Blog

Blog

At long last, the CMMC proposed rule will be released on December 26, 2023! 

If you have not prepared to pass the CMMC Assessment, there is no time like the present! (And if we may be so bold, we suggest preparing for the journey with some music to get you in the right frame of mind!)

Where does a contractor in the Defense Industrial Base start?

Rally the troops, and choose a leader: CMMC compliance is a team effort. A common misconception of the CMMC program is that it contains all technical controls and requires little coordination with staff not directly involved with IT. However, the CMMC program controls involve much more than technical configurations: human resources, building security, administration and operations, accounting, and even external service and cloud providers may be inscope. 

Leadership starts at the top. Management must make clear that conforming to the requirements of CMMC is a priority. Kick off an all-hands meeting to align and educate the entire organization and include goals, defined roles and responsibilities, and communication channels. It is key to have one person designated to serve as the lead to coordinate your team’s efforts. In one company that MNS Group works with, the head of business development led the compliance implementation for the company. Why that role to lead the effort? Lost opportunity. This individual had a lot to lose if the company did not become compliant in time to win the contracts that provided the bulk of his department’s income, and he possessed the skills to educate, encourage, and track the various departments to contributions. Whoever in your organization secures the honor, they will require the support of the management team.

The good news is that if you are working with MNS Group, we are able to assist your team with our CMMC Certified Professionals and Assessors (CCPs and CCAs), with implementation and support toward compliance.

Determine the level you need to comply with.

Your contract and the type of information your company handles determines the level and number of controls your organization must meet. Every defense contractor will need to meet at minimum Level 1. The CMMC 2.0 model consists of three distinct levels, each representing a different set of cybersecurity practices and processes:

Level 1 – Foundational: This level is focused on the protection of Federal Contract Information (FCI) and encompasses the basic safeguarding requirements for this information as outlined in Federal Acquisition Regulation (FAR) 52.204-21. It includes 17 practices that are fundamental to cybersecurity, largely aligning with basic cyber hygiene practices. At this level, companies are required to perform annual self-assessments.

Level 2 – Advanced: Level 2 aligns with the protection of Controlled Unclassified Information (CUI) and is based on a subset of the security requirements specified in NIST SP 800-171. Level 2 applies to you if your company handles CUI; you are already subject to DFARS 252.204-7012 requirements and have been since late 2017. This level includes a total of 110 practices and focuses on the implementation of intermediate cyber hygiene practices to protect CUI. Level 2 requires companies to undergo an independent third-party assessment every three years to ensure compliance.

Level 3 – Expert: This level is intended for companies that are part of the defense industrial base and are handling critical national security information. Level 3 is based on a subset of the security requirements from NIST SP 800-172, along with additional practices and processes from other sources to protect CUI and reduce the risk from Advanced Persistent Threats (APTs). Compliance with Level 3 requires a government-led assessment every three years. The final rule is expected to have greater detail on this level.

Target your efforts based on the level at which your organization must comply. 

Scoping

If your company handles, creates, stores, or transmits CUI- who handles it? Where is it accessed, processed, or stored? The environment where CUI exists helps determine your scope. A System Security Plan (SSP) documents what controls are in place. The smaller the environment, the less expensive compliance efforts will be. Some companies find that an enclave for the CUI is a smart solution.

An enclave is a way for organizations to limit the endpoints that need to be secured, making compliance efforts more streamlined, resulting in less expensive and sometimes faster compliance. All contractors to the DoD will have Level 1 controls in-scope applied organization-wide, even if your CUI is confined to an enclave.

read more

There was never a task that was not enhanced by a great playlist! Achieving CMMC compliance is quite a journey! With 2024 on the horizon, it is a great time to rock out (with some humor) while making strides toward a stronger and more cyber-resilient company! Our team created a playlist to stream in the background. GO AHEAD- you deserve a little fun!

read more

As the finalization of the Cybersecurity Maturity Model Certification (CMMC) rule looms near, DoD contractors are on high alert. With CMMC 2.0, the Department of Defense (DoD) aims to streamline and strengthen cybersecurity requirements. This shift to a three-level model demands a strategic approach from contractors to ensure compliance and safeguard sensitive information.
Although the final CMMC rule has not been officially released yet, recent developments have brought significant updates. As of November 21, 2023, the Office of Information and Regulatory Affairs (OIRA) website shows an important change in the status of the eight components and the overarching Framework of the Cybersecurity Maturity Model Certification Program (CMMC). Previously marked as “Pending Review,” these elements have now been updated to “Consistent with Change.” This shift suggests that the CMMC program, along with its eight foundational policy elements, is advancing towards publication.

read more

Hurricanes, thunderstorms, and a reliance on air conditioning that taxes the power grids can cause outages and increase the risk of power surges. To prevent any potential damage from power surges, it’s essential that all your PCs or servers are connected to UPS devices. That’s the battery backup that kicks in during power outages. Check the integrity of your Uninterruptible Power Supply (UPS); make sure the light on the UPS is working properly. You can also unplug the UPS from the power source to see if it will still power your computer without external electricity.

