<img height="1" width="1" style="display:none;" alt="" src="https://px.ads.linkedin.com/collect/?pid=2849132&amp;fmt=gif">
Elisity Blog

Aligning CMMC 2.0 with Network Security and Lateral Movement Prevention

A Practical Guide for Defense Contractors Pursuing Zero Trust Compliance and CMMC 2.0 Audit Support

CMMC 2.0 took effect December 16, 2024. Now the DoD has teeth to verify whether contractors actually follow cybersecurity rules—not just claim they do. If you handle Federal Contract Information (FCI) or Controlled Unclassified Information (CUI), you've got a compliance deadline and a real chance to fix security gaps.

Here's what matters: CMMC doesn't mention "microsegmentation" anywhere. But it does require what microsegmentation delivers—least-privilege access, deny-by-default postures, separation of public and internal systems, explicit control of internal traffic, and monitored enforcement points. Zero Trust architecture and modern microsegmentation address both CMMC requirements and the lateral movement techniques behind 70% of successful breaches.

Here's how to pass your CMMC audit while actually stopping attackers—covering people, processes, and technology.

What CMMC 2.0 Actually Requires

DoD published the final CMMC rule on October 15, 2024 (32 CFR Part 170). CMMC builds on NIST standards and gives the government a way to verify—not just trust—that contractors have proper security controls. Three certification levels exist based on data sensitivity: Level 1 (Foundational), Level 2 (Advanced), and Level 3 (Expert).

Level 2 protects CUI and maps to NIST SP 800-171. Some programs require third-party assessments (C3PAO) every three years; others allow self-assessment. Scores go into SPRS. Two control families matter most for network security: Access Control (AC) and System & Communications Protection (SC). Microsegmentation directly addresses both.

How Level 2 Maps to Network Security

The Level 2 Assessment Guide lists specific controls: AC.L2-3.1.x and SC.L2-3.13.x cover Boundary Protection, Network Communication by Exception (deny-all/allow-by-exception), Control CUI Flow, and Remote Access Routing. Together, these require strict control of internal and external traffic, role-based least privilege, and segmentation between public-facing and internal systems.

Access Control (AC) requirements get stronger when built on identity verification and microsegmentation—every access request gets verified regardless of where it originates. System and Communications Protection (SC) benefits from segmentation and encryption of all communications, treating every packet as suspect.

Audit and Accountability (AU) needs comprehensive logging of every access attempt and trust decision. Modern microsegmentation platforms generate detailed telemetry for audits and incident response. Incident Response (IR) benefits from microsegmentation's ability to shrink blast radius and quarantine threats via policy—giving you forensic evidence and containment in one move.

The NIST SP 800-171 Connection

CMMC Level 2 builds on NIST SP 800-171. Rev. 3 continues requiring monitoring and control at external and key internal boundaries (that's internal segmentation), subnetworks for publicly accessible systems, and least privilege enforcement. Rev. 3 language matches the Level 2 Assessment Guide.

Moving from perimeter-based to identity-first access control changes how you meet AC requirements (AC.1.001 through AC.2.016). Old network-based controls struggle in hybrid environments where CUI gets accessed from anywhere on any device. Zero Trust makes access decisions based on identity, not network location—which works regardless of where users connect from.

Lateral Movement: The Attack Tactic CMMC Targets

One compromised laptop becomes a full breach when attackers move laterally. That's what CMMC aims to stop. IBM's 2024 Cost of a Data Breach Report puts the global average breach cost at $4.88 million, with attackers dwelling in networks 280 days on average before detection. For CUI handlers, that dwell time means massive exposure.

How Attackers Move Once Inside

After gaining initial access through a compromised endpoint, attackers pose as authorized users and move deeper. They map network hierarchies, find naming conventions, identify operating systems—all while hunting for credentials, sensitive data, or high-value targets. This reconnaissance lets them plan before striking: exfiltrating IP, accessing executive communications, or deploying ransomware.

IoT, OT, and industrial control systems make this worse. Many can't run endpoint agents at all. An infusion pump, HVAC controller, or manufacturing sensor running legacy software becomes both an entry point and a stepping stone for lateral movement.

