
A Practical Guide to EAR vs ITAR Export Compliance
Emily Bonnie
Senior Content Marketing Manager
Rob Gutierrez
Senior Cybersecurity and Compliance Manager, CISA, CCSK, CMMC RP
For many people, the words “export compliance” bring to mind defense contractors, weapons manufacturers, or aerospace companies. But export control laws in the United States apply to more companies than most realize. A software startup developing advanced encryption, a manufacturer of cleaning chemicals, or even a research lab sharing technical data with international partners may find themselves under strict regulations.
The challenge is that ITAR and EAR compliance is not always intuitive, and the dividing line between them can feel confusing. Yet organizations can’t afford to ignore them. Failure to comply can result in significant fines, loss of export privileges, and even criminal charges.
Below, we lay out the full picture of ITAR and EAR, explaining how each regulation works, how they overlap and differ, how to know if they apply to you, and what your compliance program really requires.
What is export control data and why does it require protections?
Export control data is information, technology, or items that the U.S. government has determined require restrictions on access and transfer. These protections exist because the items are sensitive from a national security standpoint. If a technology, material, or dataset could give a foreign adversary an advantage in defense, intelligence, or advanced capabilities, it is subject to export controls.
Export control data does not always look like a missile or a weapons system. It could be as intangible as a CAD drawing of a part, an email attachment containing technical specifications, or a conversation in which a U.S. engineer explains design features to a foreign colleague. Even visual inspection of controlled hardware by a non-U.S. person can count as an export.
Examples of export control data include:
- Defense hardware (weapons, aircraft, night vision)
- Technical drawings & blueprints
- Software source code (encryption, weapons, aerospace)
- Maintenance manuals & training guides
- Specialized electronics & components
- High-performance computers
- Chemicals & materials with military use
- Telecom & navigation technology
- Intangible transfers (email, cloud, conversations)
The United States treats export control data as a special category because once it leaves the country or is shared with an unauthorized person, the exposure is irreversible. Because of this, strict rules govern not only physical shipments but also electronic transfers, cloud storage, and even verbal exchanges of knowledge.

How Export Administration Regulations protect export control data
The Export Administration Regulations, or EAR, cast a wider net. Overseen by the U.S. Department of Commerce through the Bureau of Industry and Security (BIS), EAR applies to “dual-use” items. These are commercial items that could also serve military or security purposes.
Examples of dual-use items are everywhere. High-performance computers designed for research can also support nuclear weapons modeling. Certain chemicals used in manufacturing can also be ingredients for weapons. Encryption software developed for consumer privacy could also protect adversarial communications. Even everyday items like bicycles, tennis rackets, or golf clubs that use carbon fiber can trigger EAR controls, since the same material specifications used in these sporting goods are also used in aircraft fuselages and missile casings.
The EAR regulates these items primarily through the Commerce Control List (CCL). Each controlled item is assigned an Export Control Classification Number (ECCN), which determines the level of restriction.

While EAR is sometimes seen as “less strict” than ITAR, this can be misleading. Certain technologies, especially in computing, telecommunications, and aerospace, face extremely tight EAR restrictions. And the penalties for EAR violations can be just as severe.
Who needs to comply with EAR or ITAR?
Export controls are not just for large defense contractors. Many organizations fall under ITAR or EAR without realizing it.
ITAR covers companies that design, manufacture, or sell items specifically for military use. That includes defense and aerospace primes, but it can also include a small machine shop producing screws and fasteners for a defense aircraft. Even if the part never becomes a U.S. export, the technical data behind it is still ITAR-controlled.
EAR applies more broadly to dual-use technologies with both commercial and military applications. Advanced semiconductors, encryption software, telecommunications equipment, and specialty chemicals are common examples. Universities with foreign researchers, startups developing AI models, and manufacturers exporting electronics can all be subject to EAR.
