DTS Achieves Perfect Score on Joint Surveillance Voluntary Assessment

ARLINGTON, Va.—November 8, 2023DTS, which delivers cyber, consulting, and management services, announced that it has earned a perfect score of 110 on its Joint Surveillance Voluntary Assessment (JSVA). Based on the same 110 controls required for a CMMC Level 2 certification, the JSVA program is a critical step in demonstrating that Defense Industrial Base (DIB) contractors have the cybersecurity maturity required to be a Department of Defense (DoD) trusted partner.

Approximately 80,000 government contractors are expected to seek CMMC Level 2 compliance. DTS joins their client, IVA’AL Solutions, and Microsoft Federal as organizations that have publicly announced passing JSVA with a perfect score.

“We have spent countless hours understanding and implementing the requirements of DFARS 252.204-7012 and CMMC Level 2 requirements to achieve this goal,” explained Edward Tuorinsky, DTS Managing Principal. “This achievement demonstrates to our DoD customers that we take protecting their information seriously, and that we have proven experience needed to deliver white-glove CMMC Level 2 remediation to help other DIB contractors achieve the same level of security.”

DTS customer IVA’AL Solutions, an 8(a) contractor, made the choice to apply for the Joint Surveillance Voluntary Assessment Program (JSVAP) for competitive differentiation. DTS guided IVA’AL Solutions through the assessment process in August.

JSVAP is a collaboration between Cyber AB and the Defense Industrial Base Cybersecurity Assessment Center (DIBCAC). These are voluntary assessments for companies that believe they are already meeting or exceeding compliance requirements.

DTS Cyber Services spans the cybersecurity lifecycle, helping businesses establish and maintain a culture of security with solutions, systems, and policies. Services include cybersecurity posture assessments; remediation services; managed cybersecurity and IT for ongoing monitoring and maintenance, training, and emergency response; and Fractional CIO support, supplying customers with a senior technology leader who understands the business objectives and can provide technical direction. As an AvePoint partner, DTS expands and improves its offerings to end-customers.

DTS also offers DTS CyberSchool, an online educational offering that includes courses, learning modules, and a cybersecurity awareness training solution that allows small businesses to meet basic cybersecurity requirements in-house. The newest offering, Cyber Track: Basic, guided online course explains key concepts for the 15 FAR security requirements and 17 minimum security controls required for CMMC Level 1 and provides step-by-step instructions for how to document each one for compliance.

For more information, please visit DTS Cyber Services. For more information on DTS CyberSchool and how small businesses can be active participants in their own cybersecurity compliance, email CyberSchool@consultDTS.com.

About DTS

DTS is a Service-Disabled Veteran Owned Small Business, founded in 2011, delivering cyber, consulting, and management services—for exceptional results. Headquartered in Arlington, Virginia, DTS employs talented individuals with a passion for excellence and surrounds them with the resources they need to excel. For more than a decade, we have helped public sector and commercial clients respond to changing environments and daunting challenges by clarifying pathways, applying expertise, and managing implementation. To learn more about DTS, contact us at sales@consultDTS.com or (571) 403-1841. Follow us on LinkedIn and Twitter. www.consultdts.com

# # #

PR Contact:
Liz Smeds
JODER Communications (on behalf of DTS)
Ph: 703-444-9494
Liz@jodermarcom.com
www.jodermarcom.com

Share this Article