Cybersecurity Maturity Model Certification (CMMC) 2.0 is a streamlined cybersecurity framework developed by the U.S. Department of Defense (DoD) to protect sensitive information shared with contractors and subcontractors within the Defense Industrial Base (DIB). It mandates that these organizations implement appropriate cybersecurity measures based on the type and sensitivity of data they handle - namely, Federal Contract Information (FCI) and Controlled Unclassified Information (CUI).
CMMC 2.0 compliance is not only about following best practices, it is also a formal affirmation that a company meets federal cybersecurity requirements. Companies are placed at one of three maturity levels through either self-assessments or independent evaluations, depending on the level and contract stipulations.
Introduced in 2020, the original CMMC model (CMMC 1.0) was considered too complex and expensive for smaller businesses, and in response, the DoD revised the program. The main structural change CMMC 2.0 brings is a more close alignment with widely accepted NIST standards, which removed some of the unique practices that were part of CMMC 1.0. Its more flexible assessment process makes it more achievable for small businesses. Also, the new version reduces the number of levels from five to three.
CMMC 2.0 defines three distinct levels of compliance: Foundational, Advanced, and Expert. The framework ensures that cybersecurity expectations scale appropriately across the defense supply chain - from contractors handling basic Federal Contract Information (FCI) to those managing high-value Controlled Unclassified Information (CUI) exposed to Advanced Persistent Threats (APTs).
Key Requirements Across Levels
Most often, smaller companies providing common products or services fall under this category, such as contractors who handle Federal Contract Information (FCI) - information not for public release but not classified or sensitive.
At this level, the organization must follow 15 basic security practices. These come from the Federal Acquisition Regulation (FAR) 52.204-21. The focus is on simple but basic controls – like limiting access and securing systems and physical spaces.
Compliance is checked through a self-assessment annually. The results must be reported to the Supplier Performance Risk System (SPRS). You cannot use Plans of Action and Milestones (POA&Ms) to delay requirements. Specifically, at Level 1, all practices must be fully implemented before the self-assessment. POA&Ms are not permitted to cover missing controls; organizations must correct any gaps before submitting results to SPRS. Documentation is minimal and should show that each practice is in place.
CMMC Level 2 compliance is required for contractors that process or store Controlled Unclassified Information (CUI). This level applies to a wide range of suppliers in the DoD supply chain, particularly those involved with technical documentation, engineering data, or other unclassified but sensitive project information. It incorporates all 110 controls from NIST SP 800-171, covering 14 cybersecurity domains such as access control, incident response, system integrity, audit logging, and risk assessment.
Assessments may be conducted via a self-assessment when contracts involve lower-risk CUI, or third-party assessments conducted by a Certified Third-Party Assessment Organization (C3PAO) for contracts with higher sensitivity. When permitted, POA&Ms must meet CMMC closure standards, typically within 180 days and with a minimum score threshold.
Targets organizations supporting DoD programs where high-value CUI is at risk from Advanced Persistent Threats (APTs). It includes the 110 controls from NIST SP 800-171, along with an additional 24 practices from NIST SP 800-172, focused on advanced threat detection, continuous monitoring, and incident response capabilities.
Only the Defense Industrial Base Cybersecurity Assessment Center (DIBCAC) conducts Level 3 assessments. Currently, there are about 1,500 contractors that qualify for this level, coming from critical defense areas such as weapons systems, intelligence, and classified operations.
CMMC Level |
Information Type |
Assessment Type |
Assessment Frequency |
Applies To |
Level 1: Foundational |
Federal Contract Information (FCI) |
Self-assessment |
Annually |
Contractors with low-risk FCI (e.g., small suppliers of standard goods/services) |
Level 2: Advanced |
Controlled Unclassified Information (CUI) |
Self-assessment (low-risk contracts) or C3PAO-led (high-risk) |
Every 3 years + annual affirmation |
Contractors handling sensitive technical data, drawings, specs |
Level 3: Expert |
High-value CUI |
DIBCAC-led assessment |
Every 3 years + annual affirmation |
Contractors working on sensitive DoD systems (e.g., weapons, classified R&D) |
CMMC is different from typical compliance frameworks because it ties certification directly to eligibility for Department of Defense (DoD) contracts. Understanding the certification process is, therefore, critical for maintaining a competitive edge. There are key differences at each level, but there are certain general steps in the certification process.
Determine Your Required Level and Assessment Type
CMMC level is assessed based on contract stipulations and the sensitivity of the information handled.
Prepare for Certification
Effective preparation involves conducting a gap analysis against the required practices and developing a System Security Plan (SSP) that documents how each control is implemented. For any unmet requirements, organizations may use a POA&M - allowed at Levels 2 and 3 only, with strict limitations and a 180-day remediation window.
Assessment Process
Evidence Requirements
As a rule of thumb, it is recommended to organize your evidence by control family so it's easier to match to the requirements. Also, as gaps or inconsistencies slow things down, do a sanity check upfront and make sure that what is written, said, and shown matches.
