Defense Contract Management Agency

Capital Edge Consulting Celebrates the Hire of Tony Worick as Partner

Retrieved on: 
Lundi, juin 3, 2024

Capital Edge Consulting, the nation’s leading independent U.S. government contract consulting firm, is excited to announce that Tony Worick has joined the firm as Partner.

Key Points: 
  • Capital Edge Consulting, the nation’s leading independent U.S. government contract consulting firm, is excited to announce that Tony Worick has joined the firm as Partner.
  • “It is a pivotal day for Capital Edge,” said Sean O’Connor, Capital Edge Managing Partner.
  • Prior to joining Capital Edge, Tony served in numerous roles with “Big 4” accounting firms in their government contracts practices, most recently as a Director at PricewaterhouseCoopers.
  • I couldn’t be more excited to have Tony join the Capital Edge team.”

ECS Named Prime Contractor on $1.25 Billion DARPA IDIQ Contract

Retrieved on: 
Mercredi, novembre 8, 2023

ECS, a leader in advanced technology, science, and engineering solutions and an ASGN (NYSE: ASGN) brand, has been named a prime contractor on a $1.25 billion, five-year contract to provide technical, analytical, and program support services to the Defense Advanced Research Projects Agency (DARPA).

Key Points: 
  • ECS, a leader in advanced technology, science, and engineering solutions and an ASGN (NYSE: ASGN) brand, has been named a prime contractor on a $1.25 billion, five-year contract to provide technical, analytical, and program support services to the Defense Advanced Research Projects Agency (DARPA).
  • The DARPA Technical and Analytical Support Services (TASS) indefinite delivery/indefinite quality (IDIQ) contract covers a broad range of high-level advisory and assistance services designed to help DARPA meet the needs of its dynamic research and development mission.
  • In 2018, ECS was one of seven awardees on a five-year $850 million IDIQ by DARPA.
  • As an incumbent on the new IDIQ contract, ECS will continue to provide DARPA with a range of professional services including operational and research analysis, acquisition support, program oversight, and business and financial management.

DCMA Leader to Discuss Strategies for 2024 with GovConWire and Unanet in Fireside Chat

Retrieved on: 
Lundi, octobre 30, 2023

The virtual event is in conjunction with leading industry publication GovConWire and registration is complimentary.

Key Points: 
  • The virtual event is in conjunction with leading industry publication GovConWire and registration is complimentary.
  • The Defense Contract Management Agency is tasked with the vital responsibility of providing contract administration services for the Department of Defense.
  • As contracting activity continues to increase across the federal ecosystem, the DCMA has become more important than ever before.
  • She recently co-wrote the GAUGE Report with Christine Williamson, senior partner of the Government Contracting Practice at CohnReznick.

Credence Management Solutions Passes the CMMC JSVAP Assessment, Performed by Redspin, a Division of Cybersecurity and Compliance Leader Clearwater

Retrieved on: 
Lundi, août 21, 2023

NASHVILLE, Tenn., Aug. 21, 2023 /PRNewswire-PRWeb/ -- Redspin, a division of cybersecurity and compliance company Clearwater, and a leader in security and Cybersecurity Maturity Model Certification (CMMC) services for the defense industrial base (DIB), recently completed an assessment for its client, Credence Management Solutions (Credence). Credence, a leading vendor within the GSA OASIS vehicles and one of the United States' fastest-growing privately held firms over the last decade, successfully passed the assessment, which Redspin conducted under the Joint Surveillance Voluntary Assessment (JSVAP). Redspin conducted the assessment as a C3PAO jointly with the Defense Contract Management Agency (DCMA) Defense Industrial Base Cybersecurity Assessment Center (DIBCAC). This assessment marks Redspin's sixth successful evaluation of an organization under the JSVAP, and positions Credence to attain early CMMC certification and maintain it for three years after the final CMMC rule is in place.

