The Lead Assessor is presenting the Final Findings Presentation to the OSC. During the presentation, the Assessment Sponsor and OSC staff inform the assessor that they do not agree with the assessment results. Who has the final authority for the assessment results?
C3PAO
CMMC-AB
Assessment Team
Assessment Sponsor
Who Has the Final Authority Over Assessment Results?During aCMMC Level 2 assessment, theCertified Third-Party Assessment Organization (C3PAO)is responsible for conducting and finalizing the assessment results.
Key Responsibilities of a C3PAO✅Leads the assessmentand ensures it follows the CMMC Assessment Process (CAP).
✅Validates compliancewith CMMC Level 2 requirements based onNIST SP 800-171controls.
✅Finalizes the assessment resultsand submits them to theCMMC-ABand theDoD.
✅Handles disagreementsfrom the OSC but hasfinal decision-making authorityon results.
The C3PAO has final authority over the assessment resultsafter considering all evidence and findings.
TheCMMC-AB (Option B) does not finalize assessments—it accredits C3PAOs and manages the certification ecosystem.
TheAssessment Team (Option C) supports the C3PAO but does not have final decision authority.
TheAssessment Sponsor (Option D) is a representative from the OSC and does not control the results.
Why "C3PAO" is Correct?Breakdown of Answer ChoicesOption
Description
Correct?
A. C3PAO
✅Correct – C3PAOs finalize and submit assessment results.
B. CMMC-AB
âŒIncorrect–The CMMC-AB accredits C3PAOs but doesnot finalize results.
C. Assessment Team
âŒIncorrect–They conduct the assessment, but the C3PAO makes final decisions.
D. Assessment Sponsor
âŒIncorrect–This is arepresentative of the OSC, not the assessment authority.
CMMC Assessment Process Guide (CAP)– DefinesC3PAO authorityover final assessment results.
Official References from CMMC 2.0 DocumentationFinal Verification and ConclusionThe correct answer isA. C3PAO, as theC3PAO has final decision-making authority over CMMC assessment results.
A client uses an external cloud-based service to store, process, or transmit data that is reasonably believed to qualify as CUI. According to DFARS clause 252.204-7012. what set of established security requirements MUST that cloud provider meet?
FedRAMP Low
FedRAMP Moderate
FedRAMP High
FedRAMP Secure
UnderDFARS 252.204-7012 (Safeguarding Covered Defense Information and Cyber Incident Reporting), if acontractoruses acloud-based serviceto store, process, or transmitControlled Unclassified Information (CUI), the cloud providermustmeet the security requirements ofFedRAMP Moderate or equivalent.
CUI stored in the cloud must be protected according to FedRAMP Moderate (or higher) requirements.
The cloud provider must meetFedRAMP Moderate baseline security controls, which align withNIST SP 800-53moderate impact level requirements.
The cloud provider must also ensure compliance withincident reportingandcyber incident response requirementsin DFARS 252.204-7012.
Key Requirements from DFARS 252.204-7012 (c)(1):
A. FedRAMP Low → Incorrect
FedRAMP Lowis intended for systems withlow confidentiality, integrity, and availability risks, making itinadequate for CUI protection.
B. FedRAMP Moderate → Correct
FedRAMP Moderate is the minimum required level for CUIunder DFARS 252.204-7012.
It provides a security baseline for protectingsensitive but unclassified government data.
C. FedRAMP High → Incorrect
FedRAMP Highapplies to systems handlinghighly sensitive information (e.g., classified or national security data), which is not necessarily required for CUI.
D. FedRAMP Secure → Incorrect
There isno official FedRAMP Secure categoryin FedRAMP guidelines.
Why is the Correct Answer "FedRAMP Moderate" (B)?
DFARS 252.204-7012(c)(1)
Specifies thatcontractors using external cloud services for CUI must meet FedRAMP Moderate or equivalent.
CMMC 2.0 Level 2 Requirements
CUI must be protected using NIST SP 800-171 security requirements, whichalign with FedRAMP Moderate controls.
FedRAMP Security Baselines
FedRAMP Moderateis designed for systems that handlesensitive government data, including CUI.
CMMC 2.0 References Supporting this Answer:
Which MINIMUM Level of certification must a contractor successfully achieve to receive a contract award requiring the handling of CUI?
Level 1
Level 2
Level 3
Any level
1. Understanding CMMC 2.0 Levels and CUI Handling RequirementsUnderCMMC 2.0, contractors handlingControlled Unclassified Information (CUI)must meet aminimumcertification level to be eligible for contract awards involving CUI.
Level 1 (Foundational) – 17 Practices
Covers onlyFederal Contract Information (FCI)security.
Does NOT meet CUI handling requirements.
Level 2 (Advanced) – 110 Practices✅
REQUIRED for handling CUI.
Aligns withNIST SP 800-171, which establishes security controls for protecting CUI.
Contractorsmust achieve Level 2for contracts requiring CUI protection.
Level 3 (Expert) – 110+ Practices
Required for contracts involvinghigh-value CUIandcritical national security information.
Includesadditionalprotections fromNIST SP 800-172.
CMMC 2.0 Levels:
TheCMMC 2.0 Model Overviewclearly states that Level 2 is required for contractorshandling CUI.
DFARS 252.204-7012mandates that contractors protecting CUI must implementNIST SP 800-171, which is thefoundation of CMMC Level 2.
TheDoD’s CMMC Assessment Guidefor Level 2 specifies thatorganizations handling CUI must demonstrate full implementation of 110 practices from NIST SP 800-171to qualify for contract awards.
2. Official CMMC 2.0 References Confirming Level 2 for CUI
A. Level 1âŒ
Only covers FCI, not CUI.
Does notmeet DoD requirements for protectingCUI.
C. Level 3âŒ
While Level 3 offersadditional protectionsfor high-risk CUI, it isnot the minimumrequirement.
Level 2 is the minimumneeded to handle CUI.
D. Any levelâŒ
OnlyLevel 2 and higherare eligible for contracts requiring CUI protection.
Level 1 doesnotmeet CUI security standards.
3. Why the Other Options Are Incorrect
The Advanced Level in CMMC will contain Access Control {AC) practices from:
Level 1.
Level 3.
Levels 1 and 2.
Levels 1,2, and 3.
Understanding Access Control (AC) in CMMC Advanced (Level 3)TheCMMC Advanced Level (Level 3)is designed for organizations handlinghigh-value Controlled Unclassified Information (CUI)and aligns with a subset ofNIST SP 800-172for advanced cybersecurity protections.
Access Control (AC) Practices in CMMC Level 3✅CMMC Level 1 includesbasic AC practices fromFAR 52.204-21(e.g., restricting access to authorized users).
✅CMMC Level 2 includesallAccess Control (AC) practices from NIST SP 800-171(e.g., managing privileged access).
✅CMMC Level 3 expands on Levels 1 and 2, incorporatingadditional protections from NIST SP 800-172, such as enhanced monitoring and adversary deception techniques.
CMMC Level 3 builds upon all previous levels, includingAccess Control (AC) practices from Levels 1 and 2.
Options A, B, and C are incorrectbecause Level 3 includesallprevious AC practices fromLevels 1 and 2, plus additional ones.
Why "Levels 1, 2, and 3" is Correct?Breakdown of Answer ChoicesOption
Description
Correct?
A. Level 1
âŒIncorrect–Level 3 includes AC practices fromLevels 1 and 2, not just Level 1.
B. Level 3
âŒIncorrect – Level 3 builds onLevels 1 and 2, not just Level 3 practices.
C. Levels 1 and 2
âŒIncorrect–Level 3 containsadditionalAC practices beyond Levels 1 and 2.
D. Levels 1, 2, and 3
✅Correct – Level 3 contains all AC practices from Levels 1 and 2, plus additional ones.
CMMC Model Framework– Outlines howLevel 3 builds upon Level 1 and 2 practices.
NIST SP 800-172– Definesadvanced cybersecurity controlsrequired inCMMC Level 3.
Official References from CMMC 2.0 DocumentationFinal Verification and ConclusionThe correct answer isD. Levels 1, 2, and 3, as CMMC Level 3 includesAccess Control (AC) practices from all previous levels plus additional enhancements.
Which assessment method describes the process of reviewing, inspecting, observing, studying, or analyzing assessment objects (i.e., specification, mechanisms, activities)?
Test
Assess
Examine
Interview
Understanding the "Examine" Assessment Method in CMMC 2.0CMMC 2.0 usesthree assessment methodsto evaluate security compliance:
Examine– Reviewing, inspecting, observing, studying, or analyzing assessment objects (e.g., policies, system documentation).
Interview– Speaking with personnel to verify knowledge and responsibilities.
Test– Performing technical validation to check system configurations.
TheCMMC Assessment Process (CAP)definesExamineas the method used toreview or analyze assessment objects, such as policies, procedures, configurations, and logs.
Relevant CMMC 2.0 Reference:
A. Test → Incorrect
"Test" involvesexecutinga function to validate its security (e.g., verifying access controls through a live system test).
B. Assess → Incorrect
"Assess" is a broad term; CMMC explicitly defines "Examine" as the method for reviewing documentation.
C. Examine → Correct
"Examine" is the official term forreviewing policies, procedures, configurations, or logs.
D. Interview → Incorrect
"Interview" involvesverbal discussions with personnel, not document analysis.
Why is the Correct Answer "Examine" (C)?
CMMC Assessment Process (CAP) Document
Defines "Examine" asanalyzing assessment objects (e.g., policies, procedures, logs, documentation).
NIST SP 800-171A
Specifies "Examine" as a method toreview security controls and configurations.
CMMC 2.0 References Supporting this Answer:
Which document is the BEST source for determining the sources of evidence for a given practice?
NISTSP 800-53
NISTSP 800-53A
CMMC Assessment Scope
CMMC Assessment Guide
TheCMMC Assessment Guideis the best source for determining the sources of evidence for a given practice because it provides specific guidance on how organizations should implement and demonstrate compliance with CMMC practices. Each CMMC level has its own assessment guide (e.g.,CMMC Assessment Guide – Level 1, Level 2), detailing expected evidence and assessment procedures.
CMMC Assessment Guide (Primary Source for Evidence)
TheCMMC Assessment Guideexplicitly outlines the evidence required to verify compliance with each practice.
It provides detailed instructions on assessment objectives, clarifying what assessors should look for when determining compliance.
The guide breaks down each practice intoassessment objectives, helping organizations prepare appropriate documentation and artifacts.
Other Documents and Why They Are Not the Best Choice:
NIST SP 800-53 (Option A)
WhileNIST SP 800-53provides a comprehensive catalog of security and privacy controls, it does not focus on CMMC-specific evidence requirements.
It serves as a foundational cybersecurity framework but does not define the specific artifacts required for CMMC assessment.
NIST SP 800-53A (Option B)
NIST SP 800-53Aprovides guidance on assessing security controls but is not tailored to the CMMC framework.
