Cybersecurity Maturity Model Certification

StrategicIT Solutions Achieves Authorized C3PAO Designation

Retrieved on: 
Monday, April 15, 2024

StrategicIT Solutions (StrategicIT) announced today that it has been authorized by the Cybersecurity Maturity Model Certification (CMMC) Accreditation Body (The CyberAB) as a CMMC Third-Party Assessment Organization (C3PAO).

Key Points: 
  • StrategicIT Solutions (StrategicIT) announced today that it has been authorized by the Cybersecurity Maturity Model Certification (CMMC) Accreditation Body (The CyberAB) as a CMMC Third-Party Assessment Organization (C3PAO).
  • StrategicIT is among the first to become an authorized C3PAO in the CMMC ecosystem.
  • “We are honored and humbled to join this forward-looking peer group of Authorized C3PAOs,” said Manas Das, StrategicIT Solutions CEO and one of the first to become a Certified CMMC Assessor (CCA).
  • Now, as an Authorized C3PAO, StrategicIT will be able to provide CMMC certification assessment to its non-advisory clients when CMMC becomes the law of the land and Joint Surveillance Voluntary Assessments (JSVA) until then.

New Version of Netwrix 1Secure Accelerates Security Threat Detection and Safeguards Data Both On Premises And in the Cloud

Retrieved on: 
Tuesday, April 23, 2024

FRISCO, Texas, April 23, 2024 /PRNewswire/ -- Netwrix, a vendor that delivers effective and accessible cybersecurity to any organization, released a new version of its easy-to-use and fast-to-deploy IT auditing software-as-a-service (SaaS) solution, Netwrix 1Secure. It enables prompt detection of suspicious activities around data across the Microsoft 365 environment, Entra ID (formerly Azure AD), as well as Active Directory, and file servers.

Key Points: 
  • Netwrix 1Secure empowers customers to mitigate security risks before damage is caused, thanks to continuous security posture assessments.
  • Accelerated attack detection speeds up the response to threats and does not allow malicious actors to remain unnoticed.
  • The new version of Netwrix 1Secure includes the following enhancements:
    Improved security gaps identification and elimination with the Risk Assessment 2.0 module.
  • To learn more about the new version of Netwrix 1Secure, visit the product page .

New Version of Netwrix 1Secure Accelerates Security Threat Detection and Safeguards Data Both On Premises And in the Cloud

Retrieved on: 
Tuesday, April 23, 2024

FRISCO, Texas, April 23, 2024 /PRNewswire/ -- Netwrix, a vendor that delivers effective and accessible cybersecurity to any organization, released a new version of its easy-to-use and fast-to-deploy IT auditing software-as-a-service (SaaS) solution, Netwrix 1Secure. It enables prompt detection of suspicious activities around data across the Microsoft 365 environment, Entra ID (formerly Azure AD), as well as Active Directory, and file servers.

Key Points: 
  • Netwrix 1Secure empowers customers to mitigate security risks before damage is caused, thanks to continuous security posture assessments.
  • Accelerated attack detection speeds up the response to threats and does not allow malicious actors to remain unnoticed.
  • The new version of Netwrix 1Secure includes the following enhancements:
    Improved security gaps identification and elimination with the Risk Assessment 2.0 module.
  • To learn more about the new version of Netwrix 1Secure, visit the product page .

StrategicIT Solutions achieves Authorized C3PAO designation

Retrieved on: 
Monday, April 15, 2024

HERNDON, Va., April 15, 2024 /PRNewswire-PRWeb/ -- StrategicIT Solutions (StrategicIT) announced today that it has been authorized by the Cybersecurity Maturity Model Certification (CMMC) Accreditation Body (The CyberAB) as a CMMC Third-Party Assessment Organization (C3PAO). This authorization strengthens the firm's ability to deliver comprehensive CMMC services that enable clients to prepare and obtain certification. StrategicIT is among the first to become an authorized C3PAO in the CMMC ecosystem.

