Featured

Published on September 22nd, 2020 📆 | 8085 Views ⚑

0

Concerned about Proving—and Monitoring—Compliance with CMMC & Other US Government Regulations? There’s an App for That! Find Out More on “The Virtual CISO Podcast”


TTS Demo

Find Out More on “The Virtual CISO Podcast” from Pivot Point Security

Find Out More on “The Virtual CISO Podcast” from Pivot Point Security

If your company faces the CMMC challenge, deciding whether or not to leverage technology to support certification and ongoing compliance is vitally important.

If your company is a supplier to the US federal government, the need to demonstrate ongoing compliance with contracts and regulations like the DoD’s new Cybersecurity Maturity Model Certification (CMMC) is a big deal. Because the risk of burdensome sanctions for noncompliance is very real. Witness the growing number of US Department of Defense (DoD) suppliers prosecuted under the False Claims Act for misrepresenting compliance with NIST SP 800-171.

These challenges are business-critical. But how can resource constrained SMBs rapidly make the necessary compliance process changes while also implementing new security controls?

To give SMBs in the US Defense Industrial Base (DIB) and other small government suppliers a fresh perspective on how they can meet compliance challenges, the latest episode of The Virtual CISO Podcast from Pivot Point Security features Chris Lank. He is Founder and CEO at Ivis Technologies, providers of an affordable SaaS platform to help US government contractors of all sizes manage their risk and compliance programs.





The topics that Chris discusses with host John Verry, Pivot Point’s CISO and Managing Partner, include:

  • How the CMMC is ratcheting up compliance risk for SMBs in the DIB
  • Why prime contractors are demanding CMMC Compliance on a faster timetable than the DoD itself
  • How smaller DoD suppliers should approach preparing for CMMC compliance
  • What “basic IT hygiene” means in the eyes of the US federal government
  • How a solution like Ivis can make the ongoing compliance process much less painful and risky—not just for CMMC but for any applicable regulations

If your company faces the CMMC challenge, deciding whether or not to leverage technology to support certification and ongoing compliance is vitally important. This podcast provides excellent guidance on the key decision factors.

To check out this episode at any time, along with all the other shows in The Virtual CISO Podcast series, visit this page.

About Pivot Point Security

Since 2001, Pivot Point Security has been helping organizations understand and effectively manage their information security risk. We work as a logical extension of your team to simplify the complexities of security and compliance. We’re where to turn—when InfoSec gets challenging.

Share article on social media or email:

Source link

Tagged with:



Comments are closed.