Cybersecurity costs are allowable: Practical advice from an accounting pro

You’re taking the necessary steps to achieve cybersecurity compliance and banking on the benefits to help you win future work. Which of these costs are allowable, and how will your organization account for and allocate them to your contracts? Derek Kernus, Director of Cybersecurity Operations at DTS, will help you answer that in an in-depth […]

Three Things To Do Before Hiring A Cybersecurity Company

We’re a nation of sleepless business owners—up late worrying about the many aspects of business that we can’t control. The top of this list might include things like the threat of a cyberattack, meeting compliance standards and the cost of adding cybersecurity to everyday operations.

5 Ways Businesses Can Have a Startup Mindset for Cybersecurity

Cybersecurity is multifaceted. It’s not just technical controls and policies and procedures but culture too. That’s why companies that are founded with a startup mindset, a clear network architecture, and tough cybersecurity policies in place have an easier time of it than companies that have to add security to their legacy systems, established operations, and […]

DTS Achieves ISO 27001: 2022 Certification for Information Security Management System

ARLINGTON, Va.— May 4, 2023—DTS, delivering cyber, consulting, and management services, announced that it has obtained an accredited ISO/IEC 27001:2022 (ISO 27001) certification for its Information Security Management System (ISMS) that supports federal government and commercial contracting activities accessing sensitive information. DTS provides consulting and management services to government organizations and tailored, scalable cyber solutions […]

The DoD CUI Explainer Series: What’s Really Required for NIST SP 800-171?

It’s become the standard every contractor will need to follow: NIST 800-171. There’s a reason why these requirements are being used for DoD compliance – they are incredibly thorough and effective! Derek Kernus, a Certified CMMC Professional, will moderate a panel of C3PAOs to talk about how to get compliant.

DTS Receives Certified AvePoint Professional Services Partner Designation

Authorized to use AvePoint’s FedRAMP-compliant data migration solution ARLINGTON, Va.— April 11, 2023—DTS, delivering cyber, consulting, and management services, announced that it has been designated as a Certified AvePoint Professional Services Partner (CAPS), authorizing them to leverage AvePoint’s Fly Server migration platform to transfer data from one information system to another. DTS is one of […]

The DoD CUI Explainer Series: CMMC, The Program to Verify

Our plain-language cybersecurity series continues with CMMC. You’ve heard the rumors and the myths, now cut through the hype and understand how the Program will really work. Knowing what CMMC Level your organization will need and what assessors will be looking for can help you create a strong cybersecurity stance that meets all the standards […]

A Guide To Giving Your Team Better Coaching

Receiving a prestigious gift used to be the pinnacle of corporate success—everyone wanted that 25-year gold Rolex. But today’s workforce increasingly favors gaining experience and moving on. A career is put together like a quilt with many pieces. With this shift, I believe leaders should take their focus off mentoring and put it on a different […]

Security and your supply chain: 5 steps to take right now

Every contractor, supplier and sub needs to take steps to protect their supply chain. Here are steps to take right now. The future of contracting looks like an oasis, or rather an OASIS+ contract. Government contractors and companies in the defense industrial base just have one catch: They are on the hook to help secure […]