Become a
CS5 East Speaker

Join visionary thought leaders and industry experts in the Cybersecurity Maturity Model Certification (CMMC) field. Share your insights, innovative approaches, and valuable knowledge at the premier cybersecurity event of 2025.

Conference Agenda Preview

Explore our carefully curated sessions

General Sessions

The general sessions (Thursday morning) and the Mock Assessment (Friday afternoon) are selected outside of the Community Speaker Application process.

Track Sessions

Apply to speak at these sessions.

🏗️ Contractor Track

S4: A Non-Technical Guide to Scoping

Dual Speakers

Scoping shouldn't feel like spelunking through server racks. This fast-paced, plain-English session demystifies the single most misunderstood step in CMMC and other cybersecurity frameworks: figuring out exactly what's in scope, what's out, and why it matters to your bottom line.

Why attend?

  • Slash uncertainty and cost. Learn how a smart scope can shrink assessment boundaries, reduce tooling spend, and cut audit prep time in half.
  • Speak the language of business. We translate tech-heavy terms—CUI enclaves, boundary controls, segmentation—into risk and dollars executives actually care about.
  • Avoid the "scope-creep" trap. Real stories show how companies accidentally doubled their audit footprint—and the simple questions that would have saved them.
  • Build a scope map in 30 minutes. Walk through an interactive template that turns org charts, data flows, and supplier lists into a clear, defensible scope statement.
  • Future-proof your decisions. See how mergers, cloud moves, and new contracts can blow up a good scope—and the governance checkpoints that keep it intact.

S6: CMMC Journey - Start to Certified

Dual Speakers

Subtitle: Maximizing Each Hour Spent & Each Dollar Burned

When every week on the calendar and line on the budget matters, how do you move from CMMC planning to a fully compliant organization without draining resources? This session answers that question with a battle-tested playbook for squeezing maximum value out of every task, meeting, and dollar along your CMMC journey.

What we'll cover

  • Prioritize with purpose. Explore adaptable strategies for sequencing work—risk, contract, or resource-based—so early successes generate momentum and executive confidence.
  • Scope with surgical precision. Shrink assessment boundaries, slash tooling costs, and avoid the hidden labor of "accidental scope-creep."
  • Strategic use of service providers. Pinpoint when to lean on RPOs, MSSPs, and niche consultants—buying expertise only where it accelerates progress and caps labor spend.
  • Reuse, don't reinvent. Repurpose existing policies, audit logs, and externally hosted evidence so you're not writing documents—or checks—twice.
  • Automate the evidence trail. Leverage ticketing systems, SIEM alerts, and asset inventories to produce assessor-ready proof with one click.
  • Measure progress in business terms. Transform control status into dashboards that track dollars preserved, risks reduced, and deadlines met.

Whether you're a program manager hunting for efficiencies, a finance lead guarding cash flow, or a CISO orchestrating both, you'll leave with a clear roadmap to deliver compliance on schedule—and on budget—while positioning your organization for future growth.

S8: Supply Chain Demands under CMMC

Panel

Subtitle: The Two-Way Pain of Flowdown

With Title 48 expected to be finalized by October 2025, keeping suppliers and subcontractors aligned with CMMC and DFARS 252.204-7020/7021 will be a contractual must for every prime contractor. In this panel discussion, supply-chain leads from major defense primes and veteran CMMC advisors outline what large contractors are already asking for and what lower-tier companies must be ready to deliver as final rules take effect.

Discussion highlights

  • Prime flow-down language — The clauses that are becoming standard in master service agreements and purchase orders, and how enforcement will tighten once Title 48 is in force.
  • Data-classification gaps — Practical ways to obtain CUI details when they are missing from initial subcontracts, plus examples of stop-work triggers when data mapping falls short.
  • Right-sized oversight — Benchmarks for onboarding reviews, continuous-monitoring checkpoints, and annual attestations across single- and multi-tier supply chains.
  • Audit-ready evidence — Documentation and reporting practices primes will expect before award, mid-performance, and at renewal, based on 2025 assessment trends.
  • Lessons learned — Real-world missteps that led to corrective-action plans, and the fixes that satisfied both assessors and prime contract managers.

Attendees will gain a clear view of the prime-contract expectations coming with Title 48, the most common pitfalls seen in 2025 audits, and practical steps to keep their supplier chain—and their revenue stream—secure, compliant, and ready for the next contract cycle.

