Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

August 2021

Will COTS Products Require a CMMC Audit and Certification?

The emerging Cybersecurity Maturity Model Certification (CMMC) will mandate nearly the entire federal government supply chain and over 300,000 contractors to get audited and certified against the CMMC protocol. The caveat is that some organizations that build Commercial-Off-The-Shelf items or Commercially Available Off-The-Shelf (COTS) products for the Department of Defense (DoD) do NOT require a CMMC certificate . However, the devil is in the details!

Midway Swiss Case Study: Journey towards CMMC Compliance with Ignyte

This webinar is designed for Small & Midsize Businesses that work as federal prime or subcontractors. Our guest, Jayme Rahz, CEO at Midway Swiss Turn, represents a local manufacturer that has recently undergone a series of guided steps with Ignyte’s team and implemented over a hundred vital controls into their cybersecurity routine to become NIST and CMMC compliant and be able to conduct a self-assessment for the NIST 800-171 SPRS submission.

CMMC Audit: What is it and how to prepare for it

Business owners whose revenue streams depend significantly or partially on government contracts have been recently faced with the mandatory emerging regulations called Cybersecurity Maturity Model Certification, also known as CMMC. All organizations working with the Department of Defense (DoD) and Federal government as their prime or subcontractors must be audited against these requirements by a competent third-party CMMC auditor.

Midway Swiss Case Study: Journey towards CMMC Compliance with Ignyte

This webinar is designed for Small & Midsize Businesses that work as federal prime or subcontractors. Our guest, Jayme Rahz, CEO at Midway Swiss Turn, represents a local manufacturer that has recently undergone a series of guided steps with Ignyte’s team and implemented over a hundred vital controls into their cybersecurity routine to become NIST and CMMC compliant and be able to conduct a self-assessment for the NIST 800-171 SPRS submission.

NEW: Improved Way to Visualize, Manage & Connect SCAP Scan Data at Scale

If you are dealing with vulnerability management, chances are you’ve been wondering if there is a better way to store, manage, and link Security Content Automation Protocol (SCAP) scan data. The answer is yes! With Ignyte’s machine learning capabilities. The new SCAP module, recently released by Ignyte Assurance Platform, reimagines the user-friendly interface to visualize and compare scan data in one place, as well as track changes and progress over time.