CyberSaint Announces $21M in Series A Funding!

Read the Release
Request Demo

The Definitive Guide to DFARS Compliance and NIST SP 800-171

87% of all Department of Defense contracts had DFARS 252.204-7012 written in them as of Q2 of 2017. Are you selling to the DoD? If so, you need to be DFARS compliant. Here's how.

 

Introduction

What is DFARS and NIST SP 800-171?

Protecting controlled unclassified information (CUI) has had the spotlight for a while now, primarily as an extensive focus of the Department of Defense (DoD) for the past several years. In November 2010, the White House issued Executive Order (EO) 13556. This order established an open and uniform program across Civilian and Defense agencies for managing information that requires safeguarding or dissemination controls according to and consistent with law, regulation, and Government-wide policies.

The problem that the Executive Order was trying to solve was that departments and agencies employed ad hoc, agency-specific policies, procedures, and markings to safeguard and control CUI against any information and cyber incident.

This inefficient and confusing patchwork led to inconsistent, unclear, or unnecessarily restrictive dissemination policies, and created impediments to authorized information sharing. Inefficiency in itself is a shame. In this case more so, since CUI is sensitive information that often impacts privacy and security concerns, contains proprietary business interests, and is critical in law enforcement investigations.DFARS Compliance - DFARS 252.204-7012

The National Institute of Standards and Technology (NIST) Special Publication (SP) 800-171 requirement was developed to ensure that those working in conjunction with the Department of Defense, like the defense industrial base (DIB), would have methods to meet the requirements for safeguarding covered defense information.

The regulatory document published on behalf of the government by NIST and the Under Secretary for Defense Acquisition states that “protection of Controlled Unclassified Information (CUI) while residing in nonfederal information systems and organizations is of paramount importance to federal agencies and can directly impact the ability of the federal government to carry out its designated missions and business operations successfully.”

It was published as a Defense Federal Acquisition Regulation Supplement (DFARS0, or the cyber clause DFARS 252.204-7012.
 

In Translation... the Department of Defense made DFARS Compliance required by any company that generates DoD-related revenue to protect its sensitive data within the covered contractor information system  from being compromised.
DFARS 252.204-7012 - DFARS Compliance
 
Who Must Be DFARS Compliant?
 
When DFARS 252.204-7012 was announced, Lockheed Martin published New Guidelines for Adhering to Department of Defense (DoD) Requirements. The guidance made it clear that anyone in the Lockheed supply chain fell subject to the DFARS requirements that were 'due' on December 31, 2017. Northrop Grumman published similar guidance.
 Key Takeaway: If your company generates any DoD-related revenue regardless of size or wants to generate revenue selling to DoD-related businesses in the future, you MUST be compliant with DFARS to win or maintain those contracts.
Complying with NIST 800-171 ultimately gives your organization the upper hand over the competition the quicker you get it done. If a supplier is non-compliant with the NIST cybersecurity controls outlined in the cyber DFARS clause 252.204-7012, then the supplier must notify the DoD CIOs office within 30 days of contract award of the areas of non-compliance.Filling out and submitting the questionnaire you may have received doesn't count as compliance, and will not allow you to prove compliance either.

More background on the DFARS cyber requirements:
NIST SP 800-171:  Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations
Article: Information Security Magazine: Small Defense Contractors Get Ready to Meet New NIST Standards

Digging Into It

Clarification from Prime Contractors

"I received a DFARS questionnaire from my Prime... How is filling out the cybersecurity questionnaire different than the actions required by cyber DFARS 252.204-7012?"

Lockheed says it right, "The cybersecurity questionnaire in Exostar is used as a tool to obtain a high-level understanding of a supplier’s ability to protect sensitive information and manage cyber security risk.

Performing all activities outlined in the questionnaire does not satisfy the requirements associated with cyber DFARS clause 252.204-7012. Suppliers which store/process CDI are responsible for assessing their systems for compliance with the requirements outlined in cyber DFARS clause 252.204-7012."

