Linqs Ethical Hacker Training scaled


How Can We Help You?

Linqs cybersecurity consultants have extensive experience and advanced degrees in information security and industrial applications. We are mastered in the analysis of requirements applicable to your business model. Our special focus is high-technology industry sectors, such as aerospace, additive manufacturing, semiconductors, electronics, computer, information security, software, space & satellite, telecommunications, material science, and energy. We will conduct the gap analysis on your processes and systems, and help you developing the necessary documentation for the NIST 800-171 compliance. Our 3 phased project works as follows:


Phase 1 – Training, Assessment, and Gap Analysis

  • Provide training on NIST 800-171 and requirements
  • Review of the organization system(s) and determine where CUI and CDI are located
  • Review of NIST 800-171 Control Requirements based on the organization systems
  • Identify the gaps where remediation is needed

Phase 2 – Compliance Program Management and Procedure Development

  • Prioritize the gaps which can be closed in a short time frame
  • Develop System Security Plan (SSP)
  • Develop the Incident Response Plan (IRP)
  • Develop Plan of Actions & Milestones (PoAM)
  • Optional: Information security policy, procedure and plan development
  • Assistance on SPRS scoring for government contracts

      Deliverables:

  • Organization System Security Plan (SSP)
  • Plan of Actions & Milestones (PoAM)
  • (Optional) Information security policy, procedures and resource plans

Phase 3 – Continuous Compliance Monitoring

  • Assess and identify the new gaps a result of changes in operations, regulations, and customer focus
  • Update the SSP
  • Update the PoAM with remediation actions
  • Recommend updates on existing policies and procedures compliant with NIST 800-171
  • Assistance with representation during audits
  • Continuous education & training for your organization
  • Advise on the software and system purchases and implementation











Download NIST SP 800-171 standard






Download Supplement to NIST SP 800-171 standard

(NIST SP 800-172)






Where Else Can We Assist You?

Apart from our expertise in cybersecurity regulations, systems, and standards, we are also nationally known experts in export control regulations. If your organization is involved in design, manufacture, or export of defense articles we can assist you to setup ITAR and EAR Defense compliance programs as well.


Check our  ITAR Compliance program assistance!


Related Posts and News

Rev 3 seems to bring more clarity and streamlined the understanding of the information in Section 1 and Section 2 of the Rev 2. Some of the security requirements and families in Section 3 were modified to reflect and align with the NIST SP 800-53B moderate […]
CMMC-AB (CMMC Accreditation Body) updates the community on its progress in a note submitted to interested parties. Some of the activities, that were undertaken in such a short time since its inception, include the following: CMMC AB has been incorporated as a nonstock corporation in the […]