It includes general control assessment procedures, but theCMMC Assessment Guideis more precise in defining the evidence needed for CMMC compliance.
CMMC Assessment Scope (Option C)
TheCMMC Assessment Scopedocument outlines which systems, assets, and processes are subject to assessment.
While important for defining boundaries, it does not provide details on specific evidence requirements for each practice.
CMMC Assessment Guide (Level 2) – Section on "Assessment Objectives"
This document details how evidence is collected and evaluated for each CMMC practice.
Example: ForAC.L2-3.1.1 (Access Control – Limit System Access), the guide specifies that assessors should verify documented policies, system configurations, and audit logs.
CMMC Model Overview (Official DoD Documents)
Emphasizes thatCMMC Assessment Guidesare the official reference for determining sources of evidence.
Detailed Justification:References from Official CMMC Documents:Conclusion:TheCMMC Assessment Guideis the most authoritative source for determining the required evidence for a given practice in CMMC assessments. It provides detailed breakdowns of assessment objectives, required artifacts, and verification steps necessary for compliance.
What type of information is NOT intended for public release and is provided by or generated for the government under a contract to develop or deliver a product or service to the government, but not including information provided by the government to the public (such as on public websites) or simple transactional information, such as necessary to process payments?
CDI
CTI
CUI
FCI
Understanding Federal Contract Information (FCI)Federal Contract Information (FCI) is defined by48 CFR 52.204-21(Basic Safeguarding of Covered Contractor Information Systems). FCI refers to information that:
Is NOT intended for public release.
Is provided by or generated for the government under a contract.
Is necessary to develop or deliver a product or service to the government.
Excludes publicly available government information(such as information on public websites).
Excludes simple transactional information(e.g., necessary to process payments).
In the context ofCMMC 2.0, organizations thatprocess, store, or transmit FCImust meetCMMC Level 1 (Foundational), which requires implementing17 basic safeguarding practicesoutlined inFAR 52.204-21.
A. CDI (Controlled Defense Information)→ Incorrect
This term was used inDFARS 252.204-7012but has been replaced byCUI (Controlled Unclassified Information)in CMMC discussions.
B. CTI (Cyber Threat Intelligence)→ Incorrect
This refers to intelligence on cyber threats, tactics, and indicators, not contractual data.
C. CUI (Controlled Unclassified Information)→ Incorrect
CUI is sensitive information requiring additional safeguarding but is a separate category from FCI.
D. FCI (Federal Contract Information)→Correct
The definition of FCI explicitly matches the description given in the question.
Why is the Correct Answer FCI (D)?
FAR 52.204-21 (Basic Safeguarding of Covered Contractor Information Systems)
Defines FCI and the required safeguards.
Establishes17 cybersecurity practicesfor FCI protection.
CMMC 2.0 Framework
Level 1 (Foundational)is required for contractors handlingFCI.
Ensures compliance withbasic safeguarding requirementsoutlined inFAR 52.204-21.
NIST SP 800-171 and DFARS 252.204-7012
FCI doesnotrequire compliance withNIST SP 800-171, butCUI does.
CMMC 2.0 References Supporting this Answer:
While determining the scope for a company's CMMC Level 1 Self-Assessment, the contract administrator includes the hosting providers that manage their IT infrastructure. Which asset type BEST describes the third-party organization?
ESPs
People
Facilities
Technology
When a company usesthird-party IT providersto manage their infrastructure, these organizations are classified asExternal Service Providers (ESPs)underCMMC scoping guidelines.
Step-by-Step Breakdown:✅1. What is an ESP?
External Service Providers (ESPs)arethird-party organizationsthat:
ProvideIT services, cloud hosting, and managed security solutions.
Process, store, or transmit FCI or CUIon behalf of a contractor.
Mustmeet the same security requirementsas the OSC if they handle FCI or CUI.
If a company relies ona hosting provider to manage IT infrastructure, that provider is anESPunderCMMC scoping guidelines.
✅2. Why the Other Answer Choices Are Incorrect:
(B) PeopleâŒ
Incorrect:ESPs areorganizations, not individual people.
(C) FacilitiesâŒ
Incorrect:Facilities refer tophysical locationslike office buildings or data centers, not third-partyservice providers.
(D) TechnologyâŒ
Incorrect:While ESPs provide technology services, the correct term forthird-party IT providersunder CMMC isESPs, not just "Technology."
TheCMMC Level 1 Scoping GuidedefinesExternal Service Providers (ESPs)asthird-party organizations that manage IT infrastructure and security services.
Final Validation from CMMC Documentation:Thus, the correct answer is:
✅A. ESPs (External Service Providers).
Two network administrators are working together to determine a network configuration in preparation for CMMC. The administrators find that they disagree on a couple of small items. Which solution is the BEST way to ensure compliance with CMMC?
Consult with the CEO of the company.
Consult the CMMC Assessment Guides and NIST SP 800-171.
Go with the network administrator's ideas with the least stringent controls.
Go with the network administrator's ideas with the most stringent controls.
When preparing forCMMC compliance, organizations must ensure that theirnetwork configurations align with required cybersecurity controls. Ifnetwork administratorsdisagree on certain configurations, the mostobjective and accurateway to resolve the disagreement is by referencingofficial CMMC guidanceandNIST SP 800-171 requirements, which form the foundation of CMMC Level 2.
CMMC Assessment Guides as the Primary Reference
TheCMMC Assessment Guides (Level 1 & Level 2)provide clearinterpretationsof security practices.
Theyexplain how each practice should be implemented and assessedduring certification.
NIST SP 800-171 as the Compliance Baseline
CMMC Level 2is based directly onNIST SP 800-171, which outlines the110 security controlsrequired for protectingControlled Unclassified Information (CUI).
Network configurations must complywith NIST-defined security requirements, including:
Access Control (AC) – Ensuring least privilege principles.
Audit and Accountability (AU) – Logging and monitoring network activity.
System and Communications Protection (SC) – Secure network design and encryption.
Why the Other Answer Choices Are Incorrect:
(A) Consult with the CEO of the company:
ACEO is not necessarily a cybersecurity expertand may not be familiar with CMMC technical requirements.
Technical compliance decisions should be based onCMMC and NISTframeworks, not executive opinions.
(C) Go with the network administrator's ideas with the least stringent controls:
Choosingless stringent controls increases security riskand could lead toCMMC non-compliance.
(D) Go with the network administrator's ideas with the most stringent controls:
While security is important,more stringent controlsmay introduceoperational inefficienciesorunnecessary coststhat are not required for compliance.
The correct approach is to implement what is required by CMMC and NIST SP 800-171, no more and no less.
TheCMMC Assessment GuidesandNIST SP 800-171 Rev. 2areofficial sourcesthat provide the most reliable guidance on compliance.
CMMC Level 2 is entirely based on NIST SP 800-171, making it the definitive source for resolving security disagreements.
Step-by-Step Breakdown:Final Validation from CMMC Documentation:Thus, the correct answer is:
B. Consult the CMMC Assessment Guides and NIST SP 800-171.
Which organization is the governmental authority responsible for identifying and marking CUI?
NARA
NIST
CMMC-AB
Department of Homeland Security
Step 1: Define CUI (Controlled Unclassified Information)CUI is information thatrequires safeguarding or dissemination controlspursuant to and consistent with applicable law, regulations, and government-wide policies, butis not classifiedunder Executive Order 13526 or the Atomic Energy Act.
✅Step 2: Authority over CUI — NARA’s RoleNARA – National Archives and Records Administration, specifically theInformation Security Oversight Office (ISOO), is thegovernment-wide executive agentresponsible for implementing the CUI program.
Source:
32 CFR Part 2002 – Controlled Unclassified Information (CUI)
Executive Order 13556 – Controlled Unclassified Information
CUI Registry – https://www.archives.gov/cui
NARA:
Maintains theCUI Registry,
Issuesmarking and handling guidance,
DefinesCUI categoriesand their authority under law or regulation,
Trains and informs Federal agencies and contractors on CUI policy.
B. NIST✘ NIST (National Institute of Standards and Technology) developstechnical standards(e.g., SP 800-171), but it doesnot define or mark CUI. It helps secure CUI once it’s identified.
C. CMMC-AB (now Cyber AB)✘ The Cyber AB is theCMMC ecosystem’s accreditation body, not a government agency, and hasno authority over CUI classification or marking.
D. Department of Homeland Security (DHS)✘ While DHS mayhandle and protect CUI internally, it is not the executive agent for the CUI program.
âŒWhy the Other Options Are Incorrect
NARAis theofficial U.S. government authorityresponsible for defining, categorizing, and marking CUI via theCUI Registryand associated policies underExecutive Order 13556.
An organization's sales representative is tasked with entering FCI data into various fields within a spreadsheet on a company-issued laptop. This laptop is an FCI Asset being used to:
process and transmit FCI.
process and organize FCI.
store, process, and transmit FCI.
store, process, and organize FCI.
Understanding FCI and Asset CategorizationFederal Contract Information (FCI)is any informationnot intended for public releasethat is provided by or generated for thegovernmentunder aDoD contract.
Acompany-issued laptopused by a sales representative to enter FCI into aspreadsheetis considered anFCI assetbecause it:
✅Stores FCI– The spreadsheet contains sensitive information.
✅Processes FCI– The representative is entering data into the spreadsheet.
✅Organizes FCI– The spreadsheet helps structure and manage FCI data.
Processing (Option B and C)is occurring, but since the laptop is primarily being used toorganize data,Option D is the most comprehensive.
Transmission (Option A and C)is not explicitly mentioned, soOption D is the best fit.
Why "Store, Process, and Organize FCI" is Correct?Breakdown of Answer ChoicesOption
Description
Correct?
A. Process and transmit FCI.
âŒIncorrect–No indication oftransmissionis provided.
B. Process and organize FCI.
âŒIncorrect–Storage is also a key function of the laptop.
C. Store, process, and transmit FCI.
âŒIncorrect–Transmission is not confirmed in the scenario.
D. Store, process, and organize FCI.
✅Correct – The laptop is used to store, process, and organize FCI in a spreadsheet.
CMMC Asset Categorization Guidelines– DefinesFCI assetsbased onstorage, processing, and organization functions.
Official References from CMMC 2.0 DocumentationFinal Verification and ConclusionThe correct answer isD. Store, process, and organize FCI, as the laptop is used tostore information, enter (process) data, and structure (organize) FCI within a spreadsheet.
An organization that manufactures night vision cameras is looking for help to address the gaps identified in physical access control systems. Which certified individual should they approach for implementation support?
CCA of the C3PAO performing the assessment
RP of an organization not part of the assessment
Practitioner of the organization performing the assessment LTP
DoD Contract Official of the organization performing the assessment
Anorganization seeking helpto address security gaps—such asphysical access control deficiencies—needs acertified professional who can provide implementation supportwithoutbeing involved in the actual CMMC assessment.
A Registered Practitioner (RP)is a CMMC-certified individualwho provides consulting and implementation supportto organizations butdoes not perform assessments.
