
How ITAR Cybersecurity Requirements Apply to Contractors in the Federal Supply Chain
Emily Bonnie
Senior Content Marketing Manager
Rob Gutierrez
Senior Cybersecurity and Compliance Manager, CISA, CCSK, CMMC RP
Export control laws can feel like alphabet soup to organizations new to compliance. If your company manufactures, handles, or even stores data related to defense articles, you’ve likely heard of the International Traffic in Arms Regulations (ITAR). But here’s where it gets more complex: ITAR data is also considered Controlled Unclassified Information (CUI), which brings the Department of Defense’s Cybersecurity Maturity Model Certification (CMMC) into play.
That means ITAR compliance isn’t just about registration and export licensing. It also involves implementing strong cybersecurity protections like access controls, encryption, security training, and continuous monitoring, since the government expects organizations to safeguard ITAR-controlled information as CUI.
This guide walks through what ITAR is, what counts as export controlled information, how ITAR relates to CMMC, and the cybersecurity requirements you need to meet to stay eligible for contracts.
International Traffic in Arms Regulations: What is it and who does it apply to?
The International Traffic in Arms Regulations (ITAR) is a federal law administered by the U.S. Department of State through the Directorate of Defense Trade Controls (DDTC). Its purpose is to protect U.S. national security and foreign policy interests by controlling the export and temporary import of defense-related articles, services, and technical data.
ITAR centers on the United States Munitions List (USML), which catalogs items that are specifically designed, developed, configured, or modified for military applications. This includes:
- Physical defense articles such as weapons, ammunition, military aircraft, tanks, naval vessels, spacecraft, and protective equipment
- Technical data such as blueprints, engineering designs, source code, and manufacturing processes related to those items
- Defense services such as training, maintenance, or assistance provided to foreign nationals that involves U.S. defense technology
ITAR can apply even when nothing is shipped overseas. If you manufacture or store defense-related items or technical data inside the United States, you are still in scope. Even a small machine shop making seat belt assemblies or screws that are used in defense aircraft is subject to ITAR, even if the parts never leave the country.
Understanding export controlled information: Examples of ITAR data and CUI
Export controlled information (ECI) is the term the Department of War uses to categorize ITAR- and EAR-regulated data as a type of CUI. In other words, all ITAR data is CUI, and any organization that touches it is required to follow federal rules for safeguarding it.
Unlike classified information, which is handled under separate systems, export controlled information is unclassified but still considered sensitive information. Once it is released to an unauthorized party, the exposure is irreversible — which is why it carries strict data protections.
Examples of ITAR-controlled data include:
- CAD files and blueprints for military components
- Source code for software used in weapons or defense systems
- Technical manuals and training materials related to defense articles
- Maintenance records or performance specifications for military aircraft or vehicles
In very few cases, ITAR does not apply. Common exemptions include:
- Public domain information already published and widely available
- Fundamental research that is intended to be shared openly
- Certain exports to Canada under specific agreements
- Information shared with U.S. government agencies
Most organizations that touch defense work will not qualify for an exemption. That is why penalties are serious and why cybersecurity safeguards are expected, not optional.
Recommended reading
What You Need to Know About Controlled Unclassified Information (CUI): Categories, Controls, and Compliance
Non-compliance penalties for ITAR violations
The penalties for ITAR violations are severe. Civil penalties can exceed $1 million per violation, and criminal penalties can include imprisonment. Companies may also face debarment, meaning they are prohibited from future defense contracts.
For example, a former Raytheon engineer was sentenced to more than three years in prison for sharing ITAR-controlled technical data with a foreign national. In another case, companies were fined millions of dollars for improperly storing ITAR data on cloud servers located overseas.
Whether you are a large defense contractor or a small supplier, the government expects you to take ITAR obligations seriously and be able to prove compliance through the CMMC framework.
How does ITAR relate to CMMC?
No conversation about ITAR compliance is complete without understanding its connection to NIST 800-171 and the Cybersecurity Maturity Model Certification (CMMC).
ITAR defines what types of military information need to be protected. NIST 800-171 outlines the specific security measures companies should put in place to protect it. CMMC verifies that those security measures are actually present and working properly through an independent third-party assessment.
In rare cases, it is possible to be ITAR compliant without CMMC certification. For example, if your company manufactures a defense item, product, and/or related equipment but never touches CUI on a DoW contract, you may only be bound by ITAR requirements. But in practice, most companies that handle ITAR data are also in scope for DoW work. The moment your ITAR obligations intersect with a DoW program, you are required to prove compliance by achieving CMMC Level 2 certification.