Did you test and find the UPS is not working? Plan to replace the UPS as soon as possible. Simply power down and unplug your device before leaving for the day, especially if bad weather is expected. If you are one of our clients and need advice regarding a new UPS, just open a ticket via your portal or email and we will happily help you choose one!

Keep Connected with Your Hot Spot
Power outages often interrupt internet connectivity, even after the power returns! As a stopgap until service can be restored, consider using your phone as a hotspot to get connected and be able to work again.

Speaking of Heat….

read more

MNS Group is pleased to announce that it has received The Cyber AB’s accreditation to certify government contractors and commercial companies with CMMC compliance, strengthening its ability to deliver comprehensive CMMC services.

Overseen by the Department of Defense (DoD) and Cyber AB, the CMMC Accreditation Body, MNS Group successfully passed the CMMC Level 2 assessment administered by the Defense Contract Management Agency (DCMA) Defense Industrial Base Cybersecurity Assessment Center (DIBCAC), meeting all CMMC Third-Party Assessment Organization (C3PAO) requirements.

Developed by the DoD, The Cybersecurity Maturity Model Certification (CMMC) program is designed to enforce the protection of sensitive unclassified information that is shared by the DoD with its contractors and subcontractors in the Defense Industrial Base (DIB). CMMC will require third-party evaluation to determine whether a contractor is fit to do business with the DoD and participate in the DIB. The Cyber AB established two non-governmental roles: the Registered Provider Organization (RPO) and the C3PAO. MNS Group has been an RPO since November 2020, assisting clients in their preparation to obtain their CMMC.

“With over 20 years of cybersecurity, technology, and business process experience, our team has been assisting members of the DIB to harden their cybersecurity posture and achieve CMMC compliance, and in doing so, strengthen our national security. Certifying as a third-party assessment organization was a natural next step. We look forward to our expanded role validating organizations seeking CMMC certification,” said Tobias Musser, CEO at MNS Group. “It is an honor to meet with DIB businesses and be allowed the opportunity to observe that they have met the tasks needed to secure the sensitive data entrusted to them, so they can get out there and win contracts.”

MNS Group is proud to be one of only forty CMMC C3PAOs accredited to April 29, 2023. It has CMMC Certified Assessors and Professionals on staff, as well as Registered Practitioners.

read more

The International Organization for Standardization does not derive its abbreviated name, ISO, from an acronym alone. Instead, ISO comes from the ancient Greek word ísos, which means equal or equivalent.

And that’s the underlying idea. The goal of the ISO is to provide common standards among countries. A consumer or client can be assured that a product or service that meets ISO certification is safe and of high quality. 

A quality management system (QMS) helps your company meet and maintain ISO standards. There’s even an ISO standard for QMS—ISO 9001—which is the most used QMS in the world.

ISO has developed more than twenty-four thousand international standards, and companies in all fields use them. These standards deal with IT and data security, environmental management, health and safety, and many other activities and products. One of the better-known standards, ISO 27001, deals with information security management.

After the standard is achieved, the QMS lives on and evolves to reflect your company’s changes. To achieve the benefits of and maintain the ISO certification, a commitment to “continual improvement” is required. A specific requirement of ISO 9001:2015 is “continual improvement” – this refers not only to a company’s products and services, but also to the QMS. The standard states: “The organization shall continually improve the suitability, adequacy and effectiveness of the Quality Management System. The organization shall consider the results of analysis and evaluation, and the outputs from management review, to determine if there are needs or opportunities that shall be addressed as part of continual improvement.”

At the end of the year, the company must submit a new assessment. Many companies hire a quality manager or assign an employee to assume the duties of quality management, but it can be difficult to evaluate your company objectively from within. Many companies do not have the budget or need a full-time dedicated employee. That’s why it pays to outsource your QMS after ISO 9001 certification to hands-on consultants who works with you throughout the year and can act on your behalf with the auditing body.

read more

When did the Sunday Scaries, the anxious dread that precedes the beginning of the work week begin for you? The calendar is full, the to-do list is over-populated, and leaders fill multiple roles leading to burnout and negativity. It is no wonder that the modern professional is not excited to jump out of bed on Monday. A single hire could change this for your organization. 

