itar

Microsoft GCC High migration

Microsoft GCC High Migration for Enhanced Data Security

Is Migrating to Microsoft GCC High Necessary for DIB Contractors?
Defense Industrial Base (DIB) contractors are required to implement measures to protect sensitive information and comply with regulations and directives. Microsoft offers GCC High and Microsoft 365 DoD cloud platforms to help contractors meet the unique requirements of the United States Department of Defense for processing or holding Controlled Unclassified Information (CUI) and ITAR data.

Read more

What is Microsoft 365 GCC & GCC High Webinar

There are several cloud platforms that organizations can use for their operations. But which platform is right for your organization? Which one aligns with your particular compliance needs among the many platforms on offer? If you are a Contractor in the Defense Industrial Base (DIB), your options are limited because of the sensitivity of data you hold or transmit. The DIB contractors are contractually required to meet the requirements of DFARS 252.204-7012, built around the NIST 800-171 and various other controls. In addition to controls requiring data sovereignty like NOFORN and ITAR, these controls are only met using Microsoft GCC high.

Read more
ITAR Compliance Training

How to Become ITAR Compliant

If you’re a research laboratory, university, corporation, or any other organization in the U.S. involved in manufacturing, exporting, or providing defense services, it’s crucial to register with the DDTC and comply with ITAR. Failure to do so could lead to severe penalties for unauthorized export of USML-listed items. With over 13,000 organizations dealing with defense technologies, compliance with ITAR is essential to safeguard sensitive data. To achieve ITAR compliance, learn about ITAR registration, secure storage and transmission of data are paramount and can be a key player in this process. To learn more about the International Traffic in Arms Regulations and how to become ITAR compliant, keep reading.

Read more
cleared-systems image on blog

What You Should Know About ITAR Compliance

In 2007, ITT was fined $100 million for illegally exporting night vision technology. ITT thought that they could work around the imposed restrictions. However, the government didn’t agree with how they interpreted the rules. In April 2018, FLIR Systems was fined $30 million by the State Department for transferring USML data to employees holding dual nationalities. FLIR was also instructed to implement a better compliance strategy and hire a third party to oversee the agreement with Department as part of the penalty. Because of illegally exporting technical drawings of the missile, tanks, and aircraft components to countries like China, the State Department fined Honeywell International $13 million.

Read more
Contact us

Partner with Us for Compliance & Protection

We’re happy to answer any questions you may have and help you determine which of our services best fit your needs.

Your benefits:
What happens next?
1

Schedule an initial meeting

2

Arrange a discovery and assessment call

3

Tailor a proposal and solution

How can we help you?