CMMC Scoping Guide

Table of Contents

    Published:

    March 11, 2024

    Updated:

    November 16, 2025

    CMMC Scoping Guide – A Strategic Approach to Certification

    The Cybersecurity Maturity Model Certification (CMMC) is no longer a future threat—it’s a mandatory reality.

    With the CMMC 2.0 rulemaking now finalized under 32 CFR Part 170 and the official rollout scheduled for November 10, 2025, every organization in the Defense Industrial Base (DIB) that handles Federal Contract Information (FCI) or Controlled Unclassified Information (CUI) must act now.

    The difference between passing and failing your certification audit often comes down to one crucial step: scoping. Scoping defines the exact boundary for the systems, assets, and data that will be assessed.

    The Department of Defense has just released updated Scoping Guides for Levels 1, 2, and 3 to support this new regulation. This blog post cuts through the regulatory complexity.

    We’ll explain the current CMMC structure, break down the official guidance referencing 32 CFR 170.19, and give you clear, actionable steps to define a truly defensible assessment scope for your environment.

    Tim Mektrakarn, Co-Founder of Bright Defense, talks about the benefits of our CMMC compliance services.

    What is CMMC?

    CMMC, or Cybersecurity Maturity Model Certification, is a security standard created by the United States Department of Defense to confirm that contractors handle sensitive federal data with proper protection.

    The standard lays out specific security steps a company must follow when it handles controlled unclassified information for defense contracts. These steps are grouped into levels that show how strong and consistent the company’s security program is.

    CMMC Definition
    CMMC Definition

    A company earns a certification level only after an outside assessor confirms that the required protections are in place. This certification tells the government that the company can handle sensitive data responsibly.

    The Department of Defense provides scoping guidance for every CMMC level in its resources repository. A short outline of each level appears below:

    • Level 1: Basic protection for Federal Contract Information. Ties to Federal Acquisition Regulation clause FAR 52.204 21, which sets minimum safeguards for contractor systems.
    • Level 2: Protection for Controlled Unclassified Information. Built on NIST 800 171, which comes from requirements in 32 CFR Part 2002 for handling CUI across federal work.
    • Level 3: Advanced protection for sensitive defense data. Connects to Defense Federal Acquisition Regulation Supplement clause DFARS 252.204 7012, which covers cyber incident reporting and safeguards for CUI in defense contracts.

    Why You Need CMMC

    You need CMMC if you work with the U.S. Department of Defense or plan to pursue that work.

    These are the practical reasons in plain terms:

    • CMMC is required for many DoD contracts: DFARS 252.204-7021 puts CMMC directly into contracts. A valid certificate at the right level becomes a basic condition to bid, win, and keep certain work.
    • It meets core rules and legal requirements: CMMC 2.0 sits in 32 CFR Part 170 and connects to DFARS 252.204-7012, NIST SP 800-171 for CUI protection and incident reporting, FAR 52.204-21 for FCI safeguards, and the CUI rule in 32 CFR Part 2002.
    • It protects federal data in your systems: DoD created CMMC because contractors kept losing Controlled Unclassified Information during frequent and complex cyberattacks, often through smaller subcontractors. CMMC raises the minimum security bar for Federal Contract Information and CUI across the defense industrial base.
    • The program is shifting from optional to required: DoD started a three year rollout of CMMC in new solicitations on November 10, 2025. Level 1 and Level 2 self assessments are now in play, and higher levels move toward formal certification.
    • It reduces business risk: Controls used for CMMC lower the chance and impact of breaches, regulatory findings, and contract issues. This protects revenue and reputation.
    • It signals maturity to primes, partners, and insurers: A current certificate shows that your security program meets DoD expectations instead of relying on self claims. This helps with primes, due diligence, and cyber insurance discussions.

    The differences between CMMC Level 1 and Level 2

    Key Components of the CMMC Scoping Guide

    The CMMC scoping guides for Levels 1, 2, and 3 convert the legal requirements in 32 CFR 170.19 into usable steps that contractors follow when they define the CMMC Assessment Scope. The points below bring together the themes that appear across the official guides, federal references, and trusted expert sources.

