloud) for collaboration tools such as Exchange, SharePoint, Teams, and OneDrive. Additionally, Azure Government is employed to create a Virtual Desktop Environment that is securely partitioned.

We configure supplementary services such as Entra ID, Defender, Purview, Sentinel, and Intune, applying security policies that align with the documentation created in the planning phase. This secure enclave becomes the operational hub for all CUI activities, ensuring that sensitive data is protected at every access point.

Phase 4: Onboarding

Onboarding, Training, and Testing

As the technical foundation is built, the onboarding phase brings users into the secure CUI Enclave. We establish a Security Awareness Training program that includes risk-based, role-based, and insider threat awareness sessions to meet CMMC L2 requirements.

User Acceptance Testing (UAT) is also conducted, a critical step that validates the system’s functionality in real-world scenarios. This process confirms that the security controls are correctly implemented and capable of handling CUI securely. Through comprehensive testing, we ensure that the CUI Enclave is not only functional but ready for ongoing use in a compliant and secure manner.

Maintenance Checklists and Change Approval Board (CAB) Meetings

With the system operational, we establish a regular maintenance routine. The CMP assists in creating and managing recurring tasks tied to the upkeep of the CMMC L2 Security Program. These tasks include vulnerability report reviews, threat intelligence assessments, audit log evaluations, asset patching, and incident response testing, conducted on a structured weekly, monthly, quarterly, and annual cadence.

The Change Approval Board (CAB) meets during this phase to review any adjustments or updates to the security program. Through CAB meetings, we ensure that all changes are meticulously approved, documented, and executed in alignment with compliance standards. At this stage, the System Security Plan (SSP) is finalized, capturing all security practices in one unified document.

Phase 5: Manage

Ongoing Program Management

The final phase emphasizes the importance of sustained management to maintain CMMC L2 compliance. This includes conducting regular CAB meetings, reviewing any non-compliant systems, managing change requests, and monitoring privileged activities. A proactive approach to security control reviews ensures that all practices remain aligned with compliance requirements as regulations and threats evolve.

Cybersecurity Maintenance Process

Effective program management means implementing continuous reviews and updates. Tasks include ongoing vulnerability assessments, threat intelligence review, asset patching, and risk evaluations. Comprehensive management of documentation is also vital; we maintain a record of all activities to provide a detailed audit trail. User and device onboarding and offboarding are closely managed to ensure that only authorized users access CUI, and hardware/software inventories are consistently updated.

The Manage phase ensures that your security program remains agile, responsive, and aligned with compliance requirements. By fostering a culture of continuous improvement, we help organizations stay secure and compliant in a dynamic cybersecurity landscape.

Sounds Like a Plan

Implementing a CMMC Level 2-compliant security program requires a meticulous, phased approach. From assessing your current state and planning a structured response to building a secure environment and managing ongoing operations, each phase builds upon the last to create a cohesive, compliant, and sustainable security program. Through collaboration and strategic implementation, we make navigating the path to CMMC L2 compliance achievable and maintainable, empowering your organization to handle CUI securely and confidently.

Filed Under: General

September 26, 2024 By Rich Westbrook

32 CFR CMMC Final Rule Clears Review: Now is the Time to Become CMMC Certified

32 CFR CMMC Final Rule Clears Review

The Department of Defense (DoD) has taken a significant step in enhancing the cybersecurity framework for defense contractors with the finalization of the 32 CFR CMMC (Cybersecurity Maturity Model Certification) rule. This long-awaited rule has officially cleared regulatory review and is set to be published shortly, making CMMC compliance a critical requirement for contractors handling Controlled Unclassified Information (CUI).

With the publication of this rule imminent, contractors must act quickly to achieve CMMC certification. Failure to comply with these standards can result in disqualification from future DoD contracts. The time is now to ensure your cybersecurity practices meet these stringent requirements.

What the 32 CFR CMMC Rule Means for DoD Contractors

The CMMC framework is designed to secure the Defense Industrial Base (DIB) by requiring contractors to adhere to specific cybersecurity standards based on the type of information they handle. Under the final rule, contractors dealing with CUI will be expected to achieve a CMMC certification level that aligns with the sensitivity of the information they manage.

To remain competitive in the defense sector, contractors must implement robust cybersecurity controls, pass a third-party audit, and maintain certification over time. The need to become compliant is urgent, and organizations must start preparing now.

Why GCC/GCC High is Essential for CMMC Compliance

Not all collaboration tools are created equal when handling sensitive government data. Microsoft 365 Government Community Cloud (GCC) and GCC High are specifically designed to meet the security and compliance needs of organizations working with the U.S. government. These platforms provide a secure environment for sharing and storing CUI, making them a critical part of any contractor’s CMMC compliance strategy.

