55.1 F
Washington D.C.
Friday, April 19, 2024

EmeSec Releases Critical CUI Tools, Reaffirms Market Leadership

EmeSec Incorporated, an expert in cloud computing, security and engineering services, today announced that the company has launched a new suite of training services to help companies prepare to meet the Federal Acquisition Requirements (FAR) and Defense Federal Acquisition Regulations (DFARS) compliance requirements related to Controlled, Unclassified Information (CUI).

EmeSec is leading the charge in helping government and private contractors assess CUI readiness and validate compliance to the new requirements identified in the National Institute of Standards and Technology (NIST) Special Publication (SP) 800-171.

The company supports clients in evaluating and establishing customized compliance to the new CUI standard. The new offering focuses on helping companies demonstrate CUI protections, which are required for new contract awards and may be required to maintain teaming on existing contracts. CUI requirements provide a standardized baseline of security controls for all Federal Contractors in protecting the supply chain of information and data.

With this new training and education package, EmeSec is offering customers a do-it-yourself (DIY) option to help them reduce or offset the costs of CUI compliance. The training and consultation package is geared to help companies utilize their existing resources to evaluate their CUI requirements gaps and gain expertise, where and when they need it.

“With this new training and education toolkit, we are presenting companies the industry-first option to start their baseline compliance evaluation without hefty consulting fees,” said Maria Horton, CEO of EmeSec. “The DIY approach provides a reasonable roadmap with supplemental resources to support customers’ existing in-house IT or security programs to meet the requirements before December 2017 deadline. CUI readiness evaluations and assessments don’t have to involve a rip-and-replace approach, rather a strategic review of the controls against the company’s current capabilities and practices.”

Supplementing the training, EmeSec offers its clients customized strategies for compliance, tailoring readiness to each company’s budget requirements, timeline, and unique offerings. CUI requirements impact light manufacturing, technical services, and other businesses not normally focused on cybersecurity. Non-compliance with the FAR and DFARS CUI requirements has the potential to halt federal contractors from working, whether in a prime or subcontractor contract status.

author avatar
Homeland Security Today
The Government Technology & Services Coalition's Homeland Security Today (HSToday) is the premier news and information resource for the homeland security community, dedicated to elevating the discussions and insights that can support a safe and secure nation. A non-profit magazine and media platform, HSToday provides readers with the whole story, placing facts and comments in context to inform debate and drive realistic solutions to some of the nation’s most vexing security challenges.
Homeland Security Today
Homeland Security Todayhttp://www.hstoday.us
The Government Technology & Services Coalition's Homeland Security Today (HSToday) is the premier news and information resource for the homeland security community, dedicated to elevating the discussions and insights that can support a safe and secure nation. A non-profit magazine and media platform, HSToday provides readers with the whole story, placing facts and comments in context to inform debate and drive realistic solutions to some of the nation’s most vexing security challenges.

Related Articles

Latest Articles