CMMC

TPx's New Virtual Compliance Officer Solution Helps Companies Maintain Defensibility Against Ever-Changing Regulations

Retrieved on: 
Tuesday, March 19, 2024

AUSTIN, Texas, March 19, 2024 /PRNewswire-PRWeb/ -- TPx, a leading nationwide managed services provider (MSP) delivering managed networks, cybersecurity and cloud communications, has launched a Virtual Compliance Officer solution as part of its Security Advisory Services to help companies navigate and manage their information security compliance.

Key Points: 
  • TPx has launched a Virtual Compliance Officer solution as part of its Security Advisory Services to help companies navigate and manage their information security compliance.
  • AUSTIN, Texas, March 19, 2024 /PRNewswire-PRWeb/ -- TPx , a leading nationwide managed services provider (MSP) delivering managed networks, cybersecurity and cloud communications, has launched a Virtual Compliance Officer solution as part of its Security Advisory Services to help companies navigate and manage their information security compliance.
  • With complex and ever-changing regulations, TPx's Virtual Compliance Officer solution offers comprehensive oversight of compliance and legal standards, reducing the risk of non-compliance.
  • For more information about TPx's Virtual Compliance Officer offering, please visit: https://www.tpx.com/services/managed-it/security-advisory-services/ .

Exostar Enhances The Exostar Platform's Onboarding Module to Include Defense Industrial Base's Cybersecurity Compliance and Risk Assessment

Retrieved on: 
Tuesday, March 19, 2024

HERNDON, Va., March 19, 2024 /PRNewswire/ -- Exostar, a leader in trusted, secure business collaboration and NIST 800-171 and CMMC solutions for the aerospace and defense industry, today announced The Exostar Platform's Onboarding Module now supports the Cybersecurity Compliance and Risk Assessment (CCRA).  Prime contractors throughout the Defense Industrial Base (DIB) have begun to use the CCRA to gather cybersecurity information from the companies throughout their global, multi-tiered supply chains to assess compliance, understand and manage risk, and evaluate partnerships.

Key Points: 
  • Exostar's Onboarding Module automates the delivery, completion & sharing of the CCRA across the Exostar community.
  • The CCRA provides a standardized, consistent means for collecting cybersecurity compliance data and calculating supplier risk.
  • The Exostar Platform's Onboarding Module , which provides supplier visibility and risk management functionality throughout the relationship life cycle, automates the completion and sharing of the CCRA, adding even greater value.
  • "Now, all DIB companies can leverage The Exostar Platform's Onboarding Module to accelerate CCRA adoption."

Nucleus Security Attains FedRAMP® Moderate Authorization, Becoming the Premier Choice for Government Vulnerability Management

Retrieved on: 
Monday, March 18, 2024

SARASOTA, Fla., March 18, 2024 /PRNewswire/ -- Nucleus Security , the leading innovator in enterprise risk-based vulnerability management, proudly announces it has achieved Federal Risk and Authorization Management Program (FedRAMP®) authorization at impact level Moderate on the FedRAMP marketplace .

Key Points: 
  • SARASOTA, Fla., March 18, 2024 /PRNewswire/ -- Nucleus Security , the leading innovator in enterprise risk-based vulnerability management, proudly announces it has achieved Federal Risk and Authorization Management Program (FedRAMP®) authorization at impact level Moderate on the FedRAMP marketplace .
  • "Vulnerability exploitation is the number one initial attack vector in breaches, and the public sector is increasingly focused on modernizing and improving their approach to vulnerability management.
  • We purposefully built Nucleus Security to streamline vulnerability and risk management within large enterprises, U.S. government entities, and those organizations subject to the U.S. government's stringent vulnerability management requirements."
  • The Defense Industrial Base and CSPs selling services and software to the government must also comply with federal directives and regulations on vulnerability management.

DTS Celebrates A Year of Success, Receives Prestigious Industry Recognition, Launches Compliance Offering, and Starts 2024 with Strong Industry Presence, New Hire

Retrieved on: 
Tuesday, March 12, 2024

ARLINGTON, Va., March 12, 2024 /PRNewswire-PRWeb/ -- DTS, delivering cyber, consulting, and management services, closed out 2023 with strong company growth, increasing the company size, and receiving prestigious industry recognition while starting 2024 off strong with invitations to share expertise at several leading events. In addition to renewing key government contracts and achieving remarkable success in its cybersecurity compliance practice last year, DTS unveiled DTS CyberSchool, an educational approach to cybersecurity.

Key Points: 
  • In addition to renewing key government contracts and achieving remarkable success in its cybersecurity compliance practice last year, DTS unveiled DTS CyberSchool , an educational approach to cybersecurity.
  • DTS' growth was reflected in the successful completion of the Joint Voluntary Surveillance Assessment (JVSA) achieving a perfect score.
  • DTS expanded its cybersecurity division offerings amidst a competitive marketplace and saw strong demand for DTS' services as a result of the CMMC 2.0 Interim Rule.
  • A few of DTS' most recent achievements include:
    Best Places to Work in Virginia:
    DTS was named #24 in the Top 100 Best Places to Work in Virginia.

PreVeil First Company to Achieve Department of Defense FedRAMP Moderate Equivalency

Retrieved on: 
Monday, March 11, 2024

BOSTON, March 11, 2024 /PRNewswire-PRWeb/ -- Enables small and medium defense contractors to simplify and lower cost of CMMC and DFARS compliance with end-to end encrypted cloud services.