RPs work independently from C3PAOsand canassist in fixing gapsin security controlsbeforeorafteran assessment.
Since RPs are not assessors, they can provide direct remediation supportwithout any conflict of interest.
The OSC needs assistance in implementing security controls(not assessment).
An RP is trained and authorized to provide remediation and advisory services.
Conflict of interest rules prevent the assessing C3PAO from providing implementation support.
A. CCA of the C3PAO performing the assessment (Incorrect)
ACertified CMMC Assessor (CCA)is responsible for conducting the assessmentonly.
TheC3PAO performing the assessment cannot also provide remediationdue to aconflict of interest.
C. Practitioner of the Organization Performing the Assessment LTP (Incorrect)
The assessmentLead Technical Practitioner (LTP)cannot provide remediation support for an OSC they are assessing.
D. DoD Contract Official of the Organization Performing the Assessment (Incorrect)
DoD Contract Officialsoversee contract compliance butdo not provide cybersecurity implementation support.
The correct answer isB. RP of an organization not part of the assessment, asonly independent RPs can assist with remediation and implementation support.
Which phase of the CMMC Assessment Process includes the task to identify, obtain inventory, and verify evidence?
Phase 1: Plan and Prepare Assessment
Phase 2: Conduct Assessment
Phase 3: Report Recommended Assessment Results
Phase 4: Remediation of Outstanding Assessment Issues
Understanding the CMMC Assessment ProcessTheCMMC Assessment Process (CAP)consists offour phases, each with specific tasks and objectives.
Phase 1: Plan and Prepare Assessment– Planning, scheduling, and preparing for the assessment.
Phase 2: Conduct Assessment–Gathering and verifying evidence, conducting interviews, and evaluating compliance.
Phase 3: Report Recommended Assessment Results– Documenting findings and reporting results.
Phase 4: Remediation of Outstanding Assessment Issues– Allowing the organization to address any deficiencies.
Why "Phase 2: Conduct Assessment" is Correct?DuringPhase 2: Conduct Assessment, theAssessment Teamperforms key activities, including:
✅Identifying required evidencefor compliance verification.
✅Obtaining and reviewing artifacts(e.g., security policies, configurations, logs).
✅Verifying the sufficiency of evidenceagainst CMMC practice requirements.
✅Interviewing key personneland observing cybersecurity implementations.
Since the question specifically mentions"identify, obtain inventory, and verify evidence,"this task directly falls underPhase 2: Conduct Assessment.
Breakdown of Answer ChoicesOption
Description
Correct?
A. Phase 1: Plan and Prepare Assessment
âŒIncorrect–This phase focuses onscheduling, logistics, and planning, not evidence collection.
B. Phase 2: Conduct Assessment
✅Correct – This phase involves gathering, verifying, and reviewing evidence.
C. Phase 3: Report Recommended Assessment Results
âŒIncorrect–This phasedocumentsresults but doesnotcollect evidence.
D. Phase 4: Remediation of Outstanding Assessment Issues
âŒIncorrect–This phase focuses oncorrective actions, not evidence collection.
CMMC Assessment Process Guide (CAP)–Phase 2: Conduct Assessmentexplicitly includes tasks such asgathering and verifying evidence.
Official References from CMMC 2.0 DocumentationFinal Verification and ConclusionThe correct answer isB. Phase 2: Conduct Assessment, as this phase includesidentifying, obtaining, and verifying evidence, which is critical for determining CMMC compliance.
A contractor provides services and data to the DoD. The transactions that occur to handle FCI take place over the contractor's business network, but the work is performed on contractor-owned systems, which must be configured based on government requirements and are used to support a contract. What type of Specialized Asset are these systems?
loT
Restricted IS
Test equipment
Government property
Understanding Restricted Information Systems (IS) in CMMC ScopingInCMMC 2.0,Specialized Assetsrefer to assets that do not fit traditional IT system categories but still play a role inprocessing, storing, or transmitting Federal Contract Information (FCI) or Controlled Unclassified Information (CUI). The four categories ofSpecialized Assetsin theCMMC Scoping Guideinclude:
Internet of Things (IoT) Devices– Smart or network-connected devices.
Restricted Information Systems (Restricted IS)– Systems that arecontractually requiredto beconfigured to government specifications.
Test Equipment– Devices used for specialized testing or measurement.
Government Property– Equipment owned by theU.S. Governmentbut used by contractors.
The contractor-owned systems in question areconfigured based on government requirementsandused to support a DoD contract.
Restricted ISassets arecontractually requiredto meet government security requirements andhandle DoD-related information.
These systemsdo not fall under general IT assets but instead require special handling, making them a Restricted ISper theCMMC Scoping Guide.
A. IoT (Incorrect)
IoT devices includesmart devices, sensors, and embedded systems, but the contractor's business systems are not classified as IoT.
C. Test Equipment (Incorrect)
The contractor’s systems areused for handling FCI, not for testing or measurement.
D. Government Property (Incorrect)
The systems arecontractor-owned, not owned by theU.S. Government, so they do not qualify asGovernment Property.
The correct answer isB. Restricted IS, as the systems arecontractor-owned but must follow DoD security requirements.
Which statement BEST describes the requirements for a C3PA0?
An authorized C3PAO must meet some DoD and all ISO/IEC 17020 requirements.
An accredited C3PAO must meet all DoD and some ISO/IEC 17020 requirements.
AC3PAO must be accredited by DoD before being able to conduct assessments.
A C3PAO must be authorized by CMMC-AB before being able to conduct assessments.
Understanding C3PAO RequirementsACertified Third-Party Assessment Organization (C3PAO)is an entityauthorized by the CMMC Accreditation Body (CMMC-AB)to conductCMMC Level 2 Assessmentsfor organizations handlingControlled Unclassified Information (CUI).
Key Requirements for a C3PAO to Conduct Assessments:✔Must be authorized by CMMC-AB before conducting assessments.
✔Must meet CMMC-AB and DoD cybersecurity and process requirements.
✔Must comply with ISO/IEC 17020 standards for inspection bodies.
✔Must undergo a rigorous vetting process, including cybersecurity verification.
A. An authorized C3PAO must meet some DoD and all ISO/IEC 17020 requirements → Incorrect
C3PAOs must comply with CMMC-AB authorization requirementsbefore performing assessments.
While they must align withISO/IEC 17020, they donotnecessarily meet all requirements upfront.
B. An accredited C3PAO must meet all DoD and some ISO/IEC 17020 requirements → Incorrect
C3PAOs are not accredited by DoD; they areauthorized by CMMC-ABto perform assessments.
Accreditation follows full compliance with CMMC-AB and ISO/IEC 17020 requirements.
C. A C3PAO must be accredited by DoD before being able to conduct assessments → Incorrect
The DoD does not directly accredit C3PAOs—CMMC-AB is responsible forauthorization and oversight.
D. A C3PAO must be authorized by CMMC-AB before being able to conduct assessments → Correct
CMMC-AB grants authorization to C3PAOs, allowing them to perform assessmentsonly after meeting specific requirements.
Why is the Correct Answer "D" (A C3PAO must be authorized by CMMC-AB before being able to conduct assessments)?
CMMC-AB Certified Third-Party Assessment Organization (C3PAO) Guidelines
States thatC3PAOs must receive CMMC-AB authorization before conducting assessments.
CMMC 2.0 Assessment Process (CAP) Document
Specifies that onlyC3PAOs authorized by CMMC-AB can conduct official CMMC assessments.
ISO/IEC 17020 Compliance for C3PAOs
Defines theinspection body requirements for C3PAOs, which must be met for accreditation.
CMMC 2.0 References Supporting This Answer:
Which standard of assessment do all C3PAO organizations execute an assessment methodology based on?
ISO 27001
NISTSP800-53A
CMMC Assessment Process
Government Accountability Office Yellow Book
Understanding the C3PAO Assessment MethodologyACertified Third-Party Assessment Organization (C3PAO)is an entity authorized by theCMMC Accreditation Body (CMMC-AB)to conduct officialCMMC Level 2 assessmentsfor organizations seeking certification.
C3PAOs must follow theCMMC Assessment Process (CAP), which outlines:✅Theassessment methodologyfor evaluating compliance.✅Evidence collectionprocedures (interviews, artifacts, testing).✅Assessment scoring and reportingrequirements.✅Guidance for assessorson executing standardized assessments.
ISO 27001 (Option A)is an international standard forinformation security managementbut isnot the basis for CMMC assessments.
NIST SP 800-53A (Option B)providessecurity control assessments for federal systems, but CMMC assessments arebased on NIST SP 800-171.
GAO Yellow Book (Option D)is agovernment auditing standardused forfinancial and performance audits, not cybersecurity assessments.
CMMC Assessment Process (CAP) (Option C) is the correct answerbecause it defines how C3PAOs conduct CMMC assessments.
CMMC Assessment Process Guide (CAP)– GovernsC3PAO assessment execution.
CMMC 2.0 Model Documentation– RequiresC3PAOs to follow CAP proceduresfor assessments.
Key Requirement: CMMC Assessment Process (CAP)Why "CMMC Assessment Process" is Correct?Official References from CMMC 2.0 DocumentationFinal Verification and ConclusionThe correct answer isC. CMMC Assessment Process, as it is theofficial methodology all C3PAOs must follow when conducting CMMC assessments.
A Lead Assessor is performing a CMMC readiness review. The Lead Assessor has already recorded the assessment risk status and the overall assessment feasibility. At MINIMUM, what remaining readiness review criteria should be verified?
Determine the practice pass/fail results.
Determine the preliminary recommended findings.
Determine the initial model practice ratings and record them.
Determine the logistics. Assessment Team, and the evidence readiness.
Understanding the CMMC Readiness Review ProcessALead Assessorconducting aCMMC Readiness Reviewevaluates whether anOrganization Seeking Certification (OSC)is prepared for a formal assessment.
After recording theassessment risk statusandoverall assessment feasibility, theminimum remaining criteriato be verified include:
Logistics Planning– Ensuring that the assessment timeline, locations, and necessary resources are in place.
Assessment Team Preparation– Confirming that assessors and required personnel are available and briefed.
Evidence Readiness– Ensuring the OSC has gathered all required artifacts and documentation for review.
Breakdown of Answer ChoicesOption
Description
Correct?
A. Determine the practice pass/fail results.
Happensduringthe formal assessment, not the readiness review.
âŒIncorrect
B. Determine the preliminary recommended findings.
Findings are only madeafterthe full assessment.
âŒIncorrect
C. Determine the initial model practice ratings and record them.
Ratings are assigned during theassessment, not readiness review.
âŒIncorrect
D. Determine the logistics, Assessment Team, and the evidence readiness.
✅Essential readiness criteria that must be confirmedbeforeassessment starts.
✅Correct
TheCMMC Assessment Process Guide (CAP)states that readiness review ensureslogistics, assessment team availability, and evidence readinessare verified.
