Coinbase Data Breach Exposes Insider Threat Vulnerabilities

Coinbase Ransomware

Coinbase Data Breach: Insider Threats Lead to $20 Million Extortion Attempt – Key Lessons for Your Business

Coinbase Ransomware Timeline

The cryptocurrency landscape changed dramatically on May 15, 2025, when Coinbase revealed details of a sophisticated insider-driven data breach affecting approximately 1% of its customer base. Unlike conventional ransomware attacks that typically encrypt systems until payment, this incident involved corrupt support agents accepting bribes to extract sensitive customer information, followed by a $20 million extortion demand. In a bold countermove, Coinbase refused to pay the ransom and instead established a $20 million reward fund to identify and prosecute the perpetrators while implementing enhanced security measures.

While this high-profile breach targeted one of the world’s largest cryptocurrency exchanges, the attack methodology reveals vulnerabilities that exist in businesses of all sizes across every industry. As a managed service provider specializing in cybersecurity and compliance, we’ve observed that insider threats remain one of the most overlooked yet devastating risk vectors facing organizations today. The Coinbase incident provides valuable insights that can help your business strengthen its security posture before a similar attack occurs.

The Anatomy of an Insider-Driven Data Breach: Why It Matters to Your Business

The Coinbase data breach represents a concerning evolution in cyber threats, highlighting how insider access can bypass even robust security systems. Rather than relying on traditional external penetration methods, cybercriminals specifically targeted and successfully bribed overseas support agents who already possessed legitimate access to customer data systems. These compromised insiders deliberately exploited their authorized access to customer support platforms, collecting sensitive information from approximately one million Coinbase users.

What makes this insider data breach particularly troubling for businesses of all sizes is how it circumvented conventional cybersecurity defenses. Most security infrastructure focuses heavily on external threats—firewalls, intrusion detection systems, and network monitoring tools designed primarily to keep unauthorized actors out. However, when individuals with legitimate system privileges become compromised, these defensive measures become largely ineffective. The attackers demonstrated considerable knowledge of Coinbase’s operational structure, identifying specific employees whose access could yield valuable data while minimizing detection risk.

In our experience working with businesses across various industries, we’ve found that many organizations significantly underestimate their vulnerability to insider threats. While most companies implement some form of perimeter security, far fewer have comprehensive programs to monitor privileged users, detect suspicious access patterns, or restrict data access based on legitimate business needs. This security gap exists whether you’re a small accounting firm with ten employees or a regional healthcare provider with hundreds of staff members.

Security professionals have long recognized insider threats as particularly dangerous, but the Coinbase incident demonstrates their evolving sophistication. The corrupted employees weren’t merely accessing random customer records; their actions appeared targeted and methodical. According to Coinbase’s SEC filing, the company had already detected suspicious insider activity “in previous months” and terminated some involved employees. Unfortunately, the full scope of the breach only became apparent when Coinbase received the extortion email on May 11, 2025.

Once the attackers obtained the stolen data, they leveraged it for sophisticated social engineering campaigns. Impersonating legitimate Coinbase representatives, they contacted users with highly convincing pretexts, utilizing the stolen personal information to establish credibility and trick victims into transferring cryptocurrency to attacker-controlled wallets. This multi-phase attack strategy—corrupting insiders, extracting data, then deploying it in targeted scams—demonstrates criminal operations becoming increasingly complex and patient in their approach.

Scope and Impact: What This Data Breach Reveals About Your Vulnerabilities

Coinbase Breach Scope and Impact

Though affecting less than 1% of Coinbase’s monthly transacting users, the breach still potentially impacts around one million individuals given the exchange’s massive customer base exceeding 100 million users. The scope of compromised information proves extensive and includes highly sensitive personal data enabling targeted social engineering attacks against specific high-value accounts.

The stolen data encompasses several categories of personal and financial information that would be familiar to any business handling customer data. According to Coinbase’s filing with the U.S. Securities and Exchange Commission, compromised information includes:

  • Customers’ names, addresses, phone numbers, and email addresses
  • Masked Social Security numbers (limited to the last four digits)
  • Masked bank account numbers and some bank account identifiers
  • Government-issued ID images including driver’s licenses and passports
  • Account data such as balance snapshots and transaction history
  • Limited corporate data including internal documents, training materials, and communications available to support agents

Take a moment to consider what similar data elements your organization stores. Most businesses maintain client contact details, partial financial information, transaction histories, and internal documentation that would be valuable to attackers. If you’re in healthcare, finance, legal services, or other regulated industries, you likely store even more sensitive information than what was taken in this Coinbase data breach.

