SlideShare a Scribd company logo
WEBINAR SERIES. Part 3 7 April 2021 10:30 AM EST
Hosted by CATALYST CONNECTION
Max Aulakh
Founder & CEO
CORPORATE CYBER PROGRAM
Who’s driving this webinar?
Max Aulakh
Founder & CEO
About our Speaker
C-SUITE DEFENSE & ASSURANCE LEADER
S
P
E
C
I
A
L
G
U
E
S
T
As a Data Security and Compliance Leader, he delivers DoD-tested security strategies and
compliance that safeguard mission-critical IT operations. Having trained and excelled in The
United States Air Force, he maintained and tested the InfoSec and ComSec functions of network
hardware, software, and IT infrastructure for global networks — both classified and unclassified.
He drove the Information Assurance (IA) programs for the U.S. Department of Defense (DoD).
Facilitated by
Connie Palucka
Vice President, Consulting at Catalyst Connection
Connie joined Catalyst Connection in 2005 and brings over 25 years
of global sales, business development, and product development
experience to her role as the Managing Director of Regional
Initiatives. She leads a team that secures and executes grants
initiatives to support manufacturers and build the region’s
vibrancy. She also works with regional academic institutions,
economic development organizations and regional manufacturers
to build new capabilities and help make Southwestern Pennsylvania
a model for the nation.
• Webinar 1: Laying the Foundation – The Need for Cybersecurity in U.S.
Manufacturing
• Webinar 2: DFARS & CMMC Overview
• Webinar 3: Corporate Program Setup
• Webinar 4: Real Company Examples
• Webinar 5: CMMC Breakdown
• Session 6: Risk Mitigation
6-Part Webinar Series: CYBER RESILIENCY FOR DEFENSE
CONTRACTORS
Business Case for Cybersecurity
Cybersecurity specific DFAR Rules,
CMMC Basic Levels
Controlled Unclassified Information
(CUI), Data Classification and
Information Protection Scheme
What we covered so far
1
2
3
Session 3: Corporate Program Setup
1. Setting up your compliance program at the corporate level.
2. Conducting Rapid - Low Fidelity Assessment for generating SPRS Scores.
3.Developing a completed SSP (System Security Plan).
4.How and why to create a POA&M (Plan of Actions & Milestones).
Corporate Security Program
Corporate Security Program Development
Driving to a Common Understanding
Business
Language: Existing
Business Model
Knowledge Gap:
Software & Technology
Alignment
Common Understanding
of Business Model
Common Understanding
of Technology
Common Understanding
of Risks & Rewards of
Technology
Technology Risk
Partners
Language: Servers, IP
Addresses, Routers
(Technology)
Knowledge Gap:
Customer’s Needs &
Business Model
Corporate Security Program
• Developing alignment starts with
understanding of your business and
external influences.
○ Primes and how they may behave
• DFARs is part of the over all federal
legislation scheme
• Internal policies require alignment with
total expectations of the business
○ Cyber Security requires early top
management input
• Start with a board resolution to setup a
corporate security program.
• Setup a basic governing committee on key
decision and “grey” area decisions
○ Helps in developing consensus &
direction.
SPRS System Overview
Supplier Performance Risk System & Reports
• Cyber Score Submission Required
• Scores are based on NIST 800-171 Assessment
• SPRS Data is used for Source Selection
• Accessible By:
o Government Personnel with Need to Know
o Contractors (your own data only)
• Not Releasable Under Freedom of Information Act (FOIA)
Product Data Reporting and Evaluation
Program (PDREP)
automated
manual
Air Force Contracting
Database Information System
(J018)
- EDA
- WAWF
- MOCAS
- USN/USMC
- USAF
- Army
- DCMA
- DLA
- GIDEP
- USAF
- NAVAIR
- USMC Aviation
Joint Discrepancy Reporting System
(JDRS)
Contractor Performance Assessment
Reporting System (CPARS)
- PPIRS-RC
- FAPIIS
Other (ad hoc)
- DLA
Contract Data
- Award, Delivery, Pricing
Quality Data
- PQDRs, GIDEP, MIRs, Bulletins, SDRs
- Surveys, Lab Reports
Material Data
- NSNs, application and safety criticality
Contract Data
- Award, Delivery
Quality Data
- PQDRs
DCMA Supplier Risk System (SRS)
Supplier Risk Data
- Corrective Action Requests (CARs)
- Corrective Action Plans (CAPs)
- Program Assessment Reports (PARs)
Bureau of Labor
Statistics
Contract Data
- Award, Delivery
System for Award Mgt
(SAM)
DLA
- eProcurement
- EBS
- eProcurement
- EBS
Price Risk Data
- PPI (inflation)
Company Data
- CAGE codes
- Exclusion/debarment
- DUNS & MPIN
Item Risk Data
- DMSMS
Supplier Risk Data
- performance ratings, testimonials
SPRS
Supplier Performance Risk System Data Flow
DLA
SPRS Scoring Methodology
NIST Point System Methodology
110 NIST 800-171 Controls are weighted and are subtracted from the starting score of 110
A perfect score is 110
A negative score is possible
● Controls are worth 5 points, some 3, and some 1.
● There are 42 controls worth 5 points each, which include:
○ The 17 basic safeguards required of all Federal contractors’ IT systems, as outlined in the FAR Clause 52.204-21, and
○ Other controls that “would allow for exploitation of the network and its information.”
● There are 14 controls worth 3 points each, which if not implemented “have a specific and confined effect on the security of the
network and its data”
● The remaining 54 controls are worth 1 point.
● Two of the controls, 3.5.3 (multi-factor authentication) and 3.13.11 (FIPS-validated cryptography), are worth either 5 or 3 points,
depending on the level on non-compliance
● If the organization does not have an SSP, no score is possible - negative 110. A score can be generated without an SSP but 110
points are deducted from the start.
Model & Structure
SPRS Scores & Domains
SSP Development & POA&Ms
System Security Plan
Formal document that provides an overview of the security requirements
for an information system and describes the security controls in place or
planned for meeting those requirements.
info@Ignyteplatform.com for template requests
System Security Plan Components
Plan or System Name
Identifier
CMMC Level (System Categorization)
System Owner
Other Contacts (IT Management, Audit Firm, etc..)
Assignment of Security Responsibilities
Information Type (CUI Data)
General Description/System Purpose
System Environment
System Interconnections
Laws, Regulations and Policies Impacting Systems
Control Section
Minimum Security Controls
• Control Name, ID
• Control Owner
• Control Response
• Current Status
info@Ignyteplatform.com for template requests
Plan of Action & Milestones (POA&M)
A document that identifies tasks needing to be accomplished. It details
resources required to accomplish the elements of the plan, any milestones
in meeting the tasks, and scheduled completion dates for the milestones.
info@Ignyteplatform.com for template requests
Plan of Actions & Milestones Components
POAM ID
Related Control(s)
Weakness Name
Weakness Description
Weakness Source Detection
Asset Identification
Point of Contact
Resources Required
Remediation Plan
Scheduled Completion Date
Planned Milestones
Vendor Dependencies
Current Status
Risk Rating
Comments
info@Ignyteplatform.com for template requests
Summary
• Corporate Security Program - Start with business leadership first
• SPRS Assessment - Conduct a rapid assessment (low fidelity) update your
scores often or during major changes
• SSPs & POA&Ms - Two primary planning documents, formal documentation that
is expected to be provided to auditors for purpose of certification.
Summary
Questions?
Thank you!
Point of Contact
Connie Palucka
Vice President, Consulting
Max Aulakh, MBA, CISSP, PMP
Founder & CEO
Point of Contact
info@ignyteplatform.com cpalucka@catalystconnection.org

