Friday, June 17, 2022

Want a Top-Level Briefing on What’s New with CMMC? Get the Latest Insights on The Virtual CISO Podcast

The Virtual CISO Podcast by Pivot Point Security

The Virtual CISO Podcast by Pivot Point Security

If you do business in the defense supply chain, be sure to listen in ASAP and share the podcast link with your team.”
— John Verry, CISO & Managing Partner, Pivot Point Security

HAMILTON, NJ, USA, June 17, 2022 /EINPresswire.com/ -- Executives in the US defense supply chain know that CMMC compliance is in their future. But keeping up with the latest announcements from the US Department of Defense (DoD) and other CMMC program entities isn’t always easy or top-

of-mind. Wouldn’t it be great to have an expert brief you and your team on everything you need to know (including what you didn’t know you need to know) in a few minutes?

On one level, CMMC has been a moving target since it was first announced. But as things now stand, nothing has really changed from a security controls perspective since NIST 800-171 compliance requirements first appeared in DoD contracts back in 2017. Brush aside some surface level confusion and the key takeaways are clear.

To bring clients and other listeners up to date on the latest CMMC announcements, observations and educated guesses, Pivot Point Security CISO and Managing Partner John Verry just recorded a special “executive briefing” episode of The Virtual CISO Podcast.

Topics discussed include:
• The official CMMC 2.0 rollout schedule, including when CMMC language will appear in DoD contracts
• Contract award details, including whether you can win a contract without a CMMC certification
• Why the DoD is now emphasizing that “nothing has changed” in the past 5 years about the need for DIB orgs handling CUI to level up their security postures with NIST 800-171
• What the US Department of Justice Civil Cyber-Fraud Initiative has to do with DIB orgs’ CMMC compliance risk
• Bottom-line observations on whether CMMC certification will be “worth it” for your business

If you do business in the defense supply chain, be sure to listen in ASAP and share the podcast link with your team.

To hear this episode anytime, along with any of the previous episodes in The Virtual CISO Podcast series, visit this page.

About Pivot Point Security
Since 2001, Pivot Point Security has been helping organizations understand and effectively manage their information security risk. We work as a logical extension of your team to simplify the complexities of security and compliance. We’re where to turn—when InfoSec gets challenging.

No comments:

Post a Comment

Road Biking for Women Cyclists: A Beginner's Checklist for Cycling Kits from Jelenew

Road Biking for Women Cyclists: A Beginner's Checklist for Cycling Kits from Jelenew Jelenew's Pinnacle Bib Shorts Jelenew's Gli...