S10: You Can't Do That with Your ESP

Panel

Subtitle: Untangling the Truth Behind External Service Provider Promises

External Service Providers (ESPs) can accelerate a CMMC program, but they don't erase your accountability—or an assessor's scrutiny. In this frank panel, a veteran CMMC assessor, an ESP executive, a contracts attorney, and a defense-industry OSC unpack the promises, limits, and documentation every organization must nail down before handing off critical controls.

What the panel will cover

  • Inheritance clarified: Which controls can legitimately pass to CSPs, MSPs, MSSPs, and specialized compliance providers—and which always stay with the OSC.
  • Customer Responsibility Matrix (CRM): Why every engagement needs a provider-signed CRM, the minimum details it must contain, and how assessors use it to assign evidence ownership.
  • Contract language that stands up: Clauses for SLAs, log retention, and right-to-audit that survive legal review and satisfy auditors.
  • Red-flag promises to avoid: Misleading claims such as "We'll close your POA&M" or "FedRAMP covers everything," and the penalties they can trigger.
  • Non-delegable high-risk functions: Incident response, privileged access, and continuous monitoring—areas where accountability can never be outsourced.
  • Lessons from 2025 audits: Real-world cases where blind trust in ESPs delayed certification—and the corrective actions that brought projects back on track.

You'll leave with a concise checklist for vetting ESPs, verifying CRMs, and keeping provider support aligned with your obligations—so your organization stays compliant, contract-ready, and firmly in control.

S12: If It's Not Documented, It Didn't Happen

Dual Speakers

Subtitle: The Culture Shift Behind CMMC

CMMC audits live and die on written evidence. Controls may be rock-solid in practice, but if policies, procedures, and activity logs aren't captured and organized, assessors must score them Not Met. This session shows how successful primes and resource-strapped SMBs have transformed "paperwork" into a routine operational output—eliminating last-minute scrambles and costly rework.

Session highlights

  • From checklist to culture Real stories of teams that turned one-time policy sprints into living processes everyone can demonstrate on demand.
  • The cost of exaggeration Case studies where overstated capabilities triggered findings, budget overruns, and schedule slips—and how a "document what you actually do" mindset prevented repeats.
  • Assessor expectations decoded What auditors look for in policies, procedures, and evidence chains—and the gaps that still trip organizations in 2025.
  • Right-sizing the paper trail Practical methods to keep documentation current without drowning staff in edits, approvals, and version control.
  • Keeping momentum Techniques for embedding ownership and review cadences so documentation stays audit-ready between contracts.

Leave with a clear picture of how "write it down, organize it, prove it" becomes second nature—securing certifications, protecting schedules, and freeing your team to focus on real security work.

S14: The AI Session. The World is Changing. So is Compliance.

Dual Speakers

Subtitle: Do's, Don'ts and Imagination. (and a few other leading edge technologies)

Large-language models can draft policies, summarize logs, and spot data anomalies in seconds—but they'll also invent citations, skip edge-cases, and present an 80 percent answer with 100 percent confidence. CMMC assessors will grade you on the missing 20. This session shows how forward-leaning defense contractors are harnessing artificial intelligence without surrendering accuracy, accountability, or budget.

In 50 minutes we'll cover

  • AI's real value—and real limits Where machine learning speeds evidence tagging, control mapping, and ticket triage, and where you must impose human review to catch hallucinations, bias, and incomplete logic.
  • VDI-anchored enclaves Using virtual desktops to corral users, legacy endpoints, and IL4/IL5 cloud services into a single audit-ready boundary—eliminating forklift upgrades while producing a clean log timeline.
  • Zero-trust guardrails Segment identities, devices, and data flows so inheritance is obvious and AI tools can't overreach their permissions.
  • Governance first, gadgets second Model clauses, approval workflows, and versioning tactics that keep AI output as "draft-until-verified" evidence—protecting you from copy-paste compliance.
  • Cost realism CapEx-to-OpEx comparisons that show how SMBs can afford modern enclaves and AI pilots without derailing cash flow.

Expect candid do's, don'ts, and imaginative next steps—from choosing AI copilots that log every prompt to setting up review queues that turn risky suggestions into assessor-ready artifacts. Leave with a blueprint for faster audits and fewer findings, built on technology you trust and evidence you can prove.

