DFARS Compliance - Defense Federal Acquisition Regulation

CMMC-AB REGISTERED PROVIDER ORGANIZATION (RPO)

 The Defense Federal Acquisition Regulation Supplement (DFARS): is a set of cybersecurity regulations that the Department of Defense (DoD) now imposes on external contractors and suppliers. CyberSecOp provides DFARS NIST 800-171 assessments, and consulting services for Department of Defense (DoD) federal contractors. The DFARS document covers the protection of Controlled Unclassified Information (CUI) in Nonfederal Information Systems and Organizations. The Defense Federal Acquisition Regulation Supplement (DFARS) is a set of cybersecurity regulations that the Department of Defense (DoD) now imposes on external contractors and suppliers.

In December 2015, the U.S. Department of Defense (DoD) published a FAR (Federal Acquisition Regulations) supplement referred to as the Defense Acquisition Federal Regulation Supplement (DFARS). DFARS is intended to maintain cybersecurity standards according to requirements laid out by the National Institute of Standards and Technology (NIST), specifically NIST SP 800-171.

CyberSecOp has helped DoD contractors navigate the complexities and financial hurdles of NIST 800-171. Our DFARS - NIST 800-171 Compliance Solution ensures compliance in 3 simple steps, and we can help you apply for your state’s DFARS financial assistance program. Contact us now to learn how we can help you.

DFARS NIST consulting Services with CyberSecOP

NIST 800-171 Security Assessment & Compliance Services

NIST 800-171 Security Assessment & Compliance Services

No need worry CyberSecOp provide all the services needed to get you in compliance: Nexgen Firewall, Advance Threat Endpoint Protection, Managed Patch Management, 24/7 Monitoring and Maintenance of your systems, Business Continuity Plan and Systems, Security and Incident Response Team.

Vulnerability Assessments

CyberSecOp utilize a unified risk based approach based on NIST, OWASP and ISO to accomplish comprehensive vulnerability testing. This aid us in identifying gaps in multiple type of technology and environment to the CUI data, which is protected by DFAR.

Penetration Testing

Our security team will simulate real-world attacks to assess the security control protecting external applications, systems, network, and mobile applications vulnerabilities.

Assess Risk to Organizational Operations

Periodically assess the risk to organizational operations (including mission, functions, image, or reputation), organizational assets, and individuals, resulting from the operation of organizational systems and the associated processing, storage, or transmission of CUI.

Cyber Incident Reporting

If contractors experience a cyber incident that impacts CUI, then they must do the following:

  • Perform an analysis and gather evidence to determine if specific CUI was compromised on contractor computers or servers.

  • Rapidly report (within 72 hours) the discovery of the cyber incident. A medium-assurance certificate will be required to report the incident.

  • Preserve and protect OS images and other forensic evidence (e.g. packet captures, logs, etc.) for 90 days.

DFARS Gap ANALYSIS

CyberSecOP’s security team will assess current compliance state and identify CUI exposure and potential liability. Findings will use to identify gaps in the security posture, verification of current policies and procedures to safeguard CUI, and a detailed roadmap and recommended measures for NIST 800-171 compliance.

  • Review 24/7 monitoring and maintenance of your systems

  • Review business continuity plan in times of disaster

Enterprise IT Infrastructure

Assessments infrastructure control, to identify gaps in relation to overall security of system and in compliance with DFAR and NIST 800-171, Below are some of the more commonly practiced NIST-800-171 Special Publications that CyberSecOp Secure has experience in assisting with implementation, design, authorization and configuration:

DFARS

Depending on the nature of your DoD contract, you will be expected to self-certify compliance with one or more of the following clauses. Our specialists are here to help.

  • DFARS 252.204-7008: Compliance with Safeguarding Covered Defense Information Controls

  • DFARS 252.204-7009: Limitations on the Use or Disclosure of Third-Party Contractor Reported Cyber Incident Information

  • DFARS 252.204-7012: Safeguarding Covered Defense Information and Cyber Incident Reporting

DFAR Implement System Security Plans

Develop, document, periodically update, and implement system security plans for organizational information systems that describe the security requirements in place or planned for the systems.

3.8 Media Protection

3.9 Personnel Security

3.10 Physical Protection

3.11 Risk Assessment

3.12 Security Assessment

3.13 Systems and Communications

3.14 Systems and Information Integrity

3.1 Access Control

3.2 Awareness and Training

3.3 Audit and Accountability

3.4 Configuration Management

3.5 Identification and Authentication

3.6 Incident Response

3.7 Maintenance


NIST Security Program Overview 

Risk Categorization: Organizations must categorize their information and information systems in order of risk to ensure that sensitive information and the systems that use it are given the highest level of security. 


System Security Plan: DFARS NIST 800-171 requires agencies to create a security plan which is regularly maintained and kept up to date. The plan should cover things like the security controls implemented within the organization, security policies, and a timetable for the introduction of further controls.


Security Controls: DFARS NIST 800-171 outlines an extensive catalog of suggested security controls for NIST compliance. NIST does not require an agency to implement every single control; instead, they are instructed to implement the controls that are relevant to their organization and systems. Once the appropriate controls are selected and the security requirements have been satisfied, the organizations must document the selected controls in their system security plan.


Risk Assessments: Risk assessments are a key element of DFARS NIST’s information security requirements. NIST 800-171 offers some guidance on how agencies should conduct risk assessments. According to the NIST guidelines, risk assessments should be three-tiered to identify security risks at the organizational level, the business process level, and the information system level.
Certification and Accreditation: NIST requires program officials and agency heads to conduct annual security reviews to ensure risks are kept to a minimum level. Agencies can achieve NIST Certification and Accreditation (C&A) through a four-phased process which includes initiation and planning, certification, accreditation, and continuous monitoring.