Menu Close

CUI CMMC

Controlled Unclassified Information (CUI) requirements of EO 13556 for safeguarding, categorizing, labelling and accessing CUI are being incorporated in the Federal Acquisition Regulations (FARS) with program implementation underway with ISOO as the Executive Agent.  Over 300,000 government and contractor organizations are impacted. 

We have established a new company Sentinel-ITP LC to partner with an established company to implement a CUI application based on our partner’s proven Secure Data Management technology in operation at major banks and insurance companies.  This technology uses highly efficient and labor saving artificial and machine learning approaches to save costs, reduce technical skilled staff and integrate with existing SIEM systems.  The result is greatly improved operation performance for categorization, labelling, safe-guarding and distributing the diversity of labels, formats and locations of current legacy CUI.  Easily retrievable audit and compliance records are formed.

Cybersecurity Maturity Model Certification (CMMC) is a unified cybersecurity standard for DoD acquisitions and CMMC will implement multiple levels of cybersecurity according to NIST SP 800–171and as specified in DFARS clause 252.204–7012. In addition to assessing the maturity of a company’s implementation of cybersecurity controls, the CMMC will also assess the company’s maturity/institutionalization of cybersecurity practices and processes with the goal of improving the security and integrity of the DoD supply chain.

In addition to the CUI technology application, ISI and their partners offer training and consulting in CUI, CMMC, NIST SP 800-171,NIST 800-53, ISO 27001, ISO 27032, and other standards CMMC uses.