🛡️ Service Provider Track

S5: The Most Misunderstood Aspects of CMMC What MSPs and OSCs Keep Getting Wrong

Dual Speakers

You manage firewalls, patch fleets, and monitor SIEMs for defense contractors—yet an assessor can still hand your client a Not Met and send everyone back to square one. Why? Because CMMC success hinges as much on how you frame the work as on the work itself. This session flips the script to focus on the missteps service providers most often make when guiding organizations seeking certification (OSCs).

  • Scoping that sticks: Draw a defendable CUI boundary before deploying tools, so your services—and your invoices—align with what assessors actually review.
  • Practice vs. objective gap: Translate the 110 practices into 320 assessment objectives, and map ticket data, dashboards, and change records to each one.
  • Inheritance without illusion: Understand how assessors verify shared-responsibility claims, and the artifacts you must deliver to prove your controls protect the OSC.
  • Document-first delivery: Adopt a "write, do, prove" cadence—policies, diagrams, and POA&Ms drafted alongside engineering tasks—to keep the client's SSP and your statement of work in sync.
  • Timing & training traps: Avoid last-minute rollouts and ad-hoc user briefings that undermine otherwise solid implementations.
  • Provider readiness roadmap: Prioritized actions and communication tactics that convert technical excellence into certifiable compliance for every engagement.

If you're an MSP, MSSP, RPO, or any external team supporting the defense industrial base, this session will sharpen your strategy, tighten your evidence trail, and position both you and your clients for first-pass success.

S7: Tool or Trap? How to Evaluate Compliance Tech

Dual Speakers

Dashboards that "auto-map" controls, AI engines that "close" POA&Ms, one-click platforms that "solve CMMC." The market is overflowing with products that promise effortless compliance—yet a poor choice can drain budgets, distort scope, and leave gaps an assessor will spot in minutes. This session equips service providers and OSCs with a vendor-agnostic checklist for separating genuine enablers from costly distractions.

  • Define the job before the tool: Pin every feature request to a specific control objective—evidence management, continuous monitoring, risk analytics—before you read a sales deck.
  • Proof over promises: Require artifacts, log samples, and role mappings that demonstrate how the product satisfies assessment objectives, not just practice buzzwords.
  • Integration reality—how much and where? Decide whether to pipe compliance data into everyday dashboards and client reports or keep it siloed and simply point auditors to the source; deep APIs boost real-time decision-making but add failure points, upkeep, and scope creep.
  • Operational reuse of compliance intel: Select platforms that let management repurpose collected evidence—policies, logs, metrics—into board dashboards, capacity planning, and service-provider health reports, turning audit data into continuous business insight.
  • Watch for scope inflation: Spot features that silently widen the compliance boundary or duplicate tools you already own.
  • Usability where it counts: Ensure admins, auditors, and executives can each pull what they need—no vendor hand-holding required.
  • Total cost of ownership: Look past license fees to setup labor, scripting, annual reassessment updates, and hidden "premium" modules.
  • Snake-oil red flags: Flag claims that clash with DFARS or Title 48 ("self-certification guaranteed," "no documentation necessary")—and know when to walk away.

Leave with a practical evaluation matrix and the confidence to ask tough questions—so every tool you adopt accelerates compliance and generates management insight instead of becoming your next expensive trap.

S9: From Self-Attestation to C3PAO Audit: Legal Risks and False Claims Act Exposure

Dual Speakers

The False Claims Act (FCA) empowers whistleblowers to sue on the government's behalf when they believe a contractor is committing fraud—recovering billions for taxpayers every year. Amid persistent confusion over CMMC, CUI handling, and cybersecurity in general, FCA filings have climbed steadily, and the DOJ's Civil Cyber-Fraud Initiative is accelerating that trend. With Title 48, new DFARS clauses, and a forthcoming FAR CUI rule set to make third-party certification the norm by October 2025, legal exposure for both primes and service providers is poised to spike.

This legal-centric briefing—delivered by government-contract attorneys, former DOJ cyber-fraud prosecutors, and veteran C3PAO assessors—breaks down the latest enforcement data, average settlement figures, and hard-won lessons every contractor and managed service provider needs before their next audit.

