15 YouTube views, likes subscribers in 10 minutes. Free!
Get Free YouTube Subscribers, Views and Likes

Unlocking Compliance Success: How DIBCAC Evaluates DFARS CMMC u0026 FedRAMP

Follow
PreVeil

As the assessment branch of the DoD, DIBCAC (DoD Industrial Base Cybersecurity Assessment Center) has conducted hundreds of defense contractor assessments against NIST 800171, DFARS 7012 and FedRAMP. DIBCAC knows the challenges organizations face in meeting these compliance requirements. What compliance lessons can you learn from DIBCAC to help ensure your own compliance success?

In this webinar, PreVeil hosted Fabricio Corrales (Cybersecurity Assessment Chief at DIBCAC) to discuss what DIBCAC looks for in their compliance reviews as well as lessons learned from their past assessments. We discussed:

*How DIBCAC assesses DFARS 7012 (NIST 800171 + cg)
*DIBCAC’s role in CMMC/ Joint Surveillance Assessments (JSVA) and compliance lessons learned
*How DIBCAC determines if a cloud service provider meets FedRAMP Moderate or Equivalent standards

posted by Pfoestlux