More Related Content

What's hot

The CMMC Has Arrived. Are You Ready?
The CMMC Has Arrived. Are You Ready?The CMMC Has Arrived. Are You Ready?
The CMMC Has Arrived. Are You Ready?
Unanet
 
Laying the Foundation: The Need for Cybersecurity in U.S. Manufacturing
Laying the Foundation:  The Need for  Cybersecurity in  U.S. ManufacturingLaying the Foundation:  The Need for  Cybersecurity in  U.S. Manufacturing
Laying the Foundation: The Need for Cybersecurity in U.S. Manufacturing
Ignyte Assurance Platform
 
Cybersecurity Maturity Model Certification
Cybersecurity Maturity Model CertificationCybersecurity Maturity Model Certification
Cybersecurity Maturity Model Certification
Murray Security Services
 
MCGlobalTech Managed Security Compliance Program
MCGlobalTech Managed Security Compliance ProgramMCGlobalTech Managed Security Compliance Program
MCGlobalTech Managed Security Compliance Program
William McBorrough
 
Educause+V4
Educause+V4Educause+V4
Educause+V4
ecarrow
 
CMMC case study: Inside a CMMC assessment
CMMC case study: Inside a CMMC assessmentCMMC case study: Inside a CMMC assessment
CMMC case study: Inside a CMMC assessment
Infosec
 
CMMC Certification
CMMC CertificationCMMC Certification
CMMC Certification
ControlCase
 
A framework for an organization to use in determining if it needs a ciso
A framework for an organization to use in determining if it needs a cisoA framework for an organization to use in determining if it needs a ciso
A framework for an organization to use in determining if it needs a ciso
Max Justice
 
Nist.sp.800 37r2
Nist.sp.800 37r2Nist.sp.800 37r2
Nist.sp.800 37r2
newbie2019
 
SIEM in NIST Cyber Security Framework
SIEM in NIST Cyber Security FrameworkSIEM in NIST Cyber Security Framework
SIEM in NIST Cyber Security Framework
Bernie Leung, P.E., CISSP
 
Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...
Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...
Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...
Unanet
 
Robert Nichols: Cybersecurity for Government Contractors
Robert Nichols: Cybersecurity for Government ContractorsRobert Nichols: Cybersecurity for Government Contractors
Robert Nichols: Cybersecurity for Government Contractors
Government Technology and Services Coalition
 
Security Management Practices
Security Management PracticesSecurity Management Practices
Security Management Practices
amiable_indian
 
CMMC rollout: How CMMC will impact your organization
CMMC rollout: How CMMC will impact your organizationCMMC rollout: How CMMC will impact your organization
CMMC rollout: How CMMC will impact your organization
Infosec
 