  • Microsoft GCC: This environment offers heightened security for handling CUI and ITAR (International Traffic in Arms Regulations) data. It includes features like multi-factor authentication, secure email, and enhanced data loss prevention. For many contractors, GCC provides a robust foundation for meeting lower-level CMMC requirements.
  • Microsoft GCC High: For contractors working on more sensitive DoD projects, GCC High is often a necessity. It offers even greater protection and is designed to comply with DFARS (Defense Federal Acquisition Regulation Supplement) requirements and support ITAR and CJIS (Criminal Justice Information Services) needs. GCC High is especially useful for contractors aiming to achieve higher CMMC certification levels.

Systems Management Enterprises, Inc. Is Ready to Help You Become CMMC Certified

As the final 32 CFR CMMC rule approaches publication, Systems Management Enterprises, Inc. is here to help you navigate the path to compliance. We provide a comprehensive range of CMMC remediation support services to ensure your organization is fully prepared for certification.

Here’s how we can assist:

  1. Comprehensive Gap Analysis: We will assess your current use of file-sharing tools and communication platforms, ensuring they meet CMMC standards and addressing any gaps in security.
  2. GCC/GCC High Implementation: If your organization is handling CUI, we can help you implement the appropriate Microsoft 365 GCC or GCC High environment to meet compliance requirements.
  3. Tailored Remediation Plans: Our experts will develop and implement customized remediation plans, from securing your file-sharing tools to preparing for the CMMC audit.
  4. Ongoing Compliance Support: Achieving certification is just the start. We provide ongoing support to help you maintain compliance, including updates as cybersecurity standards evolve.

Secure Your File Sharing Tools and Achieve CMMC Certification Now

The final 32 CFR CMMC rule is about to take effect, and your organization must be prepared. Systems Management Enterprises, Inc. stands ready to assist you in implementing GCC/GCC High solutions and providing the remediation support you need to become certified.

Contact us today to get started on your path to CMMC compliance!

Filed Under: Uncategorized

August 22, 2024 By Rich Westbrook

Achieving CMMC Compliance with SME’s FedRAMP-Approved Vulnerability Management Solution

Achieving CMMC Compliance with SME’s FedRAMP-Approved Vulnerability Management Solution

As a Department of Defense (DoD) contractor, achieving Cybersecurity Maturity Model Certification (CMMC) compliance is not just a regulatory requirement—it’s a crucial step in safeguarding sensitive government data and ensuring the security of national defense operations. Among the many requirements of CMMC, having a robust Vulnerability Management Program (VMP) in place is essential. This is where Systems Management Enterprises, Inc. (SME) can be your trusted partner.

The Importance of Vulnerability Management in CMMC

CMMC is designed to ensure that DoD contractors have the necessary cybersecurity controls to protect Controlled Unclassified Information (CUI) and Federal Contract Information (FCI). One of the critical areas of focus within CMMC is the identification, management, and remediation of vulnerabilities within a contractor’s IT infrastructure.

A Vulnerability Management Program (VMP) systematically identifies, evaluates, and addresses security weaknesses across your network, systems, and applications. Without a VMP, your organization is at risk of cyberattacks that can lead to data breaches, financial loss, and the loss of valuable contracts.

SME’s FedRAMP-Approved Vulnerability Management Solution

SME offers a comprehensive, FedRAMP-approved Vulnerability Management Solution tailored specifically for DoD contractors. The Federal Risk and Authorization Management Program (FedRAMP) is a government-wide program that provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services. By leveraging a FedRAMP-approved solution, SME ensures that your Vulnerability Management Program meets the rigorous security requirements mandated by the federal government.

Our solution provides continuous monitoring, automated scanning, and advanced analytics to detect and address vulnerabilities before they can be exploited. This proactive approach not only helps you maintain compliance with CMMC requirements but also significantly reduces the risk of cyberattacks.

How SME Can Help You Achieve CMMC Compliance

Implementing a Vulnerability Management Program that aligns with CMMC can be challenging, especially for organizations without dedicated cybersecurity teams. SME simplifies this process by offering end-to-end support for creating, implementing, and managing your VMP. 

Here’s how we can assist:

1. Assessment and Gap Analysis: We start by conducting a thorough assessment of your current cybersecurity posture and identifying gaps that need to be addressed to meet CMMC requirements.

2. Customized VMP Development: Based on the assessment, we develop a tailored Vulnerability Management Program that meets the specific needs of your organization and aligns with CMMC standards.

3. Implementation and Integration: SME assists with the seamless implementation of the VMP into your existing IT infrastructure, ensuring minimal disruption to your operations.

4. Continuous Monitoring and Reporting: Our solution offers continuous monitoring and real-time reporting to keep you informed of your security status and any emerging threats.

5. Ongoing Support and Optimization: CMMC compliance is an ongoing process, and SME provides continuous support to optimize your VMP, adapt to new threats, and ensure long-term compliance.