CMMC Level 2 takes the 110 security measures from NIST SP 800-171 and lays out exactly how service providers must protect CUI. This includes strict data access controls, encryption requirements, secure cloud configurations, CUI marking and handling protocols, system monitoring, and more.
Unlike ITAR, which relies heavily on self-attestation, CMMC Level 2 also requires a formal third-party certification assessment. To remain eligible for Department of War contracts, you must bring in a Certified Third-Party Assessment Organization (C3PAO) to validate that you can demonstrate all 110 controls and 320 assessment objectives.
Achieving CMMC Level 2 is not something companies can check off in a few weeks. It requires significant time, resources, and planning. Most organizations spend months preparing, remediating gaps, and gathering evidence before they’re ready for assessment. For smaller suppliers, especially those who thought compliance only applied to primes, this can come as a big wake-up call.
Bottom line: if you’re subject to ITAR, you are handling CUI. And if you are handling CUI, you must prove compliance with NIST 800-171 through CMMC Level 2. It’s not optional, and it’s not something to put off until the last minute.
Recommended reading
The CMMC Compliance Hub
Cybersecurity requirements under ITAR
NIST SP 800-171 was created specifically to safeguard CUI, which includes ITAR-controlled data. The standard organizes security requirements into 14 domains, each addressing a different aspect of how sensitive information must be protected. Together, these domains cover 110 individual controls that make up the foundation of CMMC Level 2.
Below, we’ll walk through each of the major domains and explain what they mean in practice for organizations handling ITAR data. For a complete list of compliance requirements, you can download our CMMC Level 2 compliance checklist.
1. Access control
ITAR requires that only U.S. persons have access to ITAR-controlled systems and data, unless a license explicitly allows otherwise. This means you need strong barriers around your ITAR environment: separating it from your general IT systems, granting access strictly on a need-to-know basis, and enforcing unique identification for every user. Without these safeguards, even a quick look at a file by an unauthorized individual could count as an export violation.
Examples include:
- Limiting access to ITAR systems to verified U.S. persons
- Requiring multi-factor authentication for all users
- Segmenting ITAR data into dedicated enclaves or cloud tenants
- Using unique user IDs for all logins and disabling shared accounts
2. Identification and authentication
Closely tied to access control is the requirement to confirm the identity of every user and device. If you cannot prove exactly who accessed ITAR data, you cannot demonstrate compliance.
This means:
- Assigning unique user accounts to every employee and contractor
- Enforcing strong passphrase policies and lockouts for failed login attempts
- Requiring multi-factor authentication for remote and privileged accounts
- Using certificate- or key-based authentication for systems and services
3. System and communications protection
ITAR-controlled information must be protected both during transit and at rest. Encryption, secure network configurations, and restricted data sharing are essential to prevent exposure through everyday collaboration or remote work.
For example:
- Encrypting ITAR data at rest and in transit with FIPS 140-2 validated cryptography
- Using secure VPN or private network connections for remote access
- Blocking personal email and consumer file-sharing tools for ITAR data
- Configuring firewalls and intrusion prevention systems at network boundaries
4. System and information integrity
Even with strong barriers in place, vulnerabilities and cyber threats must be monitored continuously. ITAR requires you to patch quickly, detect intrusions, and respond to suspicious activity before sensitive data is compromised.
Examples include:
- Deploying endpoint detection and response (EDR) across all systems handling ITAR data
- Running regular vulnerability scans and applying patches within defined timelines
- Collecting and analyzing logs with a SIEM to detect anomalies
- Enforcing antivirus and malware protection at all endpoints
5. Cloud configuration and data residency
If you store ITAR data in the cloud, it must remain within the United States and be hosted in environments built for federal workloads. Using the wrong cloud service or region is a common compliance pitfall that can lead to severe penalties.
This requires:
- Hosting ITAR data only in U.S. regions of AWS GovCloud, Microsoft GCC High, or Azure Government
- Restricting administrative access to vetted U.S. persons
- Blocking cross-tenant sharing and foreign data replication
- Keeping configuration baselines documented and monitored for drift
6. Configuration management
Secure systems require consistent, controlled settings across all endpoints and servers. ITAR compliance expects you to define baselines, enforce them, and control any changes through documented approval processes.
Examples include:
- Applying hardened baselines to all devices with MDM tools
- Using infrastructure-as-code to deploy and manage cloud resources
- Documenting and approving system changes before implementation
- Monitoring systems for configuration drift and remediating promptly
7. Media protection
Controlled information does not lose its sensitivity when printed or saved to a USB drive. ITAR requires you to protect data on physical media as carefully as in digital systems.
