
Understanding How DFARS 252.204-7012 Overlaps with CMMC Level 2 Requirements
Emily Bonnie
Senior Content Marketing Manager
Rob Gutierrez
Senior Cybersecurity and Compliance Manager, CISA, CCSK, CMMC RP
If you work with the U.S. Department of Defense (DoD), you’ve probably encountered both DFARS 252.204-7012 and the Cybersecurity Maturity Model Certification (CMMC) framework. They’re two of the most important cybersecurity requirements for defense contractors and subcontractors, and they’re so closely linked that they often get confused with each other.
At a high level, DFARS 252.204-7012 tells contractors what they need to protect, while the CMMC program provides a way to prove they’ve actually done it.
This guide walks through what DFARS 252.204-7012 requires, how it connects to NIST SP 800-171 and CMMC 2.0, and the steps you’ll need to take to move from DFARS clause compliance to formal CMMC certification.
What is DFARS 252.204-7012?
DFARS 252.204-7012, formally titled “Safeguarding Covered Defense Information and Cyber Incident Reporting,” is a clause in the Defense Federal Acquisition Regulation Supplement (DFARS). It was added to protect Controlled Unclassified Information (CUI) and Federal Contract Information (FCI) handled by defense contractors and their subcontractors, and it’s been a requirement in nearly all DoD contracts since 2017.
The purpose of the clause is straightforward: to make sure that sensitive government information remains protected against cyber threats, even when it’s handled by private companies.
To achieve that, DFARS 7012 requires contractors to follow the security controls defined in NIST SP 800-171, a standard created by the National Institute of Standards and Technology. This framework outlines 110 safeguards for protecting CUI across 14 control families and sets the baseline for all DoD cybersecurity mandates.
DFARS 7012 also includes additional requirements beyond NIST 800-171:
- Contractors must report cyber incidents to the DoD within 72 hours of discovery.
- Any subcontractors that handle CUI must also comply with the same security requirements.
- If CUI is stored or processed in the cloud, the cloud service provider must meet FedRAMP Moderate security standards or equivalent.
In short, DFARS 7012 sets the foundation for consistent cybersecurity standards across the defense supply chain. It ensures that anyone who handles CUI, whether they’re a prime contractor or a subcontractor, is implementing standardized, government-approved protections to maintain adequate security across their information systems.
Recommended reading
The CMMC Compliance Hub
What is Covered Defense Information (CDI) and how does it relate to CUI?
Covered Defense Information (CDI) is a central concept in DFARS 252.204-7012 and one that often causes confusion.
CDI is a subset of CUI that’s relevant to DoD contracts. DFARS defines CDI as CUI that falls within four main categories:
- Controlled Technical Information (CTI): Technical data or computer software with military or space applications that is subject to access or dissemination controls. This can include things like engineering drawings, design specifications, and source code.
- Critical Information: Data identified by the DoD as vital to operations, missions, or systems.
- Export-Controlled Information: Information governed by laws like ITAR (International Traffic in Arms Regulations) or EAR (Export Administration Regulations).
- Other CUI: Any other unclassified information provided by or generated for the DoD that falls under a category designated in the CUI Registry and is marked or identified in the contract.
CDI triggers compliance obligations under DFARS 252.204-7012. In most cases, that means implementing NIST SP 800-171 and meeting CMMC Level 2 requirements. However, CDI that is more sensitive or critical to national security may require the enhanced protections outlined in NIST SP 800-172 and CMMC Level 3.
If your organization handles CDI, you’re automatically within scope of DFARS 252.204-7012 and the CMMC program, and the applicable level will depend on data sensitivity and your contractual requirements.
What is the relationship between DFARS 252.204-7012 and CMMC compliance?
When the DoD first introduced DFARS 7012, compliance was largely verified through self-attestation. Contractors were expected to implement NIST 800-171 controls and maintain documentation that showed progress toward full implementation.
But because there was no consistent verification process, the DoD found that many organizations claimed compliance without actually meeting all the requirements. The government needed a way to ensure required security controls were implemented consistently and effectively across the Defense Industrial Base (DIB).
The Cybersecurity Maturity Model Certification was created to add that verification layer. CMMC Level 2 and Level 3 introduce independent third-party assessments to validate compliance instead of relying on self-attestation alone.
In other words: DFARS 7012 tells you what to do, NIST 800-171 tells you how to do it, and CMMC 2.0 proves you did it properly.