  • Fresh enforcement landscape: Title 48's final text, mandatory C3PAO certification for nearly all Level 2 contracts, and stepped-up DIBCAC spot checks redefine "material misrepresentation" for primes and their MSPs, RPOs, and SaaS vendors.
  • Whistleblower war stories: Qui tam cases triggered by a breach report, a fudged SPRS score, or an ignored POA&M—complete with multimillion-dollar settlements and co-defendant service providers.
  • Fragile self-attestation: Level 1—and the few Level 2 carve-outs—still rely on self-scores, but a whistleblower claim can put every assertion under a microscope, leaving no time to close gaps before DOJ or prime scrutiny hits.
  • Privilege architecture: Structuring attorney-client/Kovel engagements so readiness gaps are remediated under legal cover—privilege cannot be bolted on after an RPO is already engaged.
  • Contract flow-down liabilities: What primes now demand in affidavits and supplier attestations, and how a provider's misstep can drag an entire program into litigation.
  • Insurance & M&A ripple effects: How carriers, investors, and acquirers are tightening cyber due-diligence checklists and exclusions as FCA risk rises.

S11: ESP | MSP | CSP - The Definitive Session: Regs, Offerings, Pricing and Profitability

Panel

Title 48, DFARS 7020/7021, and the coming FAR CUI rule have thrust service providers onto the front line of CMMC compliance. This session gives providers the playbook to stay profitable while meeting assessor and legal scrutiny.

  • Regulatory clarity: How current rules bound ESP, MSP, and CSP responsibility—and the penalties for crossing the line.
  • CRM that sells and survives: Elements of an assessor-ready Customer Responsibility Matrix, how to showcase it in proposals without overcommitting, and the template shortcuts that invite findings.
  • Service bundles that fit: Packaging support, monitoring, and IR so they map cleanly to Level 2 objectives without scope creep.
  • Pricing levers: Recurring-revenue and project-fee models that reflect effort, risk, and measurable outcomes.
  • Contract language that stands up: Clauses for SLAs, log retention, and right-to-audit that clear legal review and satisfy auditors.
  • Non-delegable high-risk functions: Incident response, privileged access, and continuous monitoring—areas where accountability can never be outsourced.
  • Red-flag promises to avoid: Claims like "We'll close your POA&M" or "FedRAMP covers everything," and the False Claims Act exposure they trigger.
  • Scaling talent: Lessons from the "MSP Collective" on recruiting, tooling, and automation in a market demanding rapid growth and airtight security.

Hear candid insights from competing MSP leaders, a CMMC assessor, and a contracts attorney—so you can refine offerings, draft stronger CRMs, and navigate the compliance minefield with confidence.

S13: The CCP Illusion: Where Certification Ends and Experience Begins

Panel

Subtitle: AND... the case for contractors to have their own CCP

The CMMC Certified Professional (CCP) badge is marketed as the on-ramp to assessment teams and consulting roles—yet many new holders discover that real-world credibility demands far more than exam scores. This session dissects the gap between certification and practice, then shows how to turn the CCP into tangible career leverage.

  • Credential ≠ role | Why a CCP alone seldom lands you on a C3PAO roster or high-stakes engagement.
  • What hiring managers really want | Hands-on control implementation, evidence mapping, client coaching, and tool fluency—skills no multiple-choice test can prove.
  • Translator value inside the OSC | A CCP bridges language barriers, aligning service-provider deliverables with internal operations and clarifying intent for auditors—reducing friction on both sides of the table.
  • Career multiplier | Used strategically, the CCP opens diverse paths: in-house compliance lead, RPO consultant, tooling specialist, or stepping-stone to CCA/RPA credentials.
  • Closing the experience gap | Apprenticeships, shadow assessments, and project portfolios that convert theory into assessor-valued proof.
  • Myth-busting the echo chamber | Debunking LinkedIn lore and "self-evident" DFARS assumptions that stall real progress.

Hear candid insights from CCP holders, OSC security leads, and C3PAO hiring managers who have navigated the reality check—so you can transform a certificate into a thriving career, not a paper credential.

S15: Leveraging the Secure Controls Framework (SCF)

Single Speaker

With CMMC live since December 16 2024—and the complementary 48 CFR acquisition rule slated for release this fall—defense contractors now juggle CMMC alongside ISO 27001, NIST CSF, HIPAA, PCI-DSS, and more. Maintaining separate policies and evidence sets for each mandate wastes time and money. The Secure Controls Framework (SCF) fixes that by unifying requirements into a single, outcome-focused control library.