This means you must:
- Encrypt USB drives or prohibit their use entirely
- Label and track all media containing ITAR data
- Sanitize or destroy media before disposal
8. CUI marking and labeling
Marking ITAR-controlled data as CUI//Export Control is mandatory. Clear labeling ensures employees recognize sensitive data and handle it correctly.
This includes:
- Adding CUI markings to headers and footers of digital documents
- Labeling folders, systems, and shared drives that store ITAR data
- Using email subject lines or banners to flag ITAR-related communications
Recommended reading
A Practical Guide to Marking Controlled Unclassified Information
9. Audit and accountability
Logs are your proof that ITAR requirements are being met. You need detailed audit trails of who accessed ITAR systems, when, and what they did.
For example:
- Enabling logging across servers, applications, and endpoints
- Storing logs in a tamper-resistant system for at least five years
- Reviewing logs regularly to identify unusual behavior
10. Personnel security
Because ITAR restricts access to U.S. persons, personnel vetting is an important part of compliance. You need documented proof that only authorized individuals can work with ITAR systems and data.
Requirements include:
- Verifying U.S. citizenship or permanent resident status before granting access
- Keeping personnel files and background check records on hand for auditors
- Terminating access immediately when employees leave or change roles
11. Awareness and training
Your employees are the first line of defense against ITAR violations. Training must cover what ITAR data is, how it is marked, and what counts as an export, including “deemed exports” to foreign nationals.
For example:
- Annual ITAR and cybersecurity training for all employees handling CUI
- Role-based training for engineers, admins, and buyers with elevated exposure
- Documented training records and completion rates for audit purposes
12. Incident response
When things go wrong, how quickly and effectively you’re able to respond makes all the difference. ITAR requires you to have a plan for identifying and containing incidents, documenting them, and disclosing violations if necessary.
This means you have:
- A clearly defined incident response plan, including roles and responsibilities
- The ability to detect and contain breaches quickly
- A process to document incidents and report them to DDTC if ITAR data is compromised
- A process to regularly test and improve incident response procedures
13. Maintenance and physical security
ITAR obligations extend beyond the digital environment. Servers, facilities, and workstations that handle ITAR data must be physically secured to prevent unauthorized access.
Examples include:
- Restricting physical access to ITAR data centers and server rooms
- Escorting and logging all visitors
- Supervising maintenance activities to prevent unauthorized exposure
14. Security assessment
You must be able to demonstrate that your security program is working and improving over time. This means conducting periodic self-assessments, documenting gaps, and tracking remediation progress through a formal plan of action.
This includes:
- Developing and maintaining a System Security Plan (SSP) that describes the data security controls in place to protect ITAR data
- Creating and maintaining a Plan of Action and Milestones (POA&M) to track remediation of gaps
- Performing internal self-assessments to verify ongoing compliance with NIST 800-171 controls
- Documenting evidence of completed remediation activities for assessors

System Security Plan (SSP) Template
This template includes two detailed examples designed to help you create a well-documented SSP that demonstrates your organization's cybersecurity maturity and streamlines the assessment process.
Get ITAR compliant and CMMC certified with expert help
Ultimately, ITAR is not just about licensing and export paperwork. It’s about protecting some of the nation’s most sensitive unclassified data. For contractors, this means implementing concrete protections around access, encryption, cloud storage, logging, and training. It also means proving those safeguards are in place through documented evidence and third-party certification.
Secureframe Federal helps government contractors close that gap by automating the hardest parts of ITAR and CMMC compliance:
- Real-time SPRS score tracking based on control implementation
- Automated SSP and POA&M generation tied to your actual environment
- Continuous evidence collection from federal-ready clouds like AWS GovCloud, Azure Government, and Microsoft GCC High
- Dedicated CUI enclaves to narrow the scope and complexity of compliance
- Expert guidance from specialists who have been through C3PAO certification themselves
CMMC Level 2 is now a hard requirement for winning DoW contracts. If ITAR applies to you, CMMC likely does too. The faster you get your controls in place and evidence organized, the faster you’ll be ready to protect your contracts and compete for new ones. Learn more about how Secureframe can help you get CMMC certified fast by scheduling a demo with an expert today.
Streamline federal compliance
FAQs
Can you be ITAR compliant without being CMMC certified?
Technically yes if you never handle CUI for the DoW, but the moment your work involves ITAR technical data on a DoW program, you are in scope for CMMC Level 2 and must pass a third party certification to stay eligible for contracts.