    1. Scoping Requirement And Cmmc Assessment Scope

    The starting point sits in 32 CFR 170.19. Before any self assessment or certification, an Organization Seeking Assessment must define its CMMC Assessment Scope.

    That scope captures every asset that falls under review for the chosen level. The scoping guides offer practical instructions that match this regulatory definition and give contractors a structured way to outline the boundary.

    2. Information types: FCI And CUI

    The guides ground all scoping work in two federal information types.
    Federal Contract Information sets the boundary for Level 1. Systems that process, store, or transmit FCI fall in scope, and systems that never handle FCI remain outside it.

    Controlled Unclassified Information drives the boundary for Levels 2 and 3. The scoping work shifts toward assets that handle CUI and the supporting assets that protect them. This distinction shapes every later decision about categorization and documentation.

    3. Level Specific Scoping Rules

    The guides apply the FCI and CUI focus differently at each level.

    • Level 1: The scope includes any asset that processes, stores, or transmits FCI. Specialized assets such as IoT devices, OT equipment, and GFE appear in the guide but do not receive Level 1 practice assessments. Formal documentation is not required, although a System Security Plan still helps any organization that wants clean evidence trails.
    • Level 2: The guide uses five asset categories to sort which systems receive full assessment, limited review, or no review. These categories appear in regulation and expand in the Level 2 Scoping Guide.
    • Level 3: The same categories apply with stricter expectations. The Level 3 scope must match or fall inside the Level 2 scope.

    4. Asset Categories at Level 2 and Level 3

    The asset categories form the central structure for Level 2 and Level 3 scoping.

    • CUI Assets: Systems that process, store, or transmit CUI. They always fall in scope, appear in the inventory, SSP, and diagrams, and receive all applicable controls.
    • Security Protection Assets: Tools and platforms that supply protective services for the in scope environment, such as firewalls, SIEMs, VPN appliances, SOC facilities, and monitoring services. They receive assessment for the controls tied to the functions they perform.
    • Contractor Risk Managed Assets: Systems that could handle CUI but are not intended to do so. Policies and technical limits restrict their use. They appear in the inventory and SSP with risk based explanations. At Level 2, assessors run limited checks when documentation raises questions.
    • Specialized Assets: IoT, IIoT, OT systems, GFE, restricted systems, and specialized test devices that may touch CUI but cannot support a full set of controls. They remain in scope and receive focused scrutiny tied to the organization’s protective approach.
    • Out of Scope Assets: Systems that never process, store, or transmit CUI and do not support CUI protection. These assets must maintain clear separation from CUI systems. If separation fails, the asset can move into scope as a CRMA or SPA.

    5. People, Technology, Facilities, And External Service Providers

    Practical guidance encourages contractors to think past device lists. People, technology, facilities, and external providers often shape real CUI and FCI workflows.

    Employees, contractors, and vendor staff who work with contract data fall into consideration.

    Servers, endpoints, mobile devices, and cloud environments join the review.

    Offices, production areas, and data centers that store or process CUI also matter.

    External Service Providers that support IT or security processes may fall in scope when they touch CUI systems or related security data.

    6. External Service Providers and Cloud Requirements

    The regulation sets clear rules for cloud services and other ESPs.

    Any service that processes, stores, or transmits CUI or Security Protection Data becomes part of the CMMC Assessment Scope.

    When a cloud provider handles CUI, DFARS 252.204 7012 requires FedRAMP Moderate authorization or a posture that matches it.

    Customer and provider duties must appear in the SSP and responsibility matrix.

    Depending on how the ESP interacts with CUI, the scoping guide classifies it as a CUI Asset or a Security Protection Asset.

    7. Documentation and Evidence

    Levels 2 and 3 have clear documentation expectations.

    A current asset inventory must show each asset and its category.

    The SSP explains category treatment, including the organization’s risk based reasoning for CRMAs and Specialized Assets.

    Network diagrams show the CMMC Assessment Scope, CUI enclaves, system links, and ESP connections.

    Level 1 does not require these documents, although they support any organization that wants repeatable scoping results.

    8. CUI flow, Enclaves, and Segmentation

    Current guidance places more attention on how CUI moves.

    CUI flow tracks how CUI enters the organization, circulates through systems, and leaves the environment.