In practice, if you design, build, or share technology with defense or advanced commercial applications, you should assume export controls apply. And there’s an added layer: export controlled information is considered a type of Controlled Unclassified Information (CUI). That means if you handle ITAR- or EAR-regulated data, you almost certainly fall under CMMC Level 2, which requires compliance with NIST SP 800-171 and a formal assessment by a C3PAO to keep DoD contract eligibility.
Recommended reading
CMMC Level 2 Compliance: How to Meet Requirements + Checklist
Here’s how to know for sure if your company falls under ITAR or EAR:
1. Start with your product, data, or service
The first step is to figure out whether what you produce, sell, or handle falls under ITAR or EAR.
- ITAR items are listed on the United States Munitions List (USML). If your product or related technical data is on that list, ITAR applies.
- EAR items are listed on the Commerce Control List (CCL). If your product or data is listed there, EAR applies. If it’s not listed but still subject to U.S. jurisdiction, it may default to the category “EAR99.”
If you’re not sure how to classify your item, you can file a Commodity Jurisdiction (CJ) request with the State Department (for ITAR) or a Commodity Classification (CCATS) request with the Bureau of Industry and Security (for EAR). This is the most definitive way to resolve gray areas.
2. Review your contracts and flowdown requirements
If you work with the Department of Defense or with a prime contractor, your contracts may already specify whether you are handling export controlled information (ECI). These flowdown clauses are binding, and if your contract references ITAR, EAR, or NIST 800-171 requirements, you are responsible for meeting them. Even subcontractors several layers down the supply chain can be pulled into scope this way.
3. Consider your customer base and destinations
Even if your product seems commercial, if you are exporting to embargoed countries, restricted parties, or end users involved in prohibited activities, EAR requirements may apply. Screening customers and partners against government lists can help determine your obligations.
4. When in doubt, get a determination
The export control system is designed so that you don’t have to guess. If classification or jurisdiction is unclear, filing a request with DDTC (for ITAR) or BIS (for EAR) is the definitive way to know where your item falls. Many companies build this step into their compliance program when developing new technologies or entering new markets.
Non-compliance penalties for EAR and ITAR violations
EAR and ITAR violations can both trigger severe penalties. Civil penalties can reach hundreds of thousands of dollars per violation, and criminal penalties can include multimillion-dollar fines and even prison sentences. Companies may also lose their ability to export altogether, which can be devastating for businesses dependent on international markets.
Companies have been fined for allowing foreign nationals to access ITAR-controlled blueprints, for shipping EAR-controlled items without licenses, and even for inadvertently storing controlled technical data in foreign cloud servers.
In 2024, TE Connectivity Corporation agreed to pay $5.8 million in civil penalties for violating EAR. The company shipped seemingly low-level components such as wires and printed-circuit-board connectors to Chinese parties linked to hypersonics, unmanned aerial vehicles, and military electronics programs. While these parts did not look like advanced weapons, the end users and intended applications triggered EAR restrictions.
These cases highlight that noncompliance is not always about cutting-edge weapons. Sometimes it is overlooked components, poorly trained staff, or inadequate processes that trigger violations. Beyond fines and prison time, companies that mishandle export-controlled data risk reputational damage that can linger for years.
Recommended reading
Non-Compliance Fines and Sanctions: Why It’s More Expensive Not to Comply with Regulations
ITAR vs EAR: Key differences and similarities explained
Both ITAR and EAR serve the same goals of maintaining U.S. national security. Both regulate sensitive items and data, require licensing, and demand rigorous recordkeeping and training. But there are key differences that shape how and when they are applied.
Scope
The key distinction between ITAR and EAR is scope. As mentioned above, ITAR applies to defense articles and defense services on the U.S. Munitions List. These items are designed specifically for military use, from weapons and spacecraft to protective equipment and the technical data behind them.
EAR applies to dual-use items on the Commerce Control List. These are technologies with commercial applications that could also be adapted for military or security purposes, such as advanced semiconductors, encryption software, or certain chemicals.
