There were 1,633 press releases posted in the last 24 hours and 400,488 in the last 365 days.

Need to Understand the Latest Nuances of CMMC/DFARS 7012 Compliance? Get Insider Guidance on “The Virtual CISO Podcast”

The Virtual CISO Podcast by Pivot Point Security

The Virtual CISO Podcast by Pivot Point Security

The DFARS interim rule that went into effect in 2020 introduces a number of changes to the US DoD compliance process.

HAMILTON, NJ, UNITED STATES, January 25, 2021 /EINPresswire.com/ -- If your organization has a DFARS clause 252.204-7012 in your DoD contract, you may be wondering how the new DFARS interim rule affects you specifically. In particular, the interim rule requires defense industrial base (DIB) contractors and their subcontractors to self-score and submit to the government their level of compliance with the NIST 800-171 cybersecurity standard prior to contract award or renewal. But does that apply only to new contracts? Or will it also impact current contracts that include a DFARS 7012 clause (as the great majority do)? What might happen if your compliance score is less than impressive?

To get clarity on what the interim rule, the Cybersecurity Maturity Model Certification (CMMC) program and other recent shifts in the DoD cyber compliance landscape mean for DIB firms, the latest episode of The Virtual CISO Podcast from Pivot Point Security features Corbin Evans, Principal Director, Strategic Programs at the National Defense Industrial Association (NDIA), the leading trade association for defense contractors.

Topics discussed include:
● What DIB companies with a DFARS 7012 clause in their contracts need to do now based on the interim rule
● What does it mean for your business if you submit a low (or even negative) compliance score in the SPRS system?
● How does the type of Controlled Unclassified Information (CUI) involved in your contract impact your compliance requirements?

If your company has a current DoD contract and/or plans to compete for future defense contracts, this must-listen podcast offers expert guidance to help clarify goals and set priorities.

To listen to this episode anytime, along with any prior episodes in The Virtual CISO Podcast series, visit this page.

About Pivot Point Security
Since 2001, Pivot Point Security has been helping organizations understand and effectively manage their information security risk. We work as a logical extension of your team to simplify the complexities of security and compliance. We’re where to turn—when InfoSec gets challenging.

Jeremy Sporn
Pivot Point Security
email us here
+1 (609) 581-4600 x 321
Visit us on social media:
Facebook
LinkedIn