Featured

Published on September 28th, 2020 📆 | 3222 Views ⚑

0

Looking for Up-to-Date News on the DoD’s Cybersecurity Audit Plans? Tune into the Latest Episode of “The Virtual CISO Podcast” from Pivot Point Security


Text to Speech Demo

“The Virtual CISO Podcast” from Pivot Point Security

“The Virtual CISO Podcast” from Pivot Point Security

If your company would benefit from insight into how the DFARS 7012 clause in DoD contracts will likely evolve, and how best to prepare for the elevated cyber compliance scrutiny that has already begun, John Ellis is possibly the best source on the planet for that guidance.

If your company is a supplier within the US Defense Industrial Base (DIB), you probably have some questions about how the DoD’s new Cybersecurity Maturity Model Certification (CMMC) will impact your future contractual obligations. And what about compliance with NIST 800-171 as specified in your current contract… what should you be focusing on, NIST 800-171 or CMMC?

To bring DoD suppliers up to speed on current and future cybersecurity assessment activities, the latest episode of The Virtual CISO Podcast from Pivot Point Security features John Ellis, Director for Software at the Defense Contract Management Agency (DCMA). John is the person responsible for coordinating cybersecurity policy within the DIB for the contracts that DCMA manages on the DoD’s behalf.





Topics that John covers with host (and fellow auditor) John Verry, Pivot Point’s CISO and Managing Partner, include:

  • DCMA’s approach and emphasis when conducting NIST 800-171 compliance assessments
  • Why NIST 800-171 compliance requirements won’t just “go away” as the CMMC rollout progresses
  • How DIB contractors will need to address their third-party supply chain risk to hit CMMC compliance
  • Practical advice on getting ready now for current and future DoD security mandates
  • Why CMMC is so critical to our national security

If your company would benefit from insight into how the DFARS 7012 clause in DoD contracts will likely evolve, and how best to prepare for the elevated cyber compliance scrutiny that has already begun, John Ellis is possibly the best source on the planet for that guidance. Don’t miss this opportunity to clarify your goals and next steps for cybersecurity.

To check out this episode at any time, along with all the other shows in The Virtual CISO Podcast series, visit this page.

About Pivot Point Security

Since 2001, Pivot Point Security has been helping organizations understand and effectively manage their information security risk. We work as a logical extension of your team to simplify the complexities of security and compliance. We’re where to turn—when InfoSec gets challenging.

Share article on social media or email:

Source link

Tagged with:



Comments are closed.