  • One standard, many mandates: How SCF's 32 domains map natively to CMMC 2.0 Level 2 practices, NIST 800-171, ISO 27001, and dozens of other regulations—eliminating duplicate documentation.
  • Evidence once, report many: Building a shared control repository so the same artifacts satisfy CMMC assessors, ISO auditors, and customer questionnaires.
  • Lower cost, less drag: Real numbers on how SCF users cut policy-writing time by half and reduced audit prep hours by 40%.
  • Tooling strategies: Options—GRC platforms, wikis, spreadsheets—for hosting SCF content, version control, and change monitoring.
  • Service-provider alignment: Embedding SCF references in Statements of Work and Customer Responsibility Matrices to clarify shared controls and streamline onboarding.
  • Common traps to avoid: Over-mapping, unclear domain ownership, and losing audit scope—pitfalls that can turn SCF from accelerator to anchor.

Whether you're an OSC chasing CMMC certification or a service provider supporting multiple frameworks, you'll learn how to deploy SCF to synchronize controls, reduce effort, and future-proof your compliance program.

Roundtable Sessions

Apply to facilitate these roundtables. Each roundtable will meet in a group of 10, and the groups will switch tables at the end of the session. The facilitator will then welcome a new group to the topic. Details in the application.

1. ITAR Meets CUI

Export control meets CUI: practical pitfalls and fixes

Trade insights on how export-controlled data becomes CUI—and what that shift means for your contracts, audits, and clients.

  • Spot red-flag scenarios that trigger DFARS 7012 & NIST 800-171
  • Label and secure legacy files before an assessor (or prime) calls
  • Counter "not CUI" myths from contracting officers and customers
  • Crowd-source a quick decision flow and action checklist to take home

2. Email & CMMC

CUI, DLP, routing & domains, FedRAMP "first hop," GCC High vs. enclaves, threat intel

Contractors and service providers trade real-world tactics to lock down email, protect CUI, and satisfy assessors—without vendor spin.

  • Routing & domains: enclaves, split domains, GCC High vs. enclave paths
  • FedRAMP "first hop" and shared-responsibility with ESPs/MSPs
  • DLP for CUI/ITAR/EAR: labels, rules, inbound/outbound controls
  • Multi-domain realities: partner mail, warnings, distribution statements
  • Turning email threat intel into training, detections, and IR playbooks

3. From Silos to Scope

Surface shadow IT, align processes, and avoid assessment surprises

IT often gets drafted to "do CMMC," but the answers live across the business. This roundtable swaps the soft skills and exact questions to ask ops, engineering, HR, finance, and suppliers so you can map scope, surface shadow IT, and document what must change—before an assessment does it for you.

  • What to ask each department to trace where FCI/CUI is created, stored, and sent
  • How to uncover the unknowns: unmanaged devices, SaaS, shared drives, tribal workflows
  • Sorting scope cleanly: L1 vs L2, enclaves, third parties—what's in, what's out, and why
  • Turning interviews into artifacts: clear roles, methods, and evidence in the SSP/CRM
  • Soft skills that work: framing, listening, and negotiating priorities without formal authority
  • Keeping it current: a simple cadence for updates, change control, and ownership

4. Small OSC → Small Cost Cybersecurity

Cost-effective compliance for small manufacturers

Small manufacturers swap practical ways to meet CMMC without breaking the shop: clear scope, right-sized controls, and implementation that fits real production schedules.

  • What's actually in scope on the floor (CUI touchpoints, shared PCs, CNC/PLC, travelers)
  • L1 vs. L2 bifurcation: keep FCI workflows separate from CUI—rules, not shortcuts
  • Cloud-first on a budget (M365, MDM, EDR, backup, basic logging): what's "enough" for a 20–50 person shop
  • OT realities: isolating machines, safe file moves/USB hygiene, and vendor constraints
  • Lean policies/procedures that match how small shops really work
  • Partners and peer help: MSP/MEP roles, shared responsibility (CRM), and phased rollouts that control cost
  • Simple evidence: tickets/configs/sign-offs that an assessor will accept without paperwork bloat

5. Improper Marking of CUI from Prime

What's proper, how to push back, what to request

Swap real experiences and language that works when primes mark everything "CUI." We'll clarify what proper markings look like and how OSCs can request fixes—professionally and on the record.

  • What "right" looks like: banner/portion marks, category ("Basic"/"Specified"), dissemination controls
  • When it's over-marked or vague: how to ask for the basis/category or corrected markings
  • Escalation paths that keep relationships intact (prime POC → contracting officer)
  • Handling mis-marked docs in the meantime: treat-as-CUI vs. minimum-necessary sharing, and documenting decisions
  • Contract & evidence angle: flow-down language, CRM/SSP notes, ticket/email trail to show due diligence

6. The CRM: Who Does What

Inheritance Understood

Contractors and service providers compare how they document shared control ownership so assessments are clear, defensible, and true to the architecture.