Zero Trust and CMMC: Same Goal

Zero Trust works from a simple premise: assume you're already breached. Never trust, always verify. That matches exactly what CMMC demands—verified access, continuous monitoring, and fast incident response. CISA's 2025 guidance calls microsegmentation a core Zero Trust action for reducing attack surface and lateral movement while boosting monitoring visibility.

NSA's Zero Trust Network & Environment pillar stresses isolating resources, controlling network and data flows, and segmenting applications and workloads. These recommendations directly enable CMMC's AC and SC control families. NIST SP 800-207 establishes three tenets that map across CMMC domains:

Verify Explicitly: Base every access decision on all available data—user identity, location, device health, workload, data classification, anomalies. CMMC requires exactly this level of access verification.

Least Privilege Access: Grant minimum necessary access. Apply just-in-time and just-enough-access consistently. Maps directly to CMMC access control requirements.

Assume Breach: Work as if attackers are already inside. Verify and encrypt every transaction. CMMC's incident response, system protection, and monitoring requirements all follow this mindset.

Why Microsegmentation Works for CMMC

Three reasons make microsegmentation the practical path to CMMC compliance. First, it implements explicit allow-lists across IT, OT/ICS, IoT, and cloud—with optional deny-by-default. Second, it contains lateral movement and shrinks blast radius while concentrating monitoring at control points. Third, it aligns with CISA and NSA Zero Trust guidance and maps directly to AC and SC control families.

Identity-Driven Policies

Modern microsegmentation ties policies to identities—who you are, what device you're using—rather than IP addresses or VLANs. Policy Groups can enforce default-deny postures where only approved services and ports are reachable per role. Distribution zones and virtual edge groups handle multi-site deployments without hardware changes at each location.

For CMMC, this means: identity-aware policies bind user, device, and workload identity to allowed flows—unknown identities get no network reachability. Role-based policy groups enable service and port allow-lists per role with default-deny for everything else. Per-segment allow/block policies provide explicit path control with flow logs proving enforcement.

OT/IoT Patterns That Pass CMMC Audits

Manufacturing and industrial organizations face unique challenges with devices that can't run security agents. Successful CMMC implementations follow specific patterns: Plant DMZ microsegments at the site edge block east-west traffic into CUI enclaves. Vendor maintenance access gets restricted to specific management segments with time-boxed windows. Legacy devices get isolated with policies allowing only approved flows.

These patterns matter because 66% of manufacturers have experienced IoT security incidents. Network segmentation isolates critical systems and prevents costly disruptions. Manufacturing firms report $2-3 million in annual savings by avoiding production downtime through better segmentation.

Building Your CMMC Network Security Strategy

You can't pass CMMC with technology alone. People and processes matter just as much. Treat this as a security project, not a compliance checkbox exercise. You'll pass the audit and actually be more secure.

People: Who Owns This?

Everyone who touches CUI—from executives to floor operators—needs to understand the security rules. Start by designating a CMMC owner, typically a compliance officer or security architect who coordinates across IT, security, and business units. This person bridges technical implementation teams and leadership who need visibility into progress.

Training matters. Focus on phishing and social engineering—they're how attackers usually get initial access. Manufacturing organizations should extend training to OT staff managing production systems that increasingly touch enterprise networks.

Processes: What Auditors Want to See

Written procedures aren't optional. Auditors want to see how you provision access, detect incidents, manage changes, and track vulnerabilities. You need documented procedures for access provisioning and deprovisioning, incident detection and response, change management for security policies, continuous monitoring and log analysis, and vulnerability assessments.

A change control board helps when implementing security controls across shared resources. In manufacturing environments where downtime costs millions, this prevents security projects from disrupting operations. Microsegmentation platforms with simulation modes—testing policies without enforcement—significantly reduce implementation risk.

Compliance: No Partial Credit

FAR clause 52.204-21 lists 15 basic safeguarding requirements, broken into 59 assessment objectives in NIST SP 800-171A. You must demonstrate implementation of all objectives. Miss one, and the entire control fails. Unlike other frameworks, POAMs aren't allowed for Level 1.

