Understanding the OASIS+ Cybersecurity Requirements

OASIS+ is here! It will provide the first highly visible test of the contracting community’s response to the call for more rigorous cybersecurity. Read the requirements of OASIS+, and you’ll see that your company needs pre-award C-SCRM – proof of your cybersecurity compliance. These requirements are the same ones that are currently necessary for all government contracts […]

Cybersecurity costs are allowable: Practical advice from an accounting pro

You’re taking the necessary steps to achieve cybersecurity compliance and banking on the benefits to help you win future work. Which of these costs are allowable, and how will your organization account for and allocate them to your contracts? Derek Kernus, Director of Cybersecurity Operations at DTS, will help you answer that in an in-depth […]

The DoD CUI Explainer Series: What’s Really Required for NIST SP 800-171?

What’s Really Required for NIST SP 800-171? It’s become the standard every contractor will need to follow: NIST SP 800-171. There’s a reason why these requirements are being used for DoD compliance – they are incredibly thorough and effective! Derek Kernus, a Certified CMMC Professional, will moderate a panel of C3PAOs to talk about how […]

The DoD CUI Explainer Series: CMMC, The Program to Verify

DTS is proud to present the DoD CUI Explainer Series, webinars that cover cybersecurity requirements in plain language cybersecurity for government contractors and companies in the DIB. CMMC, The Program to Verify – Certified CMMC Professional Our plain-language cybersecurity series continues with CMMC. You’ve heard the rumors and the myths, now cut through the hype […]

DoD CUI Explainer Series: DFARS 7012 Explained

DTS is proud to present the DoD CUI Explainer Series, webinars that cover cybersecurity requirements in plain language cybersecurity for government contractors and companies in the DIB. Cybersecurity: DFARS 7012 Explained Our top cybersecurity pros break down the basics of DFARS 7012 including: Tips for making sense of regulations What DFARS 7012 means for your […]

CMMC 2.0 Updates Webinar, January 11, 2022

Humans and Cybersecurity - CMMC 2.0

To safeguard sensitive national security information, the Department of Defense (DoD) launched CMMC 2.0, a comprehensive framework to protect the defense industrial base from increasingly frequent and complex cyberattacks. Hear from GENEDGE and DTS as we discuss updates and provide a better understanding of enhancements with the new CMMC 2.0 directive. This in-depth discussion features […]

Remediation: 8 Considerations for CMMC Remediation

pentagon - Navigating CMMC

With every DoD contractor in the country thinking about CMMC compliance and their NIST 800-171 score, we’re hearing from companies who want to check themselves with an independent Readiness Review. But we’re also hearing from companies who know they aren’t ready and need help getting there. That’s where remediation services come in. Find out about […]

Finance Department Priorities for 2020

oracle-net-suite-webinar - Netsuite Brainyard

This webinar explores the key findings from NetSuite’s Brainyard Winter 2020 Outlook Survey. It discusses the priorities for finance teams, how they compare with business strategy and investment priorities for 2020, and the implications for your company. DTS’ Edward Tuorinsky was invited to share his expertise and address the survey’s biggest pain point—talent acquisition and […]