Getting Ready to Meet CMMC Requirements

Logo
Presented by

Matthew Monroe, Operations Manager & CISSP | Omnistruct & Joshua Bobbitt, CEO | FortifiedLogic

About this talk

The Cybersecurity Maturity Model Certification (CMMC), based on NIST 800-171 and other global standards, is the new unified cybersecurity standard the DOD will use moving forward to verify that all of its contractors have the appropriate level of cybersecurity practice and processes in place to protect controlled unclassified information (CUI) and federal contract information (FCI) on their networks. Companies that contract with the DoD will start to see CMMC requirements as part of RFIs as early as the end of 2020. Covered entities will need to pass a third-party assessment and receive certification prior to contract award. Further, the CMMC is expected to create ripple effects across industries and be adopted by other governmental agencies and private sector organizations. Join this conversation featuring Josh Bobbit, Founder, and CEO of Fortified Logic, and Matt Monroe, Operations Manager at Omnistruct, on how the CMMC may impact your industry and organization, your internal cybersecurity processes, and third-party due diligence processes. Understand key steps your organization can take in the immediate term to become CMMC ready and demonstrate your compliance posture.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (60)
Subscribers (4185)
We seek to empower compliance officers and everyone who participates with compliance efforts. With our content, we aim to help these professionals guide organizations toward correct actions, a more ethical culture, fairness and greater transparency. Headquartered in Bellevue, WA, Hyperproof serves as a system of record for an organization’s compliance data and gives teams involved the tools they need to collaborate with stakeholders in and outside of their organization. With this innovative approach, we’re able to help organizations meet their highest aspirations and demonstrate their commitment to protecting their customers, shareholders, partners and suppliers along with the greater community. Check it out for yourself at hyperproof.io.