    CUI enclaves represent the defined boundaries where CUI lives.

    Segmentation and access control maintain tight control around these enclaves and limit which systems need the highest control bar.

    9. Separation Expectations for Out of Scope Assets

    Level 2 documentation and expert material stress the need for clear separation between assets in scope and assets outside it.

    Logical separation uses controls such as VLANs and firewall rules to stop data flow even when equipment remains on shared infrastructure.

    Physical separation removes connectivity completely. Data can move only through controlled manual processes.

    When separation weakens, an asset can shift into scope quickly.

    10. Rescoping and Reassessment Triggers

    Level 1 guidance notes that an assessment remains valid only for the defined CMMC Assessment Scope. Major changes to that boundary, such as large network expansions or mergers, require a new assessment. Routine activity that stays inside the original boundary moves under the annual affirmation process instead of a full recertification.

    Steps to Scope Your Organization for CMMC

    Scoping your organization for CMMC certification is a critical step in ensuring that you efficiently allocate your cybersecurity resources and comply with the Department of Defense (DoD) requirements. The CMMC Scoping Guide offers a detailed roadmap for this process. Here’s a step-by-step guide on how to leverage the CMMC Scoping Guide to prepare your organization for certification:

    1. Identifying CUI and FCI within the Organization
      • Begin by conducting a thorough inventory of all the information that your organization stores, processes, or transmits.
      • Collaborate with contracts managers, information technology (IT) and security personnel to identify data that qualifies as Controlled Unclassified Information (CUI) or Federal Contract Information (FCI).
      • Utilize the CUI Registry and DoD guidelines to accurately categorize information.
    2. Mapping the Flow of Sensitive Information
      • Once you’ve identified CUI and FCI, map out how this information flows within your organization. This includes its entry points, how it moves through your systems, and where it exits or is stored.
      • Document the flow of CUI and FCI to understand which parts of your network and systems are involved in processing sensitive information. This step is crucial for determining the scope of what needs protection.
    3. Defining the Boundary and Identifying the Enclave
      • Based on the information flow mapping, define the boundaries around the systems and networks that process, store, or transmit CUI and FCI. This boundary delineation helps in identifying the enclave(s).
      • An enclave includes all components within the defined boundary that need to meet CMMC requirements. Ensure that the enclave is properly segmented from the rest of the IT environment to provide adequate security controls.
    4. Assessing External Service Providers and Third-Party Connections
      • Evaluate all connections to external service providers and third parties that may have access to CUI and FCI. This includes cloud services, subcontractors, and any other external entities involved in your supply chain.
      • Determine if these external parties also need to be CMMC certified and assess the level of access they have to sensitive information. Ensure that they comply with the necessary CMMC requirements to maintain the security integrity of the CUI and FCI they handle.

    Systematically following these steps, you can effectively scope your organization for CMMC certification, ensuring that you focus your cybersecurity efforts on the areas that matter most. This not only aids in achieving compliance but also strengthens your organization’s overall cybersecurity posture.

    CMMC for SMB

    Practical Tips for Effective Scoping

    Effective scoping is essential for streamlining the CMMC certification process and ensuring that your cybersecurity efforts are both efficient and compliant. Here are some practical tips and best practices for identifying and managing your scope, avoiding common pitfalls, and leveraging the CMMC Scoping Guide to minimize certification burdens.

    Best Practices for Identifying and Managing the Scope

    1. Start with Comprehensive Inventory: Begin your scoping process with a detailed inventory of your systems, software, and data flows. This foundational step is critical for understanding where CUI and FCI reside and how they move through your network.
    2. Engage Cross-Functional Teams: Involve stakeholders from various departments, including IT, security, compliance, and operations. This ensures a holistic view of your organization’s practices and a more accurate scoping.
    3. Segment Your Network: Use network segmentation to isolate sensitive data and systems that process CUI and FCI. This not only aids in scoping but also enhances your cybersecurity by reducing the attack surface.
    4. Regularly Update Scope Documentation: As your organization evolves, so will your scope. Regularly review and update your scope documentation to reflect changes in processes, technology, and information flow.

