What is an enclave?

An enclave is a fully NIST/DFARS/CMMC-compliant repository that segregates DOD project data from legacy systems. It’s like a safe deposit box for project-related information that’s secured, managed and maintained by a U.S.-based MSSP 24/7/365. Legacy systems can operate in parallel.

CyberSheath’s Federal Enclave

Federal Enclave is the industry’s first CMMC enclave, designed specifically for defense contractors throughout the DIB. This purpose-built enclave solution enables defense contractors to quickly take advantage of a Microsoft Azure-based cloud-enabled tenant. With this offering from CyberSheath, you can leverage a trusted team of experts to help prevent, detect, respond to and hunt for threats in your environment. The result: Your DOD customers will have full confidence that your business is both compliant and secure.

A turnkey solution, compliant with NIST SP 800-171, CMMC 2.0 and DFARS 252.204-7012

Our Federal Enclave is complete with Managed CMMC and NIST Regulation, Managed Security and Managed IT. It allows your business to operate in a compliant manner continuously and provides high-value custodial security of Controlled Unclassified Information (CUI) with minimum business interruptions to people, processes and procedures. We provide a fully managed CMMC/DFARS-compliant Microsoft Azure GCC High or GCC tenant on a tenant-by-tenant basis.

Best visibility and self-service of compliance governance

Federal Enclave’s custom-built dashboard leverages the technology of the world’s leading companies in compiling data and facilitating visibility into compliance. This innovative, world-class dashboard feature provides your clients with near-instantaneous access to a wealth of critical information:

  • Current compliance status
  • Inventory of DFARS/CMMC compliance artifacts and evidence
  • Current security threat landscape and incident levels
  • Most recent version and documentation of the System Security Plan (SSP)
  • Accurate, timely performance of CMMC enclaves or regimes
  • Supply chain assessment

CMMC compliance and IT security is a team effort

Our shared responsibility model for CMMC attestation is fundamental to our partnership with clients. This management framework dictates the security obligations of a CMMC compliance environment and its users to ensure proper accountability. CyberSheath takes ownership of assured CMMC compliance. Your organization will be tasked with other important functions to meet our mutual goal of gaining or leveling up CMMC compliance.

A woman in a lab coat working on a desktop computer

CMMC Level 1:

Data, Collaboration SharePoint Only

This secure SharePoint enclave can be hosted in GCC High or a commercial cloud, depending on whether data is subject to export.

This approach is perfect for small customers with small data sets, few CUI contracts and a lot of transient workers. It’s cost-effective while still meeting compliance requirements.

A tablet with work progress data on the screen

CMMC Level 2:

Level 2 Plus Requirement for Private Applications

Customers are segregated on private network segments with network security boundaries adding security beyond active directory partitioning. Desktops are private and only accessed by a single company. There is an option available for private application servers on the customer network segment.

This approach works well for users looking for an affordable cloud platform while needing to use custom applications or file servers.

CyberSheath’s Federal Enclave: The Fast Track to CMMC Compliance

Enclaves are the fastest, most affordable and least disruptive solution to deliver full compliance for most DOD contractors, particularly small to mid-sized businesses. Get Our Free White Paper on the Federal Enclave.

Join our May 29th 12 pm ET webinar Mastering CUI Boundaries: A Comprehensive Guide to Scoping, SPRS Input and Audit Navigation.
This is default text for notification bar