Partial implementations won't cut it. Every control must be fully operational. Identity-based microsegmentation supports multiple CMMC requirements simultaneously: restricting access to minimally necessary information, verifying users and devices before granting access, monitoring and controlling network traffic, creating subnetworks for different classifications, and generating audit trails for documentation.

Technology: Old vs. New Approaches

Traditional segmentation relies on complex VLAN architectures, firewall rules, and endpoint agents. This creates operational overhead and leaves gaps where agents can't be deployed. Legacy NAC solutions are complex to manage, and many organizations never achieve granular segmentation for all devices.

Modern microsegmentation decouples access control from network infrastructure through identity-based policies. You can implement granular controls on existing switches—no new agents, hardware, VLANs, or complex ACLs. Lightweight software runs on switches or VMs, translating identity mappings and policies to network infrastructure.

A Phased Implementation Roadmap

Start by mapping existing controls and assets to Zero Trust principles. This assessment shows gaps between current capabilities and CMMC requirements. Here's a phased approach that works:

Phase 1: Discovery

You can't segment what you can't see. Discover and profile every device—managed or unmanaged, wired or wireless, IT or OT. Modern platforms passively listen to network traffic and query existing databases to build complete inventories, distinguishing verified company devices from rogues.

Discovery also maps communication flows between devices, applications, and users. Normal patterns become your baseline for spotting anomalies and creating segmentation policies. Many organizations find immediate value here—discovery reveals shadow IT, unauthorized connections, and unexpected traffic patterns they didn't know existed.

Phase 2: Identity and Access Control

Implement MFA and role-based access controls first. These provide immediate security benefits while building the foundation for microsegmentation. MFA gets stronger when combined with device posture assessment—checking device health, patch status, and policy compliance before granting access.

Identity-based policies define access by device identity, role, or behavior—not IP addresses or VLANs. A policy might specify that manufacturing controllers can only talk to the production data server. Period. Doesn't matter what IP or subnet either uses. Policies follow the identity, not the network topology.

Phase 3: Segment Critical Systems

Deploy software-defined perimeters around critical assets after identity governance is in place. Microsegmentation builds on the trust decisions and access controls you've already established. Focus on CUI environments first, then extend to OT and industrial control systems.

Use a phased rollout: monitoring mode to observe communications, simulation mode to test policies without enforcement, then enforcement mode for active protection. This non-disruptive approach matters in manufacturing and healthcare where unplanned downtime costs real money.

Phase 4: Continuous Monitoring

Add threat detection that uses your identity and network data. Behavioral analytics flags unusual patterns—a user accessing files they've never touched, or a device talking to servers it shouldn't. CMMC requires continuous monitoring at all levels; Level 3 addresses advanced threat scenarios.

Dynamic policies that respond automatically to risk changes protect without manual intervention. When threat intelligence identifies malicious indicators, access policies adjust in real-time to block compromised credentials or suspicious patterns. Static policies can't match that responsiveness.

CMMC Network Security Readiness Checklist

Assess your readiness for CMMC compliance and lateral movement prevention:

Asset Discovery and Visibility

  • ☐ Complete inventory of all IT, IoT, and OT devices
  • ☐ CUI repositories and processing systems identified and classified
  • ☐ Communication flows mapped between devices and applications
  • ☐ Integration with identity sources (Active Directory, CMDB, EDR)
  • ☐ Visibility into managed and unmanaged devices

Access Control and Identity

  • ☐ MFA implemented for all CUI access
  • ☐ Role-based access controls (RBAC) defined and enforced
  • ☐ Least privilege policies for users, devices, and applications
  • ☐ Device posture assessment before granting access
  • ☐ Regular access reviews and deprovisioning procedures

Network Segmentation

  • ☐ Dedicated network segments for CUI environments
  • ☐ Microsegmentation policies enforcing identity-based access
  • ☐ East-west traffic monitoring and control
  • ☐ OT/ICS systems isolated and OT and IoT devices segmented from general enterprise network and each other
  • ☐ Automated policy enforcement (no manual ACL management)