Evolution of Security Management
Evolution of Security ManagementEvolution of Security Management
Evolution of Security Management
Christophe Briguet
 
Continuous Compliance Monitoring
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance Monitoring
ControlCase
 
Job aid framework-for-improving-critical-infrastructure-cybersecurity-core-jwd
Job aid framework-for-improving-critical-infrastructure-cybersecurity-core-jwdJob aid framework-for-improving-critical-infrastructure-cybersecurity-core-jwd
Job aid framework-for-improving-critical-infrastructure-cybersecurity-core-jwd
James W. De Rienzo
 
Cybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoDCybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoD
Pranav Shah
 
Project Forecasting from the Perspective of an EVMA and EIA-748
Project Forecasting from the Perspective of an EVMA and EIA-748Project Forecasting from the Perspective of an EVMA and EIA-748
Project Forecasting from the Perspective of an EVMA and EIA-748
Unanet
 
Government Webinar: Preparing for CMMC Compliance Roundtable
Government Webinar: Preparing for CMMC Compliance Roundtable Government Webinar: Preparing for CMMC Compliance Roundtable
Government Webinar: Preparing for CMMC Compliance Roundtable
SolarWinds
 

What's hot (20)

The CMMC Has Arrived. Are You Ready?
The CMMC Has Arrived. Are You Ready?The CMMC Has Arrived. Are You Ready?
The CMMC Has Arrived. Are You Ready?
 
Laying the Foundation: The Need for Cybersecurity in U.S. Manufacturing
Laying the Foundation:  The Need for  Cybersecurity in  U.S. ManufacturingLaying the Foundation:  The Need for  Cybersecurity in  U.S. Manufacturing
Laying the Foundation: The Need for Cybersecurity in U.S. Manufacturing
 
Cybersecurity Maturity Model Certification
Cybersecurity Maturity Model CertificationCybersecurity Maturity Model Certification
Cybersecurity Maturity Model Certification
 
MCGlobalTech Managed Security Compliance Program
MCGlobalTech Managed Security Compliance ProgramMCGlobalTech Managed Security Compliance Program
MCGlobalTech Managed Security Compliance Program
 
Educause+V4
Educause+V4Educause+V4
Educause+V4
 
CMMC case study: Inside a CMMC assessment
CMMC case study: Inside a CMMC assessmentCMMC case study: Inside a CMMC assessment
CMMC case study: Inside a CMMC assessment
 
CMMC Certification
CMMC CertificationCMMC Certification
CMMC Certification
 
A framework for an organization to use in determining if it needs a ciso
A framework for an organization to use in determining if it needs a cisoA framework for an organization to use in determining if it needs a ciso
A framework for an organization to use in determining if it needs a ciso
 
Nist.sp.800 37r2
Nist.sp.800 37r2Nist.sp.800 37r2
Nist.sp.800 37r2
 
SIEM in NIST Cyber Security Framework
SIEM in NIST Cyber Security FrameworkSIEM in NIST Cyber Security Framework
SIEM in NIST Cyber Security Framework
 
Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...
Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...
Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...
 
Robert Nichols: Cybersecurity for Government Contractors
Robert Nichols: Cybersecurity for Government ContractorsRobert Nichols: Cybersecurity for Government Contractors
Robert Nichols: Cybersecurity for Government Contractors
 
Security Management Practices
Security Management PracticesSecurity Management Practices
Security Management Practices
 
CMMC rollout: How CMMC will impact your organization
CMMC rollout: How CMMC will impact your organizationCMMC rollout: How CMMC will impact your organization
CMMC rollout: How CMMC will impact your organization
 
Evolution of Security Management
Evolution of Security ManagementEvolution of Security Management
Evolution of Security Management
 
Continuous Compliance Monitoring
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance Monitoring
 
Job aid framework-for-improving-critical-infrastructure-cybersecurity-core-jwd
Job aid framework-for-improving-critical-infrastructure-cybersecurity-core-jwdJob aid framework-for-improving-critical-infrastructure-cybersecurity-core-jwd
Job aid framework-for-improving-critical-infrastructure-cybersecurity-core-jwd
 
Cybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoDCybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoD
 
Project Forecasting from the Perspective of an EVMA and EIA-748
Project Forecasting from the Perspective of an EVMA and EIA-748Project Forecasting from the Perspective of an EVMA and EIA-748
Project Forecasting from the Perspective of an EVMA and EIA-748
 
Government Webinar: Preparing for CMMC Compliance Roundtable
Government Webinar: Preparing for CMMC Compliance Roundtable Government Webinar: Preparing for CMMC Compliance Roundtable
Government Webinar: Preparing for CMMC Compliance Roundtable
 

Similar to Corporate Cyber Program

Aicpa tech+panel presentation t6 managing risks and security 2014 v3
Aicpa tech+panel presentation t6 managing risks and security 2014 v3Aicpa tech+panel presentation t6 managing risks and security 2014 v3
Aicpa tech+panel presentation t6 managing risks and security 2014 v3Doeren Mayhew
 
Does audit make us more secure
Does audit make us more secureDoes audit make us more secure
Does audit make us more secure
EnterpriseGRC Solutions, Inc.
 
Security_360_Marketing_Package
Security_360_Marketing_PackageSecurity_360_Marketing_Package
Security_360_Marketing_PackageRandy B.
 
