Overcoming Compliance Challenges and Preparing for CMMC

This webinar was broadcast live on Thursday, May 28 at 1:00 PM PT / 4:00 PM ET.

Cost: Free Partnering with:
eResilience logo

Synopsis

Our 13th event in the Cyber Collaboration Center's DFARS 7012 webinar series was broadcast live on Thursday, May 28.

In this webinar, cybersecurity compliance experts from eResilience review common challenges many companies are facing, including:

- Identifying CDI / CUI and the new DoD CUI instruction 5200.48
- High-level roadmap for compliance strategies to help companies see the big picture
- Examples of best practices to follow, and why shortcuts usually aren't effective
- How to educate suppliers and get them on track for CMMC so they'll be ready when needed

A corporate email address is required for registration.

Tim Williams
Technical Director, eResilience
Mr. Williams is a Chief Security Architect with expertise in DoD/NSA cross-domain security architectures and enterprise systems. He has over 34 years of success in providing product design, development, and integration guidance for commercial and government secure and accredited systems. Mr. Williams is a subject matter expert for design and deployment of NSA Commercial Solutions for Classified (CSfC) systems and support for customers implementing NIST RMF, DoDRMF and NIST Cybersecurity Frameworks. He has performed risk and security control assessments based on NIST guidelines (800-30 and 800-53a) for public and private organizations and has worked with DoD red and blue teams during large cyber exercises. Mr. Williams has developed and worked through the evaluation process for meeting the FIPS 140-2, Common Criteria EAL-4 requirements. He holds six patents in the multi-level security area and secure virtualization.
Larry Lieberman
Cyber Evangelist, eResilience
Larry Lieberman is a Cyber Evangelist at eResilience, a division of Referentia Systems, where he is involved in communications, business development, and outreach/education. An experienced writer, presenter, and public speaker, Mr. Lieberman is currently focused on helping defense contractors understand and implement the requirements of DFARS 252.204-7012 and NIST 800-171, a set of government regulations that are critical to improving cybersecurity across the Defense Industrial Base and enhancing our National Security.