Earthling Security Approved as CMMC Registered Provider Organization
News provided by
Share this article
Share this article
TYSONS CORNER, Va., April 14, 2021 /PRNewswire/ Earthling Security, LLC (Earthling Security) has been approved by the Cybersecurity Maturity Model Certification Accreditation Body (CMMC-AB) as a CMCC Registered Provider Organization (RPO). The Office of the Under Secretary of Defense for Acquisition and Sustainment OUSD (A&S) established the CMMC framework on January 31, 2020, to assess and improve the cybersecurity standing of Department of Defense (DoD) contractors. As an approved RPO, Earthling Security will help DoD contractors within the Defense Industrial Base (DIB) prepare for the CMMC process and achieve CMMC accreditation. All DoD contracts will require certification under CMMC regulations by Oct. 1, 2025. Earthling Security is a Federal Risk and Authorization Management Program (FedRAMP) Third Party Assessment Organization (3PAO) and has app
To print this article, all you need is to be registered or login on Mondaq.com.
The General Services Administration ( GSA ) is
including language regarding cybersecurity requirements in requests
for proposals relating to certain IT governmentwide acquisition
contracts ( GWACs ). Certain requirements will be modeled
on those the Department of Defense ( DoD ) is including
in its contracts as part of the Cybersecurity Maturity Model
Certification ( CMMC ) program.
The GSA confirmed recently that businesses preparing to submit
proposals in response to two proposed GWACs should expect to see
Cybersecurity Maturity Model Certification ( CMMC )
level-specific requirements in certain subsequent orders issued
against those contracts. Speaking at a recent event, Keith Nakasone,
The General Services Administration ("GSA") is including language regarding cybersecurity requirements in requests for proposals relating to certain IT governmentwide acquisition.
OATI Affirms Information Security Compliance with NIST SP 800-53 Examination
Share Article
Open Access Technology International, Inc. (OATI) announces the successful completion of the NIST SP 800-53 audit for risk management and information security.
With this included in our annual set of audits, we are able to display compliance across a diverse set of security guidelines. MINNEAPOLIS (PRWEB) February 09, 2021 OATI has successfully completed its National Institute of Standards and Technology Special Publication 800-53 (NIST SP 800-53) examination, further reinforcing OATI’s commitment to adhering to stringent industry information security standards.
The NIST SP 800-53 audit, conducted by Schellman & Company, LLC, thoroughly inspects OATI Data Center Operations in accordance with the NIST 800-53 Standards. OATI was found to be in compliance with all Low baseline controls and some moderate baseline controls
Quick Hits The
National Institute of Standards and Technology s Special Publication 800-53 is the bible of security and privacy controls for federal IT systems, so revisions are a big deal. Starting this summer, however, those updates will start coming far more frequently.
NIST Fellow
Ron Ross said at FCW s Jan. 27 Cloud Security Workshop that a web-based, automated content control development and delivery system is in the works, and will debut mid-year. We re basically not going to wait five or six years to update 800-53, he said. We re going to have an online development process where you can propose new controls.and when the controls have gone through enough of that public review and vetting, we will then pull the trigger and put that control into the catalog.