  • Map 800-171A objectives → owner • method • evidence—how much detail is "enough"?
  • Inherited vs. implemented vs. hybrid—where does ESP responsibility end, and what still lives with the OSC?
  • Make the CRM match reality: MSP/MSSP/CSP splits, enclaves, co-managed tools, and data flows.
  • Assessor lens: template dumps, ambiguous roles, and SSP/POA&M mismatches that trigger findings.
  • Contract/SOW alignment: flow-downs, proof requests, and asking providers for attestations without friction.
  • Keep it living: versioning, change control, and a review cadence pre- and post-assessment.

7. Evidence Automation & Continuous Monitoring

Real-time telemetry, alerts, audit-ready proof

Contractors and service providers trade ways to turn system data into continuous, assessor-ready evidence—without screenshot drudgery.

  • Map 800-171A objectives → signals → owners (OSC ↔ ESP)
  • What to collect: logs, configs, tickets, MDM/EPP, cloud control planes
  • Alerting that matters: thresholds, noise control, and triage workflows
  • Packaging proof: timestamps, hashes, retention, and sampling for assessors
  • Auto-updating POA&Ms and aligning with the CRM/shared responsibility
  • Toolchain patterns (SIEM/XDR/GRC) that cut effort while staying vendor-neutral

8. Tips on FIPS

Making CUI Encryption Work

Compare practical ways to meet 3.13.11 with FIPS-validated encryption while still getting CUI to federal recipients and subs—without weakening controls.

  • What "validated" really means (CMVP certs, module/mode) and how to note it in SSP/CRM
  • Email realities: when M365 Message Encryption fails, and viable alternatives (S/MIME, enforced TLS, secure portals)
  • Key exchange & onboarding: CAC/PIV use, certificate distribution, and handling agencies with strict webmail policies
  • File transfer options: portal vs. link vs. attachment—link lifetimes, audit trails, and access controls
  • Fallbacks without turning off security: pre-approved exceptions, escalation language to primes/COs
  • Evidence that lands: configs, cert IDs, delivery logs, and retention that proves compliance

9. OSC Vantage Point: Walk the CAP

What to Expect at Each Step

Prep for a CAP-aligned CMMC audit—from first contact to closeout—so there are no surprises on assessment days.

  • How do you lock scope and assets before scheduling (boundaries, inventory, SPRS sanity check)?
  • What belongs in a kickoff packet (roles, comms, evidence map, tool access)?
  • How do you make SSP • CRM • POA&M tell the same story—traceable and versioned?
  • Who joins which interviews, and how do you stage live demos/sampling without scripts?
  • On assessment days, how do you track requests, share screens safely, and deliver artifacts fast?
  • How do you handle closeout: factual-accuracy responses, POA&M updates, and follow-ups?

10. CMMC Is a Left of Boom Strategy

Policy→practice: baselines, hardening, vuln mgmt, supply-chain controls

Contractors and service providers trade playbooks for using CMMC to prevent incidents—not just pass audits.

  • Build enforceable baselines (MFA, least privilege, secure configs) and watch for drift
  • Make training stick: metrics that prove behavior change
  • Vulnerability mgmt SLAs: find → triage → remediate → exception
  • Config auditing mapped to 800-171 (CIS/STIG) for defensible evidence
  • Supply chain: flow-downs, CRM with ESPs/MSPs, and vendor risk gates

11. Engineering Trust

Policy to Practice: Aligned by Design

Trade practical ways to turn policy into engineered, testable security—using Systems Security Engineering (CMMC 3.13.2) so controls are designed-in, not bolted on.

  • Start with mission needs → clear security objectives that drive scope
  • Map mission threads/data flows to boundaries, components, and risks
  • Tailor applicability per component/env; clarify OSC ↔ ESP (CRM) ownership
  • Build trustworthy designs: segmentation, least privilege, logging-by-design
  • Make it traceable: objectives → requirements → tests/assurance cases → evidence
  • Keep it living: design decisions, change control, and metrics that show it works

12. Zero Trust for CMMC

Identity-first access, micro-segmentation, continuous validation

Contractors and service providers trade practical Zero Trust patterns that reduce blast radius and produce assessor-ready evidence.

