July 1, 2024

Concerned about Ongoing/Emerging Issues with CMMC 2.0 Compliance? Get the Straight Scoop on The Virtual CISO Podcast

Concerned about Ongoing/Emerging Issues with CMMC 2.0 Compliance? Get the Straight Scoop on The Virtual CISO Podcast

The Virtual CISO Podcast by Pivot Point Security With CMMC 2.0 still in the rulemaking phase, many defense suppliers find themselves struggling to move forward with compliance. If your company needs to comply with CMMC 2.0 and NIST 800-171, you can’t afford to miss this “insider update” podcast with Kyle Lai and Caleb Leidy.” —…

The post Concerned about Ongoing/Emerging Issues with CMMC 2.0 Compliance? Get the Straight Scoop on The Virtual CISO Podcast first appeared on Social Gov.

Concerned about Ongoing/Emerging Issues with CMMC 2.0 Compliance? Get the Straight Scoop on The Virtual CISO Podcast

The Virtual CISO Podcast by Pivot Point Security

With CMMC 2.0 still in the rulemaking phase, many defense suppliers find themselves struggling to move forward with compliance.

If your company needs to comply with CMMC 2.0 and NIST 800-171, you can’t afford to miss this “insider update” podcast with Kyle Lai and Caleb Leidy.”

— John Verry, CISO & Managing Partner, Pivot Point Security

HAMILTON, NJ, USA, April 1, 2022 /EINPresswire.com/ — With CMMC 2.0 still in the rulemaking phase, many defense suppliers find themselves struggling to move forward with compliance. How do we scope our environment? How do we identify and mark CUI? Do we even actually have CUI? What security investments do we really need to make? If you can’t address these basic questions, you’ll never meet your contract requirements.

Provisional CMMC auditors, third-party consultants and other security experts serving the defense industrial base (DIB) are hearing a common theme from their clients: widespread confusion and stumbling blocks with CMMC 2.0 and NIST 800-171 compliance. Yet contract requirements have remained essentially unchanged since the DFARS 7012 clause went into effect on December 31, 2017. Why is it taking so long for DIB orgs to “get with the program”? Where are the disconnects and how can you get past them—before noncompliance impacts your business.

To share insider insights and clear up the key misconceptions around CMMC 2.0 compliance, the latest episode of The Virtual CISO Podcast features Kyle Lai, founder and CISO at KLC Consulting, and Caleb Leidy, CUI Protection and CMMC Consultant at Pivot Point Security. Hosting the show as always is John Verry, Pivot Point Security CISO and Managing Partner.

Topics discussed include:

• The top 3 issues DIB orgs are struggling with around CMMC 2.0

• How to get a grip on CUI—including how to “push back” if you don’t think you actually handle CUI

• The right way to view and work with CMMC 2.0’s new scoping guidance

• When you “really” need to be CMMC 2.0 compliant and what might happen if you’re not

If your company needs to comply with CMMC 2.0 and NIST 800-171, you can’t afford to miss this “insider update” podcast with Kyle Lai and Caleb Leidy.

To listen to this episode anytime, along with any of the previous episodes in The Virtual CISO Podcast series, visit this page.

About Pivot Point Security

Since 2001, Pivot Point Security has been helping organizations understand and effectively manage their information security risk. We work as a logical extension of your team to simplify the complexities of security and compliance. We’re where to turn—when InfoSec gets challenging.

Richard Rebetti
Pivot Point Security
+1 (732) 456-5618
email us here
Visit us on social media:
Facebook
LinkedIn

Article originally published at https://www.einpresswire.com/article/567237320/concerned-about-ongoing-emerging-issues-with-cmmc-2-0-compliance-get-the-straight-scoop-on-the-virtual-ciso-podcast

The post Concerned about Ongoing/Emerging Issues with CMMC 2.0 Compliance? Get the Straight Scoop on The Virtual CISO Podcast first appeared on Social Gov.