 

Key Takeaway: If you received an Exostar or other flow-down questionnaire from your Prime, simply filling it out and sending it back doesn't meet the DFARS compliance across the 252.204-7012 requirements. To prepare for a NIST assessment using a NIST 800-171 assessment tool, you have to prove that you've addressed all compliance controls and show that you're protecting CUI or covered defense information CDI.

 

More on falling under defense cyber compliance:

Lexology: Small Defense Contractors, Are You Ready for NIST 800-171?

What It Takes

What Does it Mean to be DFARS Compliant?

Echoing the words of Northrop Grumman, "to have implemented NIST 800-171, a company must have conducted a self-assessment against all 110 controls, and developed a system security plan (SSP) describing how the security requirements are met, and plans of action and milestones (POA&M) on how those controls (not implemented) will be met.

DoD may consider how many controls are implemented in making award decisions and otherwise may require companies to implement all NIST SP 800-171 controls."

 

In Translation... DFARS compliant means that you need to run an assessment and put together comprehensive compliance documents that are updated live and are ready to be submitted at any time. The Department of Defense is requiring total compliance to all the NIST SP 800-171 Controls in the future, so don't worry about spending time and effort to remediate FULLY now... however, be advised that that Plan of Actions and Mitigations (POA&M) and System Security Plan (SSP) are both crucial documents for you to prove that you've implemented the controls and assessed your organization. Doing this will make your Primes comfortable keeping you in their supply chain.

This compliance measure regulates and mitigates issues with the processing, storing, or transmitting of CUI for government contractors. Implementing these security controls is a first step to becoming DFARS compliant and can be quite a substantial undertaking, especially for those organizations with stretched or limited resources. 

You can engage a third party to run your DFARS assessment, or you can go for a lower-cost alternative like CyberStrong to quickly perform basic assessment scoring and automate your documents as you go through it. You can also manage a spreadsheet in-house, which can be doable depending on your organization and how savvy you are with NIST language and cyber technicalities.

 

More on your required DFARS compliance documents:

National Defense Magazine: New Cyber Rule Requires Critical Documents

Blog: Starting DFARS Compliance? How to Create Your System Security Plan (SSP) and Plan of Action and Milestones (POAM)

Press Release: CyberSaint Grows Adoption by 500% Supporting DFARS Cybersecurity Requirements For Defense and Supply Chain

Getting Technical

Key DFARS Requirements

DFARS Compliance 3.12.1 and DFARS 3.12.3: Security Assessment 

You must assess the environments containing CUI or CDI at some identified cadence. If you can, implement a continuous compliance platform or methodology. Include upper-level management and employees at every level who take part in processes or environments that store, transmit, or process CUI or CDI in your awareness and training - each should know their part. The NIST SP 800-171 / DFARS 252.204-7012 controls don't say how frequently to run an assessment, but we'd recommend at a minimum twice a year or every quarter.

 

DFARS Compliance 3.5.3: Identification and Authentication

If you don't have multifactor authentication enabled already, it's pressing that you do so either via multifactor authentication or two-factor authentication (MFA or 2FA) for all local and network access. You need to invest time to research, and usually a small amount of capital (there are many inexpensive options) to implement MFA. All systems that transmit, process, or store CUI or CDI must have MFA/2FA enabled. Simple solutions include Google Authenticator among others.

 

DFARS Compliance 3.6.1: Incident Response

Ensure that you can prepare, identify, contain, eradicate, recover and learn from an incident. You must to use technical skills and operational know-how to get an incident response plan in place. DFARS 252.204-7012 outlines that you must make sure that you're always updating and practicing your incident response plan, especially as you adopt new technologies and as the make-up of your team changes.

 

Here is a list of the 14 Control Families included in DFARS 252.204-7012:

DFARS Compliance - DFARS 252.204-7012

Blog: DFARS Compliance: Some Key Requirements in Detail

Documentation

SSPs, POAMs, and Risks

DFARS Compliance has been top of mind for Prime contractors as well as Department of Defense suppliers for some time now. Over 87% of DoD contracts written in 2017 had the DFARS 252.204-7012 clause written in them already, and DoD contractors large and small are reaping the award benefits of proving “adequate security” via NIST SP 800-171 DoD assessment methodology, as we see with our customer base. On the other end of the DoD cyber compliance rainbow, some are experiencing the dark side of pushing off compliance, and are currently rushing to find a solution to remove the barrier to winning awards. We’ve seen this account firsthand as we’ve helped customers use CyberStrong to get compliant fast.