  • Identity & access: MFA everywhere, JIT/JEA, NPEs, federation
  • Microsegmentation: zoning on-prem/cloud to contain failure
  • Continuous validation: device posture, behavioral analytics, kill "trusted network"
  • ZTNA rollout: what scales for small OSCs vs. multi-tier primes
  • Evidence that passes: map controls to 800-171/172 with defensible artifacts
  • Pitfalls to dodge: siloed IAM, tool sprawl, inconsistent policies; KPIs for maturity

13. Training That Sticks

Beyond check-the-box: behavior change that lasts

Swap proven tactics to make security training actually change behavior—not just satisfy assessors.

  • What works: micro-learning, simulated phishing, just-in-time prompts, peer champions
  • Metrics that matter: beyond completion rates to real behavior change (click rates, report rates, policy violations)
  • Role-based content: different approaches for engineers, finance, executives, and shop floor
  • Budget-friendly delivery: internal champions, vendor partnerships, and scalable formats
  • Evidence for assessors: curriculum maps to 800-171, completion tracking, incident correlation
  • Sustaining momentum: refreshers, new-hire onboarding, and incident-driven updates

14. High Cloud Decisions – GCC High

Migration planning, cost control, and vendor lock-in avoidance

Contractors compare real-world GCC High migrations: what works, what costs more than expected, and how to avoid vendor lock-in.

  • Migration sequencing: email first vs. files first vs. all-at-once—lessons learned
  • Cost control: licensing surprises, bandwidth requirements, and training overhead
  • Shared responsibility: what Microsoft handles vs. what's still your problem (CRM implications)
  • Integration challenges: legacy apps, third-party tools, and hybrid scenarios
  • Evidence collection: audit logs, compliance dashboards, and assessor expectations
  • Exit strategies: avoiding lock-in while getting compliance benefits

15. Prime Playbook: Supply Chain Security

Flow-downs, risk assessment, and supplier management

Prime contractors share how they manage OSC compliance across their supply chain: effective flow-downs, risk assessment, and ongoing monitoring.

  • Flow-down language that works: specific requirements vs. general clauses
  • Risk-based tiering: different requirements for different supplier risk levels
  • Supplier assessment: questionnaires, attestations, and third-party validation
  • Ongoing monitoring: what to track, how often, and when to act
  • Remediation approaches: support vs. replacement decisions
  • Evidence management: maintaining defensible records of supplier compliance

16. Physical Security and What They Actually Want to See

Beyond badge readers: practical controls that pass assessment

Contractors share what physical security controls actually work for CMMC—and what assessors really look for during site visits.

  • Access control realities: badge systems, visitor management, and dual-person authorization
  • Monitoring that matters: cameras, logs, and incident response procedures
  • Secure areas: server rooms, storage, and work areas—how much separation is enough?
  • Media controls: device handling, sanitization, and destruction procedures
  • Evidence collection: logs, photos, procedures that satisfy assessors
  • Cost-effective approaches: what works for small vs. large facilities

17. POA&M Like a Pro

Strategic deficiency management and remediation planning

Trade proven approaches to POA&M development that satisfy assessors and actually drive security improvements.

  • Writing deficiencies that pass: root cause analysis, risk scoring, and remediation specificity
  • Milestone planning: realistic timelines, resource allocation, and dependency management
  • Evidence linkage: connecting findings to controls and tracking remediation proof
  • Risk management: accepting, mitigating, and transferring risks appropriately
  • Ongoing maintenance: tracking progress, updating timelines, and closing items
  • Assessor perspective: what makes a POA&M acceptable vs. what triggers re-work

18. DIBCAC and the C3PAO

Assessment ecosystem: roles, relationships, and expectations

Understanding the CMMC assessment ecosystem: how DIBCAC, C3PAOs, and OSCs work together effectively.

  • Role clarity: what DIBCAC oversees vs. what C3PAOs control
  • C3PAO selection: evaluation criteria, pricing models, and relationship management
  • Assessment preparation: what OSCs should expect from their C3PAO
  • Quality assurance: DIBCAC oversight and C3PAO accountability
  • Issue resolution: handling disputes, appeals, and corrective actions
  • Market dynamics: supply, demand, and pricing trends

19. Shadow AI & CMMC

Managing AI tools, data exposure, and emerging risks

Contractors share approaches to managing AI tool proliferation while protecting CUI and maintaining CMMC compliance.

