$225.00

CMMC Secrets for the DIB: Navigating for Assessment Success

This recorded session includes the session video, handouts, presentation and links to the Monday Roundtables. This Package is valid for 30 days.

This session was recorded on August 1st, 2024

Buy Now

Overview

Pursuant to President issued Executive Order 14028 for Improving the Nation’s Cybersecurity, DoD currently requires “Regular cybersecurity assessments of contractors provide the Department increased assurance that sensitive information shared with the defense industrial base (DIB) is adequately protected.”

In addition, DoD is expected to implement an aggressive mandate for federal contractors in the Defense Industrial Base (DIB), including small and medium businesses, to be compliant with new CMMC 2.0 L1 and L2 requirements beginning in Q1 2025. 

IMPORTANT: CMMC 2.0 requirements will be incorporated into DFARS contracts 

          including flow-down through the sub-contracting supply chain.

The impact of this mandate on small and medium businesses is significant because the journey to prepare for CMMC assessment often takes several months of sustained effort. DIB prime and sub-contractors are highly encouraged to begin preparing for CMMC 2.0 readiness now. This briefing will cover the readiness steps that leadership must prioritize for their organizations to be prepared for a CMMC assessment and certification. This session will be administered by DoD accredited CMMC LPP Publisher, CMMC LTP Trainer with Third Party Assessor Organization (C3PAO) authority and allow you to examine CMMC Secrets with tips and tricks to unravel opportunities to successfully prepare for a CMMC assessment.

Recommended attending personnel:

Recommended attendees for this briefing include DIB prime and sub-contractors, government agency security professionals, senior leadership, IT Directors and Managers, cyber professionals, compliance professionals, contract officers and IT compliance specialists.

Important: This briefing uses a Zoom-based communication connection via your network. This briefing will be accessible via phone if you are unable to connect online and recorded versions will be distributed with closed-caption for the hearing impaired. Instructions for login will be provided upon registration.

Agenda

1:00 PM  Welcome and Introductions

1:10 PM  ABCs of CMMC

- Organization

•  Levels

•  Domains

•  Requirements

- Data Types

•  FCI

•  CUI

1:20 PM  Examining Official CMMC Source Documents

- DoD CMMC Scoping

- DoD CMMC Assets

- DoD CMMC Assessment Guides

1:30 PM  Beyond NIST, CMMC Certification

- NIST SP 800-171

- NIST SP 800-172

- CMMC Today

- CMMC 2.0 and Proposed 2.11

- The Latest on CMMC Level 3

- Securing the Cyber Chain with CMMC

- 2025 Compliance Mandate

1:40 PM  CMMC Readiness

- Methodology

- Priorities for Small and Medium Businesses 

- Knowledge Acquisition

- Essential Activities: Scoping and Assets

- Essential Docs: SSP and Artifacts

- Assessment Readiness

2:10 PM  CMMC Submission and other Considerations

2:15 PM  Q&A

2:25 PM  Final Remarks & Additional CMMI Certification Resources

Speakers

Ali Pabrai photo
Ali Pabrai

ecfirst

Chairman and CEO