If something is designed specifically for military use, assume ITAR. If it is a commercial product or technology with potential military applications, assume EAR.
Enforcement
Another distinction lies in who enforces these regulations. ITAR is administered by the U.S. Department of State, specifically through the DDTC. That makes sense, since ITAR items are all about weapons and defense capabilities, and the State Department is responsible for national security and foreign policy. When companies register under ITAR, apply for export licenses, or report violations, they deal directly with the State Department.
EAR is managed by the U.S. Department of Commerce through the BIS. The Commerce Department’s role reflects EAR’s focus on balancing economic activity with national security. BIS is responsible for determining how items on the Commerce Control List are classified, reviewing license applications, and issuing guidance to industry. For companies, understanding which agency they are dealing with is crucial because it determines both the rules they follow and the government body they engage with for approvals or enforcement matters.
Data access
ITAR regulations place strict restrictions on who can view or handle controlled items and data. In almost all cases, only U.S. persons (meaning U.S. citizens or permanent residents) are permitted access unless a special license is obtained. Even something as simple as allowing a foreign national employee to view a controlled document on a shared drive could count as a violation if no authorization is in place. Because of this, ITAR compliance often requires organizations to limit access to systems, facilities, and data only to vetted personnel.
While EAR also places access restrictions, they are more nuanced. The level of restriction depends on the classification of the item, the destination country, the intended end use, and the end user. For many EAR-regulated items, foreign nationals in the United States can have access without triggering a license requirement. However, if those same items were destined for a country under sanctions or a prohibited end user, restrictions could apply. In other words, ITAR assumes “no access unless licensed,” while EAR allows broader access but tailors restrictions to context.
Flexibility
ITAR is rigid by design. Because it covers defense articles and services, there is little room for interpretation. Either an item is on the Munitions List or it is not. Licenses are required for exports almost across the board, and violations are enforced with little leniency. For organizations, this creates a compliance environment where rules are black-and-white.
EAR takes a more flexible approach. While many items do require licenses, there are also broad license exceptions and considerations that take into account the commercial nature of global trade. BIS evaluates not just the item, but also where it is going, who will receive it, and what they will do with it. This flexibility allows U.S. companies to participate in international business while still safeguarding technologies that could be misused. That said, the complexity of EAR can create challenges of its own, since organizations need to carefully analyze each export decision rather than rely on blanket rules.
Safeguarding export controlled information and ensuring compliance
Handling export controlled information means your organization is responsible for protecting some of the nation’s most sensitive unclassified data. In practical terms, not only do you need to ensure compliance with ITAR and/or EAR, you will also need to get CMMC Level 2 certified. With CMMC enforcement in effect as of November 10, 2025, organizations that store, process, or transmit export controlled information must demonstrate compliance before award or risk losing contract eligibility.
A manual approach is rarely fast enough to meet compliance requirements on time or scalable enough to keep pace with evolving export and cybersecurity regulations. The most reliable path is to operationalize compliance with a platform that can track controls, collect evidence, and surface issues in real time.
Secureframe Federal is purpose-built to simplify CMMC and other federal compliance requirements, so you can keep and win new contracts. You get:
- Live SPRS score tracking: See how current NIST 800-171 control implementation translates to a live SPRS score, and identify gaps related to export controlled information before they disrupt contract eligibility.
- Control-by-control implementation tracking: Manage all 110 controls and 320 assessment objectives with linked evidence, attachments, owners, and remediation actions so nothing slips through the cracks.
- SSP and POA&M automation: Generate and update sections of the System Security Plan and the Plan of Action and Milestones using real-time control data, vendor configurations, and policy information from within your Secureframe instance.
- Automated evidence collection from federal environments: Connect to AWS GovCloud, Azure Government, and Microsoft GCC High to continuously collect and validate evidence for proper safeguarding of export controlled information.
- Expert guidance: Work with federal compliance specialists who have first-hand experience completing a CMMC Level 2 certification assessment with a C3PAO.