Information Security Program & PCI Compliance Planning for your Business
Information Security Program & PCI Compliance Planning for your BusinessInformation Security Program & PCI Compliance Planning for your Business
Information Security Program & PCI Compliance Planning for your Business
Laura Perry
 
Info Security & PCI(original)
Info Security & PCI(original)Info Security & PCI(original)
Info Security & PCI(original)NCTechSymposium
 
CV of Mohan M
CV of Mohan MCV of Mohan M
CV of Mohan MMohan M
 
Proteus OCM Company Profile
Proteus OCM Company ProfileProteus OCM Company Profile
Proteus OCM Company ProfileKGanzy
 
SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...
SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...
SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...
akquinet enterprise solutions GmbH
 
Cyber review-guide
Cyber review-guideCyber review-guide
Cyber review-guide
aqazad
 
IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future
IBM
 
Trackment
TrackmentTrackment
Trackment
meaannn
 
PTX12_Presentation_George Delikouras AIA
PTX12_Presentation_George Delikouras AIAPTX12_Presentation_George Delikouras AIA
PTX12_Presentation_George Delikouras AIAGeorge Delikouras
 
Tomi resume
Tomi resumeTomi resume
Joe Green Resume_2017 v5
Joe Green Resume_2017 v5Joe Green Resume_2017 v5
Joe Green Resume_2017 v5Joseph Green
 
NIST_Ignyte_OSCALWorkshop_2022.pdf
NIST_Ignyte_OSCALWorkshop_2022.pdfNIST_Ignyte_OSCALWorkshop_2022.pdf
NIST_Ignyte_OSCALWorkshop_2022.pdf
Ignyte Assurance Platform
 

Similar to Corporate Cyber Program (20)

Aicpa tech+panel presentation t6 managing risks and security 2014 v3
Aicpa tech+panel presentation t6 managing risks and security 2014 v3Aicpa tech+panel presentation t6 managing risks and security 2014 v3
Aicpa tech+panel presentation t6 managing risks and security 2014 v3
 
Eng Solutions - Capability Statement-Latest
Eng Solutions - Capability Statement-LatestEng Solutions - Capability Statement-Latest
Eng Solutions - Capability Statement-Latest
 
Does audit make us more secure
Does audit make us more secureDoes audit make us more secure
Does audit make us more secure
 
Security_360_Marketing_Package
Security_360_Marketing_PackageSecurity_360_Marketing_Package
Security_360_Marketing_Package
 
Information Security Program & PCI Compliance Planning for your Business
Information Security Program & PCI Compliance Planning for your BusinessInformation Security Program & PCI Compliance Planning for your Business
Information Security Program & PCI Compliance Planning for your Business
 
Info Security & PCI(original)
Info Security & PCI(original)Info Security & PCI(original)
Info Security & PCI(original)
 
CV of Mohan M
CV of Mohan MCV of Mohan M
CV of Mohan M
 
ISS CAPSTONE TEAM
ISS CAPSTONE TEAMISS CAPSTONE TEAM
ISS CAPSTONE TEAM
 
Proteus OCM Company Profile
Proteus OCM Company ProfileProteus OCM Company Profile
Proteus OCM Company Profile
 
S Rod Simpson Resume
S Rod Simpson ResumeS Rod Simpson Resume
S Rod Simpson Resume
 
SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...
SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...
SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...
 
JAMiller_Pro
JAMiller_ProJAMiller_Pro
JAMiller_Pro
 
Cyber review-guide
Cyber review-guideCyber review-guide
Cyber review-guide
 
IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future
 
Trackment
TrackmentTrackment
Trackment
 
CV_Anil K Dubey V1.1
CV_Anil K Dubey V1.1CV_Anil K Dubey V1.1
CV_Anil K Dubey V1.1
 
PTX12_Presentation_George Delikouras AIA
PTX12_Presentation_George Delikouras AIAPTX12_Presentation_George Delikouras AIA
PTX12_Presentation_George Delikouras AIA
 
Tomi resume
Tomi resumeTomi resume
Tomi resume
 
Joe Green Resume_2017 v5
Joe Green Resume_2017 v5Joe Green Resume_2017 v5
Joe Green Resume_2017 v5
 
NIST_Ignyte_OSCALWorkshop_2022.pdf
NIST_Ignyte_OSCALWorkshop_2022.pdfNIST_Ignyte_OSCALWorkshop_2022.pdf
NIST_Ignyte_OSCALWorkshop_2022.pdf
 

More from Ignyte Assurance Platform

CMMC Day 2024 _ Ignyte _ Declassification.pptx
CMMC Day 2024 _ Ignyte _ Declassification.pptxCMMC Day 2024 _ Ignyte _ Declassification.pptx
CMMC Day 2024 _ Ignyte _ Declassification.pptx
Ignyte Assurance Platform
 
How CMMC Auditors Recommend You Defend Your Organization - Completed March, 2...
How CMMC Auditors Recommend You Defend Your Organization - Completed March, 2...How CMMC Auditors Recommend You Defend Your Organization - Completed March, 2...
How CMMC Auditors Recommend You Defend Your Organization - Completed March, 2...
Ignyte Assurance Platform
 
