<img src="https://ad.doubleclick.net/ddm/activity/src=11631230;type=pagevw0;cat=pw_allpg;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;gdpr=${GDPR};gdpr_consent=${GDPR_CONSENT_755};ord=1;num=1?" width="1" height="1" alt="">
Guide

How Virtru Supports CMMC 2.0 Level 2 Compliance, Aligned with NIST 800-171

The journey to CMMC compliance is complex, and no organization gets there overnight. With 110 total controls to address, aligned with NIST SP 800-171, organizations that work with the federal government have a lot to do in order to achieve compliance with CMMC 2.0. 

Virtru empowers hundreds of federal contractors, research institutions, and other organizations that need to meet CMMC 2.0 Compliance. Virtru supports 27 of the 110 total CMMC controls, helping you cover a large portion of your data security needs in your compliance journey. This guide outlines those 27 controls and the Virtru capabilities that support these areas of compliance. 

Download the guide for the complete list of practice IDs addressed by Virtru's data-centric security, access controls, and audit capabilities. Virtru covers several elements of the following CMMC domains identified by NIST: 

  • Access Control
  • Audit and Accountability
  • Identification and Authentication
  • Media Protection
  • Systems and Communication Protection

Want to dig deeper into the details? Our team can provide more information on the specific ways Virtru supports each of these areas. Request a demo to discuss CMMC 2.0 with the Virtru team.