  • Discovery and inventory: finding AI tools already in use across the organization
  • Risk assessment: data exposure, model training, and third-party processing
  • Policy development: acceptable use, data handling, and approval processes
  • Technical controls: DLP integration, network monitoring, and access restrictions
  • Vendor management: AI service provider assessments and contract terms
  • Training and awareness: helping employees understand AI risks and proper usage

20. Contracts Review (CMMC/DFARS/ITAR)

Flow-down identification, compliance mapping, and risk management

Legal and compliance professionals share contract review processes that identify cybersecurity obligations and map them to implementation requirements.

  • Flow-down identification: finding CMMC, DFARS, and ITAR requirements in contracts
  • Compliance mapping: translating contract language to technical controls
  • Risk assessment: understanding penalties, liability, and enforcement
  • Negotiation strategies: pushing back on unreasonable requirements
  • Documentation practices: maintaining compliance evidence and audit trails
  • Change management: handling contract modifications and new requirements

21. The Importance of Level 1 Bifurcation

Separating FCI and CUI workflows for cost control and compliance

Contractors share strategies for cleanly separating Level 1 and Level 2 environments to control costs while maintaining compliance.

  • Business process mapping: identifying true FCI vs. CUI touchpoints
  • Technical separation: network segmentation, access controls, and data flows
  • Workflow design: keeping FCI processes in lower-cost environments
  • Change management: preventing scope creep and maintaining boundaries
  • Cost optimization: maximizing Level 1 utilization while ensuring compliance
  • Assessment preparation: documenting bifurcation decisions and maintaining evidence

Why Speak at CS5 East?

🎯

Establish Your Authority

Position yourself and your organization as a trusted voice in the evolving CMMC compliance landscape.

🌟

Showcase Expertise

Present to an audience of cybersecurity, compliance, and defense industry professionals eager to learn.

🚀

Featured Recognition

Be featured on the official conference agenda, website, and promotional materials reaching thousands.

🤝

Network & Connect

Connect with peers, decision-makers, and potential partners from across the CMMC and DIB community.

🎯

Shape the Industry

Contribute to critical conversations that will shape the future of cybersecurity compliance.

💎

Exclusive Benefits

Selected speakers receive an exclusive discounted ticket to attend CS5 East for just $299.

Why Facilitate a Roundtable?

💰

Contractor Rate

Get exclusive facilitator pricing - attend CS5 East for only $299

🎯

Build Intimate Relationships

Create consultative relationships with potential clients at your table in a focused, small-group setting

👥

Exposure to Buyers

Connect with up to 27 potential buyers as groups rotate through your session. All roundtable visitors sign in and facilitators receive a copy of the attendee list.

🌐

Network and Connect

Build meaningful connections with peers across the DIB community

💡

Help Shape the Industry

Contribute to critical conversations that shape the future of cybersecurity compliance

🏆

Thought Leadership

Position yourself as a subject matter expert by leading focused discussions on key topics

Requirements

🎤 For Track Speakers

📋 Session Format

  • Minimum of two presenters per session (preferably from different organizations)
  • 50-minute presentation slots with Q&A
  • Interactive and engaging presentation style
  • All applications reviewed by Speaker Selection Committee

🎯 Pre-Conference Requirements

  • Available for pre-event call with co-presenter/panel members
  • Align on session content and objectives
  • Submit presentation materials by deadline
  • Participate in speaker orientation session

📝 Application Requirements

  • Submit a brief bio (250 words or less)
  • Provide high-resolution headshot for promotional use
  • Apply for up to 2 sessions maximum
  • Nominate co-presenter or remain open to pairing

🔄 For Roundtable Facilitators

📋 Session Format

  • 50 minutes, repeating 3 times
  • Nine (9) seats at each table per session
  • Must be educational, however a contact sheet or flyer may be distributed
  • Begin the session introducing the topic and scope and lead a discussion
  • Be the expert at the table without selling

📝 Application Requirements

  • Submit a brief bio (250 words or less)
  • Apply for up to 2 Roundtables maximum

Important Dates

📢

Application Opens

Thursday
Aug. 21st

Application Deadline

Friday
Aug. 29th

📧

Speaker Notification

TBD

🎯

CS5 East Conference

October 16–17, 2025

Washington D.C.

1,500+
Attendees
75+
Speakers
2
Days
20+
Sessions
linkedin facebook pinterest youtube rss twitter instagram facebook-blank rss-blank linkedin-blank pinterest youtube twitter instagram