Ignyte - US Sovereign Cloud Computing
Ignyte - US Sovereign Cloud ComputingIgnyte - US Sovereign Cloud Computing
Ignyte - US Sovereign Cloud Computing
Ignyte Assurance Platform
 
CMMC 2.0 Explained: Impact for SMBs
CMMC 2.0 Explained:  Impact for SMBsCMMC 2.0 Explained:  Impact for SMBs
CMMC 2.0 Explained: Impact for SMBs
Ignyte Assurance Platform
 
How the DoD’s Cyber Security Maturity Model (CMMC) will impact your business ...
How the DoD’s Cyber Security Maturity Model (CMMC) will impact your business ...How the DoD’s Cyber Security Maturity Model (CMMC) will impact your business ...
How the DoD’s Cyber Security Maturity Model (CMMC) will impact your business ...
Ignyte Assurance Platform
 
CMMC 2.0 | What the changes mean for organizations in the DIB
CMMC 2.0 | What the changes mean for organizations in the DIBCMMC 2.0 | What the changes mean for organizations in the DIB
CMMC 2.0 | What the changes mean for organizations in the DIB
Ignyte Assurance Platform
 
CMMC 2.0 I L1 & L2 Assessment Guidance
CMMC 2.0 I L1 & L2 Assessment GuidanceCMMC 2.0 I L1 & L2 Assessment Guidance
CMMC 2.0 I L1 & L2 Assessment Guidance
Ignyte Assurance Platform
 
Midway Swiss Case Study: Journey towards CMMC Compliance with Ignyte
Midway Swiss Case Study: Journey towards CMMC Compliance with IgnyteMidway Swiss Case Study: Journey towards CMMC Compliance with Ignyte
Midway Swiss Case Study: Journey towards CMMC Compliance with Ignyte
Ignyte Assurance Platform
 
Fortifying Cyber Defense: How to Act Now to Protect Global Supply Chains
Fortifying Cyber Defense: How to Act Now to Protect Global Supply ChainsFortifying Cyber Defense: How to Act Now to Protect Global Supply Chains
Fortifying Cyber Defense: How to Act Now to Protect Global Supply Chains
Ignyte Assurance Platform
 
Full Cybersecurity Regulations Overview for DoD Prime and Subcontractors
Full Cybersecurity Regulations Overview for DoD Prime and SubcontractorsFull Cybersecurity Regulations Overview for DoD Prime and Subcontractors
Full Cybersecurity Regulations Overview for DoD Prime and Subcontractors
Ignyte Assurance Platform
 
Ignyte assurance platform NIST RMF datasheet.
Ignyte assurance platform NIST RMF datasheet.Ignyte assurance platform NIST RMF datasheet.
Ignyte assurance platform NIST RMF datasheet.
Ignyte Assurance Platform
 

More from Ignyte Assurance Platform (11)

CMMC Day 2024 _ Ignyte _ Declassification.pptx
CMMC Day 2024 _ Ignyte _ Declassification.pptxCMMC Day 2024 _ Ignyte _ Declassification.pptx
CMMC Day 2024 _ Ignyte _ Declassification.pptx
 
How CMMC Auditors Recommend You Defend Your Organization - Completed March, 2...
How CMMC Auditors Recommend You Defend Your Organization - Completed March, 2...How CMMC Auditors Recommend You Defend Your Organization - Completed March, 2...
How CMMC Auditors Recommend You Defend Your Organization - Completed March, 2...
 
Ignyte - US Sovereign Cloud Computing
Ignyte - US Sovereign Cloud ComputingIgnyte - US Sovereign Cloud Computing
Ignyte - US Sovereign Cloud Computing
 
CMMC 2.0 Explained: Impact for SMBs
CMMC 2.0 Explained:  Impact for SMBsCMMC 2.0 Explained:  Impact for SMBs
CMMC 2.0 Explained: Impact for SMBs
 
How the DoD’s Cyber Security Maturity Model (CMMC) will impact your business ...
How the DoD’s Cyber Security Maturity Model (CMMC) will impact your business ...How the DoD’s Cyber Security Maturity Model (CMMC) will impact your business ...
How the DoD’s Cyber Security Maturity Model (CMMC) will impact your business ...
 
CMMC 2.0 | What the changes mean for organizations in the DIB
CMMC 2.0 | What the changes mean for organizations in the DIBCMMC 2.0 | What the changes mean for organizations in the DIB
CMMC 2.0 | What the changes mean for organizations in the DIB
 
CMMC 2.0 I L1 & L2 Assessment Guidance
CMMC 2.0 I L1 & L2 Assessment GuidanceCMMC 2.0 I L1 & L2 Assessment Guidance
CMMC 2.0 I L1 & L2 Assessment Guidance
 
Midway Swiss Case Study: Journey towards CMMC Compliance with Ignyte
Midway Swiss Case Study: Journey towards CMMC Compliance with IgnyteMidway Swiss Case Study: Journey towards CMMC Compliance with Ignyte
Midway Swiss Case Study: Journey towards CMMC Compliance with Ignyte
 
Fortifying Cyber Defense: How to Act Now to Protect Global Supply Chains
Fortifying Cyber Defense: How to Act Now to Protect Global Supply ChainsFortifying Cyber Defense: How to Act Now to Protect Global Supply Chains
Fortifying Cyber Defense: How to Act Now to Protect Global Supply Chains
 
Full Cybersecurity Regulations Overview for DoD Prime and Subcontractors
Full Cybersecurity Regulations Overview for DoD Prime and SubcontractorsFull Cybersecurity Regulations Overview for DoD Prime and Subcontractors
Full Cybersecurity Regulations Overview for DoD Prime and Subcontractors
 
Ignyte assurance platform NIST RMF datasheet.
Ignyte assurance platform NIST RMF datasheet.Ignyte assurance platform NIST RMF datasheet.
Ignyte assurance platform NIST RMF datasheet.
 