Importantly, several critical categories of information remained secure despite the breach. Coinbase has emphasized that no passwords, private keys, or funds were directly exposed during the incident. Two-factor authentication codes remained uncompromised, and attackers gained no access to Coinbase Prime accounts typically used by institutional investors. Additionally, neither hot nor cold crypto wallets were breached, meaning attackers couldn’t directly access or transfer customer funds without additional social engineering tactics.

Nevertheless, the compromised data provided attackers with enough information to conduct convincing social engineering campaigns. With access to personal details, account histories, and partial financial information, criminals could craft highly targeted approaches that appeared legitimate to unsuspecting users. The breach perfectly illustrates how even partial data access can create significant downstream risks when paired with sophisticated social engineering techniques.

In our work with clients across various industries, we often find that businesses focus security resources on protecting what they perceive as their most critical assets—typically financial systems, proprietary intellectual property, or regulated data. However, this Coinbase incident demonstrates how even seemingly less sensitive information can enable devastating follow-up attacks when placed in the wrong hands.

 

The $20 Million Extortion Attempt: Strategic Response Lessons for Business Leaders

Following the data theft, the attackers attempted to leverage their position by demanding a $20 million ransom from Coinbase. On May 11, 2025, Coinbase received an email from the unknown threat actors demanding payment in exchange for not publicly disclosing the stolen information. The company investigated the claim, verified its legitimacy through analysis of the provided data samples, but ultimately decided against paying the demanded ransom.

In a bold and unusual move that has garnered attention throughout the cybersecurity community, Coinbase announced it would instead establish a $20 million reward fund for information leading to the arrest and conviction of those responsible for the attack. “We will pursue the harshest penalties possible and will not pay the $20 million ransom demand we received. Instead we are establishing a $20 million reward fund for information leading to the arrest and conviction of the criminals responsible for this attack,” stated Coinbase in its official communication.

This decision represents a significant departure from how many organizations typically handle extortion attempts, and offers important lessons for businesses of all sizes. While few companies can match Coinbase’s financial resources, the principle of refusing to pay ransoms while actively collaborating with law enforcement is a strategy worth considering regardless of your organization’s size.

As a managed service provider specializing in cybersecurity, we regularly advise clients on ransomware response strategies. The key insight from this Coinbase data breach isn’t the specific dollar amount but rather the strategic approach. By publicly refusing payment and instead redirecting equivalent funds toward investigation and prosecution, Coinbase demonstrated both principled leadership and practical threat management. This approach aligns with recommendations from the FBI and most cybersecurity experts, who have long advised against paying ransoms—noting that payment both funds criminal enterprises and doesn’t guarantee data protection.

The financial implications of this breach extend far beyond the ransom demand. In its SEC filing, Coinbase estimated that the incident could cost between $180 million and $400 million in total. These projected expenses include immediate remediation costs, enhanced security measures, and perhaps most significantly, voluntary customer reimbursements to those who were deceived into sending funds to the attackers. The market responded negatively to the news, with Coinbase’s stock dropping by over 4% following the announcement, trading under $253 during early U.S. trading hours on the disclosure day.

For business leaders, these figures highlight the true cost of cybersecurity incidents. Even for smaller organizations, breach costs typically exceed initial estimates by orders of magnitude when accounting for investigation, remediation, potential regulatory fines, customer communications, reputation management, and legal expenses. This reality underscores why proactive security investments—though sometimes difficult to justify—ultimately represent sound business strategy compared to the alternative of recovery from a major incident.

 

Security Response and Remediation: What Your Organization Can Learn

Coinbase-Security-Response-and-RemediationCoinbase’s response to the breach has been comprehensive, combining immediate containment with longer-term security enhancements. Upon confirming the unauthorized activities, the company promptly terminated the employees involved in the breach and referred them to U.S. and international law enforcement agencies for potential criminal prosecution. Security teams also flagged affected accounts and implemented stricter identity verification procedures for large withdrawals, particularly for users whose data may have been compromised.