Maintaining Certification
Certification remains valid for a period of three years; however, organizations are required to affirm compliance annually to remain eligible for federal contracts. Ongoing compliance depends on continuous monitoring of security controls, timely updates to documentation as systems evolve, and maintaining a state of readiness for potential audits or reassessments at any time.
Working with Assessment Partners
Organizations subject to third-party assessments should engage a C3PAO with experience in their industry and familiarity with applicable technologies. Consultants and Registered Provider Organizations (RPOs) can provide support during preparation by offering gap analyses, documentation reviews, mock assessments, etc.
The checklist below highlights essential compliance areas, budgeting considerations, common pitfalls, and supporting resources to guide your implementation efforts.
Core Compliance Components
Budget and Resources
Avoiding Common Pitfalls
Training and Public Resources
Stronger Security Posture
Following the NIST-based standards laid out in CMMC 2.0 helps reduce the chances of security incidents, especially the more serious and persistent threats that go after sensitive government-related data. The required controls (improved access restrictions, encryption of critical information, incident response planning, ongoing system monitoring, etc.) work together to make your overall security stronger and more reliable over time.
Business Access and Market Positioning
CMMC compliance is a prerequisite for eligibility to compete on Department of Defense contracts. For subcontractors, CMMC compliance can strongly influence selection by prime contractors seeking to reduce supply chain risk - especially when CUI is involved.
Operational and Strategic Synergies
CMMC shares a large portion of its practices with frameworks like NIST SP 800-171, ISO/IEC 27001, and the NIST Cybersecurity Framework. Because of this, organizations working under multiple standards can align their controls and reduce duplicate effort. In practice, CMMC also brings structure to internal workflows - it pushes teams to document what they do, define responsibilities more precisely, and stay more aware of security across daily operations.
Contractual Consequences
When an organization fails a CMMC assessment or loses certification status, the result can be disqualification from bidding on new contracts. There is also the risk of early termination of existing agreements. Even during reassessment or POA&M remediation periods, companies remain ineligible for contract awards requiring certification. Assessment outcomes, including failures, are reported in the SPRS.
Legal and Regulatory
Action under the False Claims Act is a real possibility when inaccurate compliance information is provided and it can happen regardless if this was intentional or due to poor oversight. No clear intent to mislead is often not enough to avoid serious consequences is a real possibility when inaccurate compliance information is provided and it can happen regardless if this was intentional or due to poor oversight. No clear intent to mislead is often not enough to avoid serious consequences - from fines and demands to return prior payments, to loss of contracts or suspension from future federal work. This can even lead to audits of unrelated contracts and extended scrutiny across the organization.
Waivers and Exceptions
Waivers are rarely granted and are limited to exceptional, time-sensitive national security needs. For approval, typically, a senior DoD leadership is required, and this does not offer a path for ongoing non-compliance. Contractors should not rely on exceptions as part of their planning.
Broader Business and Security Exposure
Lack of compliance affects more than contract access, as it signals weak cybersecurity to prime contractors, partners, and insurers. Also, it can potentially impact third-party risk ratings and cyber insurance terms. Organizations delaying compliance face increased risk exposure, reduced competitiveness, and loss of stakeholder confidence in both government and commercial markets.
CMMC 2.0 builds upon established cybersecurity standards rather than replacing them, something that is done by design. At Level 2, it fully adopts the 110 controls from NIST SP 800-171, while Level 3 extends to selected controls from NIST SP 800-172 for advanced threat protection. For organizations already aligned with these standards, the core control set often requires little modification - what changes is how implementation is verified and documented.
Unlike frameworks such as Defense Federal Acquisition Regulation Supplement (DFARS) 252.204-7012, which rely on self-attestation, CMMC introduces structured, enforceable assessments and mandates consistent evidence submission. For Level 1 and conditional Level 2 compliance, self-assessment results must also be submitted to the SPRS, a centralized platform not used in ISO or NIST-based programs.
If you are following ISO/IEC 27001 or the NIST Cybersecurity Framework (CSF), you will see overlapping domains (access control, risk management, incident response, etc.), but ISO's risk-based approach is different from CMMC's more prescriptive requirements and assessment methodology. CMMC also requires assessments by C3PAOs for Level 2 cases and all Level 3 certifications, so there is a formal process endorsed by the Department of Defense.
CMMC also has a limited use of POA&Ms, so you can defer certain non-critical requirements. These must be addressed within 180 days - a structured timeline vs. the open-ended remediation seen in NIST or ISO environments.
A crosswalk analysis helps you identify gaps and streamline efforts across multiple frameworks - minimizing duplication while staying compliant across multiple regulatory environments.
