CMMC Added to Compliance Analysis Report

+ CampusCISO
(October 16, 2023)
+ Category:

Share Article:

LinkedIn
Email
Print

Compliance analysis report includes CMMC 2.0 Level 1 and Level 2

We’re excited to announce that the CYBER HEAT MAP Compliance Analysis report now supports CMMC 2.0 Level 1 and CMMC 2.0 Level 2. This feature is immediately available to all users with a premium membership plan that includes the Compliance Analysis report. (CampusCISO Essential or CampusCISO Advanced.

With this update, the Compliance Analysis report now supports 6 frameworks:

  • CMMC 2.0 Level 1
  • CMMC 2.0 Level 2
  • FTC Safeguards Rule (GLBA
  • Guidance for Implementing NSPM-33
  • NIST Cybersecurity Framework 1.1
  • NIST SP 800-171 Rev. 2

As we continue to expand the library of supported compliance frameworks, this feature is a valuable time saver for you and your team. It quickly shows which capabilities could help you support each of the compliance requirements, what your current adoption level is for each capabilities, and other supporting information.

Accessing the CMMC Reports

Step 1: Update your Institution Profile

There is one new question you will need to answer in the Institution Profile section. Please answer the question under section 05 (IT Security) about how you secure physical access to critical IT systems.

Step 2: Save a new snapshot

Once you’ve updated the institution profile, click on “Reports” and then click the button labeled “Create a NEW Assessment Snapshot.”

Step 3: Access the Compliance Analysis report

The Compliance Analysis report is under Assessment Reports. When you select this report, you can also filter the results to show only your desired compliance frameworks.