With such heavy workloads, energy toward creativity and out-of-the-box thinking is nil.  Business leaders need energy that allows traction toward working ON the business, and not just IN it – spinning plates and wearing so many hats. A technology consultant may be the answer to “smarten” your tech to work for you, so you can work on the business you (used) to love.  

What Is Technology Consulting? 

These days, a Technology Consultant does much more than manage printers, assist with helpdesk repairs, or install networks; after all, technology is woven into every aspect of business. A consultant serves as a sounding board from whom you can ask questions, who will learn about your business, your goals, and how you implement technology. A good Technology Consultant is NOT an IT consultant; they look at a much broader picture, identifying efficiencies in processes, assessing risk, controlling costs, and advising on compliance and liability. Delegating these roles to experts will help you get back to the work you enjoy and may even help profitability. 

A study by IBM and the Ponemon Institute found that the use of emerging technologies reduces costs. For example, the adoption of artificial intelligence, security analytics, and encryption saved companies up to $1.49 million compared to those who did not use these tools.  

read more

MNS Group, the trusted source for managed services, cybersecurity, and compliance services for government contractors, has announced today the achievement of both ISO 27001:2013 and ISO 9001:2015certifications. “We are proud of this achievement: it confirms that MNS Group maintains the highest standards for security information management and quality, and has been audited against the most rigid security and quality standards in the industry,” said Margaret Jacks, COO at MNS Group.  ISO 27001:2013 is internationally recognized as the most stringent standard for information security management.  Established by the International Organization for Standardization (ISO), 27001 is a comprehensive security management standard that specifies a set of best practices and controls. ISO 9001:2015 sets the criteria for quality management systems and is based on a number of quality management principles including a strong customer focus, the motivation and implication of top management, the process approach, and continual improvement. These certifications follow security best practices MNS Group previously adopted including SSAE 18 SOC2 controls. The newly-achieved ISO certifications further cement MNS Group’s ongoing commitment to the security, confidentiality, and high availability of its services. “These certifications provide an additional assurance to our valued clients when evaluating the quality, breadth, and strength of our security and business practices,” said Tobias Musser, CEO of MNS Group. “We consider the trust of our customers to be a critical success factor for the company. Adhering to the industry-leading security standard and quality management best practices makes us a better company in addition to building the confidence of our customers.” MNS Group’s certifications demonstrate that Information and Information Security requirements are aligned with MNS Group’s goals and strategic...

read more

If you don’t have appropriate security systems in place, just a single employee can unwittingly undermine your best efforts in cybersecurity.

A comprehensive security system is vital to derail a potential attack vector, the path of a cyberattack. Good security control starts with understanding data security versus system security and how both help address security threats.


What Is Data Security?

Cybersecurity involves data protection, such as data privacy, integrity, and access control, according to the International Organization for Standardization (ISO).

Examples of Data Security

The international standard for information security, ISO 27001, lists fourteen domains to consider in the protection of sensitive information, such as financial data, intellectual property, or employee details. Some examples of data security include the following:

  • Two-factor authentication
  • Strong passwords
  • Data encryption
  • Biometric verification, such as fingerprint authentication

Core Elements of Data Security

You can think about data protection using the CIA triad. The letter C stands for confidentiality, meaning only authorized people can access sensitive data. The I stands for integrity, data consistency and accuracy. The A, for availability, refers to how easily authorized parties can access confidential data.

What Is System Security?

A system security plan includes network security with an eye toward cloud computing.

Common Types of System Security

A common device of system security is a firewall, which monitors network access and should thwart a potential network attack.

On a more complex level, public key encryption encodes two distinct digital keys that work together to prevent unauthorized access to information. Network users must have both keys to access information. 

read more

I admit it- I am spoiled by Amazon. While I purchase locally when I can (Instacart, Grubhub, Doordash, Shipt, and such when I cannot go out in person) I also appreciate being able to procure a hard-to-find item and have it delivered in sometimes only a few hours. 

Other industries that compete with Amazon have worked hard in recent years to catch up with the fleet-footed fleet of smiling vans. All companies on the fulfillment- side of the tech supply chain are suffering since the advent of COVID-19, and so are the hope and dreams of all would-be technology buyers. Since the shutdowns of 2020, our clients have seen radical changes to how quickly machines arrive at their offices: what may have taken at most a week to fulfill now can take multiple months to deliver. Ouch.  

Large scale organizations with immense buying power are even having trouble obtaining the technology items they need- the bottleneck at manufacturers has yet to move. What is the strategy for small and midsized businesses to procure laptops, docking stations, monitors, and, well, anything with a chip so they can keep working? We have a few thoughts. 

read more