UPCOMING WEBINAR:
Upcoming DFARS Cybersecurity Audits and 3rd Party Certifications: DCMA CPSR / NIST 800-171B / CMMC

Wednesday, July 17th, 2019 at 1PM PST / 3PM CST / 4PM EST

Cost: Free Partnering with:
eResilience logo JA White logo

Synopsis


The 10th webinar in the popular DFARS 7012 series from the Cyber Collaboration Center will provide updates on three critical new policies resulting from the DoD’s increasing emphasis on contractor cybersecurity across the supply chain:
1) The new Defense Contract Management Agency (DCMA) guidelines for Contractor Purchasing System Review (CPSR) audits now include instructions for auditors to review contractor compliance with DFARS 7012 and assess how prime contractors are flowing DFARS requirements down to their suppliers and tracking their supply chain compliance status.
2) The long-anticipated update to NIST 800-171 has been released in draft form. The new NIST 800-171B publication provides a set of enhanced requirements that go beyond the initial scope of 171 and include even stricter security requirements for certain types of projects.
3) New DoD efforts to establish a cybersecurity compliance certification process are underway and may impact all defense contractors, whether they are handling CDI or not.

In this Webinar, Jeffery A. White, C.P.M, CEO and founder of leading DCMA CPSR Audit Consulting firm J.A. White & Associates, will provide insight into what to expect and how to prepare for the new DCMA CPSR audits. DFARS / NIST cybersecurity compliance experts from eResilience will also share information about what’s new in the recently released draft of NIST 800-171B as well as an update on the Cybersecurity Maturity Model Certification (CMMC) compliance certification program currently being developed by DoD and how to get ready for it.

Webinar 10 topics will include:

  • How to Prepare for DCMA CPSR Cybersecurity Audits
  • Key Points from New NIST 800-171B and 800-171 Rev. 2 Draft Publications
  • What to Expect From the Emerging CMMC Cybersecurity Certification Standard

Content will be presented by Tim Williams, Technical Director at eResilience, and Jeffery A. White, C.P.M, CEO and Founder of J.A. White & Associates. Don’t miss these critical updates from industry leading experts.

Jeffery A. White, C.P.M
Federal Contracting and DCMA CPSR Audit Expert
Mr. Jeffery A. White, C.P.M, is the CEO and Founder of J.A. White & Associates. He has over 25 years of federal contracting experience in both the private and public sectors. Mr. White’s experiences have focused in the areas of supplier financial management, procurement risk management, procurement compliance training, and the development of supply management policies and procedures for governmental agencies, manufacturing plants, service organizations, and hundreds of suppliers across the United States, Europe and Middle East. Jeffery is a noted international speaker for organizations such as Public Contracting Institute (PCI), the National Contract Management Association (NCMA), Federal Publications (FedPubs), the Institute of Supply Management (ISM), the National Institute of Governmental Purchasing (NIGP), and other supply management and acquisition organizations. A former adjunct professor at Pennsylvania State University and instructor with George Washington University (Washington, DC), Mr. White is one of the leading subject matter experts in Procurement and Federal Contracting.
Tim Williams
Technical Director, eResilience
Mr. Williams is a Chief Security Architect with expertise in DoD/NSA cross-domain security architectures and enterprise systems. He has over 34 years of success in providing product design, development, and integration guidance for commercial and government secure and accredited systems. Mr. Williams is a subject matter expert for design and deployment of NSA Commercial Solutions for Classified (CSfC) systems and support for customers implementing NIST RMF, DoDRMF and NIST Cybersecurity Frameworks. He has performed risk and security control assessments based on NIST guidelines (800-30 and 800-53a) for public and private organizations and has worked with DoD red and blue teams during large cyber exercises. Mr. Williams has developed and worked through the evaluation process for meeting the FIPS 140-2, Common Criteria EAL-4 requirements. He holds six patents in the multi-level security area and secure virtualization.