Feature / Requirement |
CMMC 2.0 |
NIST SP 800-171 / 172 (via DFARS) |
ISO/IEC 27001 |
Control Basis |
NIST SP 800-171/172 |
NIST SP 800-171/172 |
ISO 27001 Annex A controls |
Assessment Type |
Self-assessment (L1), C3PAO/DoD audit (L2/L3) |
Self-assessment (low-risk contracts) or C3PAO-led (high-risk) |
Independent accredited auditor |
Use of POA&Ms |
Restricted, 180-day closeout required |
Allowed under DFARS |
Allowed, flexible remediation |
Reporting Requirements |
SPRS (L1/L2), formal score submission |
SPRS score submission required under DFARS |
Audit records, no external system |
Third-Party Review Required |
Yes (for some L2, all L3) |
Yes, for selected programs via DIBCAC |
Yes (for certification) |
Focus Areas |
Protecting CUI, enforceable compliance |
Protecting CUI (contractual obligation) |
Risk management and information security |
CMMC 2.0 implementation is greatly influenced by factors such as the organization's size and infrastructure.
Small Businesses
These defense contractors often must cope with limited budgets and personnel, therefore, a phased approach (breaking tasks into realistic milestones) is essential. Free tools from Project Spectrum and support via DoD's Cybersecurity-as-a-Service (CSaaS) program can offset costs. Partnering with RPOs or using managed services helps fill capability gaps without overextending internal teams.
Cloud Environments
In cloud-hosted environments, CMMC's shared responsibility model dictates that cloud providers manage platform-level controls while contractors retain accountability for data protection and control configuration. Federal Risk and Authorization Management Program (FedRAMP) Moderate authorization, a government-wide program that provides standardized security assessment and authorization for cloud services, is a baseline for evaluating cloud compliance readiness.
MSPs and MSSPs
Managed Service Providers can help with control implementation and monitoring but cannot take full responsibility for compliance. Roles such as patch management, incident response, and system logging can be outsourced, but governance, documentation, and certification accountability remain internal. A Shared Responsibility Matrix (SRM) helps clarify what the provider covers and what the contractor retains, which is key to defining the CMMC assessment boundary and maintaining full visibility.
Meeting the technical and procedural requirements of CMMC 2.0 involves implementing controls, monitoring risks, and managing vulnerabilities across systems and users. Bitdefender has a unified platform that helps defense contractors and suppliers comply with the three levels of the CMMC.
The GravityZone Cybersecurity Platform offers endpoint protection, encryption, risk analytics, and compliance reporting from a single management console. GravityZone Full Disk Encryption (FDE) helps secure data at rest and supports audit documentation. Patch Management capabilities are integrated to reduce vulnerabilities and support the continuous configuration management required by NIST 800-171.
PHASR (Proactive Hardening and Attack Surface Reduction) adjusts security configurations based on user behavior, reducing exposure to common attack techniques and configuration drift. For organizations that require external support, Managed Detection and Response (MDR) provides continuous monitoring and incident response. Extended Detection and Response (XDR) and Endpoint Detection and Response (EDR) increase visibility across systems and help with the containment and analysis of potential threats.
GravityZone Risk Management helps with compliance readiness by identifying misconfigurations and prioritizing security gaps. Email protection is handled by Security for Email, and Sandbox Analyzer is used for pre-execution analysis of unknown files.
GravityZone Compliance enables organizations a detailed analysis of how their systems and network align with compliance requirements ranging from ISO 27001, to GDPR, NIS 2, CISv8, SOC 2 and others. It allows businesses to quickly and efficiently manage and address their compliance obligations.
For more information on Bitdefender solutions for CMMC and risk-based compliance, visit Cybersecurity Compliance and Cyber Resilience.
Yes. The Department of Defense published the final rule for CMMC 2.0 on October 15, 2024, and formally established the program in federal law. A follow-on rule to update the Defense Federal Acquisition Regulation Supplement (DFARS) is expected by mid-2025, after which CMMC requirements will begin appearing in contracts.
Any company - regardless of location - that handles Federal Contract Information (FCI) or Controlled Unclassified Information (CUI) under a DoD contract must comply with CMMC 2.0. International contractors are subject to the same certification and assessment requirements as U.S.-based firms.
Yes. CMMC 2.0 will be phased into new DoD contracts over a three-year period following the DFARS rule’s finalization, expected in mid-2025. This rollout gives companies time to prepare based on contract type and CMMC level. However, prime contractors may begin requiring compliance from subcontractors earlier to manage supply chain risk.
Please be advised that it is entirely your responsibility to check your compliance with any piece of legislation, including CMMC 2.0 by presenting the above information Bitdefender expressly disclaims any and all liability regarding your compliance with CMMC 2.0 and your conduct in relation to CMMC 2.0 or any other legal requirements you may be subjected to. For the avoidance of any doubt, by using Bitdefender Solutions, including GravityZone, Bitdefender does not warrant in any way your compliance to any piece of legislation, including CMMC 2.0. The above does not represent legal guidance and you are encouraged to seek legal advice with respect to the above or any other legal related topic.