Recently uploaded

Beyond Event Sourcing - Embracing CRUD for Wix Platform - Java.IL
Beyond Event Sourcing - Embracing CRUD for Wix Platform - Java.ILBeyond Event Sourcing - Embracing CRUD for Wix Platform - Java.IL
Beyond Event Sourcing - Embracing CRUD for Wix Platform - Java.IL
Natan Silnitsky
 
A Sighting of filterA in Typelevel Rite of Passage
A Sighting of filterA in Typelevel Rite of PassageA Sighting of filterA in Typelevel Rite of Passage
A Sighting of filterA in Typelevel Rite of Passage
Philip Schwarz
 
Vitthal Shirke Microservices Resume Montevideo
Vitthal Shirke Microservices Resume MontevideoVitthal Shirke Microservices Resume Montevideo
Vitthal Shirke Microservices Resume Montevideo
Vitthal Shirke
 
Pro Unity Game Development with C-sharp Book
Pro Unity Game Development with C-sharp BookPro Unity Game Development with C-sharp Book
Pro Unity Game Development with C-sharp Book
abdulrafaychaudhry
 
Exploring Innovations in Data Repository Solutions - Insights from the U.S. G...
Exploring Innovations in Data Repository Solutions - Insights from the U.S. G...Exploring Innovations in Data Repository Solutions - Insights from the U.S. G...
Exploring Innovations in Data Repository Solutions - Insights from the U.S. G...
Globus
 
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoamOpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
takuyayamamoto1800
 
Navigating the Metaverse: A Journey into Virtual Evolution"
Navigating the Metaverse: A Journey into Virtual Evolution"Navigating the Metaverse: A Journey into Virtual Evolution"
Navigating the Metaverse: A Journey into Virtual Evolution"
Donna Lenk
 
Cracking the code review at SpringIO 2024
Cracking the code review at SpringIO 2024Cracking the code review at SpringIO 2024
Cracking the code review at SpringIO 2024
Paco van Beckhoven
 
Lecture 1 Introduction to games development
Lecture 1 Introduction to games developmentLecture 1 Introduction to games development
Lecture 1 Introduction to games development
abdulrafaychaudhry
 
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
Globus
 
Enterprise Resource Planning System in Telangana
Enterprise Resource Planning System in TelanganaEnterprise Resource Planning System in Telangana
Enterprise Resource Planning System in Telangana
NYGGS Automation Suite
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
Custom Healthcare Software for Managing Chronic Conditions and Remote Patient...
Custom Healthcare Software for Managing Chronic Conditions and Remote Patient...Custom Healthcare Software for Managing Chronic Conditions and Remote Patient...
Custom Healthcare Software for Managing Chronic Conditions and Remote Patient...
Mind IT Systems
 
Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...
Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...
Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...
Globus
 
Field Employee Tracking System| MiTrack App| Best Employee Tracking Solution|...
Field Employee Tracking System| MiTrack App| Best Employee Tracking Solution|...Field Employee Tracking System| MiTrack App| Best Employee Tracking Solution|...
Field Employee Tracking System| MiTrack App| Best Employee Tracking Solution|...
informapgpstrackings
 
Understanding Globus Data Transfers with NetSage
Understanding Globus Data Transfers with NetSageUnderstanding Globus Data Transfers with NetSage
Understanding Globus Data Transfers with NetSage
Globus
 
May Marketo Masterclass, London MUG May 22 2024.pdf
May Marketo Masterclass, London MUG May 22 2024.pdfMay Marketo Masterclass, London MUG May 22 2024.pdf
May Marketo Masterclass, London MUG May 22 2024.pdf
Adele Miller
 
Enterprise Software Development with No Code Solutions.pptx
Enterprise Software Development with No Code Solutions.pptxEnterprise Software Development with No Code Solutions.pptx
Enterprise Software Development with No Code Solutions.pptx
QuickwayInfoSystems3
 
2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx
Georgi Kodinov
 
First Steps with Globus Compute Multi-User Endpoints
First Steps with Globus Compute Multi-User EndpointsFirst Steps with Globus Compute Multi-User Endpoints
First Steps with Globus Compute Multi-User Endpoints
Globus
 

Recently uploaded (20)

Beyond Event Sourcing - Embracing CRUD for Wix Platform - Java.IL
Beyond Event Sourcing - Embracing CRUD for Wix Platform - Java.ILBeyond Event Sourcing - Embracing CRUD for Wix Platform - Java.IL
Beyond Event Sourcing - Embracing CRUD for Wix Platform - Java.IL
 