Key Points: 
  • HERNDON, Va., April 15, 2024 /PRNewswire-PRWeb/ -- StrategicIT Solutions (StrategicIT) announced today that it has been authorized by the Cybersecurity Maturity Model Certification (CMMC) Accreditation Body (The CyberAB) as a CMMC Third-Party Assessment Organization (C3PAO).
  • StrategicIT is among the first to become an authorized C3PAO in the CMMC ecosystem.
  • StrategicIT Solutions has been helping its DIB clients with CMMC readiness review, gap analysis, process framework, and certification preparation.
  • Now, as an Authorized C3PAO, StrategicIT will be able to provide CMMC certification assessment to its non-advisory clients when CMMC becomes the law of the land and Joint Surveillance Voluntary Assessments (JSVA) until then.

Ardalyst and Carahsoft Partner to Bring Tesseract™ to the Public Sector

Retrieved on: 
Tuesday, April 2, 2024

COLUMBIA, Md., and RESTON, Va., April 02, 2024 (GLOBE NEWSWIRE) -- Ardalyst ™, Replacing Uncertainty with Understanding™, and Carahsoft Technology Corp ., The Trusted Government IT Solutions Provider®, today announced a partnership.

Key Points: 
  • COLUMBIA, Md., and RESTON, Va., April 02, 2024 (GLOBE NEWSWIRE) -- Ardalyst ™, Replacing Uncertainty with Understanding™, and Carahsoft Technology Corp ., The Trusted Government IT Solutions Provider®, today announced a partnership.
  • Under the agreement, Carahsoft will serve as Ardalyst’s Public Sector Distributor, making the company’s innovative 3-in-1 cybersecurity solution for meeting Defense Industrial Base (DIB) compliance mandates available to the Public Sector and Government Contractors through Carahsoft’s reseller partners.
  • "Our collaboration with Carahsoft enhances the cybersecurity landscape and democratizes robust, effective cybersecurity within the Defense Industrial Base,” said Michael Speca, President of Ardalyst.
  • “Carahsoft is pleased to partner with Ardalyst to bring its innovative cyber defense solution, Tesseract, to Defense Industrial Base and Public Sector organizations,” said Alex Whitworth, CMMC Solutions Vertical Executive at Carahsoft.

Deltek Achieves FedRAMP® Moderate Ready Status

Retrieved on: 
Thursday, April 4, 2024

HERNDON, Va., April 4, 2024 /PRNewswire/ -- Deltek, the leading global provider of software and solutions for project-based businesses, announced that it has achieved FedRAMP Moderate Ready status by the Federal Risk and Authorization Management Program (FedRAMP®) and is now listed on the FedRAMP Marketplace. Deltek Costpoint GCCM's FedRAMP Moderate Ready status means that a FedRAMP recognized third-party assessment organization (3PAO) has validated Deltek Costpoint GCCM meets the security standards outlined by FedRAMP Moderate requirements and has been accepted by the FedRAMP PMO.

Key Points: 
  • Deltek Costpoint GCCM is now FedRAMP Moderate Ready, reaffirming Deltek's leadership and commitment to the government contracting industry
    HERNDON, Va., April 4, 2024 /PRNewswire/ -- Deltek , the leading global provider of software and solutions for project-based businesses, announced that it has achieved FedRAMP Moderate Ready status by the Federal Risk and Authorization Management Program (FedRAMP®) and is now listed on the FedRAMP Marketplace .
  • Deltek Costpoint GCCM's FedRAMP Moderate Ready status means that a FedRAMP recognized third-party assessment organization (3PAO) has validated Deltek Costpoint GCCM meets the security standards outlined by FedRAMP Moderate requirements and has been accepted by the FedRAMP PMO.
  • Additionally, CMMC assessments may include confirmation their Cloud Service Provider (CSP) has achieved the FedRAMP Baseline Moderate or Equivalent standard.
  • "Achieving FedRAMP Moderate Ready status is a key milestone for Deltek and our customers.

Trailblazing Forward: CEO Steven Lauber Elevates Trailhead Networks with Certified CMMC Professional Designation, Pioneering Support for DiB Companies

Retrieved on: 
Thursday, March 21, 2024

GRAND RAPIDS, Mich., March 21, 2024 /PRNewswire/ -- Trailhead Networks, a technology and cybersecurity risk management firm, is proud to announce its CEO Steven Lauber, has achieved the Certified CMMC Professional (CCP) designation.