Key Points: 
  • PreVeil, the leading solution for CMMC, NIST 800-171 and ITAR compliance, today announced that it has become the first Cloud Service Provider (CSP) to meet the Department of Defense's (DoD) updated, stringent FedRAMP Moderate Equivalency requirements.
  • FedRAMP equivalency for CSPs is stipulated in the Defense Federal Acquisition Regulations Supplement (DFARS) clause 252.204-7012.
  • "PreVeil engaged SecureIT early in their pursuit of FedRAMP Moderate Equivalency.
  • Upon the successful completion of that review, DIBCAC and the DoD CIO, CMMC Program Management Office notified PreVeil that it meets the requirements for FedRAMP equivalency.

CallTower Captures BIG Innovation Award 2024 for Second Year Running

Retrieved on: 
Thursday, February 22, 2024

CallTower enables cloud-based Microsoft Teams Direct Routing voice capabilities within MSFT 365 [SB1] [TW2] [WR3] [TW4] GCC High Cloud.

Key Points: 
  • CallTower enables cloud-based Microsoft Teams Direct Routing voice capabilities within MSFT 365 [SB1] [TW2] [WR3] [TW4] GCC High Cloud.
  • CallTower delivers GCC High with Conferencing and PSTN via Microsoft Teams Direct Routing.
  • "CallTower enables organizations to forego a separate phone application, integrating voice and audio conferencing directly into their Microsoft 365 GCC High environments through Microsoft Teams Direct Routing."
  • “Innovation is driving growth in the global economy,” said Maria Jimenez, chief operating officer of the Business Intelligence Group.

Horizon3.ai Unveils Pentesting Services for Compliance Ahead of PCI DSS v4.0 Rollout

Retrieved on: 
Tuesday, March 5, 2024

Horizon3.ai , a pioneer in autonomous security solutions, today announced the availability of the Horizon3.ai Pentesting Services for Compliance.

Key Points: 
  • Horizon3.ai , a pioneer in autonomous security solutions, today announced the availability of the Horizon3.ai Pentesting Services for Compliance.
  • Horizon3.ai recognizes that demand for pentesting expertise is at an all-time high, and organizations may be struggling to meet their compliance-driven pentesting needs.
  • Horizon3.ai Pentesting Services for Compliance are tuned to meet the needs of organizations subject to annual compliance with the PCI DSS v4.0 or the updated SAQs.
  • Learn more about the Horizon3.ai Pentesting Services for Compliance.

Quantum Xchange and Juniper Networks Partner to Provide Quantum-Safe Network Security Solutions for Highly Regulated Industries

Retrieved on: 
Tuesday, March 5, 2024

Quantum security and network communications visionary Quantum Xchange today announced it has entered into a strategic partnership with Juniper Networks , a leader in secure, AI-Native Networking, to bring quantum-resistant data and communication networks to Managed Service Providers (MSPs), government agencies, and global enterprises.

Key Points: 
  • Quantum security and network communications visionary Quantum Xchange today announced it has entered into a strategic partnership with Juniper Networks , a leader in secure, AI-Native Networking, to bring quantum-resistant data and communication networks to Managed Service Providers (MSPs), government agencies, and global enterprises.
  • Under the terms of the Technology Alliance Partner Connect agreement, Quantum Xchange and Juniper Networks will bring to market their highly compatible, easy to deploy and maintain security and quantum-resistant network infrastructure technologies to organizations faced with increasingly stringent regulatory requirements for secure data and consumer privacy.
  • Leveraging Juniper's hardware and software, specifically the physical and virtual Juniper Networks® SRX Series Firewalls, combined with Quantum Xchange's Phio TX technology, MSPs can equip their end-customers with post-quantum algorithms and symmetric key exchange solutions.
  • Juniper and Quantum Xchange are united in our mission to pioneer dependable and secure cybersecurity solutions, shaping a brighter future for businesses and organizations,” said Melchior Aelmans, Chief Architect, Global Service Providers at Juniper Networks.

New Study Finds Architecture, Engineering, and Construction Firms' Cloud Storage Needs Have Increased by Over 50% Compounded Annually

Retrieved on: 
Tuesday, February 27, 2024

The report highlights the dynamic shifts Egnyte is seeing in data storage, security, and collaborative practices adopted by industry professionals.

Key Points: 
  • The report highlights the dynamic shifts Egnyte is seeing in data storage, security, and collaborative practices adopted by industry professionals.
  • This year’s trends report highlights the exponential growth in the AEC industry’s transition from local storage to cloud storage and collaboration solutions.
  • The data storage requirements of the companies surveyed grew at an average compounded annual growth rate of 50.3%.
  • This rapid growth trend began during the pandemic, but as companies started to see the benefits of the cloud, growth has maintained that pace.

Stellar Cyber and Oracle Expand Relationship to Make Open XDR Platform Available to Customers Utilizing Oracle US Government Cloud

Retrieved on: 
Tuesday, February 20, 2024

Stellar Cyber, an innovator of Open Extended Detection and Response (XDR) technology, announced an expansion of its existing relationship with Oracle, enabling the deployment of the Stellar Cyber Open XDR Platform in Oracle US Government Cloud.

Key Points: 
  • Stellar Cyber, an innovator of Open Extended Detection and Response (XDR) technology, announced an expansion of its existing relationship with Oracle, enabling the deployment of the Stellar Cyber Open XDR Platform in Oracle US Government Cloud.
  • Oracle US Government Cloud regions provide a highly secure, enterprise-scale cloud ecosystem isolated from commercial customers and built to support regulatory compliance with mission-critical public sector workloads.
  • With this new deployment option, Stellar Cyber anticipates an increase in the adoption rate of their security operations platform among the existing state, local, and education (SLED) Oracle customer base using Oracle US Government Cloud.
  • Stellar Cyber’s existing integrations with Oracle Cloud Infrastructure (OCI) services work near-seamlessly in Oracle US Government Cloud, helping ensure that organizations receive the security outcomes they need.