A Sighting of filterA in Typelevel Rite of Passage
A Sighting of filterA in Typelevel Rite of PassageA Sighting of filterA in Typelevel Rite of Passage
A Sighting of filterA in Typelevel Rite of Passage
 
Vitthal Shirke Microservices Resume Montevideo
Vitthal Shirke Microservices Resume MontevideoVitthal Shirke Microservices Resume Montevideo
Vitthal Shirke Microservices Resume Montevideo
 
Pro Unity Game Development with C-sharp Book
Pro Unity Game Development with C-sharp BookPro Unity Game Development with C-sharp Book
Pro Unity Game Development with C-sharp Book
 
Exploring Innovations in Data Repository Solutions - Insights from the U.S. G...
Exploring Innovations in Data Repository Solutions - Insights from the U.S. G...Exploring Innovations in Data Repository Solutions - Insights from the U.S. G...
Exploring Innovations in Data Repository Solutions - Insights from the U.S. G...
 
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoamOpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
 
Navigating the Metaverse: A Journey into Virtual Evolution"
Navigating the Metaverse: A Journey into Virtual Evolution"Navigating the Metaverse: A Journey into Virtual Evolution"
Navigating the Metaverse: A Journey into Virtual Evolution"
 
Cracking the code review at SpringIO 2024
Cracking the code review at SpringIO 2024Cracking the code review at SpringIO 2024
Cracking the code review at SpringIO 2024
 
Lecture 1 Introduction to games development
Lecture 1 Introduction to games developmentLecture 1 Introduction to games development
Lecture 1 Introduction to games development
 
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
 
Enterprise Resource Planning System in Telangana
Enterprise Resource Planning System in TelanganaEnterprise Resource Planning System in Telangana
Enterprise Resource Planning System in Telangana
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
Custom Healthcare Software for Managing Chronic Conditions and Remote Patient...
Custom Healthcare Software for Managing Chronic Conditions and Remote Patient...Custom Healthcare Software for Managing Chronic Conditions and Remote Patient...
Custom Healthcare Software for Managing Chronic Conditions and Remote Patient...
 
Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...
Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...
Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...
 
Field Employee Tracking System| MiTrack App| Best Employee Tracking Solution|...
Field Employee Tracking System| MiTrack App| Best Employee Tracking Solution|...Field Employee Tracking System| MiTrack App| Best Employee Tracking Solution|...
Field Employee Tracking System| MiTrack App| Best Employee Tracking Solution|...
 
Understanding Globus Data Transfers with NetSage
Understanding Globus Data Transfers with NetSageUnderstanding Globus Data Transfers with NetSage
Understanding Globus Data Transfers with NetSage
 
May Marketo Masterclass, London MUG May 22 2024.pdf
May Marketo Masterclass, London MUG May 22 2024.pdfMay Marketo Masterclass, London MUG May 22 2024.pdf
May Marketo Masterclass, London MUG May 22 2024.pdf
 
Enterprise Software Development with No Code Solutions.pptx
Enterprise Software Development with No Code Solutions.pptxEnterprise Software Development with No Code Solutions.pptx
Enterprise Software Development with No Code Solutions.pptx
 
2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx
 
First Steps with Globus Compute Multi-User Endpoints
First Steps with Globus Compute Multi-User EndpointsFirst Steps with Globus Compute Multi-User Endpoints
First Steps with Globus Compute Multi-User Endpoints
 