Official Reference from CMMC 2.0 DocumentationFinal Verification and ConclusionThe correct answer isD. Determine the logistics, Assessment Team, and the evidence readiness.This aligns withCMMC readiness review requirements.
A CCP is working as an Assessment Team Member on a CMMC Level 2 Assessment. The Lead Assessor has assigned the CCP to assess the OSC's Configuration Management (CM) domain. The CCP's first interview is with a subject-matter expert for user-installed software. With respect to user-installed software, what facet should the CCP's interview focus on?
Controlled and monitored
Removed from the system
Scanned for malicious code
Limited to mission-essential use only
Understanding Configuration Management (CM) in CMMC Level 2InCMMC Level 2, theConfiguration Management (CM) domainis critical for ensuring that systems aresecurely configured, maintained, and monitoredto prevent unauthorized changes. One key aspect of CM is managinguser-installed software, which can introducesecurity risksif not properly controlled.
The correct approach to managinguser-installed softwarealigns withCM.3.068fromNIST SP 800-171, which requires organizations to:
✅Establish and enforce configuration settingsto ensure security.
✅Monitor and control user-installed softwareto prevent unauthorized or insecure applications from running on organizational systems.
Why "Controlled and Monitored" is Correct?The CCP (Certified CMMC Professional) conducting theinterviewshould focus on whether theuser-installed softwareiscontrolled and monitoredto align withCMMC Level 2 requirements. This means verifying:
Approval processesfor user-installed software.
Monitoring mechanisms(e.g., system logs, audits) to track software changes.
Policies that restrict unauthorized installationsto prevent security risks.
Breakdown of Answer ChoicesOption
Description
Correct?
A. Controlled and monitored
✅Ensures compliance with CM.3.068, verifying that user-installed software ismanaged securely.
✅Correct
B. Removed from the system
Software isnot always removed—only unauthorized or risky software should be.
âŒIncorrect
C. Scanned for malicious code
While scanning isimportant(covered in SI.3.218), it isnot the primary focusof Configuration Management.
âŒIncorrect
D. Limited to mission-essential use only
While limiting software is useful,monitoring and controllingis the key security measure.
âŒIncorrect
NIST SP 800-171, CM.3.068– "Control and monitor user-installed software."
CMMC 2.0 Level 2 Requirements– Directly aligned withNIST SP 800-171 security controls.
Official Reference from CMMC 2.0 DocumentationFinal Verification and ConclusionThe correct answer isA. Controlled and monitored, as perCM.3.068inNIST SP 800-171andCMMC 2.0documentation.
When planning an assessment, the Lead Assessor should work with the OSC to select personnel to be interviewed who could:
have a security clearance.
be a senior person in the company.
demonstrate expertise on the CMMC requirements.
provide clarity and understanding of their practice activities.
Interview Selection in CMMC AssessmentsDuring aCMMC assessment, theLead Assessormust work with theOrganization Seeking Certification (OSC)to select personnel for interviews. The goal is to:
✅Verify that personnel understand andperform security-related practices.
✅Ensure that individuals canexplain how they implement CMMC requirements.
✅Gain insight intoactual cybersecurity operationsrather than just documented policies.
The best interviewees are those whodirectly engage with security practicesand canclearly explain how they perform their duties.
CMMC assessmentsrely on interviewsto validate that security practices areimplemented effectively.
Themost valuable intervieweesare those who canexplainhow security measures are appliedin day-to-day operations.
CMMC Assessment Process (CAP)emphasizes that assessors should speak tothose actively involved in security practicesrather than just senior management or policy owners.
Why "Providing Clarity and Understanding" Is KeyThus,option D is the correct choicebecause the Lead Assessor should prioritizeinterviewing personnel who can clearly explain how CMMC practices are implemented.
A. Have a security clearance.âŒIncorrect.Security clearance is not a requirementfor CMMC assessments. The focus is onpractical implementation of security controls, not classified work.
B. Be a senior person in the company.âŒIncorrect. Senior executives may not be involved in theactual implementation of security controls. The best interviewees are those whoperform the work, not just oversee it.
C. Demonstrate expertise on the CMMC requirements.âŒIncorrect. Whileunderstanding CMMC is important, expertise alonedoes not guarantee practical knowledgeof security controls. The key is thatinterviewees must provide clarity on how they perform security tasks.
Why the Other Answers Are Incorrect
CMMC Assessment Process (CAP) Document– Guides interview selection based on personnel who perform security functions.
NIST SP 800-171 & CMMC 2.0– Emphasize that cybersecurity controls must beactively implemented, not just documented.
CMMC Official ReferencesThus,option D (Provide clarity and understanding of their practice activities) is the correct answeras per official CMMC assessment guidelines.
During the assessment process, who is the final interpretation authority for recommended findings?
C3PAO
CMMC-AB
OSC sponsor
Assessment Team Members
Final Interpretation Authority in the CMMC Assessment ProcessDuring aCMMC Level 2 assessment, several entities are involved in the process, including theOrganization Seeking Certification (OSC), Certified Third-Party Assessment Organization (C3PAO), Assessment Team Members, and the CMMC Accreditation Body (CMMC-AB).
Role of the C3PAO and Assessment Team:
TheCertified Third-Party Assessment Organization (C3PAO)is responsible for conducting the assessment and makinginitial recommended findingsbased on NIST SP 800-171 security requirements.
Assessment Team Members(Lead Assessor and support staff) conduct evaluations and submit theirrecommendationsto the C3PAO.
Final Interpretation Authority – CMMC-AB:
TheCMMC Accreditation Body (CMMC-AB)is responsible for ensuring consistency and accuracy in assessments.
If there is any dispute or need for clarification regarding findings, CMMC-AB provides the final interpretation and guidance.
This ensures uniformity in certification decisions across different C3PAOs.
Why CMMC-AB is the Correct Answer:
CMMC-AB has the ultimate authority over thequality assurance processfor assessments.
It reviewsremediation requests, challenges, or disputesfrom the OSC or C3PAO and makes final determinations.
The CMMC-AB maintains oversight to ensure assessmentsalign with CMMC 2.0 policies and DFARS 252.204-7021 requirements.
A. C3PAO– The C3PAO conducts the assessment and submits findings, butit does not have the final interpretation authority. Findings must pass through theCMMC-AB quality assurance process.
C. OSC Sponsor– The OSC (Organization Seeking Certification)cannot interpret findings; they can only respond to identified deficiencies and appeal assessments through CMMC-AB channels.
D. Assessment Team Members– The assessment teamrecommends findingsbut does not make final interpretations. Their role is limited to conducting evaluations, collecting evidence, and submitting reports to the C3PAO.
The Lead Assessor interviews a network security specialist of an OSC. The incident monitoring report for the month shows that no security incidents were reported from OSC's external SOC service provider. This is provided as evidence for RA.L2-3.11.2: Scan for vulnerabilities in organizational systems and applications periodically and when new vulnerabilities affecting those systems and applications are identified. Based on this information, the Lead Assessor should conclude that the evidence is:
inadequate because it is irrelevant to the practice.
adequate because it fits well for expected artifacts.
adequate because no security incidents were reported.
inadequate because the OSC's service provider should be interviewed.
Understanding RA.L2-3.11.2: Vulnerability ScanningTheRA.L2-3.11.2practice requires organizations to:
✔Regularly scan for vulnerabilitiesin systems and applications.
✔Perform scans when new vulnerabilities are identified.
✔Use vulnerability scanning tools or servicesto proactively detect security weaknesses.
Anincident monitoring reporttrackssecurity incidents, notvulnerability scanning activities.
Vulnerability scanning reportsshould include:✔A list of vulnerabilities detected.✔Remediation actions taken.✔Scan frequency and schedule.
Theabsence of reported security incidentsdoesnotconfirm that vulnerability scans were performed.
Why Is an Incident Monitoring Report Irrelevant?
A. Inadequate because it is irrelevant to the practice → Correct
Alack of reported security incidents does not confirm that vulnerability scanning was performed.
B. Adequate because it fits well for expected artifacts → Incorrect
Incident monitoring reportsare not expected artifactsfor this control.Vulnerability scan reportsare required instead.
C. Adequate because no security incidents were reported → Incorrect
The absence of incidents does not mean the OSC is performing vulnerability scanning. This isnot valid evidence.
D. Inadequate because the OSC's service provider should be interviewed → Incorrect
While interviewing the provider may be useful, themain issue is that the provided evidence is irrelevant. Thecorrect evidence (vulnerability scan reports) is missing.
Why is the Correct Answer "A. Inadequate because it is irrelevant to the practice"?
NIST SP 800-171 (Requirement 3.11.2 – Vulnerability Scanning)
Defines the requirement toscan for vulnerabilities periodically and when new threats emerge.
CMMC Assessment Guide for Level 2
Specifies that evidence for RA.L2-3.11.2 should includevulnerability scan reports, not incident monitoring reports.
CMMC 2.0 Model Overview
Confirms that organizationsmust proactively identify vulnerabilities through scanning, not just rely on incident detection.
CMMC 2.0 References Supporting This Answer:
An assessor needs to get the most accurate answers from an OSC's team members. What is the BEST method to ensure that the OSC's team members are able to describe team member responsibilities?
Interview groups of people to get collective answers.
Understand that testing is more important that interviews.
Ensure confidentiality and non-attribution of team members.
Let team members know the questions prior to the assessment.
During aCMMC assessment, assessors rely on interviews to validate the implementation of cybersecurity practices within anOrganization Seeking Certification (OSC). Ensuringconfidentiality and non-attributionallows employees to speak freely without fear of retaliation or bias, leading to more accurate and candid responses.
CMMC Assessment Process and the Role of Interviews
TheCMMC Assessment Guide(Level 2) states thatinterviews are a key methodto verify compliance with security controls.
Employees may hesitate to provide truthful information if they fear negative consequences.
To obtain accurate information, assessors must create an environment where team members feel safe.
Ensuring Non-Attribution for Accurate Responses
DoD Assessment Methodologyhighlights thatinterviewees should remain anonymousin reports.
Non-attribution reduces the risk of OSC leadership influencing responses or retaliating against employees.
Employees are more likely to provideaccurateandhonestdescriptions of their responsibilities when confidentiality is guaranteed.
Why the Other Answer Choices Are Incorrect:
(A) Interview groups of people to get collective answers:
Group interviews may limit honest responses due topeer pressure or management presence.
Employees mayhesitate to contradictsupervisors or peers in a group setting.
(B) Understand that testing is more important than interviews:
While testing (e.g., reviewing logs, configurations, and security settings) is crucial, interviews providecontexton how security practices are implemented and followed.
Interviewscomplementtesting rather than being less important.
(D) Let team members know the questions prior to the assessment:
Advanced notice may allow employees toprepare rehearsed answers, which might not reflect actual practices.
This couldreduce the effectivenessof the interview process.
Step-by-Step Breakdown:Final Validation from CMMC Documentation:TheCMMC Assessment Process Guideand DoDAssessment Methodologyemphasize the importance of confidentiality in interviews to ensure accuracy.Non-attribution protects employees and ensures assessors get honest, unfiltered answers.
