Dashboard


Ignyte - Announces dual achievement - ISO 17020 Certification and C3PAO Candidate Status

2021-05-05 09:00:00 - United States, Ohio, Miamisburg - (PR Distribution™)

Ignyte Assurance Platform, the ultimate full-audit-automation and integrated cyber risk assurance company, announced today that they’ve become an accredited ISO/IEC 17020:2012 inspection body and CMMC-AB Third Party Assessor Organization (C3PAO) Candidate.

Following a multi-level audit process, the ISO/IEC 17020 certification was issued by U.S. based American Association for Laboratory Accreditation (A2LA), signifying its confidence in Ignyte’s competence to perform impartial, consistent inspection activities, and in the operation of a quality management system following requirements defined in the standard. Ignyte’s Type C Cybersecurity Inspection Body Scope of Accreditation covers NIST SP 800-171A, NIST SP 800-53, Rev 4 and CNSSI 1253, and FFIEC IT Examination Handbook.

The C3PAO candidate status, issued exclusively by the CMMC Accreditation Body (CMMC-AB), recognizes that the organization has met the requirements for application approval and is in the queue for a more in-depth assessment to confirm Ignyte’s expertise and experience in cybersecurity and its knowledge of the U.S. Department of Defense’s (DoD) Cybersecurity Maturity Model Certification (CMMC) standard and its training guidelines.

CMMC was first published by the DoD in January 2020, as a unified standard to improve the cybersecurity of organizations working directly as DoD Prime Contractors or through its supply chain. Its aim is to safeguard the security of Federal Contract Information (FCI) and Controlled Unclassified Information (CUI) within the Defense Industrial Base (DIB). CMMC is the emerging, minimum requirement for all organizations within the DIB as a prerequisite to new contract awards, and to maintain existing contracts. As a C3PAO candidate, Ignyte is in the queue to become certified so they can assist Suppliers in the Defense Supply Chain and others seeking certification under the CMMC standard within an appropriate CMMC level (from Level 1 to Level 5).

“Once again, we had the opportunity to demonstrate our experience with audit preparation processes for multiple frameworks simultaneously,” said Max Aulakh, President at Ignyte Assurance Platform. “By officially recognizing and certifying our ability to carry out ISO 17020 inspection work with impartiality and acquiring C3PAO candidate status at the same time, we are two steps closer to becoming a one-stop-shop for organizations looking for a reliable end-to-end cyber technology and assurance partner to navigate them through Cybersecurity Maturity Model Certification (CMMC) as a gateway to new DoD contracts as well as other regulatory requirements.”

---

About Ignyte

Ignyte Assurance PlatformTM is a leader in collaborative security and integrated GRC solutions created for streamlining compliance and audit processes to enhance the organizational cybersecurity posture of both corporate and small-to-medium-size businesses. Its AI-enabled risk management software is designed to help Chief Information Security Officers (CISOs) manage cyber & regulatory risk and meet multiple regulations at once by leveraging language and intent matching. It maximizes resource time, produces real-time reports, automates the evidence collection processes and increases overall trust in the organization’s regulatory compliance response. As a result, it has reportedly improved the efficiency and GRC efforts of organizations such as Allina Health, Cincinnati Children's Hospital Medical Center, St. Joseph Health Hospital, Global Ordnance, Jemco, UFCU, Flex Bank, and others. 

Learn more here: https://ignyteplatform.com/ 

About A2LA

Established in 1978 as a public service membership society, A2LA is dedicated to the formal recognition of competent testing and calibration laboratories (including medical laboratories), biobanking facilities, inspection bodies, product certification bodies, FedRAMP, proficiency testing providers, and reference material producers. A2LA has over 3700 actively accredited certificates representing all 50 U.S. states and more than 50 countries. For a current listing of A2LA’s accredited organizations, please search our directory here: portal.A2LA.org/search.

About ISO/IEC 17020:2012

ISO/IEC 17020:2012 specifies requirements for the competence of bodies performing inspection and for the impartiality and consistency of their inspection activities. It applies to inspection bodies of type A, B or C, as defined in ISO/IEC 17020:2012, and it applies to any stage of inspection. More information here.

About C3PAO

C3PAOs, Certified Third-Party Assessment Organizations, are the organizations housing Certified CMMC Assessors ensuring that they adhere to the CMMC Accreditation Body (CMMC-AB).

About CMMC-AB

The CMMC Accreditation Body is a nonprofit organization exclusively authorized by the U.S. Department of Defense to provide certain services and conduct certain activities related to the Cybersecurity Maturity Model Certification standard and Training Guidelines.  The CMMC AB provides certifications for C3PAOs, private Certified Third-Party Assessment Organizations, who hire CMMC AB Certified assessors who, in turn, are trained by CMMC AB Certified Instructors. Learn more here: http://www.cmmcab.org 

Media Contacts:


Full Name
Susan Graf
Company
Ignyte
Phone Number
267-454-6356
Email
View Results in Google