Key Points: 
  • GRAND RAPIDS, Mich., March 21, 2024 /PRNewswire/ -- Trailhead Networks, a technology and cybersecurity risk management firm, is proud to announce its CEO Steven Lauber, has achieved the Certified CMMC Professional (CCP) designation.
  • This accomplishment demonstrates Trailhead's commitment to preparing companies in the Defense Industrial Base (DiB) as they seek to meet Cybersecurity Maturity Model Certification (CMMC) requirements.
  • "CMMC Assessments are rigorous and require more documentation and evidence of control adoption than many organizations in the DiB realize," said Steven Lauber.
  • Trailhead Networks remains committed to providing cutting-edge cybersecurity solutions and unparalleled support to DiB companies seeking to achieve and maintain CMMC compliance.

Exostar Enhances The Exostar Platform's Onboarding Module to Include Defense Industrial Base's Cybersecurity Compliance and Risk Assessment

Retrieved on: 
Tuesday, March 19, 2024

HERNDON, Va., March 19, 2024 /PRNewswire/ -- Exostar, a leader in trusted, secure business collaboration and NIST 800-171 and CMMC solutions for the aerospace and defense industry, today announced The Exostar Platform's Onboarding Module now supports the Cybersecurity Compliance and Risk Assessment (CCRA).  Prime contractors throughout the Defense Industrial Base (DIB) have begun to use the CCRA to gather cybersecurity information from the companies throughout their global, multi-tiered supply chains to assess compliance, understand and manage risk, and evaluate partnerships.

Key Points: 
  • Exostar's Onboarding Module automates the delivery, completion & sharing of the CCRA across the Exostar community.
  • The CCRA provides a standardized, consistent means for collecting cybersecurity compliance data and calculating supplier risk.
  • The Exostar Platform's Onboarding Module , which provides supplier visibility and risk management functionality throughout the relationship life cycle, automates the completion and sharing of the CCRA, adding even greater value.
  • "Now, all DIB companies can leverage The Exostar Platform's Onboarding Module to accelerate CCRA adoption."

Nucleus Security Attains FedRAMP® Moderate Authorization, Becoming the Premier Choice for Government Vulnerability Management

Retrieved on: 
Monday, March 18, 2024

SARASOTA, Fla., March 18, 2024 /PRNewswire/ -- Nucleus Security , the leading innovator in enterprise risk-based vulnerability management, proudly announces it has achieved Federal Risk and Authorization Management Program (FedRAMP®) authorization at impact level Moderate on the FedRAMP marketplace .

Key Points: 
  • SARASOTA, Fla., March 18, 2024 /PRNewswire/ -- Nucleus Security , the leading innovator in enterprise risk-based vulnerability management, proudly announces it has achieved Federal Risk and Authorization Management Program (FedRAMP®) authorization at impact level Moderate on the FedRAMP marketplace .
  • "Vulnerability exploitation is the number one initial attack vector in breaches, and the public sector is increasingly focused on modernizing and improving their approach to vulnerability management.
  • We purposefully built Nucleus Security to streamline vulnerability and risk management within large enterprises, U.S. government entities, and those organizations subject to the U.S. government's stringent vulnerability management requirements."
  • The Defense Industrial Base and CSPs selling services and software to the government must also comply with federal directives and regulations on vulnerability management.

CallTower Captures BIG Innovation Award 2024 for Second Year Running

Retrieved on: 
Thursday, February 22, 2024

CallTower enables cloud-based Microsoft Teams Direct Routing voice capabilities within MSFT 365 [SB1] [TW2] [WR3] [TW4] GCC High Cloud.

Key Points: 
  • CallTower enables cloud-based Microsoft Teams Direct Routing voice capabilities within MSFT 365 [SB1] [TW2] [WR3] [TW4] GCC High Cloud.
  • CallTower delivers GCC High with Conferencing and PSTN via Microsoft Teams Direct Routing.
  • "CallTower enables organizations to forego a separate phone application, integrating voice and audio conferencing directly into their Microsoft 365 GCC High environments through Microsoft Teams Direct Routing."
  • “Innovation is driving growth in the global economy,” said Maria Jimenez, chief operating officer of the Business Intelligence Group.