DFARS Cybersecurity

Compliance Platform

What is DFARS Cybersecurity ?

As cyber threats become more serious, addressing security threats has become an ever-increasing priority for the U.S. federal government.  

In 2015, the U.S. Department of Defense (DoD) published a FAR (Federal Acquisition Regulations) supplement referred to as the Defense Acquisition Federal Regulation Supplement (DFARS). The DFARS is intended to maintain cybersecurity standards according to requirements laid out by the National Institute of Standards and Technology (NIST), specifically NIST SP 800-171. 

These standards were constructed to protect the confidentiality of “Controlled Unclassified Information”. DoD contractors have to meet the minimum requirements and show proof to the DOD, for all contracts moving forward, in order to be classified as DFARS compliant. Failure to meet these requirements could result in the loss of current DoD contracts.  

This solution will provide your organisation guidance on how to gain and maintain compliance with this standard.