Monitoring and Incident Response

  • ☐ Continuous monitoring of network traffic and access decisions
  • ☐ Comprehensive audit logging for compliance documentation
  • ☐ Anomaly detection for unusual communication patterns
  • ☐ Incident response procedures with network isolation capabilities
  • ☐ Documented ransomware containment procedures

Governance and Process

  • ☐ Designated CMMC compliance owner with cross-functional authority
  • ☐ Security awareness training for all CUI-handling personnel
  • ☐ Change control procedures for security policy modifications
  • ☐ Regular vulnerability assessments with remediation tracking
  • ☐ System Security Plan (SSP) aligned with NIST 800-171

Technical Implementation Details

For security architects and engineers implementing CMMC-aligned network security controls.

CMMC Control Mapping

How microsegmentation addresses specific CMMC controls:

Control # Title Requirement Microsegmentation Solution
AC 3.1.1 Authorized access Only authorized users, processes, and devices access systems Identity-aware policies bind user/device/workload identity to allowed flows; unknown identities get no reachability
AC 3.1.3 Control CUI flow Enforce information-flow policy between sources and destinations Per-segment allow/block policies with explicit path control; flow logs prove enforcement
AC 3.1.5-3.1.7 Least privilege Enforce least privilege; prevent non-privileged execution of privileged functions Separate admin microsegments; policies restrict management interfaces to admin identities; full audit trail
SC 3.13.1 Boundary protection Monitor/control external and key internal boundaries Chokepoint policies between identity-based segments (user↔app, IT↔OT); visibility and logs
SC 3.13.5 Public-access separation Separate public-facing components from internal networks DMZ microsegment policies; no east-west into CUI enclaves; broker/proxy only for approved flows
SC 3.13.6 Deny-all, permit-by-exception Only explicitly authorized communications permitted Default-deny microsegmentation; explicit allow-lists by identity, service, and zone; policy attestation reports
IR 3.6.x Incident response Detect, contain, and recover from incidents Microsegment policies shrink blast radius; quarantine via policy "kill switch"; forensic evidence
AU 3.3.x Audit & accountability Create, retain, and correlate audit logs Flow decision logs (allow/deny) and policy-change logs; export to SIEM for correlation


Sample Auditor Responses

When preparing for assessments, have ready evidence and clear explanations. Examples:

SC 3.13.6 (Deny-all, permit-by-exception): "Our default posture is deny-all. Policy Groups are identity-driven and only allow approved flows (e.g., Security Camera → DVR). We can provide the policy export and a 30-day denied-flow report."

SC 3.13.1 (Boundary protection): "We enforce controls at external and key internal boundaries. Our Elisity-powered Virtual Edge gates traffic between OT Zones and enterprise IT; violations alert and log to our SIEM."

AC 3.1.5 (Least privilege): "Admin interfaces are reachable only from the Priv-Admin identity group; standard users have no route. We can show RBAC settings and a failed reachability test from a standard user."

AC 3.1.12-3.1.15 (Managed remote access): "All remote access routes through managed control points; microsegmentation scopes reachability and time-boxes privileged access. Flow logs include user identity and session details."

RA 3.11.3 (Vulnerability remediation): "We quarantine vulnerable assets into a Restricted microsegment permitting only patching, then release post-remediation. We can share the ticket and policy diffs."

Evidence Package for Auditors

Successful assessments require organized evidence. For network security controls, auditors typically want three categories:

Policy Artifacts: Identity groups, Policy Groups, allow/deny rules, and change history exported from your control center. Shows configured security posture and policy governance.

Flow Telemetry: Last 90 days of allow/deny decisions with identity context, admin event logs, weekly SIEM review reports. Shows controls are actively enforced and monitored.

Topology and Boundaries: Diagrams showing key internal boundaries and public-access separation, remote-access gateway configs. Shows architecture meets segmentation requirements.

How Elisity Addresses CMMC 2.0

Elisity delivers identity-based microsegmentation for all users, workloads, and devices—enforced on your existing switches. For CMMC compliance, Elisity covers access control and system protection requirements that auditors evaluate.