The company has introduced several security enhancements designed to prevent similar incidents in the future:

  1. Relocating certain support functions to a newly established U.S. hub where additional monitoring and controls can be implemented
  2. Investing in enhanced insider-threat detection systems across all operational locations
  3. Intensifying internal security simulations to identify and address potential vulnerabilities
  4. Implementing additional access controls and monitoring for customer support systems
  5. Enhancing background check procedures for employees with sensitive data access

For organizations seeking to apply these lessons to their own security programs, several key elements of Coinbase’s response stand out as best practices that businesses of any size can implement:

Swift Containment Actions: Coinbase immediately terminated compromised accounts and implemented heightened monitoring across their systems. This rapid containment approach, when executed properly, can significantly reduce data breach impact. Working with a specialized cybersecurity partner ensures you’ll have established protocols for immediate threat containment when minutes matter.

Transparent Communication: Rather than attempting to minimize the incident, Coinbase provided detailed disclosures about what happened, what data was affected, and how they were responding. This transparency, while potentially difficult in the short term, builds longer-term trust with customers and stakeholders. Having pre-established communication templates and protocols is essential for effective breach response.

Technical Remediation: Beyond addressing the immediate threat, Coinbase implemented comprehensive security enhancements to prevent similar incidents. These included both technical controls and process improvements targeting the specific vulnerability exploited. This approach reflects the security principle that each incident should drive measurable improvements to prevent recurrence.

Stakeholder Support: For affected customers, Coinbase pledged to reimburse any retail users who were tricked into sending funds as a result of this incident, following a thorough internal review process. “We will reimburse customers who were tricked into sending funds to the attacker,” Coinbase stated clearly in its blog post. The company has already notified all potentially impacted users and is working closely with law enforcement agencies to investigate the breach and track stolen funds.

Additionally, Coinbase has collaborated with blockchain analysis firms to tag cryptocurrency wallet addresses associated with the attackers, which could aid in asset recovery and help track the movement of any fraudulently obtained funds. These blockchain forensics efforts represent a unique advantage in cryptocurrency-related crimes, as the permanent nature of blockchain transactions can sometimes help investigators trace stolen assets even when the perpetrators attempt to obscure their tracks through multiple transfers or mixing services.

As a managed security service provider, we’ve observed that organizations with established incident response plans and relationships with security experts consistently experience lower breach costs and faster recovery times than those scrambling to develop response procedures during an active incident. The question isn’t whether your organization will face a security incident, but rather how prepared you’ll be when it occurs.

Connection to Broader Attack Patterns: Why Your Business Might Be Next

This Coinbase data breach appears to be part of a larger pattern of social engineering attacks specifically targeting cryptocurrency exchange users. According to blockchain investigator ZachXBT, the current incident aligns with previous social engineering attacks documented over recent months. The investigator claims to have identified an additional $45 million in funds stolen from Coinbase users through similar social engineering scams in just the seven days prior to this breach disclosure.

ZachXBT estimated that such scams cost Coinbase users more than $300 million annually and noted that “no other major exchange has the same problem” with social engineering attacks of this scale. “Over the past few months, I have reported on nine figures stolen from Coinbase users via similar social engineering scams. Interestingly, no other major exchange has the same problem,” the investigator stated.

The connection between this breach and previously reported incidents suggests a potentially organized criminal operation with sophisticated targeting capabilities. In July 2024, reports emerged of scammers posing as Coinbase support staff who managed to drain $1.7 million from a single user. The FBI had issued multiple warnings throughout 2024 about scammers impersonating crypto exchanges, including alerts in August about attacks designed to steal user funds and sensitive data, and in September about fake employment offers targeting crypto users.

For businesses outside the cryptocurrency sector, these patterns should still raise serious concerns. The tactics demonstrated in these attacks—insider recruitment, data exfiltration, and social engineering—are industry-agnostic and already being deployed against organizations across sectors. We’ve observed similar methodologies targeting healthcare providers, financial institutions, manufacturing firms, and professional services organizations in recent months.

What’s particularly concerning is how cybercriminal groups are increasingly sharing tactics and infrastructure across different target industries. Techniques refined in attacks against cryptocurrency exchanges often appear in modified form against traditional businesses within months. This cross-pollination of attack methodologies means that even if your organization has no connection to cryptocurrency, the sophisticated tactics employed in the Coinbase data breach could soon target your systems and employees.

