Events

The DoD Cybersecurity Compliance Countdown: Who's at Risk?

07/18/2024  9:00 AM -  07/18/2024  10:00 AM  WEBINAR

 

 

 

What to expect: In this crucial 1-hour webinar session, the Iviry team will urgently address the complexity of government security standards, specifically the NIST 800-171 requirements, established for organizations handling Controlled Unclassified Information (CUI). With the CMMC ruling expected later this year, the time to act is now!
 

We’ll guide you on how to transform cybersecurity compliance from a daunting task to an integral part of your organization. As we reiterated in our last webinar, compliance is not solely an IT department’s responsibility, but rather it is a strategic business issue that affects every aspect of the company.
 

As a small business, Iviry is intimately familiar with the need to optimize resources and implement efficient, practical compliance solutions. We’re here to help you navigate the urgent requirements and prepare for the upcoming CMMC ruling.
 

Join us to transform compliance into a strategic asset and stay ahead of the curve. The clock is ticking, and your proactive action today can make all the difference.


Date: Thursday, July 18, 2024


Time: 9:00am – 10:00am CT


Registration Link: https://events.teams.microsoft.com/event/8433a6ae-357e-4f2f-aabb-e58c0d91a917@b3ccd2fd-95e1-4549-8694-d688b2baf136


Speakers: 

       Matt Christmann, Service Delivery & SOC Manager at Iviry: Matt will introduce Iviry and set the stage for the discussion on cybersecurity compliance. 

       Adam Kangiser, Compliance Analyst at Iviry: As the main speaker and presenter, Adam will dive into the complexities of DoD cybersecurity compliance, providing valuable insights and practical tactics to reach your organizational goals.

 

Agenda: 

  1. Introduction to Iviry
    • Welcome and overview of Iviry's mission
  2. NIST 800-171 and CMMC 2.0: A Comparative Analysis
    • Brief introduction into the history of NIST 800-171 and CMMC 2.0
    • Understanding the NIST framework and practical application of security controls to support your IT infrastructure
    • How NIST 800-171 aligns with the CMMC version 2.0
  3. Preparing for CMMC 2.0 through NIST 800-171 compliance
    • Examining essential steps for cybersecurity compliance readiness and duration estimates
    • Anticipating the staged rollout timeline for compliance implementation

 

Closing Remarks:

  • Recap of Key takeaways
  • Q&A Session
  • How Iviry can assist in your compliance journey


Contact Information:

  • For more information, please contact Tierney Curry, Marketing Manager, at tcurry@iviry.com.

Upcoming Events

Impact Dakota Blog