Insights

5 Ways Businesses Can Have a Startup Mindset for Cybersecurity
Cybersecurity is multifaceted. It’s not just technical controls and policies and procedures but culture too. That’s why companies that are founded with a startup mindset,

DTS Achieves ISO 27001: 2022 Certification for Information Security Management System
ARLINGTON, Va.— May 4, 2023—DTS, delivering cyber, consulting, and management services, announced that it has obtained an accredited ISO/IEC 27001:2022 (ISO 27001) certification for its

The DoD CUI Explainer Series: What’s Really Required for NIST SP 800-171?
It’s become the standard every contractor will need to follow: NIST 800-171. There’s a reason why these requirements are being used for DoD compliance –

15 Ways Leaders Can Balance Growth And Manage Risk Effectively
As a leader, your top priority is to drive growth and achieve your organization’s goals. However, pursuing growth opportunities also entails taking risks, which can

DTS Receives Certified AvePoint Professional Services Partner Designation
Authorized to use AvePoint’s FedRAMP-compliant data migration solution ARLINGTON, Va.— April 11, 2023—DTS, delivering cyber, consulting, and management services, announced that it has been designated

The DoD CUI Explainer Series: CMMC, The Program to Verify
Our plain-language cybersecurity series continues with CMMC. You’ve heard the rumors and the myths, now cut through the hype and understand how the Program will

A Guide To Giving Your Team Better Coaching
Receiving a prestigious gift used to be the pinnacle of corporate success—everyone wanted that 25-year gold Rolex. But today’s workforce increasingly favors gaining experience and moving

Security and your supply chain: 5 steps to take right now
Every contractor, supplier and sub needs to take steps to protect their supply chain. Here are steps to take right now. The future of contracting

DoD CUI Explainer Series: DFARS 7012 Explained
Our top cybersecurity pros break down the basics of DFARS 7012 including: Tips for making sense of regulations What DFARS 7012 means for your company

How to Grow Your Business: Lessons Learned
Companies change, morph, and, if you’re lucky, grow. Millions of businesses have been launched from a single idea and heaps of hope to make it

DTS Celebrates Another Year of Growth, Receives Prestigious Industry Recognition
New hires, a joint venture, and continuing support on leading contracts ARLINGTON, Va.— February 8, 2023—DTS, delivering cyber, consulting, and management services, defined 2022 with

How To Prep For A Recession By Strengthening Your Business Foundation
Signs are starting to point to a recession just as businesses were hoping to emerge from the pandemic times. The economy is the latest challenge in a

Leverage the zero trust architecture model to grow your business
There are plenty of good reasons why companies should implement cybersecurity, but today we’re focusing on growth. Your business is likely already looking at different

Protect sensitive data with NIST SP 800-53
Its mission matters for all of us. Working to enhance economic security and improve our quality of life, National Institute of Standards and Technology (NIST)

Bake Resilience In with NIST 800-53 Maintenance
For the public and private sectors, National Institute of Standards and Technology (NIST) is an essential resource. NIST SP 800-53 is considered the forefront cybersecurity

Vulnerability scans: an essential tool for multilayer security in NIST 800-171
Sound cyber security takes diligence across all fronts, especially when the focus is on protecting Controlled Unclassified Information (CUI). NIST published special guidance in NIST