In our incident response work, we increasingly encounter attacks combining multiple threat vectors simultaneously—for example, insider threats facilitating ransomware deployment, or stolen credentials enabling both data exfiltration and business email compromise. This convergence of attack methodologies makes traditional single-vector security approaches increasingly inadequate for modern threat landscapes.

Implications for Business Security: Expert Assessment of the Changing Threat LandscapeCybersecurity Maturity

The Coinbase data breach highlights several critical vulnerabilities that exist in organizations of all sizes and industries, particularly the challenge of insider threats. As cybersecurity experts working with diverse clients, we can confidently state that this incident represents not an isolated cryptocurrency exchange problem, but rather a preview of evolving attack methodologies that are already targeting businesses across sectors.

The timing of this breach coincides with several pivotal developments for Coinbase, including their acquisition of Deribit and scheduled inclusion in the S&P 500 stock index. This strategic targeting of organizations during periods of transition or growth is a pattern we’ve observed repeatedly. Cybercriminals actively monitor business news, recognizing that organizations undergoing mergers, acquisitions, leadership changes, or rapid expansion often experience temporary security vulnerabilities as systems and teams integrate or adapt to new demands.

Industry experts have noted that this incident underscores the need for stronger cybersecurity governance frameworks across all sectors. Nick Jones, founder and CEO of Zumo, commented: “This attack underlines the critical importance of robust cybersecurity measures. The European Union (EU) introduced its Digital Operational Resilience Act (DORA) earlier this year with an emphasis on financial institutions ensuring the resilience of their supply chain, promoting better data hygiene, and sharing usable insights on attacks they have experienced to strengthen the industry’s perimeter.”

For businesses across industries, the Coinbase data breach highlights several security considerations that should shape your approach moving forward:

  1. Insider Threat Programs: Implementing comprehensive monitoring for employees with privileged access, particularly those handling sensitive customer data, has become essential rather than optional.
  2. Principle of Least Privilege: Rethinking access controls to ensure employees can only access information strictly necessary for their specific job functions significantly reduces potential damage from compromised credentials.
  3. Advanced Detection Capabilities: Developing more sophisticated anomaly detection systems that can identify unusual access patterns or data extraction activities provides critical early warning of potential insider threats.
  4. Segmentation Strategies: Creating compartmentalized systems where no single employee has access to complete customer profiles or entire databases limits what information any compromised insider can extract.
  5. Employee Security Awareness: Enhancing staff education around social engineering risks and establishing clear reporting channels for suspicious activities helps create a security-conscious culture.

As your organization evaluates its security posture in light of incidents like the Coinbase data breach, partnering with a specialized cybersecurity provider offers significant advantages. Professional security teams bring multi-industry experience, threat intelligence resources, and established incident response protocols that most internal IT departments simply cannot maintain independently.

Implementing Enterprise-Grade Security for Organizations of All Sizes

The Coinbase data breach offers valuable lessons for organizations across industries. As cybersecurity specialists working with businesses of varying sizes, we consistently find that implementing the right security controls doesn’t necessarily require enterprise-level budgets—but it does demand strategic planning and expert guidance.

One of the most significant takeaways involves rethinking traditional security models that focus primarily on perimeter defense. While robust external security remains important, organizations must recognize that some of their greatest vulnerabilities exist within their own systems and personnel. Implementing comprehensive insider threat programs—including behavioral analytics, activity monitoring, and access controls—has become essential rather than optional for organizations handling sensitive data.

Starting with a thorough risk assessment helps identify your specific vulnerabilities rather than attempting to implement generic security controls. This assessment should examine not just technical systems but also business processes, employee access privileges, and data flows throughout your organization. By understanding exactly where sensitive data exists and who has access to it, you can prioritize security investments for maximum impact.

For many organizations, especially those with limited internal security resources, partnering with a managed security service provider offers the most efficient path to robust protection. Rather than attempting to build sophisticated detection capabilities from scratch, these partnerships provide immediate access to established security operations centers, threat intelligence feeds, and experienced security professionals at a predictable monthly cost.

Coinbase’s response also provides a template for how companies might handle extortion attempts. By refusing to pay the ransom and instead offering a bounty of equal value, they’ve potentially created a model that other organizations might follow. This approach not only avoids funding criminal enterprises but actively contributes to efforts to identify and prosecute attackers. While not all companies can afford substantial bounties, the principle of redirecting potential ransom funds toward security improvements and law enforcement cooperation remains valid regardless of scale.