Thus, the correct answer is:
C. Ensure confidentiality and non-attribution of team members.
A Lead Assessor is presenting an assessment kickoff and opening briefing. What topic MUST be included?
Gathering evidence
Review of the OSC's SSP
Overview of the assessment process
Examination of the artifacts for sufficiency
What is Required in the CMMC Assessment Kickoff and Opening Briefing?Before starting aCMMC assessment, theLead Assessormust present anopening briefingto ensure that theOrganization Seeking Certification (OSC)understands the assessment process.
Step-by-Step Breakdown:✅1. Overview of the Assessment Process
The Lead Assessormust explain the CMMC assessment methodology, including:
Theassessment objectives and scope
How theassessment team will review security controls
What to expectduring interviews, testing, and document review
This ensurestransparency and alignmentbetween the assessors and the OSC.
✅2. Why the Other Answer Choices Are Incorrect:
(A) Gathering EvidenceâŒ
Evidence collection is part of the assessment butnot the primary topic of the opening briefing.
(B) Review of the OSC's SSPâŒ
While theSSP is a key document, reviewing it is part of the assessment,not the kickoff briefing.
(D) Examination of the artifacts for sufficiencyâŒ
Artifact review happens laterin the assessment process,not during the kickoff.
TheCMMC Assessment Process Guidestates that theopening briefing must include an overview of the assessment process, ensuring the OSC understands the expectations and methodology.
Final Validation from CMMC Documentation:Thus, the correct answer is:
✅C. Overview of the assessment process.
What type of criteria is used to answer the question "Does the Assessment Team have the right evidence?"
Adequacy criteria
Objectivity criteria
Sufficiency criteria
Subjectivity criteria
In the context of CMMC 2.0 assessments, thesufficiency criteriaare used to determine whether the assessment team has gathered enough evidence to support their conclusions about compliance with a given requirement.
Definition of Sufficiency Criteria:
Sufficiency refers to thequantityandcompletenessof the evidence collected during an assessment.
This ensures that the evidence collected isenough to support an objective and valid determinationof compliance.
Why Sufficiency Matters in CMMC 2.0:
Assessors must ensure that the amount of evidence collected isadequate to substantiate findingswithout doubt or gaps.
This prevents situations where an organization might claim compliance but lacks thenecessary documentation, technical evidence, or procedural validationto prove it.
Official CMMC 2.0 References:
TheCMMC Assessment Process (CAP) Guidedefines sufficiency as a key factor in validating assessment findings.
According toCMMC 2.0 Level 2 Scoping Guidance, assessors must apply sufficiency criteria when reviewingartifacts, documentation, interviews, and system configurations.
TheDoD CMMC Assessment Guide(aligned with NIST SP 800-171A) emphasizes that compliance decisions must besupported by a sufficient amount of verifiable evidence.
Comparison with Other Criteria:
Adequacy Criteria→ Focuses onqualityof the evidence, not the quantity.
Objectivity Criteria→ Ensures evidence isunbiased and impartial, not necessarily complete.
Subjectivity Criteria→ Not applicable in CMMC since assessments must beobjective and based on factual evidence.
Step-by-Step Breakdown:Conclusion:To verify compliance in CMMC 2.0 assessments, the assessment team must ensuresufficientevidence is available to support a determination. This makes"Sufficiency Criteria" (Option C)the correct answer.
Which NIST SP discusses protecting CUI in nonfederal systems and organizations?
NIST SP 800-37
NIST SP 800-53
NIST SP 800-88
NIST SP 800-171
Understanding the Role of NIST SP 800-171 in CMMCNIST Special Publication (SP)800-171is the definitive standard for protectingControlled Unclassified Information (CUI)innonfederal systems and organizations. It provides security requirements that organizations handling CUImust implementto protect sensitive government information.
This document isthe foundationofCMMC 2.0 Level 2compliance, which aligns directly withNIST SP 800-171 Rev. 2requirements.
Breakdown of Answer ChoicesNIST SP
Title
Relevance to CMMC
NIST SP 800-37
Risk Management Framework (RMF)
Focuses on risk assessment for federal agencies, not directly applicable to CUI in nonfederal systems.
NIST SP 800-53
Security and Privacy Controls for Federal Systems
Provides security controls forfederalinformation systems, not specifically tailored tononfederalorganizations handling CUI.
NIST SP 800-88
Guidelines for Media Sanitization
Covers secure data destruction and disposal, not overall CUI protection.
NIST SP 800-171
Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations
✅Correct Answer – Directly addresses CUI protection in contractor systems.
Key Requirements from NIST SP 800-171The document outlines110 security controlsgrouped into14 families, including:
Access Control (AC)– Restrict access to authorized users.
Audit and Accountability (AU)– Maintain system logs and monitor activity.
Incident Response (IR)– Establish an incident response plan.
System and Communications Protection (SC)– Encrypt CUI in transit and at rest.
These controls serve as thebaseline requirementsfor organizations seekingCMMC Level 2 certificationto work withCUI.
CMMC 2.0 Level 2alignsdirectlywith NIST SP800-171 Rev. 2.
DoD contractors that handle CUImustcomply withall 110 controlsfrom NIST SP800-171.
Official Reference from CMMC 2.0 DocumentationFinal Verification and ConclusionThe correct answer isD. NIST SP 800-171, as this documentexplicitly definesthe cybersecurity requirements for protectingCUI in nonfederal systems and organizations.
What is the BEST document to find the objectives of the assessment of each practice?
CMMC Glossary
CMMC Appendices
CMMC Assessment Process
CMMC Assessment Guide Levels 1 and 2
1. Understanding the Role of Assessment Objectives in CMMC 2.0Theassessment objectivesfor each CMMC practice define thespecific criteriathat an assessor uses to evaluate whether a practice is implemented correctly. These objectives break down each control into measurable components, ensuring a structured and consistent assessment process.
To determine where these objectives are best documented, we need to consider theofficial CMMC documentation sources.
2. Why Answer Choice "D" is Correct – CMMC Assessment Guide Levels 1 and 2TheCMMC Assessment Guide (Levels 1 & 2)is theprimary documentthat provides:
✅The detailedassessment objectivesfor each practice
✅A breakdown of the expectedevidence and implementation details
✅Step-by-stepassessment criteriafor assessors to verify compliance
Each CMMC practice in the Assessment Guide is aligned with the correspondingNIST SP 800-171 or FAR 52.204-21 control, and the guide specifies:
How to assess compliancewith each practice
What evidenceis required for validation
What stepsan assessor should follow
📌Reference from Official CMMC Documentation:
CMMC Assessment Guide – Level 2 (Aligned with NIST SP 800-171)explicitly states:
"Each practice is assessed based on defined assessment objectives to determine if the practice is MET or NOT MET."
CMMC Assessment Guide – Level 1 (Aligned with FAR 52.204-21)provides similar objectives tailored for foundational cybersecurity requirements.
Thus,CMMC Assessment Guide Levels 1 & 2 are the BEST sources for assessment objectives.
3. Why Other Answer Choices Are IncorrectOption
Reason for Elimination
A. CMMC Glossary
âŒThe glossary only defines terminology used in CMMC but does not provide assessment objectives.
B. CMMC Appendices
âŒThe appendices contain supplementary details, but they do not comprehensively list assessment objectives for each practice.
C. CMMC Assessment Process (CAP)
âŒWhile the CAP document describes the assessmentworkflow and methodology, it does not outline the specific objectives for each practice.
4. ConclusionTo locate thebest reference for assessment objectives, theCMMC Assessment Guide Levels 1 & 2are the most authoritative and detailed sources. They contain step-by-step assessment criteria, ensuring that practices are evaluated correctly.
✅Final Answer:
D. CMMC Assessment Guide Levels 1 and 2
A CCP is providing consulting services to a company who is an OSC. The CCP is preparing the OSC for a CMMC Level 2 assessment. The company has asked the CCP who is responsible for determining the CMMC Assessment Scope and who validates its CMMC Assessment Scope. How should the CCP respond?
"The OSC determines the CMMC Assessment Scope, and the CCP validates the CMMC Assessment Scope."
"The OSC determines the CMMC Assessment Scope, and the C3PAO validates the CMMC Assessment Scope."
"The CMMC Lead Assessor determines the CMMC Assessment Scope, and the OSC validates the CMMC Assessment Scope."
"The CMMC C3PAO determines the CMMC Assessment Scope, and the Lead Assessor validates the CMMC Assessment Scope."
In aCMMC Level 2 assessment, theOrganization Seeking Certification (OSC)is responsible for identifying theassessment scopebased on theCMMC Scoping Guidanceprovided by theCyber AB (Cyber Accreditation Body) and DoD.
The OSC must determine which assets and systems handleControlled Unclassified Information (CUI)and categorize them accordingly.
A defense contractor needs to share FCI with a subcontractor and sends this data in an email. The email system involved in this process is being used to:
manage FCI.
process FCI.
transmit FCI.
generate FCI
Federal Contract Information (FCI) is defined inFAR 52.204-21as information provided by or generated for the government under contract but not intended for public release. UnderCMMC 2.0, organizations handling FCI must implementFAR 52.204-21 Basic Safeguarding Requirements, ensuring proper protection inprocessing, storing, and transmittingFCI.
Analyzing the Given OptionsThe question involves an email system that is used tosendFCI to a subcontractor. Let’s break down the possible answers:
A. Manage FCI→ Incorrect
Managing FCI involves activities like organizing, storing, and maintaining access to FCI. Sending an email does not fall under management; it is an act of transmission.
B. Process FCI→ Incorrect
Processing refers to actively using FCI for operational or analytical purposes, such as analyzing, modifying, or computing data. Simply sending an email does not constitute processing.
C. Transmit FCI→ Correct
Transmission refers to the act of sending FCI from one entity to another. Since the contractor issendingFCI via email, this falls undertransmittingthe data.
Which domains are a part of a Level 1 Self-Assessment?
Access Control (AC), Risk Management
Risk Management (RM). Access Control (AC), and Physical Protection (PE)
Access Control (AC), Physical Protection (PE), and Identification and Authentication (IA)
Risk Management (RM). Media Protection (MP), and Identification and Authentication (IA)
CMMCLevel 1focuses onbasic cyber hygieneand includes17 practicesderived fromNIST SP 800-171 Rev. 2butonly covers the protection of Federal Contract Information (FCI)—not Controlled Unclassified Information (CUI).
UnlikeLevel 2, which aligns fully withNIST SP 800-171,Level 1 does not require third-party certificationand can beself-assessedby the organization.
Domains Covered in a Level 1 Self-AssessmentCMMC Level 1 practices fall underthree specific domains:
Access Control (AC)– Ensures that only authorized individuals can access FCI.
Physical Protection (PE)– Protects physical access to systems and facilities storing FCI.
Identification and Authentication (IA)– Verifies the identity of users accessing systems containing FCI.
