Jacob Horne’s Post

View profile for Jacob Horne, graphic

CMMC Town Crier | Ask me about NIST cybersecurity controls | Smashing compliance frameworks for fun and profit | Cyber policy wonk |

For those who missed my presentation at CMMC Day, a summary: There are two CMMC rules on two different rulemaking timelines that will lead to one giant gap between when DoD says you need CMMC and when the market says you need CMMC. The background info: The first rule codifies the CMMC program (the three levels, POAMs, waivers, roles and responsibilities, etc.). - This rule is the "32 CFR CMMC" rule. - Once this rule is final and effective, the CMMC marketplace is live (something I call the "market roll-out"). - That means your customers and your competitors will immediately pressure you to get certified. The second rule revises the DFARS clause 252.204-7021 created by the 2020 CMMC rule to match the details of the program at 32 CFR. - This rule is the "48 CFR CMMC" rule. - Once this rule is final and effective, DoD will begin inserting CMMC level requirements pursuant to the DFARS 7021 clause in contracts in phases. - Hence the name "phased roll-out". The 32 CFR CMMC rule was published just after Christmas 2023. Normally DoD rules take ~280 business days after publication to adjudicate public comments and publish a final rule. This puts the window for a 32 CFR CMMC final rule ~Q1 2025. However, DoD and OMB are highly motivated to wrap up rulemaking before the election adds time to the miscellaneous red tape that occurs when a final rule is published. There are many reasons to believe that DoD will beat the average timeline by a few months and meet their goal (for the sake of space, comment below if you'd like to know what those reasons are). In parallel, the 48 CFR CMMC proposed rule was originally slated for Q1 2024 publication with a Q1 2025 final rule. Unfortunately, the 48 CFR rule is behind schedule and was recently sent back for revisions which could add weeks/months before the proposed rule is published. If the average timeline applies to the 48 CFR rule once published in Q4 2024, then the gap between the two rules could be upwards of a year, possibly longer. As a result, all of the chaos resulting from CMMC will set-in by Q1 2025 but DoD will be able to say "we haven't required CMMC in a single contract yet".

  • No alternative text description for this image
Jacob Horne

CMMC Town Crier | Ask me about NIST cybersecurity controls | Smashing compliance frameworks for fun and profit | Cyber policy wonk |

1mo
Shauna Weatherly

Federal Acquisition SME (35+ Yrs of Federal Service (Retired)), Small Business Advocate, & President | Founder of FedSubK, a SBA-Certified WOSB Helping Small Businesses Expand Their Federal Contracting Knowledge.

2mo

I'm confused by the names given to the rules in the post. Is there a reason they aren't referred to by their docket ID or DFARS case number? That's how folks can set up notices from the Federal Register to know when these things hit. Best I can tell from the descriptions-- -- "32 CFR Rule" = CMMC Program, Docket ID: DoD-2023-OS-0063 (RIN: 0790-AL49) -- "48 CFR CMMC" = DFARS Case 2019-D041, Assessing Contractor Implementation of Cybersecurity Requirements (partially implements CMMC DFARS Parts 204, 212, 217, and clauses 252.204-7019, -7020, and -7021) (Current status: DARS Regulatory Control Officer identified issues with the proposed rule and resolving with case manager.) There is also DFARS Case 2022-D017, NIST SP 800-171 DoD Assessment Requirements (implements DoD standard methodology for assess DoD contractor compliance in DFARS Parts 204 and 252) (Current status: Team reviewing public comments to draft final rule.) If I'm wrong, please provide clarification. Policy nerds like myself work off these indicators.

Robin Basham

CISO AdaptHealth, Founder EnterpriseGRC Solutions, CSA Working Group, RP President ISC2 East Bay Chapter

2mo

I'm glad you posted this.

Brendt L.

Cybersecurity, Risk Advisory, & IT Audit Manager - helping institutions become secure one assessment at a time.

2mo

Appreciated hearing you speak in person good sir!

George Bailey

Director | Cybersecurity Professional l Board Member | Privacy Advocate | Technical Trainer | Threat Hunter | Mentor | Certified Professional | ISC2 Authorized Instructor

2mo

Was the best 30 minutes session I attended yesterday. Thank you sharing the summary.

Andrew G.

WolvMarine. IT Audit leader. Auditable process whisperer. I ask and discern why and how and translate complexity to understandability across business and IT. Information sharer. Computer nerd since 8-bit days.

2mo

So not required by contract (an actual contract clause) but required by "rule"?

Linda Rust

Strategic advisor | Translating cybersecurity to business | Engaging Fortune 100 C-suite and Board, private equity (PE), and company owners | vCISO | Step Zero™ rapid cybersecurity estimates for M&A and compliance gaps

2mo

How has no one followed up yet on this, "There are many reasons to believe that DoD will beat the average timeline by a few months and meet their goal (for the sake of space, comment below if you'd like to know what those reasons are)." Yes, I've heard you say it before but, on behalf of your listening public, please add that comment so we have all of this in one place.

Like
Reply
See more comments

To view or add a comment, sign in

Explore topics