Generative Data Intelligence

Using ISO 27001 to achieve CMMC & NIST 800-171 Compliance Uncover…

Date:

Virtual CISO Podcast by Pivot Point Security

Virtual CISO Podcast by Pivot Point Security

“If your company participates in DoD contracts, this episode offers uber-fresh advice and expertise that you absolutely don’t want to miss.”

If a business is dreading a CMMC audit, it may be jumping the gun. For many firms, it’s likely that proving NIST 800-171 compliance will be a higher priority than getting ready for CMMC.

What’s the latest compliance news and guidance for DIB suppliers? What’s the most efficient and effective approach to demonstrating compliance with DoD mandates? How do businesses keep from getting “redshirted” on the capture team?

To go beyond announcements and conjecture to actionable, expert insight from one of the best-informed people in the industry, the Virtual CISO Podcast invited Thomas Price, Client Manager/IT and Information Security Auditor/Quality Management Professional at BSI (https://www.bsigroup.com) to be our guest on The Virtual CISO Podcast.

Host John Verry, Pivot Point Security’s CISO and Managing Partner and a certified ISO/IEC 27001 Lead Auditor, picks Thomas’s brain on all the most critical issues for DoD subcontractors, including:

  • How to leverage ISO 27001 to streamline CMMC certification
  • Critical ways that CMMC differs from ISO 27001 and NIST 800-171
  • The DCMA’s aggressive new focus on validating NIST 800-171 compliance
  • Why you probably need to nail NIST 800-171 while you move on to CMMC

If a company participates in DoD contracts, this episode offers uber-fresh advice and expertise that businesses should not miss.

To listen to this episode with Thomas Price at any time, along with any of the other episodes in The Virtual CISO Podcast series, visit this page: https://www.pivotpointsecurity.com/the-virtual-ciso-podcast

About Pivot Point Security

Since 2001, Pivot Point Security has been helping organizations understand and effectively manage their information security risk. We work as a logical extension of your team to simplify the complexities of security and compliance. We’re where to turn—when InfoSec gets challenging.

Share article on social media or email:

Source: https://www.prweb.com/releases/using_iso_27001_to_achieve_cmmc_nist_800_171_compliance_uncover_top_priorities_best_practices_yes_shortcuts_on_the_virtual_ciso_podcast_from_pivot_point_security/prweb17214434.htm

spot_img

Latest Intelligence

spot_img

Chat with us

Hi there! How can I help you?