These domains focus on foundational security controls necessary toprotect FCI from unauthorized access.
CMMC Model v2.0states thatLevel 1 includes only 17 practicesmapped toNIST SP 800-171requirements specific toAccess Control (AC), Physical Protection (PE), and Identification and Authentication (IA).
CMMC Assessment Guide, Level 1confirms thatRisk Management (RM) and Media Protection (MP) are not included in Level 1, as they pertain to more advanced security measures needed for handlingCUI (Level 2).
A. Access Control (AC), Risk Management (RM), and Media Protection (MP)→ Incorrect.Risk Management (RM) and Media Protection (MP) are Level 2 domains.
B. Risk Management (RM), Access Control (AC), and Physical Protection (PE)→ Incorrect.Risk Management (RM) is not part of Level 1.
C. Access Control (AC), Physical Protection (PE), and Identification and Authentication (IA)→Correct.These are thethree domains covered in CMMC Level 1 self-assessments.
D. Risk Management (RM), Media Protection (MP), and Identification and Authentication (IA)→ Incorrect.Risk Management (RM) and Media Protection (MP) are Level 2 domains.
Official CMMC 2.0 Documentation ReferencesBreakdown of Answer ChoicesConclusionThecorrect answer is C. Access Control (AC), Physical Protection (PE), and Identification and Authentication (IA), as these are theonly three domains included in a CMMC Level 1 Self-Assessmentaccording toCMMC 2.0 documentation and NIST SP 800-171 mapping.
CMMC 2.0 Model Overview – DoD Official Documentation
CMMC Assessment Guide, Level 1
NIST SP 800-171 Rev. 2 (Basic Security Requirements for FCI)
Reference Documents for Further Reading
While conducting a CMMC Assessment, an individual from the OSC provides documentation to the assessor for review. The documentation states an incident response capability is established and contains information on incident preparation, detection, analysis, containment, recovery, and user response activities. Which CMMC practice is this documentation attesting to?
IR.L2-3.6.1: Incident Handling
IR.L2-3.6.2: Incident Reporting
IR.L2-3.6.3: Incident Response Testing
IR.L2-3.6.4: Incident Spillage
Understanding CMMC 2.0 Incident Response PracticesTheIncident Response (IR) domaininCMMC 2.0 Level 2aligns withNIST SP 800-171, Section 3.6, which defines requirements forestablishing and maintaining an incident response capability.
The documentation provideddescribes an incident response capability that includes preparation, detection, analysis, containment, recovery, and user response activities.
IR.L2-3.6.1specifically requires organizations toestablish an incident handling processcovering:
Preparation
Detection & Analysis
Containment
Eradication & Recovery
Post-Incident Response
B. IR.L2-3.6.2: Incident Reporting (Incorrect)
Incident reporting focuses on reporting incidents to external parties (e.g., DoD, DIBNet),which isnot what the provided documentation describes.
C. IR.L2-3.6.3: Incident Response Testing (Incorrect)
Incident response testing ensures that the response process is regularly tested and evaluated,which isnot the primary focus of the documentation provided.
D. IR.L2-3.6.4: Incident Spillage (Incorrect)
Incident spillage specifically refers to CUI exposure or handling unauthorized CUI incidents,which isnot the scenario described.
The correct answer isA. IR.L2-3.6.1: Incident Handling, as the documentationattests to the establishment of an incident response capability.
How many domains does the CMMC Model consist of?
14 domains
43 domains
72 domains
110 domains
TheCMMC Model consists of 14 domains, which are based on theNIST SP 800-171 control familieswith additional cybersecurity practices.
Eachdomaincontainspractices and processesthat define cybersecurity requirements for organizations seeking CMMC certification.
A company is working with a CCP from a contracted CMMC consulting company. The CCP is asked where the Host Unit is required to document FCI and CUI for a CMMC Assessment. How should the CCP respond?
"In the SSP. within the asset inventory, and in the network diagranY'
"Within the hardware inventory, data (low diagram, and in the network diagram"
"Within the asset inventory, in the proposal response, and in the network diagram"
"In the network diagram, in the SSP. within the base inventory, and in the proposal response'"
ACertified CMMC Professional (CCP)advising anOrganization Seeking Certification (OSC)must ensure thatFederal Contract Information (FCI)andControlled Unclassified Information (CUI)are properly documented within required security documents.
Step-by-Step Breakdown:✅1. System Security Plan (SSP)
CMMC Level 2requires anSSPto documenthow CUI is protected, including:
Security controlsimplemented
Asset categorization(CUI Assets, Security Protection Assets, etc.)
Policies and proceduresfor handling CUI
✅2. Asset Inventory
Anasset inventorylistsall relevant IT systems, applications, and hardwarethat store, process, or transmitCUI or FCI.
TheCMMC Scoping Guiderequires OSCs to identifyCUI-relevant assetsas part of their compliance.
✅3. Network Diagram
Anetwork diagramvisually representshow data flows across systems, showing:
WhereCUI is transmitted and stored
Security boundaries protectingCUI Assets
Connectivity betweenCUI Assets and Security Protection Assets
✅4. Why the Other Answer Choices Are Incorrect:
(B) Within the hardware inventory, data flow diagram, and in the network diagramâŒ
While adata flow diagramis useful,hardware inventory alone is insufficientto document CUI.
(C) Within the asset inventory, in the proposal response, and in the network diagramâŒ
Aproposal responseis not a required document for CMMC assessments.
(D) In the network diagram, in the SSP, within the base inventory, and in the proposal responseâŒ
Base inventoryis not a specific CMMC documentation requirement.
TheCMMC Assessment Guideconfirms that FCI and CUI must be documented in:
The SSP
The asset inventory
The network diagram
Final Validation from CMMC Documentation:Thus, the correct answer is:
✅A. "In the SSP, within the asset inventory, and in the network diagram."
What is DFARS clause 252.204-7012 required for?
All DoD solicitations and contracts
Solicitations and contracts that use FAR part 12 procedures
Procurements solely for the acquisition of commercial off-the-shelf
Commercial off-the-shelf sold in the marketplace without modifications
When assessing SI.L1-3.14.2: Provide protection from malicious code at appropriate locations within organizational information systems, evidence shows that all of the OSC's workstations and servers have antivirus software installed for malicious code protection. A centralized console for the antivirus software management is in place and records show that all devices have received the most updated antivirus patterns. What is the BEST determination that the Lead Assessor should reach regarding the evidence?
It is sufficient, and the audit finding can be rated as MET.
It is insufficient, and the audit finding can be rated NOT MET.
It is sufficient, and the Lead Assessor should seek more evidence.
It is insufficient, and the Lead Assessor should seek more evidence.
Understanding SI.L1-3.14.2: Provide Protection from Malicious CodeThe CMMC Level 1 practiceSI.L1-3.14.2is based onNIST SP 800-171 Requirement 3.14.2, which requires organizations to:
Implement malicious code protection(e.g., antivirus, endpoint security software).
Ensure coverage across all appropriate locations(e.g., workstations, servers, network entry points).
Keep protection mechanisms updated(e.g., regular signature updates, policy enforcement).
Assessment Criteria for a "MET" Rating:To determine whether the practice isMET, the Lead Assessor must confirm that:
✔Antivirus or endpoint protection software is installedon all workstations and servers.
✔The solution is centrally managed, ensuring consistent policy enforcement.
✔Signature updates are current, meaning systems are protected against new threats.
✔Logs or reports demonstrate active monitoring and updates.
Why is the Correct Answer "A. It is sufficient, and the audit finding can be rated as MET"?The provided evidenceconfirms all necessary requirementsfor SI.L1-3.14.2:
✔All workstations and servers have antivirus installed→Meets installation requirement.
✔A centralized management console is in place→Ensures consistent enforcement.
✔Records show antivirus signatures are up to date→Confirms system protection is current.
Because the evidencemeets the requirement, the practice should berated as MET.
B. It is insufficient, and the audit finding can be rated NOT MET → Incorrect
The evidence providedmeets all necessary requirements, so the practiceshould not be rated as NOT MET.
C. It is sufficient, and the Lead Assessor should seek more evidence → Incorrect
Ifadequate evidence already exists,additional evidence is unnecessary.
D. It is insufficient, and the Lead Assessor should seek more evidence → Incorrect
The evidence providedmeets the control requirements, making itsufficient.
Why Are the Other Answers Incorrect?
CMMC Assessment Process (CAP) Document
Specifies that a practice can be marked asMET if sufficient evidence is provided.
NIST SP 800-171 (Requirement 3.14.2)
Defines the standard formalicious code protection, which ismet by antivirus with active updates.
CMMC 2.0 Level 1 (Foundational) Requirements
Clarifies that basic cybersecurity measures likeantivirus installation and updatesmeet compliance forSI.L1-3.14.2.
CMMC 2.0 References Supporting This Answer:
Final Answer:✔A. It is sufficient, and the audit finding can be rated as MET.
An Assessment Team is conducting interviews with team members about their roles and responsibilities. The team member responsible for maintaining the antivirus program knows that it was deployed but has very little knowledge on how it works. Is this adequate for the practice?
Yes, the antivirus program is available, so it is sufficient.
Yes, antivirus programs are automated to run independently.
No, the team member must know how the antivirus program is deployed and maintained.
No, the team member's interview answers about deployment and maintenance are insufficient.
For a practice to beadequately implementedin aCMMC Level 2 assessment, theresponsible personnel must demonstrate knowledge of deployment, maintenance, and operationof security tools such asantivirus programs. Simply having the tool in place isnot sufficient—there must be evidence that it isproperly configured, updated, and monitoredto protect against threats.
Step-by-Step Breakdown:✅1. Relevant CMMC and NIST SP 800-171 Requirements
CMMC Level 2 aligns with NIST SP 800-171, which includes:
Requirement 3.14.5 (System and Information Integrity - SI-3):
"Employautomatedmechanisms toidentify, report, and correctsystem flaws in a timely manner."
Requirement 3.14.6 (SI-3(2)):
"Employautomated toolsto detect and prevent malware execution."
These requirements imply that theperson responsible for antivirus must understand how it is deployed and maintainedto ensure compliance.
✅2. Why the Team Member’s Knowledge is Insufficient
Antivirus tools requireregular updates,configuration adjustments, andmonitoringto function properly.
The responsible team member must:
Knowhow the antivirus was deployedacross systems.
Be able toconfirm updates, logs, and alerts are monitored.
Understand how torespond to malware detectionsand failures.
If the team member lacks this knowledge, assessors maydetermine the practice is not fully implemented.
✅3. Why the Other Answer Choices Are Incorrect:
(A) Yes, the antivirus program is available, so it is sufficient.âŒ
Incorrect:Just having antivirus softwareinstalleddoes not prove compliance. It must bemanaged and maintained.
(B) Yes, antivirus programs are automated to run independently.âŒ
Incorrect:While automation helps, security toolsrequire oversight, updates, and configuration.
