Accelerating CMMC compliance with a SASE Framework

With the uptick in cyberattacks against private sector and federal entities, DoD’s CMMC is just the beginning of stricter cybersecurity rules for government contractors.

layered cybersecurity (PATTYARIYA/Shutterstock.com)
 

When the Department of Defense introduced the new Cybersecurity Maturity Model Certification (CMMC) program in 2020, all companies supporting DOD were faced with a new and potentially costly requirement.

While at first look this may feel like another government process that could slow things down, the stakes have never been higher. The SolarWinds attack, a state-sponsored attack where hackers infiltrated the SolarWinds Orion software supply chain to gain access to networks across the government and private sector and then pivot into deeper services, affected hundreds of organizations and at least nine federal agencies. The Colonial Pipeline ransomware attack shut down a major pipeline that supplies fuel to the eastern U.S., causing panic – and gas stations to run dry. The security flaw in Pulse Secure Connect may have impacted several federal agencies, giving hackers free reign over vulnerable networks. Zscaler just published a report analyzing the attack surface of more than 1,500 organizations, showing startling vulnerability levels, particularly within public clouds. 

CMMC is designed to protect DOD against these types of threats and others by holding its contractors to the highest security standards and holding them accountable for the systems they build and implement that touch sensitive DoD information known as controlled unclassified information (CUI).

The path to CMMC compliance

Defense contractors contemplating their path to CMMC compliance at any level may think the traditional, network-centric method of cybersecurity is the best way to quickly – and cost-effectively – meet CMMC standards.

With this path, organizations identify the CMMC level they believe they need and define a boundary within their organization, then fortify that boundary, everything inside of it, and anything coming through it to achieve compliance.

However, contractors must meet CMMC standards on every touchpoint. Every firewall appliance, admin console, VPN connection, DLP software, sandbox environment, routers, switches – everything in the security stack – has to be inspected, assessed, and approved to meet CMMC requirements.

The more interfaces, the more touch points the accreditation body has to inspect. The more physical locations the organization uses for anything touching the defined DoD boundary, the more travel may be required by the CMMC inspectors. Furthermore, if the company does not directly go after the highest level certification, Level 5 (L5), out of the gate, they risk not being able to bid on contracts that would require L5 certification as well as having to revisit a full audit if they looked to up their certification.

Organizations also face challenges as their boundary grows. Adding more appliances to meet capacity means the accreditation team must inspect more devices. Administrative overhead rises and the user experience suffers, which could put the contract in jeopardy.

This traditional, network-centric approach ends up being time-consuming, costly, and prohibitive from a growth perspective. With so many organizations vying for DoD contracts, time spent ensuring networks meet CMMC compliance could make a difference in winning a coveted contract.

A transformational zero trust approach

We’ve gotten to this point in time because hackers are smart, agile, and calculated. They also tend to target the weakest link; approximately 90 percent of breaches are caused by human error.

To stay ahead of bad actors, organizations can approach things differently. Instead of looking at their environment as an architecture built around appliances with the network being heavy in security appliances, they can transform their security model, taking a user-centric approach, where the first priority is to protect the data.

Looking at security from the data level turns networks into simply transient pathways. Security is overlaid as a service on top of the network with secure access being achieved once contextual validation has occurred – whether applications are in an on-prem data center or using a cloud service – whenever and wherever they need to.

Organizations can achieve this transformational approach with technology like Secure Access Service Edge (SASE), a framework identified by Gartner that securely connects users and their devices to applications and services regardless of their location. Using an organization’s defined business rules – or in this case the CMMC compliance rules – a SASE framework dynamically allows or denies connection to applications and services.

When looking at a SASE framework model through the lens of CMMC compliance, implementing the framework removes complexity and makes organizations more agile. The number of interfaces the accreditation team reviews to meet CMMC compliance is drastically reduced – the entire security stack no longer requires inspection when you leverage a FEDRAMP approved solution. The one cloud-based interface that serves to authenticate and protect the user is what CMMC compliance inspectors will be assessing. And just as important, the organization only has to administer and maintain security policy in one location. No more STIG’s on security appliances, no more keeping pace with vendor CVE releases, no more attempting to maintain a common security posture across all locations.

CMMC path for government

With the uptick in cyberattacks against private sector and federal entities, DoD’s CMMC is just the beginning of stricter cybersecurity rules for government contractors. President Biden’s recent Executive Order on improving the nation’s cybersecurity included many of the same cybersecurity standards CMMC addresses. A primary theme woven throughout the Executive Order is the importance of a zero-trust architecture, escalating the adoption of cloud services and deeper partnerships between industry and the DoD.

A transformative approach to security, starting with the data and including zero trust models, will help organizations stay dynamic, agile, and competitive all while improving the user experience which is probably the greatest risk to data security.