Defense Contractor Cybersecurity Compliance Training

Learn the skills for battling NIST 800-171 and CMMC requirements

DATE

Open Enrollment Jun 1 - Jun 30

TIME

Course Starts Jul 10

Eric Noonan, CyberSheath CEO

“The defense industry has been clamoring for help as new rules emerge and the risk of losing out on defense contracts and revenue becomes more real.”

- Eric Noonan, CyberSheath CEO

Registering for this free training will give you access to six courses covering the Department of Defense (DOD) contractor laws today.

NIST 800-171 and the CMMC's primary goal is to ensure the protection of CUI stored in your environment. This training will give you skills to recognize CUI and the steps you need to take to protect it by employing the necessary resources, tools, and policies.

Each course will end with a quiz that earns you a belt recognizing your skill level, starting from beginner to master once completed. By the end of all six courses, you will be able to scope your affected environment, assess your compliance, submit your SPRS, understand how to create your SSP and POAMs, and manage your compliance as an outcome of day-to-day operations continuously.

During this training you'll discover:

What this training covers?

6 Courses ranging from beginner through master designed to teach the skills for battling DFARS and CMMC requirements.

    • White Belt: Identifying Controlled Unclassified Information (CUI)
    • Purple Belt: What is scoping and why it is important before starting your assessment
    • Orange Belt: Process of conducting an Assessment
    • Blue Belt: Step by step guide to SPRS submittal
    • Brown Belt: Drafting audit-ready SSP and POAMs
    • Black Belt: Strategically addressing implementation and managed compliance

Who is the audience for the training?

Anyone looking to prepare for DFARs and CMMC compliance, and specifically, dealing with the identification and protection of CUI that result in the requirements necessary to be bid DOD contracts.

Next Steps:

The defense contractor's training readies prime and sub-contractors for the complexities and challenges of meeting the DOD regulatory requirements. Prepare for NIST 800-171 and CMMC compliance by accessing the training today.

Join our May 29th 12 pm ET webinar Mastering CUI Boundaries: A Comprehensive Guide to Scoping, SPRS Input and Audit Navigation.
This is default text for notification bar