How DFARS 252.204-7012 requirements overlap with CMMC 2.0
If your organization is already compliant with DFARS 7012, you’ve completed much of the heavy lifting for CMMC Level 2. Both require full implementation of NIST SP 800-171 controls, meaning the technical and procedural safeguards are the same.
Still, there are a few important distinctions that determine whether you’re fully ready for CMMC certification.
Verification and assessment
Under DFARS 7012, you’ve likely been completing NIST 800-171 self-assessments and submitting your Supplier Performance Risk System (SPRS) score as required under DFARS 252.204-7019 and DFARS 252.204-7020. You assign your organization a score based on how many NIST 800-171 controls you’ve implemented, with a maximum of 110 points.
CMMC Level 2 takes that same requirement and formalizes it through an independent third-party assessment. Instead of asserting that your controls are in place, you’ll need to demonstrate them to a Certified Third-Party Assessor Organization (C3PAO). This assessment validates your evidence, verifies your SSP and POA&M, and issues an official certification valid for three years.
If your current DFARS implementation is strong, you’re already well-positioned for this next step. The main preparation will involve ensuring your documentation is complete, your evidence is organized, and any open POA&M items have been remediated.
System Security Plan (SSP) and Plan of Action & Milestones (POA&M)
DFARS 7012 requires contractors to maintain an up-to-date System Security Plan (SSP) that describes how your organization implements each NIST 800-171 control, as well as a Plan of Actions & Milestones (POA&M) to track any remaining gaps. These are the two documents CMMC auditors will scrutinize in detail. They’ll look for specific evidence that controls are implemented, validated, and effective.
If your SSP or POA&M is incomplete or outdated, you’ll need to refresh them before your CMMC assessment.

System Security Plan (SSP) Template
This template includes two detailed examples designed to help you create a well-documented SSP that demonstrates your organization's cybersecurity maturity and streamlines the assessment process.
Flowdown requirements
Both DFARS 7012 and CMMC require flowdown clauses to ensure your subcontractors are also compliant. Under DFARS, primes are responsible for including the same security requirements in all subcontracts where CUI is involved.
Under CMMC, this responsibility continues, but the enforcement becomes stricter. Each subcontractor handling CUI will need to obtain its own CMMC Level 2 certification. Prime contractors can’t “cover” their subs under their own certification, but they should verify that subs are certified or have a plan to achieve certification before awarding work.
Cloud services and CUI storage
If you’re storing or processing CUI in the cloud, DFARS 7012 requires that your cloud service provider meet FedRAMP Moderate standards. CMMC doesn’t introduce new requirements here, but it does enforce that expectation. That means your cloud environments must already align with FedRAMP Moderate or equivalent to remain compliant with both DFARS and CMMC Level 2.
Continuous monitoring
It’s also worth noting that while DFARS doesn’t specify ongoing monitoring, CMMC expects organizations to maintain compliance continuously, not just at the time of certification. That means staying proactive about vulnerability management, access control reviews, and keeping your SSP, POA&M, and other policies and procedures up-to-date between assessments.
If you’re DFARS Clause 252.204-7012 compliant, how close are you to CMMC Level 2?
If you’ve fully implemented NIST SP 800-171 and have an accurate, high SPRS score, you’re likely very close to CMMC Level 2 compliance. The biggest gap is verification. CMMC certification formalizes what you’ve already been doing through a third-party assessor and certification.
Before you schedule your assessment, make sure your:
- SSP, network diagrams, and POA&M are complete and current.
- Evidence for each control is organized and easily accessible.
- Internal policies and procedures are clearly documented.
- Subcontractors are compliant and requirements properly flowed down.
- Cloud environments meet FedRAMP Moderate or equivalent standards.
- CUI, Security Protection Assets, and other assets are properly categorized and scoped.
Many contractors discover during assessment prep that while their security program is strong, their documentation and evidence collection need refinement. That’s where automation can make a major difference.
Recommended reading
CMMC Level 2 Compliance: How to Meet Requirements + Checklist
Simplifying DFARS and CMMC compliance through automation
Manually gathering evidence, maintaining documentation, and preparing for a C3PAO audit can be time-consuming and stressful, even if your organization is already DFARS-compliant. Automation platforms like Secureframe streamline that process by doing the heavy lifting for you.
Secureframe automatically collects and maps evidence to the NIST 800-171 and CMMC controls you’ve already implemented, saving you from hours of manual uploads. If you don’t have an up-to-date SSP or POA&M, the platform can generate them quickly based on your current control implementation status, and calculate a live SPRS score.