(D) No, the team member's interview answers about deployment and maintenance are insufficient.âŒ
Partially correct but incomplete:Themain issueis that the team membermust have sufficient knowledge, not just that their answers are weak.
Final Validation from CMMC Documentation:TheCMMC Assessment Guide for SI-3 and SI-3(2)states that personnel mustunderstand the function, deployment, and maintenance of security toolsto ensure proper implementation.
Thus, the correct answer is:
Which document is the BEST source for descriptions of each practice or process contained within the various CMMC domains?
CMMC Glossary
CMMC Appendices
CMMC Assessment Process
CMMC Assessment Guide Levels 1 and 2
Understanding the Best Source for CMMC Practice DescriptionsTheCMMC Assessment Guide (Levels 1 and 2)is theprimaryandmost authoritativedocument for detailed descriptions of each practice and process within the variousCMMC domains.
Step-by-Step Breakdown:✅1. What is the CMMC Assessment Guide?
TheCMMC Assessment Guideprovides detailed explanations of:
EachCMMC practicewithin its respectivedomain.
Theassessment objectivesfor verifying implementation.
Examples ofevidence requiredto demonstrate compliance.
CMMC 2.0 includes two levels:
Level 1: 17 basic cybersecurity practices.
Level 2: 110 practices aligned withNIST SP 800-171.
TheAssessment Guidedefines howassessorsevaluate compliance.
✅2. Why the Other Answer Choices Are Incorrect:
(A) CMMC GlossaryâŒ
TheGlossaryprovidesdefinitions of termsused in CMMC but does not describe specific practices in detail.
(B) CMMC AppendicesâŒ
Appendicesinclude supplementary information likereferences and scoping guidance, but they do not provide full descriptions of practices.
(C) CMMC Assessment ProcessâŒ
TheAssessment Process Guideexplainshowassessments are conducted, but it doesnot describe each practicein detail.
Final Validation from CMMC Documentation:TheCMMC Assessment Guide (Levels 1 and 2)is theofficialsource for descriptions of eachCMMC practice and process, making it thebest referencefor understanding compliance requirements.
What service is the MOST comprehensive that the RPO provides?
Training services
Education services
Consulting services
Assessment services
Understanding the Role of a Registered Provider Organization (RPO)ARegistered Provider Organization (RPO)is an entity recognized by theCMMC Accreditation Body (CMMC-AB)to provideconsulting servicesto organizations seekingCMMC certification.
Key Functions of an RPO✅Consulting servicesto help companies prepare for CMMC assessments.
✅Guidance on security controlsrequired for compliance.
✅Assistance with documentation, policy development, and gap analysis.
✅Preparation for third-party CMMC assessmentsbutdoes not conduct official CMMC assessments(this is the role of a C3PAO).
Consulting servicesare thebroadest and most comprehensivefunction of an RPO.
RPOs do not conduct assessments(eliminating option D).
Training and educationmay be part of consulting but arenot the primary function(eliminating A and B).
Consulting includes training, guidance, documentation assistance, and security readiness, making it themost comprehensive service offered.
Why "Consulting Services" is the Correct Answer?Breakdown of Answer ChoicesOption
Description
Correct?
A. Training services
âŒIncorrect–RPOs may provide training, but this isnot their primary function.
B. Education services
âŒIncorrect–Similar to training, butnot the most comprehensive service.
C. Consulting services
✅Correct – The core function of an RPO is consulting, which includes various readiness services.
D. Assessment services
âŒIncorrect–Only aC3PAO (Certified Third-Party Assessment Organization)can conductofficial CMMC assessments.
TheCMMC-AB RPO Programdefines an RPO as aconsulting organization that assists companies in preparing for CMMC certificationbutdoes not perform assessments.
Official References from CMMC 2.0 DocumentationFinal Verification and ConclusionThe correct answer isC. Consulting services, asRPOs primarily provide advisory and readiness supportto organizations preparing forCMMC compliance.
A Level 2 Assessment of an OSC is winding down and the final results are being prepared to present to the OSC. When should the final results be delivered to the OSC?
At the end of every day of the assessment
Daily and during a final separately scheduled review
Either at the final Daily Checkpoint, or during a separately scheduled findings and recommendation review
Either after approval from the C3PAO. or during a separately scheduled final recommended findings review
Understanding the Reporting Process in a CMMC 2.0 Level 2 AssessmentACMMC Level 2 Assessmentconducted by aCertified Third-Party Assessor Organization (C3PAO)follows a structured approach to gathering evidence, evaluating compliance, and reporting findings to theOrganization Seeking Certification (OSC). The reporting process is outlined in theCMMC Assessment Process (CAP) Guide, which specifies how findings should be communicated.
Daily Checkpoints:
Throughout the assessment, the assessor team holdsdaily checkpoint meetingswith the OSC to provide updates on progress, observations, and preliminary findings.
These checkpoints help ensure transparency and allow the OSC to address minor issues as they arise.
Final Results Delivery:
Thefinal assessment resultsare typically shared during thefinal daily checkpointOR in aseparately scheduled findings and recommendations reviewmeeting.
This ensures that the OSC receives a structured and complete summary of the assessment findings before the official report is submitted.
TheCMMC Assessment Process (CAP) Guide, Section 4.5clearly states that assessment findings should be presentedeither at the last daily checkpoint or during a separately scheduled final review.
This aligns with best practices formaintaining transparency and ensuring the OSC has clarity on their assessment resultsbefore the final report submission.
Option A (End of every day)is incorrect because while assessors do provide updates, they do not deliver the "final results" daily.
Option B (Daily and a separate final review)is misleading, as the CAP Guide allows assessors tochoosebetween the final daily checkpoint OR a separate findings review—not both.
Option D (After C3PAO approval)is incorrect because theC3PAO does not approve findings before they are communicated to the OSC. The assessment team directly presents the results first.
CMMC Assessment Process (CAP) Guide, Section 4.5: Reporting and Findings Communication
CMMC 2.0 Level 2 Assessment Process Overview
CMMC Assessment Final Report Guidelines
Assessment Communication StructureWhy Option C is CorrectOfficial CMMC Documentation ReferencesFinal VerificationBased on officialCMMC 2.0 documentation, thefinal assessment results should be presented to the OSC either at the last daily checkpoint or in a separately scheduled review session, making Option C the correct answer.
There are 15 practices that are NOT MET for an OSC's Level 2 Assessment. All practices are applicable to the OSC. Which determination should be reached?
The OSC may have 90 days for remediating NOT MET practices.
The OSC is not eligible for an option to remediate NOT MET practices.
The OSC may be eligible for an option to remediate NOT MET practices.
The OSC is not eligible for an option to remediate after the assessment is canceled.
In the context of the Cybersecurity Maturity Model Certification (CMMC) 2.0, achieving Level 2 compliance requires an Organization Seeking Certification (OSC) to implement all 110 security practices outlined in NIST SP 800-171 Revision 2. The CMMC framework allows for a limited use of Plans of Action and Milestones (POA&Ms) to address certain deficiencies; however, this is contingent upon meeting specific criteria.
According to the final CMMC rule, to obtain a Conditional Level 2 status, an OSC must achieve a minimum score of 88 out of 110 points during the assessment. This scoring system assigns weighted values to each of the 110 security requirements, with some controls deemed critical and others non-critical. The POA&M mechanism permits OSCs to temporarily address non-critical deficiencies, provided the minimum score threshold is met. Critical controls, however, must be fully implemented at the time of assessment; they cannot be deferred and included in a POA&M.
MWE
In the scenario where 15 practices are NOT MET, the OSC's score would fall below the required 88-point threshold, rendering the organization ineligible for Conditional Level 2 status. Consequently, the OSC would not have the option to remediate these deficiencies through a POA&M. Instead, the organization must fully implement and rectify all NOT MET practices before undergoing a subsequent assessment to achieve the necessary compliance level.
This policy ensures that organizations handling Controlled Unclassified Information (CUI) have adequately addressed all critical and non-critical security requirements, thereby maintaining the integrity and security of sensitive information within the Defense Industrial Base.
For detailed guidance on assessment criteria and the use of POA&Ms, refer to the CMMC Assessment Guide – Level 2 and the official CMMC documentation provided by the Department of Defense.
When are data and documents with legacy markings from or for the DoD required to be re-marked or redacted?
When under the control of the DoD
When the document is considered secret
When a document is being shared outside of the organization
When a derivative document's original information is not CUI
Background on Legacy Markings and CUI
Legacy markings refer to classification labels used before the implementation of theControlled Unclassified Information (CUI) ProgramunderDoD Instruction 5200.48.
Documents with legacy markings (such as “For Official Use Only†(FOUO) or “Sensitive But Unclassified†(SBU)) must be reviewed for re-marking or redaction to align withCUI requirements.
When Must Legacy Markings Be Updated?
If the document is retained internally (Answer A - Incorrect): Documents under DoD control do not require immediate re-marking unless they are being shared externally.
If the document is classified as Secret (Answer B - Incorrect): This question is aboutCUI, not classified information. Secret-level documents follow different marking rules underDoD Manual 5200.01.
If a document is being shared externally (Answer C - Correct):
According toDoD Instruction 5200.48, Section 3.6(a), organizations mustreview legacy markings before sharing documents outside the organization.
The document must bere-markedin compliance with the CUI Program before dissemination.
If the original document does not contain CUI (Answer D - Incorrect): The original source document's status does not affect the requirement to re-mark a derivative document if it contains CUI.
Conclusion
The correct answer isC: Documents with legacy markings must bere-marked or redacted when being shared outside the organizationto comply with DoD CUI guidelines.
An assessment procedure consists of an assessment objective, potential assessment methods, and assessment objects. Which statement is part of an assessment objective?
Specifications and mechanisms
Examination, interviews, and testing
Determination statement related to the practice
Exercising assessment objects under specified conditions
Understanding CMMC Assessment ProceduresACMMC assessment procedureconsists of:
Assessment Objective– Defines what is being evaluated and the expected outcome.
Assessment Methods– Specifies how the evaluation is conducted (e.g.,examination, interviews, testing).
Assessment Objects– Identifies what is being evaluated, such as policies, systems, or people.
Assessment Objectivesincludedetermination statementsthat describe the expected outcome for each CMMC security practice.
These statements define whether a practice has beenadequately implementedbased ondocumented evidence and assessment findings.
TheCMMC Assessment Process (CAP) GuideandNIST SP 800-171Aspecify that each practice has a determination statement guiding assessment decisions.
A. Specifications and mechanisms→Incorrect
These belong toassessment objects, which refer to the systems, policies, and mechanisms being evaluated.
B. Examination, interviews, and testing→Incorrect
These areassessment methods, which describe how assessorsverifycompliance (e.g., through interviews or testing).
D. Exercising assessment objects under specified conditions→Incorrect
This refers toassessment testing, which is a method, not an assessment objective.
CMMC Assessment Process (CAP) Guide– Describes determination statements as the core of assessment objectives.
NIST SP 800-171A– Defines determination statements as a key element of evaluating security controls.