The incident also highlights the importance of transparent communication during cybersecurity events. Coinbase’s detailed disclosures about the breach, including specifics about what data was and wasn’t compromised, helped customers understand their personal risk levels. This transparency, while potentially damaging in the short term as evidenced by the stock price drop, builds longer-term trust with customers and stakeholders.

For security professionals specifically, the breach underscores the need to approach sensitive data access with a zero-trust mindset. Even legitimately authorized users should face continuous verification and behavior monitoring when accessing sensitive systems. Technologies like session recording, behavior analytics, and anomaly detection become crucial for identifying potential insider threats before they can extract significant amounts of data.

Practical Steps for Strengthening Your Organization’s Insider Threat Defenses

Insider Threat Protection ChecklistWhile the Coinbase data breach represents a sophisticated attack against a major financial platform, similar insider threats can target organizations of any size across industries. As cybersecurity specialists helping businesses implement practical security measures, we’ve developed a framework of actionable steps that can significantly reduce your vulnerability to insider threats without requiring enterprise-level resources.

Start by conducting a thorough assessment of your current security posture, focusing particularly on how sensitive data is accessed internally. Identify which employees have access to customer information, financial data, or intellectual property, and evaluate whether these access privileges align with job requirements. Implementing strict need-to-know access controls and segmenting sensitive data can dramatically reduce your potential attack surface. Our clients are often surprised to discover just how many employees have unnecessary access to critical systems simply because access reviews haven’t been conducted regularly.

Employee monitoring represents another critical component of insider threat detection, though it must be balanced with privacy considerations and company culture. Focus monitoring efforts on detecting unusual patterns rather than constant surveillance—for example, identifying when employees access significantly more records than usual, extract unusual amounts of data, or access systems outside normal working hours. These anomaly detection approaches can identify potential insider threats while respecting legitimate work activities.

Background checks and continuous vetting programs represent another essential layer of defense, particularly for employees with access to sensitive systems. While initial screening processes are standard, implementing recurring checks for employees in high-trust positions provides additional protection. From our experience working with clients across various industries, we’ve found that periodic review of privileged access, combined with security awareness training, significantly reduces the risk of employee-facilitated breaches.

Technical controls should complement these human-focused measures. Data loss prevention (DLP) solutions can identify and block unauthorized attempts to extract sensitive information. Similarly, privileged access management (PAM) tools provide granular control over administrative accounts and can record sessions for later review if suspicious activity is detected. For organizations with limited IT resources, these solutions are now available through managed security service providers offering subscription-based models that avoid large upfront investments.

Perhaps most importantly, organizations should develop comprehensive incident response plans specifically addressing insider threats. These plans should include procedures for investigating suspicious activities, preserving evidence for potential legal action, and communicating with affected customers or stakeholders if data is compromised. Having an established relationship with cybersecurity experts before an incident occurs ensures you’ll have immediate access to specialized skills when they’re most needed.

Working with an experienced managed security service provider like our team gives you access to enterprise-grade security expertise without the need to build an internal security department from scratch. Our clients benefit from continuously updated threat intelligence, 24/7 monitoring capabilities, and incident response support that would be prohibitively expensive to maintain in-house for all but the largest organizations.

Defending Against Social Engineering in the Post-Breach Environment

The Coinbase incident demonstrates how data breaches often lead to subsequent social engineering attacks utilizing stolen information. These follow-up attacks can sometimes cause more damage than the initial breach itself, as criminals leverage stolen data to craft highly convincing impersonation attempts. As cybersecurity specialists working across multiple industries, we’ve developed effective strategies to help organizations protect themselves against these sophisticated secondary attacks.

For businesses, educating employees about potential social engineering techniques becomes essential following any data breach notification. Clear communication about how legitimate business representatives will and won’t contact customers helps them identify potential scams. Specifically highlighting that legitimate representatives will never ask for passwords, one-time codes, or request transfers to new accounts provides crucial guidelines for recognizing fraudulent approaches.

Implementing additional verification measures for high-risk transactions also provides protection against social engineering attempts. Multi-factor authentication remains essential, but organizations should consider adding verification steps specific to recent breach scenarios—for example, requiring callback verification or video calls for unusually large transfers or account changes following a known data breach.

