Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Posts

Understanding CMMC 2.0 Scoping Guide by the Department of Defense

The Department of Defense (DoD) has recently released new CMMC 2.0 audit and assessment scoping guides. The awaited CMMC 2.0 Level 1 and Level 2 scoping guides provide insight into how a certified CMMC third-party assessor organization (C3PAO) may scope the CMMC audit and how businesses can potentially scope their own environments. These scoping guides are critical for the CMMC audit and boundary diagrams developed as part of your business’s System Security Plan (SSP).

Dissecting FedRAMP NIST 800-53, NIST 800-171 & CMMC 2.0 Control Structure

Today we are going to discuss controls in the context of any variation of the NIST 800-53 and NIST 800-171 requirements. NIST SP 800-53 provides us with a fundamental understanding of how government and many commercial organizations structure control language.

Will COTS Products Require a CMMC Audit and Certification?

The emerging Cybersecurity Maturity Model Certification (CMMC) will mandate nearly the entire federal government supply chain and over 300,000 contractors to get audited and certified against the CMMC protocol. The caveat is that some organizations that build Commercial-Off-The-Shelf items or Commercially Available Off-The-Shelf (COTS) products for the Department of Defense (DoD) do NOT require a CMMC certificate . However, the devil is in the details!

CMMC Audit: What is it and how to prepare for it

Business owners whose revenue streams depend significantly or partially on government contracts have been recently faced with the mandatory emerging regulations called Cybersecurity Maturity Model Certification, also known as CMMC. All organizations working with the Department of Defense (DoD) and Federal government as their prime or subcontractors must be audited against these requirements by a competent third-party CMMC auditor.

NEW: Improved Way to Visualize, Manage & Connect SCAP Scan Data at Scale

If you are dealing with vulnerability management, chances are you’ve been wondering if there is a better way to store, manage, and link Security Content Automation Protocol (SCAP) scan data. The answer is yes! With Ignyte’s machine learning capabilities. The new SCAP module, recently released by Ignyte Assurance Platform, reimagines the user-friendly interface to visualize and compare scan data in one place, as well as track changes and progress over time.

Ignyte Assurance Platform Receives Grant for Innovation in Cybersecurity Compliance Automation

The Ignyte Assurance Platform team has been awarded $100,000 from the Ohio Third Frontier Technology Validation and Startup Fund (TVSF) to develop and commercialize their cybersecurity and compliance automation software. “We are thrilled to have received this grant and to continue to drive towards our goal of fundamentally improving the way the defense industrial base complies with regulatory obligations like CMMC and FedRAMP,” said Max Aulakh, CEO of Ignyte.