Remove blog cmmc-level-1-continuous-monitoring
article thumbnail

CMMC Level 1 Continuous Monitoring: Everything You Need to Know

Etactics

This blog discusses strategies for monitoring the effectiveness of security requirements. Continuous monitoring activities can provide better awareness of threats, vulnerabilities, and control effectiveness. A continuous monitoring responsibility matrix identifies the assessment objectives met by these activities.

article thumbnail

Implementing 3.1.1 from NIST SP 800-171 Rev 2: Everything You Need to Know

Etactics

The following blog explores in detail the first security requirement 3.1.1 The following blog explores in detail the first security requirement 3.1.1 The proposed cybersecurity maturity model certification (CMMC) rule verifies SP 800-171. under CMMC 2.0. As of 12/22/23, CMMC 2.1 CMMC Level 2 uses the label AC.L2-3.1.1.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

An Explanation of All 17 Required CMMC Level 1 Controls

Etactics

McAfee estimates that cybercrime costs more than 1% of the entire world’s GDP. To put that in numbers, that’s over $1 trillion. Enter CMMC, stage left. The first version of CMMC came out in January 2020 and it affects all DoD contractors and their entire supply chain.

article thumbnail

NIST SP 800-171 vs 800-53: Everything You Need to Know

Etactics

In this blog, we look at two of their well known special publications (SP) and discuss: How to derive CMMC Strategies from the RMF NIST SP 800-53 Explained NIST SP 800-171 Explained Conclusion How to derive CMMC Strategies from the RMF This blog will explain the role SP 800-53 plays within the Risk Management Framework (RMF).

article thumbnail

CMMC SSP: What It Is and Why You Need One

Etactics

The purpose of this blog is to: Explain why you need to have an SSP Identify necessary components Review formatting considerations Discuss Plans of Action & Milestones (POA&M) Explore Automation for SSP Generation. via NIST SP 800-171 Rev 1 December 2016. with CMMC 2.0. via CMMC Assessment Scope Level 2. (C)

52
article thumbnail

20 CMMC Updates From The CMMC-AB's CEO, Matthew Travis

Etactics

It’s been over a year since the initial announcement of the upcoming Cybersecurity Maturity Model Certification (CMMC) implementation plan. Since then, thousands of blog posts and videos on the topic now exist (some of which came from us). He was on campus as the keynote speaker for the 2021 CMMC Summit, hosted by Rea & Associates.