Key Points: 
  • NASHVILLE, Tenn., Aug. 21, 2023 /PRNewswire-PRWeb/ -- Redspin , a division of cybersecurity and compliance company Clearwater, and a leader in security and Cybersecurity Maturity Model Certification (CMMC) services for the defense industrial base (DIB), recently completed an assessment for its client, Credence Management Solutions (Credence).
  • Redspin conducted the assessment as a C3PAO jointly with the Defense Contract Management Agency (DCMA) Defense Industrial Base Cybersecurity Assessment Center (DIBCAC).
  • "We take great pride in being one of the early adopters of this [JSVAP] initiative and in scoring 100% across all 110 controls.
  • Those who obtain a DIBCAC High Certificate are anticipated to receive a CMMC L2 certificate after CMMC rulemaking is complete.

CSS Expands IT Transformation and Cybersecurity Holdings with Acquisition of Federal Government Contractor Solutions By Design II, LLC

Retrieved on: 
Mercredi, août 16, 2023

RESTON, Va., Aug. 16, 2023 /PRNewswire-PRWeb/ -- Converged Security Solutions LLC (CSS), a leading holding company in the IT transformation and security sectors, announced today the acquisition of Solutions By Design II, LLC (SBD), a highly regarded federal government contractor specializing in cybersecurity, application development, and cloud solutions. SBD will be integrated into CSS' Evolver LLC, a market leader in IT transformation and cybersecurity. With this latest acquisition, CSS' annual revenue will be in excess of $150 million with a staff of nearly 600.

Key Points: 
  • SBD will be integrated into CSS' Evolver LLC , a market leader in IT transformation and cybersecurity.
  • With this latest acquisition, CSS' annual revenue will be in excess of $150 million with a staff of nearly 600.
  • SBD has established a distinguished reputation in the federal government sector, with multiple competitive contract vehicles, and a diverse customer portfolio.
  • Mike Santelli, CEO of CSS, expressed his enthusiasm about the acquisition, stating, "We are thrilled to welcome SBD to the CSS family.

Booz Allen Hamilton Holding Corporation Pays Over $377 Million To Settle Whistleblower Fraud Allegations

Retrieved on: 
Vendredi, juillet 21, 2023

WASHINGTON, July 21, 2023 /PRNewswire/ -- The U.S. Department of Justice (DOJ) has entered into a settlement with Booz Allen Hamilton Holding Corporation (Booz Allen) to resolve a lawsuit that began seven years ago with the filing of a whistleblower complaint by a former employee.

Key Points: 
  • WASHINGTON, July 21, 2023 /PRNewswire/ -- The U.S. Department of Justice (DOJ) has entered into a settlement with Booz Allen Hamilton Holding Corporation (Booz Allen) to resolve a lawsuit that began seven years ago with the filing of a whistleblower complaint by a former employee.
  • The whistleblower, Sarah Feinberg, alleged that Booz Allen had been overcharging the federal government by knowingly presenting false claims for reimbursement.
  • Booz Allen agreed to pay the government $377,453,150 to settle the claims, originally filed by the whistleblower under the qui tam provisions of the False Claims Act.
  • In this case, the government awarded the whistleblower nearly $70 million.

NSF-ISR Receives Authorization as CMMC Third-Party Assessment Organization

Retrieved on: 
Lundi, mars 13, 2023

NSF-ISR , a leading global management systems certification body, is pleased to announce its authorization as a Cybersecurity Maturity Model Certification (CMMC) Third Party Assessment Organization (C3PAO).

Key Points: 
  • NSF-ISR , a leading global management systems certification body, is pleased to announce its authorization as a Cybersecurity Maturity Model Certification (CMMC) Third Party Assessment Organization (C3PAO).
  • Authorization allows NSF-ISR to verify defense contractors' compliance to CMMC through independent audits.
  • C3PAO authorization required the NSF-ISR Information Security team to undergo an extensive review process conducted by the Defense Contract Management Agency (DCMA) Defense Industrial Base Cybersecurity Assessment Center.
  • NSF-ISR's authorization will provide manufacturers with an experienced, third-party partner to achieve CMMC compliance.