When you’re ready for your CMMC assessment, Secureframe connects you with trusted C3PAO partners who are already familiar with our platform. That familiarity means assessors can verify your controls more efficiently, complete reviews faster, and minimize the back-and-forth that often slows down the certification process.
By managing your DFARS and CMMC compliance in one place, you can reduce complexity, stay audit-ready year-round, and reach certification sooner, with fewer headaches along the way.
Streamline federal compliance
FAQs
What is the difference between DFARS and CMMC?
DFARS 252.204-7012 requires defense contractors to safeguard CUI using the security controls in NIST SP 800-171, developed by the National Institute of Standards and Technology. The CMMC program verifies that those controls are implemented within contractor information systems to ensure adequate security. DFARS sets the requirements; CMMC validates them through a structured certification process.
What is the difference between DFARS 252.204-7012 and DFARS 252.204-7021?
DFARS 7012 outlines the cybersecurity mandates for safeguarding CUI, reporting incidents, and ensuring compliance across subcontracts. DFARS 7021 links those mandates to procurement, requiring the appropriate CMMC Level 1, Level 2, or Level 3 certification before bidding on or receiving a DoD solicitation or contract award.
What does DFARS 252.204-7012 mean for contractors?
DFARS 7012 establishes the cybersecurity baseline for DoD contractors. It requires implementing NIST 800-171 controls, reporting incidents, and ensuring subcontractor compliance. These rules apply to all information systems that store or process CUI, on-premises or in the cloud. Noncompliance can jeopardize contract eligibility or future awards.
How do DFARS requirements relate to CMMC Level 2?
CMMC Level 2 certification aligns directly with DFARS 7012 and the NIST SP 800-171 baseline, requiring 110 controls to protect CUI. The difference is verification: instead of self-attesting, organizations undergo an independent third-party assessment by a Certified Third-Party Assessment Organization (C3PAO) accredited by the Cyber AB, the official CMMC accreditation body. Your assessment score determines certification eligibility.
What’s the difference between CMMC and FedRAMP?
Both are federal cybersecurity frameworks, but they serve different purposes. CMMC applies to DoD contractors handling CUI or FCI, while FedRAMP governs cloud service providers used by federal agencies. Under DFARS 7012, if you use a cloud service like Microsoft Azure Government, it must meet FedRAMP Moderate standards or demonstrate equivalent adequate security.
Do I need CMMC certification if I’m already DFARS compliant?
Yes. DFARS compliance is required now, but CMMC certification will soon be mandatory. If you’ve implemented NIST 800-171 controls, maintain a strong SPRS assessment score, and demonstrate adequate security, you’re already close. Certification simply validates that compliance through an accredited C3PAO.
What happens if a subcontractor isn’t CMMC certified?
Prime contractors must ensure all subcontracts handling CUI meet DFARS and CMMC requirements. If a subcontractor isn’t certified, it can threaten eligibility for DoD procurements. Verify supplier compliance early (ideally during the solicitation phase) and confirm their information systems provide adequate protection for CUI.
How can automation help with DFARS and CMMC compliance?
Automation platforms like Secureframe simplify compliance by continuously monitoring information systems, mapping controls to NIST SP 800-171 and CMMC Level 2 requirements, and maintaining a live SPRS score. They generate your SSP and POA&M automatically and connect you with accredited C3PAOs for faster, smoother assessments.

Emily Bonnie
Senior Content Marketing Manager
Emily Bonnie is a seasoned digital marketing strategist with over ten years of experience creating content that attracts, engages, and converts for leading SaaS companies. At Secureframe, she helps demystify complex governance, risk, and compliance (GRC) topics, turning technical frameworks and regulations into accessible, actionable guidance. Her work aims to empower organizations of all sizes to strengthen their security posture, streamline compliance, and build lasting trust with customers.

Rob Gutierrez
Senior Cybersecurity and Compliance Manager, CISA, CCSK, CMMC RP
Rob Gutierrez is an information security leader with nearly a decade of experience in GRC, IT audit, cybersecurity, FedRAMP, cloud, and supply chain assessments. As a former auditor and security consultant, Rob performed and managed CMMC, FedRAMP, FISMA, and other security and regulatory audits. At Secureframe, he’s helped hundreds of customers achieve compliance with federal and commercial frameworks, including NIST 800-171, NIST 800-53, FedRAMP, CMMC, SOC 2, and ISO 27001.