DFARS / NIST 800-171 / CMMC Online Workshop

Questions? Call us at 888-643-4276 ext. 2

Do You Meet the DoD Cybersecurity Compliance Requirements?

As a DoD contractor, supplier, or vendor who processes Controlled Unclassified Information (CUI), you must comply with the cybersecurity requirements listed in the DFARS 252.204-7012 clause.  If you don't know where to start or have limited time and cash to spend on developing a compliant cybersecurity program, WE CAN HELP!

DFARS / NIST 800-171 / CMMC

Online Workshop

Nine (9) weeks of hands-on learning from seasoned cybersecurity experts who work for a small business prime DoD contractor. They made their company compliant. Now, they can teach you how to become compliant too!

This workshop is limited to 20 participants only!

Cyber Compliance in 9 Weeks!

Totem cybersecurity experts will coach you through NIST 800-171 and CMMC compliance as you successfully complete a System Security Plan (SSP), Plan of Actions and Milestones (POA&M), and Incident Response Plan (IRP) in accordance with the DFARS 252.204-7012 regulations.

Next workshop starts on April 15, 2024.

00
Days
00
Hours
00
Minutes
00
Seconds

Over 200 organizations have completed Totem’s online workshop.

Here’s what they say:

"Wow – what can I say? We have been facing increasing requests for assistance in achieving DoD compliance from our customers, so we had all our engineers at IT-X take the DFARS 7012 / CMMC Workshop provided by Totem Tech. In short, it has been invaluable. And when you combine that with the time we have saved using the Totem Compliance Tool, it is a no-brainer! The ROI is a few months, and the additional business it helped generate is huge. Many thanks to Adam and the crew! You guys are awesome."

Pearce T. Pearce T. Owner, IT-X

"It was just so reassuring to get some good information from people who have been in the process with this brand new and massive government framework. Tools and resources are hugely valuable!"

Christopher C.Christopher C. Chief Operating Officer

"The class was well organized, well-taught, and the small size was particular satisfying. We highly recommend this workshop to all federal contractors who will be confronting the same issues we are currently facing."

Farris C. Farris C. President

"The instructor had a thorough working knowledge of CMMC/DFARS and provided a great classroom atmosphere where questions and discussion were welcomed and encouraged."

Brian F. Brian F. Senior Systems Analyst

"I found the workshop extremely helpful and it is undoubtedly a great value for small businesses. CMMC Compliance can be an overwhelming undertaking but Adam did an excellent job teaching us how to navigate it."

Kylie S.Kylie S.Contracts Administrator

"Adam's training gives me a stronger capability to offer United States defense contractors a road map in fulfilling their regulatory mandates under DFARS/800-171/CMMC."

Alex C.Alex C.Managing Director

"Adam kept the information interesting and provided real world examples which helped tremendously. I appreciated the tidbits of best practices that were interjected during the classes. The templates are very valuable to help a small organization get started."

David N.David N.IT Manager

"I was especially appreciative of the layman's terms explanation of requirements. As a non-IT person, it was beneficial to break things down, use analogies and examples to understand how the cybersecurity requirements will impact our work and company."

Anne N.Anne N.Planner

"It was just so reassuring to get some good information from people who have been in the process with this brand new and massive government framework. Tools and resources are hugely valuable!"

Christopher C.Christopher C.Chief Operating Officer

Here's What You Get

Video Training

We show you step by step how to build your System Security Plan (SSP), Plan of Actions and Milestones (POA&M), and Incident Response Plan (IRP) in accordance with the DFARS 252.204-7012 regulations.

Weekly Live Q&A

Got questions? No problem. We'll meet weekly as a group to check on your progress, answer questions, and address any challenges you may have encountered during your weekly training. 

60 Days of Software

Everything is possible with the right tools! Your free 60-day trial of the Totem™ Cybersecurity Compliance Management Software will help you become cyber-ready for DoD contracts in just 9 weeks (assuming you do the work!).

Toolbox

Creating anything from scratch is hard. So, we'll give you templates, workbooks, and planning tools to make compliance easier. 

Virtual Office Hours

Need some one-on-one support? We got you covered. You can set up 15-minute meetings with the instructor to get personalized help.  

Govology All-Access Pass

When you register for this workshop, you will automatically receive a one-year all-access pass to Govology ($600 value). 

Ready to Get Started?

Frequently Asked Questions

Who should attend this workshop?

  • Small to medium-size DoD contractors, suppliers, and vendors.

  • Managed Service Providers (MSPs) with clients who are DoD contractors who would like the knowledge and insight to successfully create and implement their organization’s cybersecurity processes, policies, and procedures.

What if I don't have any IT experience?

Not a problem. We take a complex topic and break it down so small business DoD contractors, without a security or IT background, can understand and comply.

What will I learn in this workshop?

  • You will understand the current DFARS 7012 requirements (NIST 800-171 controls) and future CMMC practice requirements for a DoD contractor cybersecurity program.

  • You will build a System Security Plan (SSP) as a set of “blueprints” tailored for your organization’s cybersecurity program.

  • You will generate a Plan of Actions and Milestones (POA&M) and corrective action plans to close the gaps within your system.

  • You will develop and exercise a cybersecurity Incident Response Plan for your organization.

Why should I register for this workshop?

Our virtual classroom provides the same expertise as an on-site consultant at a fraction of the cost.

Our expert cybersecurity instructors will help:

  • Translate the current DFARS 7012 requirements (NIST 800-171 controls) and future CMMC practice requirements into layman’s terms.

  • Suggest tools and technical implementations that satisfy these requirements.

  • Assist with writing and implementing appropriate cybersecurity policies.

  • Provide access to Totem’s compliance software so your organization doesn’t have to create its own tracking system.

What is the workshop schedule?

All training videos have been loaded up into your virtual classroom so you can learn at your own pace. 

 

Every week, you will be expected to watch assigned training and attend a live Q&A session. 

What if I have to miss a Q&A session?

We will record our live Q&A sessions and post them in the virtual classroom for you to review in case you miss one or more live meetings. 

 

We do, however, encourage you to attend all Q&A sessions. These meetings offer a valuable opportunity to ask questions and engage with other workshop participants.  

Meet Your Instructor

Hey, I'm Adam.

Adam Austin - Lead Cybersecurity Engineer

Adam Austin is the Cybersecurity Lead at Totem.Tech, a minority veteran-owned Prime DoD contractor. Mr. Austin has over a decade of experience securing classified, unclassified, and HIPAA-environment US Government IT systems, having worked with NASA, the Center for Medicare and Medicaid Systems (CMS), and all branches of the Department of Defense. Adam holds a Master's in Information Assurance from Capitol Technology University, and is an ISACA Certified Information Security Manager (CISM) and Certified Information Systems Auditor (CISA), and a Cybersecurity Maturity Model Certification Registered Practitioner (CMMC-RP). Adam's mission is to leverage his experience and education to help small businesses in regulatory environments implement affordable, compliant, risk-based cybersecurity programs.

Online Workshop

$2500 . 00

Everything you need to become compliant in 9 weeks!
  • 9 Weeks of In-Depth Training
  • Weekly Live Q&A Sessions
  • A 60-Day Trial of the Totem™ Cybersecurity Compliance Management Software
  • Templates, Workbooks, and Planning Tools
  • Virtual Office Hours
  • Govology Nation LinkedIn Group

BONUS!

Each participant will receive a one-year all-access pass to Govology.com ($600 value).

If you have questions about this workshop, please call us at 888-643-4276 ext. 2

or email Darren Osborne at darren@govology.com.

Copyright © 2022 Govology. All rights reserved.