How to Become ITAR Compliant

Quick Summary

  • Register with the US State Department: Complete registration as per ¶ 122 of ITAR regulations.
  • Appoint an Empowered Official: Designate an Empowered Official within your company responsible for overseeing ITAR compliance.
  • Empower Official Training: Provide training to your Empowered Official and key staff about ITAR regulations.
  • Establish ITAR Policies/Procedures: Create clear policies and procedures to educate and prevent unauthorized exports of ITAR defense items (data/hardware/services).
  • Educate Employees: Train your core employees about ITAR regulations to ensure awareness and adherence.
  • Secure Necessary Licenses/Agreements: Obtain required export licenses/agreements for any defense article exports.
  • Perform Assessments & Audits: Have Cleared Systems perform an assessment or audit of your current ITAR compliance processes to ensure they align with regulations and established policies.

If you’re a research laboratory, university, corporation, or any other organization in the U.S. involved in manufacturing, exporting, or providing defense services, it’s crucial to register with the DDTC and comply with ITAR. Failure to do so could lead to severe penalties for unauthorized export of USML-listed items. With over 13,000 organizations dealing with defense technologies, compliance with ITAR is essential to safeguard sensitive data. To achieve ITAR compliance, learn about ITAR registration, secure storage and transmission of data are paramount and can be a key player in this process. To learn more about the International Traffic in Arms Regulations and how to become ITAR compliant, keep reading.

What is ITAR?

ITAR refers to a set of regulations instituted and administered by the State Department to control exportation and importation of military and defense-related technologies on the USML. ITAR aims to control the access of the technologies listed in the United States Munitions List and any data associated with them. Therefore, any organization dealing with USML technologies must securely store and transmit its data.

For more information about ITAR compliance, see our ITAR compliance services.

How Can You Achieve ITAR Compliance?

To date, there is no formal process of certification to be ITAR certified or ITAR compliant. Organizations are expected to understand and comply with the regulations on their own. However, there are three vital steps that prime and subprime contractors can take to become compliant with the regulations and demonstrate their ITAR readiness.

Registration

The first step that any company dealing with military and defense artifacts should take is registering with the DDTC (Directorate of Defense Trade Controls) as per ITAR part 122.

ddtc registration portal

ITAR Compliance Program

Adopting internal written procedures and policies is the next step in learning the ITAR general requirements­. The State Department recommends this for organizations dealing with ITAR controlled activities. If such a company has an ITAR violation, the State Department may reduce the penalties. A compliance program shows that your organization has instituted a formal process of becoming ITAR compliant and projects a complex approach towards solving the problem.

Ensuring Cloud Data Storage and Transmission is ITAR Compliant

After registering with DDTC and undertaking an ITAR Compliance program, the next step is ensuring cloud data security. You must ensure that the technical data isn’t distributed or shared with foreign nations and persons. Microsoft has several tools like Microsoft 365 DOD and Microsoft GCC High to ensure that your information is safe on the cloud. These cloud platforms ensure you remain compliant while dealing with sensitive, unclassified, and classified information. Microsoft GCC and GCC High is also vital at meeting CMMC certification.

However, ITAR data is an instance of CUI. Therefore, all the baseline data protections for CUI basic also apply to the International Traffic in Arms Regulations. When you’ve put the baseline protections in place, CUI-specific requirements are added to the list of controls. If your organization deals with ITAR data and has contracts with DOD, you need to understand DFARS, CMMC 2.0 (mainly level 2), and CUI requirements.

ITAR Visitor Requirements

ITAR visitor requirements are guidelines for controlling access to ITAR-controlled areas or information by foreign nationals. To comply with these regulations, companies must implement visitor management procedures that identify foreign nationals and restrict their access to sensitive information or areas. These procedures should include visitor registration, background checks, and monitoring of visitor activities. To store visitor data, companies can use electronic visitor management systems that store visitor data, such as name, address, and ID, along with their visit details, including arrival and departure times, purpose of visit, and the person they met with. Proper implementation of ITAR visitor requirements and storing visitor data can help companies avoid legal and financial penalties for non-compliance. Here are some additional points to consider:

  • ITAR (International Traffic in Arms Regulations) controls the export and import of defense articles and services.
  • ITAR visitor requirements are guidelines for controlling access to ITAR-controlled areas or information by foreign nationals.
  • To comply with ITAR visitor requirements, companies must implement visitor management procedures that identify foreign nationals and restrict their access to sensitive information or areas.
  • Visitor management procedures should include visitor registration, background checks, and monitoring of visitor activities.
  • To archive visitor information, companies can use electronic visitor management systems.
  • Electronic visitor management systems store visitor data, such as name, address, and ID, along with their visit details, including arrival and departure times, purpose of visit, and the person they met with.
  • Proper implementation of ITAR visitor requirements can help companies avoid legal and financial penalties for non-compliance.