Coverage by CMMC Level

Level 1 (Foundational): Elisity meets all technical controls by limiting access to authorized users. Addresses FAR Clause 52.204-21(b)(1) sub controls (i), (ii), (iii), (v), (vi), (x), (xi), (xii), (xiii), (xiv), and (xv) through identity-aware policies that bind user and device identity to allowed flows.

Level 2 (Advanced): Elisity meets 43 practices for Access Control and Segmentation based on NIST SP 800-171. Covered controls: 3.1.(1)(2)(3)(5)(7)(12)(14)(16)(17)(18)(20)(22), 3.3.(1)(2)(3)(6)(8)(9), 3.4.(1)(2)(4)(5)(6)(7)(8), 3.5.(1)(2), 3.6.(1)(2), 3.7.(2)(6), 3.9.2, 3.11.3, and 3.13.(1)(2)(3)(4)(5)(6)(13)(14)(15)(16).

Level 3 (Expert): Level 3 is under development, based on NIST SP 800-172 for mitigating Advanced Persistent Threats (APTs). Elisity's behavioral analytics and dynamic policies position organizations for these enhanced requirements.

Platform Components

Elisity Cloud Control Center: Admin portal for creating, simulating, and managing policies. Provides identity correlation, Policy Groups, allow/deny rules, and complete change history for audits. RBAC restricts management interfaces to admin identities with full audit trail.

Elisity IdentityGraph™: Correlates identity, configuration, risk scores, and device data by ingesting metadata from network infrastructure and integrating with identity systems, EDR, CMDB, and asset tracking. Provides contextual foundation for policy decisions.

Elisity Virtual Edge: Lightweight software running on switches or as VMs, translating identity mappings and policies to network infrastructure. Normalizes policies across vendors and sites without hardware changes.

Elisity Dynamic Policy Engine: Creates and enforces context-aware policies based on identity. Policies adapt automatically based on risk scores, threat intelligence, and behavioral analysis.

Elisity CMMC Control Mapping

How Elisity capabilities address specific CMMC requirements:

Control # Title Elisity Features
AC 3.1.1 Authorized access Identity-aware policies bind user/device/workload identity to allowed flows; unknown identities get no reachability. Policy in Elisity Cloud Control Center; enforcement via Elisity Virtual Edge.
AC 3.1.2 Transaction/function control Role-/attribute-based Policy Groups; service/port allow-lists per role; option to default-deny everything else.
AC 3.1.12-3.1.15 Managed remote access Force remote sessions through managed gateways; microsegment policies scope reachability; time-boxed privileged access; comprehensive flow and admin logs.
AC 3.1.16-3.1.18 Wireless & mobile Isolate SSIDs/mobile devices into dedicated microsegments; block east-west; dynamic grouping with identity and posture.
SC 3.13.1 Boundary protection Chokepoint policies between identity-based segments (user↔app, app↔app, IT↔OT); visibility and logs.
SC 3.13.6 Deny-all, permit-by-exception Default-deny microsegmentation; explicit allow-lists by identity, service, and zone; policy attestation reports.
IR 3.6.x Incident response Microsegmentation policies shrink blast radius; quarantine via policy "kill switch"; evidence for forensics.
RA 3.11.2-3 Vulnerability remediation Quarantine vulnerable assets into restricted microsegment policies; allow only patching flows; restore after remediation.


Getting Started

CMMC Level 2 demands least privilege access, boundary controls, and deny-by-default. Accelerate your readiness with an Elisity proof of value: discover all users, workloads, and devices; create and simulate policies before enforcement; implement identity-based microsegmentation on existing infrastructure; produce audit-ready evidence bundles.

What This Means for You

CMMC 2.0 is mandatory. But it's also a chance to build security that actually works—not just pass an audit. Zero Trust principles and microsegmentation address both the compliance requirements and the lateral movement tactics attackers use in real breaches.

Start with asset discovery. Build identity-based access controls. Segment your CUI environments. That's the sequence that works. Microsegmentation gets you past the audit and keeps attackers contained. That's the point.

Learn more about Elisity - request a conversation or demo today.

No Comments Yet

Let us know what you think