    Common Pitfalls to Avoid During the Scoping Process

    1. Overlooking Indirect Systems: Don’t just focus on systems that directly handle CUI and FCI. Consider the impact of indirect systems, such as authentication servers or network infrastructure, that, if compromised, could affect the security of sensitive data.
    2. Underestimating the Scope: Avoid the temptation to minimize the scope excessively in an attempt to reduce compliance costs. Inadequate scoping can leave critical assets unprotected and result in non-compliance.
    3. Ignoring External Dependencies: Ensure you consider third-party vendors and external service providers in your scope. Their access to your systems and data must be scrutinized and managed according to CMMC requirements.

    Leveraging the CMMC Scoping Guide to Minimize Certification Burden

    1. Follow the Guide Closely: The CMMC Scoping Guide is designed to streamline your certification efforts. Use it as a step-by-step manual to ensure you don’t miss critical elements in your scoping process.
    2. Use Scoping to Prioritize Efforts: By accurately defining your scope, you can prioritize cybersecurity efforts and resources on the most critical areas. This not only makes certification more manageable but also improves your security posture.
    3. Consult with Experts: If you find the scoping process challenging, consider consulting with CyberAB CMMC Accreditation Body recognized consultants. Their expertise can help you navigate the complexities of scoping and ensure your efforts align with DoD requirements.

    By adhering to these practical tips and best practices, you can effectively manage the scoping process, avoid common pitfalls, and use the CMMC Scoping Guide to your advantage. This will not only ease the path to certification but also enhance your organization’s overall cybersecurity resilience.

    CMMC scoping guide for SMB

    Final Thooughts

    The CMMC Scoping Guide is an indispensable tool in the certification process, ensuring organizations accurately define the extent of their cybersecurity evaluation. It plays a pivotal role in streamlining efforts, focusing resources where they are most needed, and ultimately facilitating compliance with the Department of Defense’s stringent requirements. By effectively identifying the scope, organizations not only prepare for certification but also strengthen their cybersecurity defenses, protecting sensitive defense information against cyber threats.

    We encourage you to take a proactive approach in understanding and applying the CMMC Scoping Guide. Familiarize yourself with its contents, involve relevant stakeholders in your organization, and use the guide as a roadmap to navigate the certification process. Whether you’re just beginning to prepare for CMMC certification or looking to refine your existing cybersecurity practices, the CMMC Scoping Guide is a valuable resource.

    About Bright Defense

    Take the first step towards securing your place in the Defense Industrial Base with Bright Defense’s expert CMMC services. Our team specializes in implementing the essential controls required for achieving both CMMC Level 1 and Level 2 certifications. Don’t let cybersecurity compliance hold you back. Contact Bright Defense today to elevate your organization’s security measures and navigate the path to CMMC certification with confidence and ease. Secure your future in the defense supply chain now!

    Additional Resources

    For more information and resources on CMMC and the Scoping Guide, consider the following:

    • Official CMMC Information: Visit the Office of the Under Secretary of Defense for Acquisition & Sustainment (OUSD(A&S)) at https://dodcio.defense.gov/CMMC/ for official documents, guidance, and updates.
    • CMMC Scoping Guide: Access the latest version of the CMMC Scoping Guide directly from the CMMC Accreditation Body (CMMC-AB) website to ensure you have the most current guidance.
    • Recommended Cybersecurity Frameworks and Tools: Familiarize yourself with the National Institute of Standards and Technology (NIST) cybersecurity frameworks, such as NIST SP 800-171, for additional guidelines on protecting CUI and improving your cybersecurity practices.
    • CMMC Cyber Accreditation Body (CyberAB) Contact Information: For specific inquiries, guidance, or to find a CyberAB recognized consultant, visit the official CyberAB website at https://cyberab.org/

    Tim Mektrakarn is Co-Founder of Bright Defense and a cybersecurity compliance expert with deep experience across SOC 2, HIPAA, and ISO 27001. He co-founded Krypt, VPLS, and VPLS Solutions, leading security and compliance efforts through successful acquisitions. Tim also drove global security initiatives at Zenlayer, a cloud provider with 300+ data centers. He holds CISSP, CISA, and ISO 27001 Lead Auditor certifications, a B.S. from the University of Arizona, and an MBA from USC’s Marshall School of Business.

    Get In Touch

      Group 1298 (1)-min