Security and Compliance for the DIB

Riverstone Solutions, Inc. works with defense contractors to achieve internal CMMC and cybersecurity compliance goals. We deliver consulting services and proven security solutions specific to your organization’s needs. Our customized engagement is unique to each customer, allowing you to pay for only the services and solutions you need.

Simplified CMMC Compliance Management

Achieving and maintaining security compliance is an ongoing organizational program. When you need help, turn to a trusted partner.

Trusted Partner

Riverstone Solutions is a member of the CMMC Accreditation Body (AB), Inc. /   Cyber AB Marketplace as a Registered Practitioner Organization. The Cyber AB Marketyplace facilitates the procurement of CMMC trained and certified consultants and assessors, providing a centralized resource for organizations to find qualified partners to support the security and compliance journey. Look for the Cyber AB shield when selecting a CMMC partner. 

More Confidence.

 Achieve CMMC Compliance for your organization and maintain a confident cybersecurity posture. Approach the upcoming final rule rollout with assurance that your organization has fully  implemented the 14 Domains, 110 Practices and 320 Objectives for NIST 800-171 compliance.  We will help complete your annual self-assessment and prepare your team for a successful Level 2 Advanced, 3rd party CMMC assessment.

Less Chaos.

Let’s face it. There is a ton of CMMC Chaos out there. It can be challenging to cut through the noise to fully understand where to start, how to attain CMMC compliance and, what tools and processes are needed to maintain ongoing security protections. Don’t get caught up in the chaos and don’t overspend on services and solutions you don’t need. Riverstone Solutions prepares a customized implementation strategy to meet your goals.

CMMC Readiness

Services, Solutions or Staff Augmentation – Get the help you need , when you need it.

Governance Risk and Compliance

Leverage our step-by-step tool to complete NIST 800-171 and CMMC cybersecurity compliance requirements. Riverstone Solutions is a proud Powered-By-FutureFeed Partner. This means we provide exclusive discounts for the FutureFeed platform, expert consulting and support to help your organization Attain. Maintain. Prove Your Compliance Anytime!

Monitor, Detect, Respond

Use our Oxbow Security Platform SIEM to Aggregate & Analyze Security Data from your On- Premise security protection devices and Microsoft 365 Cloud data; We offer 24×7 ‘Monitoring as a Service’, watching your network while you sleep. Includes custom threat intelligence alerts for your organization.

Risk Management and Continuous Improvement

Maintaining a secure and compliant enterprise is ongoing. We partner with you in that journey, providing guidance for continuous improvement of your information system. We support administrative tasks, maintain compliance objectives and artifacts for CMMC readiness. 

Schedule an intial review with our team to discuss your unique security and compliance journey. If you’re ready to get started, we can help.

Ask Anything - No Extra Cost, No Kidding

Every Riverstone Solutions’ CMMC Readiness Client has direct access to our trained security team for help with simple or complex security and compliance questions. Use our scheduling tool to lock in time each week to ask anything about CMMC.  If you’re our client, our time is your time!

What is CMMC and Why Do We Need It?

Procurement Regulation and Documentation Outlining How to Tell if Your Organization Must Comply with CMMC, How to Assess Your Organization and Post a Required Score to SPRS 

Department of Defense Resources

Quick Reference to key source documents from National Institute of Standards and Technology (NIST) and Department of Defense

DoD Informational Video: The Defense Department has released a detailed video that explains the nuances, complexities and importance of the recently published proposed rule for its Cybersecurity Maturity Model Certification program.

The video is designed to better inform members of the defense industrial base and other interested parties about the proposed rule for the CMMC program and to help those stakeholders better prepare their own comments and input that will be reviewed before the CMMC program proposed rule is finalized.

NIST SP 800-171 Rev 2

NIST SP 800-171:  NIST Framework Documentation requiring full implementation for CMMC Compliance.

NIST SP-171 Assessment Guide

NIST SP 800-171A: NIST Guide used for self-assessment

NIST SP 800-172

NIST SP 800-172: Enhanced security requirements targeting CMMC Level 3 compliance

CUI Categories - NARA CUI Registry

CUI Categories: Categories of CUI Used in the Federal Government

DoD Specific CUI Categories

DOD Specific CUI Categories: Information on every category to include a description of the category, required markings, authorities and DoD policies, and examples.