- Coming soon - Enclave provisioning: Restrict CUI to a dedicated enclave to protect ITAR and EAR data and narrow the scope and complexity of your CMMC assessment.
If your team is ready to secure export controlled information and accelerate CMMC certification, schedule a demo to see how Secureframe Federal can help you get compliant faster.
Use trust to accelerate growth
FAQs
Is the EAR considered ITAR?
No. EAR and ITAR are distinct regulations. EAR covers dual-use and commercial items, while ITAR covers defense articles. They are enforced by different agencies.
What is EAR compliance?
EAR compliance means classifying products under the Commerce Control List, determining whether an export license is required, screening customers and destinations, and keeping detailed records of all export decisions and activities.
Which is more strict, EAR or ITAR?
ITAR is generally stricter because it involves defense technologies and permits very little flexibility. EAR has more licensing options and exceptions but can still be highly restrictive for advanced or sensitive technologies.
Are ITAR and EAR mutually exclusive?
Yes. An item is either ITAR-controlled or EAR-controlled, never both. Determining jurisdiction is the first step in export compliance.
Are ITAR and EAR the same?
No. They share a common purpose but differ in scope, coverage, and enforcement.
What are the four Ws of export compliance?
The four Ws are: What are you exporting? Where is it going? Who will receive it? What will they use it for? These questions guide every export compliance decision.
Is CUI marking required for EAR and ITAR?
Yes. Export control data is considered CUI and must be properly marked and safeguarded to meet federal requirements.
Does export controlled information fall under CMMC?
Yes. Export Controlled Information (ECI) is treated as a category of Controlled Unclassified Information (CUI). If your organization stores, processes, or transmits ECI (for example, technical data subject to ITAR or EAR) you are in scope for CMMC Level 2.
Can I use an enclave to meet ITAR or EAR compliance requirements?
Yes. By isolating ITAR or EAR data in an enclave, such as Secureframe Enclave, you apply compliance requirements where they’re needed, reducing cost and complexity. The Department of Defense also accepts enclaves as a valid way to comply with DFARS and CMMC Level 2 requirements, as long as you can demonstrate that all ITAR and EAR data is fully contained and protected within the enclave.

Emily Bonnie
Senior Content Marketing Manager
Emily Bonnie is a seasoned digital marketing strategist with over ten years of experience creating content that attracts, engages, and converts for leading SaaS companies. At Secureframe, she helps demystify complex governance, risk, and compliance (GRC) topics, turning technical frameworks and regulations into accessible, actionable guidance. Her work aims to empower organizations of all sizes to strengthen their security posture, streamline compliance, and build lasting trust with customers.

Rob Gutierrez
Senior Cybersecurity and Compliance Manager, CISA, CCSK, CMMC RP
Rob Gutierrez is an information security leader with nearly a decade of experience in GRC, IT audit, cybersecurity, FedRAMP, cloud, and supply chain assessments. As a former auditor and security consultant, Rob performed and managed CMMC, FedRAMP, FISMA, and other security and regulatory audits. At Secureframe, he’s helped hundreds of customers achieve compliance with federal and commercial frameworks, including NIST 800-171, NIST 800-53, FedRAMP, CMMC, SOC 2, and ISO 27001.
How International Traffic in Arms Regulations (ITAR) protect export control data
The International Traffic in Arms Regulations, or ITAR, focus specifically on defense and military items. Administered by the U.S. Department of State through the Directorate of Defense Trade Controls (DDTC), ITAR governs items on the United States Munitions List (USML). This list covers a wide range of defense-related items, from firearms and explosives to spacecraft and advanced targeting systems.
Importantly, ITAR does not only apply to the physical objects themselves. It also applies to technical data and services related to those items. That means design documents, instructions, or even the know-how to maintain an ITAR-controlled aircraft engine are just as tightly regulated as the engine itself.
Organizations that are subject to ITAR are required to put certain safeguards in place to protect this information and control access to it.