Why the Correct Answer is "C"?Why Not the Other Options?Relevant CMMC 2.0 References:Final Justification:Since anassessment objectiveincludes adetermination statementthat describes whether a practice is implemented properly, the correct answer isC.
A dedicated local printer is used to print out documents with FCI in an organization. This is considered an FCI Asset Which function BEST describes what the printer does with the FCI?
Encrypt
Manage
Process
Distribute
Understanding the Role of an FCI Asset in CMMCAdedicated local printer used to print Federal Contract Information (FCI)is considered anFCI Asset. UnderCMMC Level 1, FCI assets are required to meetbasic cybersecurity controlsto ensure that FCI is properlyprotected from unauthorized access.
Step-by-Step Breakdown:✅1. Why "Process" is the Best Answer
The printerreceives digital FCI, converts it into a physical format (paper), and outputs the document.
This aligns with thedefinition of "processing" in CMMC, which includes:
Transforming or modifying data
Generating output (e.g., printed documents)
Using systems to interpret or manipulate information
✅2. Why the Other Answer Choices Are Incorrect:
(A) EncryptâŒ
Aprinter does not encryptFCI—it simply prints it. Encryption applies todigital storage and transmission, not printing.
(B) ManageâŒ
Managing FCI typically refers togovernance, access control, and oversight, which is not the function of a printer.
(D) DistributeâŒ
While a printed documentcould be distributed, theprinter itself is not responsible for distributing FCI—it only processes the data for output.
CMMC Assessment Guide (Level 1)confirms thatprocessing FCI includes using systems that convert or transform information, such as printers.
NIST SP 800-171definesprocessingas an action thatchanges or manipulates information, which applies to printing.
Final Validation from CMMC Documentation:
How are the Final Recommended Assessment Findings BEST presented?
Using the CMMC Findings Brief template
Using a C3PAO-provided template that is preferred by the OSC
Using a C3PAO-branded version of the CMMC Findings Brief template
Using the proprietary template created by the Lead Assessor after approval from the C3PAO
In the Cybersecurity Maturity Model Certification (CMMC) assessment process, the presentation of the Final Recommended Assessment Findings is a critical step. According to the CMMC Assessment Process guidelines, the Lead Assessor is responsible for compiling and presenting these findings. The prescribed method for this presentation is the utilization of the standardized CMMC Findings Brief template.
Step-by-Step Explanation:
Responsibility of the Lead Assessor:
The Lead Assessor oversees the assessment process and is tasked with compiling the Final Recommended Assessment Findings.
Utilization of the CMMC Findings Brief Template:
To ensure consistency and adherence to CMMC standards, the Lead Assessor must use the official CMMC Findings Brief template when presenting the assessment findings.
Presentation of Findings:
The findings, documented in the CMMC Findings Brief template, are then presented to the Organization Seeking Certification (OSC). This presentation ensures that the OSC receives a clear and standardized report of the assessment outcomes.
Which term describes "the protective measures that are commensurate with the consequences and probability of loss, misuse, or unauthorized access to. or modification of information"?
Adopted security
Adaptive security
Adequate security
Advanced security
Understanding the Concept of Security in CMMC 2.0CMMC 2.0 aligns with federal cybersecurity standards, particularlyFISMA (Federal Information Security Modernization Act), NIST SP 800-171, and FAR 52.204-21. One key principle in these frameworks is the implementation of security measures that are appropriate for the risk level associated with the data being protected.
The question describes security measures that are proportionate to therisk of loss, misuse, unauthorized access, or modificationof information. This matches the definition of"Adequate Security."
A. Adopted security→ Incorrect
The term"adopted security"is not officially recognized in CMMC, NIST, or FISMA. Organizations adopt security policies, but the concept does not directly align with the question’s definition.
B. Adaptive security→ Incorrect
Adaptive securityrefers to adynamic cybersecurity modelwhere security measures continuously evolve based on real-time threats. While important, it does not directly match the definition in the question.
C. Adequate security→Correct
The term"adequate security"is defined inNIST SP 800-171, DFARS 252.204-7012, and FISMAas the level of protection that isproportional to the consequences and likelihood of a security incident.
This aligns perfectly with the definition in the question.
D. Advanced security→ Incorrect
Advanced securitytypically refers tohighly sophisticated cybersecurity mechanisms, such as AI-driven threat detection. However, the term does not explicitly relate to the concept of risk-based proportional security.
FISMA (44 U.S.C. § 3552(b)(3))
Definesadequate securityas"protective measures commensurate with the risk and potential impact of unauthorized access, use, disclosure, disruption, modification, or destruction of information."
This directly matches the question's wording.
DFARS 252.204-7012 (Safeguarding Covered Defense Information and Cyber Incident Reporting)
Mandates that contractors apply"adequate security"to protect Controlled Unclassified Information (CUI).
NIST SP 800-171 Rev. 2, Requirement 3.1.1
States that organizations must "limit system access to authorized users and implement adequate security protections to prevent unauthorized disclosure."
CMMC 2.0 Documentation (Level 1 and Level 2 Requirements)
Requires that organizationsapply adequate security measures in accordance with NIST SP 800-171to meet compliance standards.
Analyzing the Given OptionsOfficial References Supporting the Correct AnswerConclusionThe term"adequate security"is the correct answer because it is explicitly defined in federal cybersecurity frameworks asprotection proportional to risk and potential consequences. Thus, the verified answer is:
In scoping a CMMC Level 1 Self-Assessment, it is determined that an ESP employee has access to FCI. What is the ESP employee considered?
In scope
Out of scope
OSC point of contact
Assessment Team Member
Federal Contract Information (FCI)is any informationnot intended for public releasethat is provided or generated under aU.S. Government contracttodevelop or deliver a product or service.
Enhanced Security Personnel (ESP)refers to employees, contractors, or third parties whohave access to FCIwithin anOrganization Seeking Certification (OSC).
UnderCMMC 2.0 Scoping Guidance, anypersonnel, system, or asset with access to FCI is considered in scopefor a CMMC Level 1 assessment.
Since theESP employee has access to FCI, theymustbe included in the assessment scope.
Option B (Out of scope)is incorrect because anyone with access to FCI is automatically considered part of theCMMC Level 1 boundary.
Option C (OSC point of contact)is incorrect because thepoint of contactis typically an administrative or compliance representative, not necessarily someone with FCI access.
Option D (Assessment Team Member)is incorrect because anESP employee is not part of the assessment team but rather a subject of the assessment.
CMMC Level 1 Scoping Guide, Section 2 – Defining Scope for FCI
CMMC Assessment Process (CAP) Guide – Roles and Responsibilities
Federal Acquisition Regulation (FAR) 52.204-21(Basic Safeguarding of FCI)
Understanding Scoping in CMMC Level 1 Self-AssessmentsWhy Option A (In scope) is CorrectOfficial CMMC Documentation ReferencesFinal VerificationSince theESP employee has access to FCI, they are consideredin scopefor the CMMC Level 1 self-assessment, makingOption A the correct answer.
The results package for a Level 2 Assessment is being submitted. What MUST a Final Report. CMMC Assessment Results include?
Affirmation for each practice or control
Documented rationale for each failed practice
Suggested improvements for each failed practice
Gaps or deltas due to any reciprocity model are recorded as met
Understanding the CMMC Level 2 Final Report RequirementsFor aCMMC Level 2 Assessment, theFinal CMMC Assessment Results Reportmust include:
Assessment findings for each practice
Final ratings (MET or NOT MET) for each practice
A detailed rationale for each practice rated as NOT MET
The CMMC Assessment Process (CAP) Guidestates that if a practice is markedNOT MET, theassessors must provide a rationale explaining why it failed.
This rationale helps theOSC understand what needs remediationand, if applicable, whether the deficiency can be addressed via aPlan of Action & Milestones (POA&M).
TheFinal Report serves as an official recordand must be submitted as part of theresults package.
A. Affirmation for each practice or control (Incorrect)
While the report includes aMET/NOT MET ratingfor each practice,affirmation is not a required component.
C. Suggested improvements for each failed practice (Incorrect)
Assessors do not provide recommendations for improvement—they only document findings and rationale.
Providing suggestions would create aconflict of interestperCMMC-AB Code of Professional Conduct.
D. Gaps or deltas due to any reciprocity model are recorded as met (Incorrect)
If an organization isleveraging reciprocity (e.g., FedRAMP, Joint Surveillance Voluntary Assessments), gapsmust still be documented—not automatically marked as "MET."
The correct answer isB. Documented rationale for each failed practice, as this is amandatory requirement in the Final CMMC Assessment Results Report.
The practices in CMMC Level 2 consists of the security requirements specified in:
NISTSP 800-53.
NISTSP 800-171.
48 CFR 52.204-21.
DFARS 252.204-7012.
The Cybersecurity Maturity Model Certification (CMMC) Level 2 is designed to ensure that organizations can adequately protect Controlled Unclassified Information (CUI). To achieve this, CMMC Level 2 incorporates specific security requirements.
Step-by-Step Explanation:
Alignment with NIST SP 800-171:
CMMC Level 2 aligns directly with the security requirements outlined in the National Institute of Standards and Technology Special Publication 800-171 (NIST SP 800-171). This publication, titled "Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations," provides a comprehensive framework for safeguarding CUI.
Incorporation of Security Requirements:
The practices required for CMMC Level 2 certification encompass all 110 security requirements specified in NIST SP 800-171. These requirements are organized into 14 families, each addressing different aspects of cybersecurity, such as access control, incident response, and risk assessment.
Purpose of Alignment:
By integrating the NIST SP 800-171 requirements, CMMC Level 2 aims to standardize the implementation of cybersecurity practices across organizations handling CUI, ensuring a consistent and robust approach to protecting sensitive information.
During a Level 1 Self-Assessment, a smart thermostat was identified. It is connected to the Internet on the OSC's WiFi network. What type of asset is this?
FCI Asset
CUI Asset
In-scope Asset
Specialized Asset
Understanding Asset Categorization in CMMC 2.0InCMMC 2.0, assets are categorized into different types based on their function, connectivity, and whether they process, store, or transmitFederal Contract Information (FCI) or Controlled Unclassified Information (CUI).
TheCMMC 2.0 Scoping GuidedefinesSpecialized Assetsas assetsthat do not fit traditional IT classificationsbut still exist within the organizational environment.
Asmart thermostatis anInternet of Things (IoT) device, which falls underSpecialized Assetsas defined in CMMC.
A. FCI Asset (Incorrect)
FCI Assets process, store, or transmit Federal Contract Information, which asmart thermostat does not.
B. CUI Asset (Incorrect)
CUI Assets handle Controlled Unclassified Information, and athermostat does not process CUI.
C. In-scope Asset (Incorrect)
In-scope Assets include FCI and CUI assets, which asmart thermostat does not qualify as.
The correct answer isD. Specialized Asset, as asmart thermostat is an IoT device, which falls into theSpecialized Assetcategory.
TESTED 16 Jun 2025