Session

Achieving CMMC 2.0 Compliance in Office 365

Organizations working on government DoD contracts are required to achieve CMMC 2.0 compliance. In this presentation, we will focus on securing your SharePoint and Teams content to achieve this compliance in accordance with CMMC level 2 requirements and NIST 800-171 standards. In particular we will review the out of the box capabilities within the Microsoft 365 platform and how to utilize them to obtain compliance including:

1. Discuss some of the differences between Commercial, GCC and GCC High tenants and when you need each type.
2. Best practices for in Teams and SharePoint for securing your cloud-based content and documents, especially CUI.
3. Using Sensitivity labels to meet marking and encryption requirements
4. Using Data loss prevention polices in the Compliance center
5. How to enable guest access properly to remain compliant

When this talk is complete, you will have a good summary of the steps, best practices, and tool required to ensure your Microsoft 365 tenant will meet government standards

Bill Crider

Solutions Architect, C3 Integrated Solutions

Cincinnati, Ohio, United States

Actions

Please note that Sessionize is not responsible for the accuracy or validity of the data provided by speakers. If you suspect this profile to be fake or spam, please let us know.

Jump to top