What Are Penalties for Non-Compliance With ITAR?

The State Department imposes heavy penalties for ITAR violations or non-compliance, including criminal fines, civil fines, and up to 10 years in jail per violation or instance. At worse, the United States Government can ban your corporation from future importation or exportation activities.

For instance, FLIR Systems, Inc was fined civil penalties amounting to $30 million by the State Department for transferring USML information to dual nationality employees. The company was also required to hire a third-party official to oversee the agreement and implement better compliance measures. Therefore, ITAR compliance is vital, and you should do anything possible to remain compliant.

How Is ITAR Data Secured?

Because of the ITAR violation Penalties, protecting its data with as many security layers as possible makes sense. Since ITAR is a Federal regulation, following their guidelines for data security is a vital step. These guidelines and standards are defined in the NIST SP 800-53. To secure your ITAR data, Discover and classify all the sensitive data, map permissions and data, monitor access control, monitor the data, user behavior, and file activity. You can achieve all this with Microsoft Azure Information Protection.

Here are some best practices for securing technical data in ITAR environments:

  • Establish ITAR Compliance Programs: The first step in securing technical data in ITAR environments is to establish an ITAR compliance program. The compliance program should include policies and procedures for handling ITAR data, employee training, and regular audits to ensure compliance.
  • Locate and Separate: Find all information related to ITAR and CUI and provide a location for it that separate from normal day-to-day business documents. Always have a “What would the auditor think” mindset when it comes to information storage.
  • Limit Access to ITAR Data: Access to ITAR data should be limited to authorized personnel only. The access control policy should be enforced, and unauthorized personnel should be denied access to ITAR data.
  • Secure Storage: ITAR data should be stored in secure locations with limited access. The storage location should be secure from unauthorized access, theft, and natural disasters.
  • Data Encryption: ITAR data should be encrypted to prevent unauthorized access or data breaches. Encryption helps protect data from theft or cyber-attacks.
  • Document Labeling: Documents containing ITAR data should be clearly labeled to indicate the level of sensitivity. Clear labeling helps ensure that personnel understand the level of sensitivity of the data and take the necessary precautions.
  • Data Transmission: ITAR data should be transmitted only through secure channels. All data transmissions should be encrypted and authenticated.
  • Secure Disposal: ITAR data should be disposed of securely when it is no longer needed. The data should be shredded or destroyed to ensure that it cannot be recovered.
  • Regular Audits: Regular audits should be conducted to ensure compliance with ITAR regulations. Audits should include reviews of ITAR data handling procedures, access controls, and storage policies.
  • Employee Training: Employee training is critical to ensuring ITAR compliance. Employees should be trained on ITAR regulations, the importance of ITAR compliance, and best practices for securing technical data in ITAR environments.

If you deal with any artifact on the USML, you should check whether you are ITAR compliant. Since ITAR is a part of CUI, it seems reasonable to ensure you are CMMC compliant first. These include migrating to Microsoft GCC High for on-cloud data storage and transmission. There are many repercussions of dealing with Military and defense artifacts listed in the United States Munitions List without ITAR compliance. To learn more about Microsoft GCC High and ITAR Compliance, contact Cleared Systems today.

The cost of registering with ITAR, under the Directorate of Defense Trade Controls (DDTC), is determined by a three-tier structure.

Firstly, if the DDTC has not reviewed, adjudicated, or responded to any application, the cost is $2,250 per year.

Secondly, if the DDTC has reviewed, adjudicated, or responded to between 1 and 10 applications, the cost increases to $2,750 per year.

Lastly, if the DDTC has reviewed, adjudicated, or responded to more than 10 applications, the cost remains $2,750 per year but additional fees are added based on the number of applications.

When comparing the International Traffic in Arms Regulations (ITAR) and the Export Administration Regulations (EAR), several distinct differences can be highlighted:

1) Administrative Authority: The administration of ITAR falls under the jurisdiction of the U.S. Department of State, whereas the EAR is administered by the U.S. Department of Commerce. This difference in administrative oversight indicates that each regulation operates within different government departments, which can result in varying priorities and approaches.

2) Scope of Coverage: ITAR specifically pertains to military items and technologies that are considered crucial for national security. It encompasses defense articles, services, and technical data, as defined on the United States Munitions List (USML). On the other hand, EAR covers primarily commercial items, including dual-use goods and technologies that have both civilian and potential military applications. Its scope extends to dual-use items and technical data listed on the Commerce Control List (CCL).

