Egnyte unveils CMMC 2.0 compliance solution

On May 3, Mountain View, CA-based Egnyte introduced a solution that makes CMMC 2.0 compliance attainable for every organization, according to the company. According to the Department of Defense (DoD), Cybersecurity Maturity Model Certification (CMMC) standards will affect more than 300,000 organizations by the time it goes into effect, currently scheduled for 2025. The Egnyte for CMMC Compliance solution can help shorten the time it takes organizations who currently work or plan to work with the DoD to become CMMC 2.0 compliant, from months to weeks.

CMMC applies to all contractors and subcontractors who engage directly with the DoD and includes best practices, controls, and assessments to certify that protections are commensurate with risk for handling and processing Federal Contract Information (FCI) and Controlled Unclassified Information (CUI).

“Egnyte for CMMC enables businesses of all sizes to accelerate their compliance efforts by leveraging our highly-secure EgnyteGov environment and a specialized CMMC data enclave,” said Jeff Sizemore, chief governance officer at Egnyte. “Organizations benefit from a secure solution that not only protects their data per CMMC requirements but also helps to automate much of the detailed work that’s required. In addition, it eliminates the complex issue of demonstrating CMMC compliance year over year through a complete compliance framework.”

The unified solution – powered by the combination of capabilities from Egnyte, Google Cloud, and Truyo– fast-tracks certification and lays the foundation for a confidential, protected environment for sharing and managing FCI and CUI. This provides one of the most cost-effective paths to compliance by helping government contractors of all sizes shorten their time to compliance by 50 percent.

The Egnyte for CMMC Compliance solution simplifies the path to compliance with:

  • Egnyte CMMC data enclave with explicit configuration settings to help identify and avoid risks that could cause noncompliance.
  • Pre-populated configuration artifacts from Egnyte to automatically produce ~50 percent of required CMMC control documentation that makes compliance easier to facilitate.
  • Technically-isolated, fully-managed EgnyteGov environment to provide governance controls, including audit settings and reporting, alerting policies, and advanced log and event analysis.
  • Inherited controls from FedRAMP-certified Google Cloud.
  • Self-assessments using a standardized framework, powered by Egnyte’s partnership with Truyo, supporting CMMC 2.0 self-attestation and creating an audit-ready compliance roadmap required by the model.
  • Trusted advisers who act as an extension of the organization to assist with the design and implementation process.

Source: Egnyte

Help IC News continue to bring you breaking news from across the IC and IC contracting landscape. Join our paid subscribers today.