Meeting DFARS Controlled CUI Compliance

DFRAS-CUI-Webinar.jpg

Presented: September 25, 2018 11:00 am
Presented by: Kevin Joyce, Sean Bird

Defense Federal Acquisition Regulation Supplement (DFARS) established guidelines that required all government contractors to establish a program to protect Controlled Unclassified Information (CUI). All federal contractors were required to meet DFARS minimum security standards by December 31, 2017 or risk losing their DoD contracts. The CSIAC webinar that was previously presented earlier in the year detailed the steps to become compliant including following the National Institute of Standards (NIST) procedures for Protecting Controlled Unclassified Information in Nonfederal Systems, and Organizations, Special Publication 800-171. This webinar follow-up podcast is a discussion with the presenter, Kevin Joyce, to provide some more insight on the DFARS security standards, protecting CUI, and answer some popular questions on the topic.

 

Discussion Forum and Previous Webinars:

Discuss and ask questions about this topic in the Knowledge Management group forum. Please note, website login and group membership is required to post in the forum.

Watch the webinar that this is a follow-up to.

Watch the previous CSIAC webinar on Protecting CUI in Nonfederal Systems and Organizations.

Watch the first webinar on Protecting CUI.

Computer Icon

Host a Webinar with CSIAC

Are you interested in delivering a webinar presentation on your DoD research and engineering efforts?

Want to find out more about this topic?

Request a FREE Technical Inquiry!