Corporate Cyber Program

  • 1. WEBINAR SERIES. Part 3 7 April 2021 10:30 AM EST Hosted by CATALYST CONNECTION Max Aulakh Founder & CEO CORPORATE CYBER PROGRAM
  • 2. Who’s driving this webinar? Max Aulakh Founder & CEO About our Speaker C-SUITE DEFENSE & ASSURANCE LEADER S P E C I A L G U E S T As a Data Security and Compliance Leader, he delivers DoD-tested security strategies and compliance that safeguard mission-critical IT operations. Having trained and excelled in The United States Air Force, he maintained and tested the InfoSec and ComSec functions of network hardware, software, and IT infrastructure for global networks — both classified and unclassified. He drove the Information Assurance (IA) programs for the U.S. Department of Defense (DoD). Facilitated by Connie Palucka Vice President, Consulting at Catalyst Connection Connie joined Catalyst Connection in 2005 and brings over 25 years of global sales, business development, and product development experience to her role as the Managing Director of Regional Initiatives. She leads a team that secures and executes grants initiatives to support manufacturers and build the region’s vibrancy. She also works with regional academic institutions, economic development organizations and regional manufacturers to build new capabilities and help make Southwestern Pennsylvania a model for the nation.
  • 3. • Webinar 1: Laying the Foundation – The Need for Cybersecurity in U.S. Manufacturing • Webinar 2: DFARS & CMMC Overview • Webinar 3: Corporate Program Setup • Webinar 4: Real Company Examples • Webinar 5: CMMC Breakdown • Session 6: Risk Mitigation 6-Part Webinar Series: CYBER RESILIENCY FOR DEFENSE CONTRACTORS
  • 4. Business Case for Cybersecurity Cybersecurity specific DFAR Rules, CMMC Basic Levels Controlled Unclassified Information (CUI), Data Classification and Information Protection Scheme What we covered so far 1 2 3
  • 5. Session 3: Corporate Program Setup 1. Setting up your compliance program at the corporate level. 2. Conducting Rapid - Low Fidelity Assessment for generating SPRS Scores. 3.Developing a completed SSP (System Security Plan). 4.How and why to create a POA&M (Plan of Actions & Milestones).
  • 7. Corporate Security Program Development Driving to a Common Understanding Business Language: Existing Business Model Knowledge Gap: Software & Technology Alignment Common Understanding of Business Model Common Understanding of Technology Common Understanding of Risks & Rewards of Technology Technology Risk Partners Language: Servers, IP Addresses, Routers (Technology) Knowledge Gap: Customer’s Needs & Business Model
  • 8. Corporate Security Program • Developing alignment starts with understanding of your business and external influences. ○ Primes and how they may behave • DFARs is part of the over all federal legislation scheme • Internal policies require alignment with total expectations of the business ○ Cyber Security requires early top management input • Start with a board resolution to setup a corporate security program. • Setup a basic governing committee on key decision and “grey” area decisions ○ Helps in developing consensus & direction.
  • 10. Supplier Performance Risk System & Reports • Cyber Score Submission Required • Scores are based on NIST 800-171 Assessment • SPRS Data is used for Source Selection • Accessible By: o Government Personnel with Need to Know o Contractors (your own data only) • Not Releasable Under Freedom of Information Act (FOIA)
  • 11. Product Data Reporting and Evaluation Program (PDREP) automated manual Air Force Contracting Database Information System (J018) - EDA - WAWF - MOCAS - USN/USMC - USAF - Army - DCMA - DLA - GIDEP - USAF - NAVAIR - USMC Aviation Joint Discrepancy Reporting System (JDRS) Contractor Performance Assessment Reporting System (CPARS) - PPIRS-RC - FAPIIS Other (ad hoc) - DLA Contract Data - Award, Delivery, Pricing Quality Data - PQDRs, GIDEP, MIRs, Bulletins, SDRs - Surveys, Lab Reports Material Data - NSNs, application and safety criticality Contract Data - Award, Delivery Quality Data - PQDRs DCMA Supplier Risk System (SRS) Supplier Risk Data - Corrective Action Requests (CARs) - Corrective Action Plans (CAPs) - Program Assessment Reports (PARs) Bureau of Labor Statistics Contract Data - Award, Delivery System for Award Mgt (SAM) DLA - eProcurement - EBS - eProcurement - EBS Price Risk Data - PPI (inflation) Company Data - CAGE codes - Exclusion/debarment - DUNS & MPIN Item Risk Data - DMSMS Supplier Risk Data - performance ratings, testimonials SPRS Supplier Performance Risk System Data Flow DLA
  • 13. NIST Point System Methodology 110 NIST 800-171 Controls are weighted and are subtracted from the starting score of 110 A perfect score is 110 A negative score is possible ● Controls are worth 5 points, some 3, and some 1. ● There are 42 controls worth 5 points each, which include: ○ The 17 basic safeguards required of all Federal contractors’ IT systems, as outlined in the FAR Clause 52.204-21, and ○ Other controls that “would allow for exploitation of the network and its information.” ● There are 14 controls worth 3 points each, which if not implemented “have a specific and confined effect on the security of the network and its data” ● The remaining 54 controls are worth 1 point. ● Two of the controls, 3.5.3 (multi-factor authentication) and 3.13.11 (FIPS-validated cryptography), are worth either 5 or 3 points, depending on the level on non-compliance ● If the organization does not have an SSP, no score is possible - negative 110. A score can be generated without an SSP but 110 points are deducted from the start.
  • 15. SPRS Scores & Domains
  • 17. System Security Plan Formal document that provides an overview of the security requirements for an information system and describes the security controls in place or planned for meeting those requirements. info@Ignyteplatform.com for template requests
  • 18. System Security Plan Components Plan or System Name Identifier CMMC Level (System Categorization) System Owner Other Contacts (IT Management, Audit Firm, etc..) Assignment of Security Responsibilities Information Type (CUI Data) General Description/System Purpose System Environment System Interconnections Laws, Regulations and Policies Impacting Systems Control Section Minimum Security Controls • Control Name, ID • Control Owner • Control Response • Current Status info@Ignyteplatform.com for template requests
  • 19. Plan of Action & Milestones (POA&M) A document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks, and scheduled completion dates for the milestones. info@Ignyteplatform.com for template requests
  • 20. Plan of Actions & Milestones Components POAM ID Related Control(s) Weakness Name Weakness Description Weakness Source Detection Asset Identification Point of Contact Resources Required Remediation Plan Scheduled Completion Date Planned Milestones Vendor Dependencies Current Status Risk Rating Comments info@Ignyteplatform.com for template requests
  • 21. Summary • Corporate Security Program - Start with business leadership first • SPRS Assessment - Conduct a rapid assessment (low fidelity) update your scores often or during major changes • SSPs & POA&Ms - Two primary planning documents, formal documentation that is expected to be provided to auditors for purpose of certification.
  • 23. Questions? Thank you! Point of Contact Connie Palucka Vice President, Consulting Max Aulakh, MBA, CISSP, PMP Founder & CEO Point of Contact info@ignyteplatform.com cpalucka@catalystconnection.org