The Charles IT Blog

Get the latest insights, information, and news to help you keep up with all that is happening in the fast-moving world of IT!

What Companies Should Know About the DoD’s CMMC Update

What Companies Should Know About the DoD’s CMMC Update

January, 2022 | Foster Charles

On November 4, 2021, the Department of Defense (DoD) announced several changes to the Cybersecurity Maturity Model Certification (CMMC) program, now referred to as CMMC 1.0. CMMC 2.0, the updated [...]

The Timeline for CMMC 2.0 Rollout: What You Should Know

The Timeline for CMMC 2.0 Rollout: What You Should Know

January, 2022 | Foster Charles

In November 2021, the Department of Defense (DoD) announced that the Cybersecurity Maturity Model Certification (CMMC) will be undergoing three major changes to help reduce costs, streamline the [...]

Cybersecurity Maturity Model Certification (CMMC) 2.0: 3 Big Changes

Cybersecurity Maturity Model Certification (CMMC) 2.0: 3 Big Changes

January, 2022 | Foster Charles

Major changes are underway for the Cybersecurity Maturity Model Certification (CMMC) program. Previewed in an Advanced Notice of Proposed Rulemaking on November 4, 2021, the revamped program is [...]

The Strategy Behind the DoD’s CMMC Update

The Strategy Behind the DoD’s CMMC Update

January, 2022 | Foster Charles

After months of internal study, the Department of Defense (DoD) has revealed its intention of updating the Cybersecurity Maturity Model Certification (CMMC) program. The following are the eight [...]

A Technical Look at CMMC 2.0 Updates

A Technical Look at CMMC 2.0 Updates

January, 2022 | Foster Charles

In 2021, the US Department of Defense (DoD) updated the Cybersecurity Maturity Model Certification (CMMC) framework. The revamp makes the CMMC system more streamlined and flexible, allowing defense [...]

CMMC 2.0: What's In The New Version?

CMMC 2.0: What's In The New Version?

November, 2021 | Foster Charles

Last week, the U.S. Department of Defense came out with updates to CMMC the framework. The aim of the updates, labeled "CMMC 2.0", is to provide strategic direction following an internal program [...]

Why You Need a NIST Cybersecurity Framework Maturity Assessment

Why You Need a NIST Cybersecurity Framework Maturity Assessment

November, 2021 | Sal Marino

One of the biggest challenges in building a sufficiently robust information security program is that there are so many guidelines and frameworks to choose from. Moreover, every business has a unique [...]

The NIST Framework Tiers Explained

The NIST Framework Tiers Explained

October, 2021 | Foster Charles

The NIST Cybersecurity Framework is a leading global standard in cybersecurity, as well as the basis of many legal regulations and other standards. There are three main elements to the framework – [...]

Mapping NIST CSF Controls: How to Get Started

Mapping NIST CSF Controls: How to Get Started

October, 2021 | Foster Charles

Control mapping is the process of bringing together two or more compliance domains or sets of business requirements to build a strategy that aligns to your unique needs. While the NIST CSF controls [...]

A Guide to NIST CSF Controls

A Guide to NIST CSF Controls

October, 2021 | Foster Charles

The NIST Cybersecurity Framework is a globally recognized set of best security practices and guidelines. Although compliance is voluntary, and the framework provides much flexibility over how [...]

Most tech consulting starts with “Press 1”

We just like to start with “Hello.”