The DoD CUI Explainer Series: CMMC, The Program to Verify

DTS is proud to present the DoD CUI Explainer Series, webinars that cover cybersecurity requirements in plain language cybersecurity for government contractors and companies in the DIB.

CMMC, The Program to Verify

Recorded March 28, 2023

Our plain-language cybersecurity series continues with CMMC. You’ve heard the rumors and the myths, now cut through the hype and understand how the validation program will really work. Knowing what CMMC Level your organization will need and what assessors will be looking for can help you create a strong cybersecurity stance that meets all the standards and keeps your business protected from new or evolving attacks. Derek Kernus, a Certified CMMC Professional, and Mike Lombardi, Information System Security Manager at DTS, will be the guide for this journey into CMMC territory, covering

  • SPRS scores vs. CMMC validation certification
  • Tips for unpacking NIST 800-171 requirements and deciphering CMMC “news”
  • How 110 controls equal 320 assessment objectives
  • What to expect to pay and how to manage the expense
  • 3 signs you’re ready for your assessmentT

Please register to gain access to the webinar.

Featured Resources

Video/Webinar
To safeguard sensitive national security information, the Department of Defense (DoD) launched CMMC 2.0, a comprehensive framework to protect the defense industrial base from…

READ MORE

Open quote

For flagship programs that are too important to fail, a small investment in policies, controls, and oversight can result in significant cost-savings and efficiencies.

Close quote