According to the DoD publication Assessing the State of a Contractor’s Internal Information System in a Procurement Action, “Plans of action, continuous monitoring and the system security plan (NIST SP 800-171 Security Requirements 312.2-3.12.4) must address all security requirements”.  

According to the same document, one of the objectives in assessing a contractor for procurement is assessing NIST SP 800-171 / DFARS 252.204-7012 implementation as a separate technical factor in addition to “adequate security”, therefore, the assessor will “incorporate the System Security Plan (SSP) and Plan of Action into the contract” itself. Take note: If you don’t have a SSP or POA&M yet, you might want to consider automating them with the CyberStrong Platform. 

Another important objective to take note of is the organization that awards contracts will “Assess/track implementation of NIST SP 800-171 security requirements after contract award”. This objective has an effect on organizations who are battling spreadsheets to prove compliance - they should consider using a live, continuous compliance platform for DFARS compliance such as CyberStrong, that will make proving compliance and tracking progress easy, simple, and straightforward. Not only does the subcontractor need to track and prove compliance, but the Prime contractor also has to track all of its facets and suppliers. CyberStrong makes it easy for both suppliers and primes to see the state of compliance and track their progress to show due diligence and prove “adequate security” for the sensitive data involved like, defense information and cyber information.

With that in mind, here is a list of risks that you take when you push off DFARS 252.204-7012 compliance or are managing it in a way that makes the proving aspect of compliance difficult, such as spreadsheets. These risks are credibly sourced from the National Law Review. 

 

Bids: The DoD guidance talked about above is clear that SSPs and POA&Ms play a part in qualifying “adequate security” but we don't know what part they’ll play in bid protests. The first draft guidance document says that the DoD can execute these actions based on these documents: it can make an acceptable/unacceptable determination based on implementation status to award the contract or not, or it can evaluate implementation “as a separate technical evaluation factor.” This suggests, however, that more requirements than the minimum required in NIST SP 800-171 may be necessary.

As an organization in the bid process, you could be denied because of inconsistencies between your SSP and POA&M and the state of your cyber security related to NIST 800-171 compliance. If the awardee’s implementation of NIST SP 800-171 is inconsistent with it’s documents, the DoD or Prime will likely choose another contract. Regardless, they will require the SSP and POA&M for review, since those make a supplier conferment for 2018. If you’ve received a questionnaire in the past, know that that document doesn’t make you compliant and these compliance documents are paramount to your success.

Termination: To evaluate compliance with your SSP and POA&M, the guidance says that your contract must include contract data requirements (CDRLs) that “require delivery of System Security Plan and any Plans of action after contract award.” Again, if you don’t have a live, transparent and simple way of getting those documents ready for every new contract - automate them! The accuracy of your SSP and POA&M, plus clearly showing that you’re tracking toward full compliance, is paramount. The SSP and POA&M will be in your contract, thus, failure to comply could easily lead to termination.

DCMA Audits: DoD has made it clear in presentations and online that the DCMA will verify that the contractor has an SSP and POA&M. If you haven’t had the DCMA interact with your organization regarding NIST 800-171 yet, this might be in your future.

False Claims Act: This risk is important to take note of. The use of the SSP to evaluate your security measures and using it as a deliverable related to a government contract can increase the potential risk of a False Claims Act violation for your company. Example: An SSP may misrepresent a contractor’s actual cybersecurity status, and the DoD may take action based on fraud in the inducement. The DoD can establish that the cybersecurity status of a contractor was included in the award decision, and this could potentially put all earnings according to the performance of the contract at risk.

Download the Cybersecurity Maturity Model Certification Overview to Learn More About How to Shift from DFARS to the CMMC