3) Objectives: The primary purpose of ITAR is to ensure U.S. national security by controlling the export, import, and transfer of defense-related items and technologies. The regulation aims to safeguard military superiority and prevent the unauthorized spread of sensitive information or materials that could potentially pose a threat to national interests. However, EAR aims to strike a balance between national security concerns and the promotion of commercial and research objectives. It recognizes that while protecting U.S. security is essential, facilitating legitimate trade and innovation is also a critical consideration.

These differences demonstrate that ITAR and EAR are distinct regulatory frameworks with separate administrative authorities, areas of coverage, and objectives. Understanding these disparities is crucial for individuals or organizations engaged in international trade, especially when dealing with items or technologies that could have military implications.

The most common ITAR violations encompass various actions or oversights that go against the guidelines set by the International Traffic in Arms Regulations. These violations can be summarized as follows:

  1. Deliberate non-compliance with ITAR regulations: This refers to knowingly and willfully disregarding or failing to abide by the stipulations outlined in ITAR.
  2. Misrepresentations or omissions regarding ITAR-controlled items or data: This violation occurs when individuals or organizations provide false information or deliberately omit relevant details when dealing with items or data that fall under the jurisdiction of ITAR.
  3. Accidental mistakes or oversight leading to the compromise of ITAR data: Sometimes, ITAR data can be put at risk due to unintentional errors or oversights. This violation includes instances where the necessary precautions were not taken to ensure the protection and security of ITAR-controlled information.

It is important to note that these are just some of the most common violations found within the realm of ITAR. Compliance with ITAR guidelines is crucial to maintaining the security and integrity of defense-related technologies and information.

The 2020 ITAR (International Traffic in Arms Regulations) amendment, implemented on March 9th, 2020 by the Department of State, introduced changes to the regulations regarding the storage and sharing of ITAR data. The aim of this amendment is to provide a more precise description of articles that possess significant military or intelligence advantages, or perform inherently military functions, thereby justifying their export and temporary import control under the USML (U.S. Munitions List).

With the amendment, certain criteria have been established to determine whether data stored in the cloud will be considered an export, thus requiring compliance with ITAR regulations. Firstly, the data must be unclassified. Secondly, it must be safeguarded using end-to-end encryption to ensure its protection against unauthorized access. Finally, the data must be cryptographically secured, ensuring that it stays safe from being accessed by foreign entities.

These changes have significant implications for organizations that deal with ITAR-regulated data. It provides a framework where certain ITAR data can be stored and shared in the cloud while remaining compliant with export control requirements. This allows organizations to take advantage of cloud storage solutions for ITAR data, as long as suitable security measures are implemented to prevent unauthorized access and ensure the safety of the data.

ITAR compliance has a significant impact on technology companies in various ways. It is an essential U.S. export control law that governs the manufacturing, sale, and distribution of technology. Its primary objective is to regulate access to specific types of technology and their associated data. The main concern is to prevent the disclosure or transfer of sensitive information to foreign nationals.

For technology companies, ITAR compliance can be particularly challenging, especially for global corporations. This is because they often need to transfer or store data related to specific technologies over the internet or outside of the United States to ensure smooth business processes. However, doing so requires careful adherence to ITAR regulations.

To comply with ITAR, technology companies have the responsibility to take necessary precautions and steps. They must ensure that all their manufacturing, sales, and distribution activities align with the requirements set forth by ITAR. This includes implementing appropriate safeguards to protect sensitive information from unauthorized access or disclosure.

Furthermore, technology companies must certify their compliance with ITAR regulations. This involves demonstrating that they have established robust processes and procedures for managing technology-related data. They may also need to obtain appropriate licenses or authorizations when dealing with restricted technologies or when exporting certain products.

Non-compliance with ITAR can have severe consequences for technology companies. Violations may lead to significant legal and financial penalties, as well as damage to a company’s reputation. Therefore, it is crucial for technology companies to understand and actively manage ITAR compliance requirements to ensure they protect sensitive information and avoid any legal ramifications.

Share in Social Media

case studies

See More Case Studies

microsoft 365 GCC High

What is GCC High?

Microsoft 365 Government Community Cloud (GCC) High is a specialized cloud solution tailored for U.S. federal, state, local, tribal, and territorial government organizations, as well as for contractors who hold or process data subject to specific security regulations. In this article, we will explore the features, benefits, and differences between Microsoft 365 GCC High and other Office 365 offerings.

Learn more
Contact us

Partner with Us for Compliance & Protection

We’re happy to answer any questions you may have and help you determine which of our services best fit your needs.

Your benefits:
What happens next?
1

Schedule an initial meeting

2

Arrange a discovery and assessment call

3

Tailor a proposal and solution

How can we help you?