Confidently Meet CMMC Requirements with SME

Achieving CMMC compliance is a critical milestone for DoD contractors, and having a robust Vulnerability Management Program is a key component of that journey. With SME’s FedRAMP-approved Vulnerability Management Solution, you can confidently meet CMMC requirements, protect your organization from cyber threats, and secure your position as a trusted DoD contractor.

To learn more about how SME can help you achieve CMMC compliance, contact us today.

Filed Under: Uncategorized

December 11, 2023 By Rich Westbrook

CMMC Rulemaking Updates For End-Of-Year 2023 and Q1 2024

Are You A DoD Contractor With Questions About The Final Rulemaking Process And Implementation Of CMMC 2.0?  

If you answered yes to that question, you’re not alone. 

CMMC 2.0 has been a long time in the making. And while we’re not in the final stage of implementation yet, we’re getting closer by the day.

With timelines for certification stretching into Q1 2025, the time to prepare is now.

In this post, we’ll provide clarification for DoD contractors in these four critical areas:

  • What should you expect to happen this year?
  • What can we expect in early calendar year 2024? 
  • When should you expect CMMC language to start appearing in your contracts? 
  • When should you start your certification process? 

So let’s get started with the basics.

What Should You Expect To Happen This Year?

The good news is the Office of Information and Regulatory Affairs (OIRA) has concluded its review of the CMMC 2 Program, as reported on their official website:     

Courtesy of OIRA

So with the mandatory regulatory review process by OIRA complete, we expect to see the CMMC 2.0 Rule published in the Federal Register sometime before the end of CY 2023. 

Again, that’s great news, but there is still some ambiguity about exactly how the Rule will be published. It could show up as an “Interim Final Rule” or a “Proposed Rule.” 

That designation is important and will have a major impact on when CMMC 2.0 could become effective.

More on that later.

What Can We Expect In Early Calendar Year 2024? 

There are two paths we can expect for CMMC 2.0 in 2024. Those paths depend on how the Rule is published, i.e. as a Proposed Rule or an Interim Final Rule. We found a great explanation of the difference between the two at the Federal Register: 

Interim Final Rule: When an agency finds that it has good cause to issue a final rule without first publishing a proposed rule, it often characterizes the rule as an “interim final rule,” or “interim rule.” This type of rule becomes effective immediately upon publication. In most cases, the agency stipulates that it will alter the rule if warranted by public comments. If the agency decides not to make changes to the interim rule, it generally will publish a brief final rule in the Federal Register confirming that decision.

If the Rule is published as an Interim Final Rule, CMMC will most likely go into effect in Q1 2024, since public comments do not have to be reviewed and addressed before publication of the Final Rule. 

This time frame would provide for a 60 day public comment period after being published in the Federal Register by OIRA in December 2023 with no extensions.

If it’s published as a Proposed Rule, which many experts believe is the more likely scenario, there will be an approximately 12-month public comment review and analysis period before the final CMMC 2.0 Rule takes effect. That takes us into Q1 2025. 

It’s also important to note that DoD will not be making any public comments or official announcements, webinars, etc., until after the final rulemaking process is finished and all public comment and review periods are complete.

Courtesy of DoD CIO

We’re not going to speculate on which scenario is more likely. Instead, we’re going to provide you with actionable information on when and how to prepare for either scenario.

We’ve covered a lot of ground, so let’s wrap it all up.

When Should You Expect CMMC Language To Start Appearing In Your Contracts? 

This one is a binary answer. It looks like either Q1 2024 or Q1 2025. 

If the CMMC 2.0 Rule is published as an Interim Final Rule this December (2023), you’re looking at CMMC 2.0 compliance language and requirements potentially showing up in your contracts in Q1 2024. If it’s published as a Proposed Rule, you’re looking at Q1 2025. 

What does that mean for you as a DoD contractor or subcontractor?

Since NIST 800-171 is the wellspring of the 110 CMMC Level 2.0 certification requirements, we’ll use that standard as your preparedness benchmark to determine your certification timelines. 

When Should You Start Your Certification Process? 

We agree with the DoD CIO:

The Department encourages contractors to continue to enhance their cybersecurity posture during the interim period while the rulemaking is underway.

Now let’s look at some timelines for Levels 1,2, and 3 certifications.

We’re estimating that it will take roughly 2-4 months for an average Level 1 assessment and implementation, where certification by a C3PAO is not required.

We expect that timeframe to be 10-20 months for a CMMC 2.0 Level 2 assessment, implementation, and certification process.

A CMMC 2.0 Level 2 assessment, implementation, and certification process looks like a 12 – 18 month minimum process.

These timelines place an immediate start time on your certification process, even given the best-case scenario of CMMC 2.0 getting published as a Proposed Rule.