Which cloud services are acceptable for ITAR data?
Use environments designed for U.S. federal workloads such as Microsoft 365 GCC High, Azure Government, or AWS GovCloud. Do not store ITAR data in commercial Microsoft 365, standard Azure, Google Workspace, or consumer file sharing.
Can I use an enclave to satisfy ITAR cybersecurity requirements?
Yes, many companies use a secure Enclave, such as Secureframe Enclave, to isolate ITAR data from their broader IT systems. This makes it easier to apply access controls, encryption, monitoring, and auditing in one contained environment. The enclave must fully meet NIST SP 800-171 and CMMC Level 2 requirements, and you must be able to prove that ITAR data does not spill outside of it.
How long does CMMC Level 2 take?
Plan for months, not weeks. Most organizations spend a full quarter or more on scoping, remediation, and evidence collection before assessment readiness.
What if my company is small and only makes a simple part?
Size does not determine scope. If your drawings or parts are for a defense article, ITAR regulations apply. Many small shops succeed by isolating ITAR data in a small, well controlled enclave and keeping everything else in the commercial environment.
Who needs to register under ITAR and the U.S. Munitions List?
Any company that manufactures, exports, or brokers items on the U.S. Munitions List (USML) must register with the Directorate of Defense Trade Controls. This applies whether you are a large aerospace prime contractor or a small supplier making parts like fasteners or seat belt assemblies for military aircraft.
Do ITAR rules only apply to U.S. citizens?
ITAR requires that only U.S. persons (which includes U.S. citizens and permanent residents) may access export-controlled information without a license. If your company employs foreign nationals, you’ll need to secure an export license or implement strict access controls to prevent unauthorized exposure.
How does ITAR affect the supply chain?
ITAR obligations apply not only to prime defense contractors but also to subcontractors several layers down the supply chain. If a subcontractor handles technical data or components tied to defense articles, they are subject to the same compliance rules. This is why many primes require flowdown clauses in contracts that reference ITAR, DFARS, or CMMC requirements.
What role does DFARS play in ITAR compliance?
The Defense Federal Acquisition Regulation Supplement (DFARS) contains cybersecurity clauses that require contractors to protect Controlled Unclassified Information (CUI). Because ITAR-controlled data qualifies as CUI, DFARS clauses like 252.204-7012 directly apply. DFARS also ties compliance to NIST SP 800-171, which is verified through CMMC Level 2 assessments.
What is the relationship between ITAR and the Export Administration Regulations?
ITAR and the Export Administration Regulations (EAR) are separate but related frameworks. ITAR, governed by the Department of State, covers defense articles and services on the U.S. Munitions List. EAR, governed by the Department of Commerce, covers dual-use items with both commercial and military applications. Determining whether your item falls under ITAR or EAR is a key first step in any compliance program.
Are military electronics always ITAR controlled?
Military electronics specifically designed for defense use are covered under ITAR and appear on the U.S. Munitions List. However, some commercial electronics with potential military applications may fall under the Export Administration Regulations instead. Classification depends on design intent and technical specifications, which is why careful review is critical.
Does my organization need a written security policy for ITAR?
Yes. A written security policy is an essential part of your ITAR compliance program. It should describe how your company safeguards ITAR data through access controls, encryption, incident response, employee training, and recordkeeping. During a CMMC Level 2 assessment, you’ll also need to show how that security policy maps to the NIST SP 800-171 controls required by DFARS.

Emily Bonnie
Senior Content Marketing Manager
Emily Bonnie is a seasoned digital marketing strategist with over ten years of experience creating content that attracts, engages, and converts for leading SaaS companies. At Secureframe, she helps demystify complex governance, risk, and compliance (GRC) topics, turning technical frameworks and regulations into accessible, actionable guidance. Her work aims to empower organizations of all sizes to strengthen their security posture, streamline compliance, and build lasting trust with customers.

Rob Gutierrez
Senior Cybersecurity and Compliance Manager, CISA, CCSK, CMMC RP
Rob Gutierrez is an information security leader with nearly a decade of experience in GRC, IT audit, cybersecurity, FedRAMP, cloud, and supply chain assessments. As a former auditor and security consultant, Rob performed and managed CMMC, FedRAMP, FISMA, and other security and regulatory audits. At Secureframe, he’s helped hundreds of customers achieve compliance with federal and commercial frameworks, including NIST 800-171, NIST 800-53, FedRAMP, CMMC, SOC 2, and ISO 27001.