Upcoming Webinar | The New Frontier of 2025 Compliance: Mastering GovRAMP, IN-RAMP, and the Mystery of FedRAMP 20x on Sept. 4th @ 1:00 PM ET

Contact Us
Services
Services
Crypto and Digital Trust
Crypto and Digital Trust
Schellman Training
Schellman Training
Sustainability Services
Sustainability Services
AI Services
AI Services
About Us
About Us
Leadership Team
Leadership Team
Corporate Social Responsibility
Corporate Social Responsibility
Careers
Careers
Strategic Partnerships
Strategic Partnerships

How The DoD CIO Just Raised the Stakes for COTS Vendors

FedRAMP | Federal Assessments | CMMC

Published: Aug 19, 2025

If you develop or sell commercial-off-the-shelf (COTS) technology that ends up in Department of Defense (DoD) environments, there’s a new bar you have to clear. Katie Arrington, the acting DoD CIO has issued a new memo that directly impacts how you manage your software supply chain, and it’s going to change how COTS vendors prepare for procurement. 

This memo is not just another security requirement. It signals a shift in how the DoD thinks about risk while placing supply chain assurance front and center. 

At Schellman, we see this as a strategic opportunity for our clients. Yes, it’s another compliance hurdle, but it’s also an avenue to show value, build trust, and strengthen your position in the federal market. And for those of you who have already invested in FedRAMP, CMMC, or NIST-based programs, you have a strong foundation to build from, so you’re not starting from zero. 

What the DoD Memo Requires for COTS Products 

The memo builds on OMB guidance and introduces specific, enforceable requirements for COTS products, where applicable. This new memo may mandate you to: 

  • Complete a Secure Software Development Framework (SSDF) assessment conducted by a FedRAMP-accredited 3PAO (like Schellman). 

  • Implement NIST SP 800-53 Rev 5 controls related to supply chain security: 
    • SR-2: Supply Chain Risk Management Plan 
    • SR-3: Supply Chain Controls and Processes 
    • SR-4: Provenance 
    • SR-6: Supplier Assessments and Reviews 
    • SR-9: Tamper Resistance and Detection 
  • Provide comprehensive security authorization artifacts, including: 
    • Software inventories 
    • Certifications 
    • Incident response plans 
    • Software assessment results 
    • Supply Chain Risk Managment policy 
  • Comply with DoD Security Requirements Guides (SRG) and Security Technical Implementation Guides (STIGs). 

How This Memo Compares to FedRAMP and CMMC 

If you’ve been through FedRAMP, some of this will feel familiar. FedRAMP already requires rigorous third-party assessments, control documentation, and continuous monitoring. The difference here is the focus: FedRAMP looks primarily at cloud service offerings, whereas this memo zeroes in on COTS software supply chains, even if the products aren’t cloud-based. 

If you’ve been preparing for CMMC (Cybersecurity Maturity Model Certification), you’ll recognize the emphasis on supplier due diligence, configuration management, and incident readiness. CMMC’s supply chain expectations overlap with supply chain risk management controls, but the DoD memo applies them at a more granular, product-specific level. 

The takeaway: if you’ve built a FedRAMP or CMMC foundation, you’re in a better position to meet this requirement quickly. If you haven’t, now is the time to start. 

What This DoD Memo Means for COTS Vendors 

The DoD is no longer satisfied with “trust us” when it comes to supply chain security. They now require: 

  • Provenance visibility: You must know and be able to prove where your code and components come from. 
  • Supplier assurance: Vet your vendors, subcontractors, and third-party providers. Document it. Update it. 
  • Tamper detection: Build in measures to detect and prevent unauthorized changes across every stage. 
  • Evidence, not promises: Deliver policies, plans, inventories, STIG compliance lists, all kept current and ready to share. 

This memo is centered around transparency at scale. The better prepared you are to provide visibility, the more competitive you’ll be. 

How Schellman Can Help with Your Compliance Roadmap 

We’re not just a FedRAMP 3PAO. We’re one of the few assessment organizations that can integrate this new DoD requirement into a broader compliance strategy. This means you don’t have to manage FedRAMP, CMMC, NIST, and now DoD software security requirements as separate efforts. 

Here’s what that compliance roadmap with Schellman looks like in practice: 

  • Gap Assessments: Map your current program to the DoD memo and identify where you fall short. 
  • SSDF Readiness: Prepare your development teams for the Secure Software Development Framework review so there are no surprises. 
  • Integrated Compliance Roadmaps: Align FedRAMP, CMMC, NIST, and DoD requirements into a single, manageable assessment program. 

Why Acting Now Matters 

DoD procurement is competitive, and requirements like these are becoming differentiators. The companies that can show readiness, backed by independent validation, will win more business and face fewer delays in contract awards. 

This memo is your signal to get ahead. Retroactively waiting until a solicitation requires these artifacts will put you on the defensive. Proactively preparing now puts you in control. 

Next Steps Towards Federal Compliance 

If you’re a COTS vendor targeting the federal space, here’s your immediate action list: 

  1. Review your current supply chain controls against the applicable NIST SP 800-53 Rev 5 Supply Chain Risk Management controls. 
  2. Assess your development process against SSDF expectations. 
  3. Inventory your authorization artifacts and fill in any gaps. 
  4. Engage a FedRAMP-accredited 3PAO (like Schellman) to validate and strengthen your position. 

The new DoD memo isn’t just a compliance update. It’s a chance to strengthen your product, improve your processes, and position your company as a trusted, security-minded partner for the DoD. 

Contact us today to learn more and in the meantime, discover additional federal compliance insights in these helpful resources:  

 

About Matt Hungate

Matt Hungate is a Principal with Schellman based in Richmond, VA. Matt specializes in Federal Assessments at Schellman, including compliance with standards such as FedRAMP, NIST, ITAR, and CJIS. Prior to joining Schellman in 2019, Matt worked as a Cybersecurity Consultant for a large advisory firm where he specialized in strategy and assessment services for NIST 800-53 and FedRAMP. Matt also led and supported various other projects, including the development of an enterprise wide cybersecurity strategy and cloud transition plan for a large federal agency. Matt has experience comprised of serving clients in both the private and public sectors, and his credentials include the CISSP, CISA, and CPA.