As always, your CMMC 2.0 certification timeframe will depend on your organization’s state of cybersecurity readiness and technical capabilities.

If you haven’t started preparing for CMMC 2.0 yet, don’t panic, we’re here to help.    

Actions You Need To Take (And When) To Prepare For The Official CMMC 2.0 Rollout

Let’s start designing your compliance action plan together. And today is the time to get the process started. 

At SME, we have a team of experts with all the extensive experience, CMMC 2.0 knowledge, and certifications that it takes to keep up with today’s incredibly fast-paced world of cybersecurity.

CMMC 2.0 implementation and certification timelines are starting to stretch into Q1 2025. So let’s get prepared today.    

Get in touch with our team at (703) 378-4110 to schedule Your Cybersecurity Assessment Today! 

Filed Under: Uncategorized

October 25, 2023 By Rich Westbrook

CMMC 2.0 Compliant Enclaves In GCC And GCC High For CUI | Just The Facts

We’re all waiting for the final, official word to come down regarding CMMC but the writing is clearly on the wall. CMMC 2.0 is a reality and will become a requirement for DoD contractors. 

The only question is exactly when it will start showing up in contract language.Based on that inevitable scenario, our DoD contractor clients are asking us for guidance on when and what actions to take to prepare for CMMC 2.0 implementation. So please feel free to reach out to our team directly with any questions you might have.

CMMC 2 Compliant Enclaves In GCC And GCC High For CUI

We’ve also been getting a high volume of inquiries surrounding CMMC 2.0 compliance in the context of the Azure Government Community Cloud (GCC). So, we decided to provide some specific information on Controlled Unclassified Information (CUI) Enclaves in Azure Gov, GCC, and GCC High.

Here’s what you’ll learn in this post:

  • What Are CUI Enclaves in the Azure Cloud?
  • What’s the Difference between GCC and GCC High?
  • What Does It All Mean For DoD Contractors?
  • Where Can You Go For Actionable Information?

So let’s get started with some government cloud basics.

What Are CUI Enclaves in the Azure Cloud?

According to NIST, an enclave is “a set of system resources that operate in the same security domain and that share the protection of a single, common, continuous security perimeter.”

That’s an excellent summary. In the cloud, deploying your compute, storage, network, and application resources within a specific security domain means you enjoy the benefits of the certifications that the cloud services provider, including Azure, AWS, etc., has with DoD in that pool of resources. 

That includes CMMC 2.0 compliance certifications. 

Let’s break that down into bite-size chunks.

What Does It All Mean For Small And Medium-Size DoD Contractors?

There’s no one-size-fits-all solution for every contractor’s applications and electronic CUI.

But as we pointed out in a previous post:

Generally speaking, cloud solutions can be an excellent path to reach CMMC 2.0 maturity. The Azure cloud, for example, offers secure, scalable, compliant solutions. 

Specifically, the Azure Cloud Platforms in Azure Gov, Government Community Cloud (GCC), and GCC High have certain features and functionality designed to meet specific CMMC 2.0 requirements.

Which environment is the best place to build your information enclave? For DoD contractors, GCC and GCC High are typically the most effective solutions for a number of reasons.  

Let’s find out what the most optimal, cost-effective solution is for your business together.

Schedule A Call With Your Dedicated CMMC 2.0 Team Today

Regardless of where you are with your current CMMC 2.0 cybersecurity preparedness, don’t be intimidated by looming CMMC compliance requirements. 

Our team has the extensive experience you need to build the right CUI enclave in Azure Gov, GCC, or GCC High. Building the right enclave can make your CMMC compliance journey simple and cost-effective.

An optimized CUI enclave can typically meet 70-80% of the technical controls required for CMMC compliance.

Are you ready to meet your new team of cybersecurity experts? We’re ready to roll up our sleeves and partner with you to plan and navigate your CMMC 2.0 certification every step of the way, from start to finish. 

Call us at 703-782-9140 to schedule Your Free Cybersecurity Assessment Today! 

Filed Under: Uncategorized

  • 1
  • 2
  • 3
  • …
  • 8
  • Next Page »

Contact Us

    Your Name

    Your Email

    Subject

    Your Message

    Recent Post

    With the recent federal government shutdown beginning on October 1 and no clear end in sight, many defense … More »

    What Our Clients Say

    "SME handles all of our internet hosting needs, providing a reliable, high-performance, secure and cost-effective platform for us to host web-based systems for biotech companies. We have been consistently impressed with the responsive, knowledgeable and professional service we receive."

    Simply Making IT Easier!TM
    Local: 703-378-4110
    Toll Free: 855-2-SMEINC
    Email: info [at] smeinc.net

    Copyright © 2025 · Systems Management Enterprises, Inc. · Privacy Policy · Terms of Service