Redspin and Defense Contract Management Agency successfully conduct JSVAP Assessment for Microsoft Federal

Retrieved on: 
Mardi, mars 7, 2023

NASHVILLE, Tenn., March 7, 2023 /PRNewswire-PRWeb/ -- Redspin, a division of Clearwater and the first organization authorized as a Cybersecurity Maturity Model Certification (CMMC) Third-Party Assessment Organization (C3PAO), today announced that Microsoft Federal, a division of Microsoft Corporation, has successfully completed the Joint Surveillance Voluntary Assessment Program (JSVAP). As the authorized C3PAO, working alongside the Defense Contract Management Agency (DCMA) Defense Industrial Base Cybersecurity Assessment Center (DIBCAC), Redspin conducted this JSVAP assessment to gauge Microsoft Federal's compliance with National Institute of Standards and Technology (NIST) Special Publication (SP) 800-171r2. DCMA DIBCAC conducted their high confidence assessment simultaneously capturing the requirements of Defense Federal Acquisition Regulation (DFARS) 252.204-7012 and NIST SP 800-171r2. The joint voluntary assessments allow authorized C3PAOs to assess Defense Industrial Base (DIB) organizations that have implemented NIST 800-171r2 and DFARS 252.204-7012 practices until the CMMC rulemaking process is complete and mandatory requirements are defined.

Key Points: 
  • As the authorized C3PAO, working alongside the Defense Contract Management Agency (DCMA) Defense Industrial Base Cybersecurity Assessment Center (DIBCAC), Redspin conducted this JSVAP assessment to gauge Microsoft Federal's compliance with National Institute of Standards and Technology (NIST) Special Publication (SP) 800-171r2.
  • DCMA DIBCAC conducted their high confidence assessment simultaneously capturing the requirements of Defense Federal Acquisition Regulation (DFARS) 252.204-7012 and NIST SP 800-171r2.
  • "We are honored to have been selected by Microsoft Federal to conduct the JSVAP assessment," said Brian McManamon, President of Clearwater's Redspin division.
  • "At Microsoft Federal, we are constantly striving to enhance and ensure our products meet the highest standards of quality and security," said John Bergin, Director Federal Security, Microsoft Federal.

HII Wins $21 Million Defense Logistics Agency Contract to Streamline and Advance Technologies for U.S. Warfighters

Retrieved on: 
Lundi, février 6, 2023

The objective of the contract task order is to research, develop and recommend innovative solutions for defense system logistics services, supply chains, materials and products managed by the DLA in order to maximize operational efficiency and effectiveness.

Key Points: 
  • The objective of the contract task order is to research, develop and recommend innovative solutions for defense system logistics services, supply chains, materials and products managed by the DLA in order to maximize operational efficiency and effectiveness.
  • The task order was awarded under the Department of Defense Information Analysis Center’s (DOD IAC) multiple-award contract vehicle.
  • The DOD IAC, sponsored by the Defense Technical Information Center, provides technical data management and research support for DOD and federal government users.
  • This material is based upon work supported by the DOD Information Analysis Center Program (DOD IAC), sponsored by the Defense Technical Information Center under Contract No.

Redspin, a Division of Clearwater, Announces Its Client Aero-Glen International Has Passed the First Voluntary Assessment Related to the CMMC Initiative

Retrieved on: 
Jeudi, janvier 5, 2023

Redspin, a Division Clearwater and the first organization authorized as a Cybersecurity Maturity Model Certification (CMMC) Third-Party Assessment Organization (C3PAO), announced today that its client, Aero-Glen International, LLC, passed its Joint Surveillance Voluntary Assessment Program (JSVAP) assessment.

Key Points: 
  • Redspin, a Division Clearwater and the first organization authorized as a Cybersecurity Maturity Model Certification (CMMC) Third-Party Assessment Organization (C3PAO), announced today that its client, Aero-Glen International, LLC, passed its Joint Surveillance Voluntary Assessment Program (JSVAP) assessment.
  • Aero-Glen International, LLC is one of the first Defense Industrial Base (DIB) Contractors to undergo this assessment, which was conducted by Redspin.
  • "The CMMC program is an important initiative to ensure our DIB contractors meet cybersecurity standards, which are necessary to protect our Nation’s sensitive data.
  • It is anticipated then that the DoD will allow the DIBCAC High certificate to be replaced with a CMMC Certificate.