One particularly effective approach we’ve implemented with clients involves creating specific authentication procedures that are never publicly disclosed. When legitimate representatives contact customers, they can reference these procedures, immediately distinguishing them from impersonators who lack knowledge of internal protocols. These authentication challenges can be as simple as mentioning a specific reference number or following a particular conversation structure that scammers would find difficult to replicate.

For individuals and businesses alike, maintaining healthy skepticism about unexpected contacts becomes especially important following publicized breaches. Even when contacts appear to come from legitimate organizations and include personal details, taking independent steps to verify the communication before taking action provides crucial protection. This might include hanging up and calling the organization’s official number, logging into accounts directly through official websites rather than provided links, or contacting customer service through verified channels to confirm the legitimacy of requests.

Understanding the specific data exposed in breaches helps organizations assess their risk levels. In the Coinbase case, knowing that passwords and private keys weren’t compromised but personal information was exposed helps users recognize what types of scams might target them. This knowledge allows for more focused vigilance against specific attack vectors rather than generalized anxiety.

As cybersecurity specialists working with businesses across various sectors, we’ve found that organizations with established security awareness programs experience dramatically lower rates of successful social engineering attacks. These programs should include regular training, simulated phishing exercises, clear reporting procedures for suspicious contacts, and consistent reinforcement of security best practices through multiple communication channels.

Conclusion: Partnering with Experts to Protect Your Business

The Coinbase data breach represents a sophisticated attack leveraging insider access rather than traditional external hacking methods. By bribing support agents with legitimate system access, attackers acquired sensitive customer information affecting approximately 1% of Coinbase users. While no passwords, private keys, or funds were directly compromised, the stolen data enabled social engineering attacks impersonating Coinbase to defraud users.

Coinbase’s response—refusing to pay the $20 million ransom and instead offering an equivalent reward for information leading to arrests—sets a precedent for how organizations might handle extortion attempts. The projected financial impact of $180-400 million underscores the significant costs associated with data breaches beyond just technical remediation.

This incident highlights the evolving nature of threats facing organizations across all industries, particularly the vulnerability of human elements in security systems. As the frequency and sophistication of cyber attacks continue to increase, businesses must develop comprehensive security strategies that address both technical vulnerabilities and potential insider threats.

The key takeaway for business leaders is that effective cybersecurity requires specialized expertise, continuous adaptation to evolving threats, and a layered approach that addresses people, processes, and technology. Most organizations lack the internal resources to develop and maintain this level of security independently—which is why partnering with dedicated cybersecurity experts has become essential for businesses of all sizes.

As a managed security service provider specializing in comprehensive cybersecurity and compliance solutions, our team brings enterprise-grade protection to organizations that may lack the resources for full internal security departments. Our clients benefit from:

  • Comprehensive risk assessments identifying your specific vulnerabilities
  • Tailored security solutions aligned with your business objectives and budget
  • 24/7 monitoring and threat detection from our security operations center
  • Insider threat protection programs combining technical controls with behavioral analytics
  • Incident response capabilities with guaranteed response times
  • Regulatory compliance expertise across multiple frameworks
  • Security awareness training to strengthen your human firewall

The question isn’t whether your organization will face cybersecurity challenges similar to what Coinbase experienced, but rather how prepared you’ll be when they occur. Working with experienced security partners ensures you’ll have the right expertise, technologies, and response capabilities in place before you need them.

Ready to strengthen your organization’s defenses against insider threats and sophisticated social engineering attacks? Request a No-Risk Cybersecurity Assessment today to identify potential vulnerabilities before they can be exploited.

 

Our Blog

Coinbase Data Breach Exposes Insider Threat Vulnerabilities

Coinbase Data Breach Exposes Insider Threat Vulnerabilities

Coinbase Data Breach: Insider Threats Lead to $20 Million Extortion Attempt – Key Lessons…

How to Use Perplexity: A Small Business Guide 
AI

How to Use Perplexity: A Small Business Guide 

How to Use Perplexity: A Small Business Guide  Introduction: Unlocking AI for Small Business…

CMMC 2.0 Level 2 for CUI: What SMBs Need to Know 

CMMC 2.0 Level 2 for CUI: What SMBs Need to Know 

CMMC 2.0 Level 2 for CUI: What SMBs Need to Know  If your company…