Manage Compliance for One Business or An Entire Supply Chain

No Need to Change Your Current Security Tools

Track, Manage and Prioritize the Compliance Process

Track Compliance for Multi-Tier Supply Chains with Distinct Segments or Enclaves

Step-By-Step Guidance and Templates

Designed for Security Experts As Well As the Uninitiated

Get Started
NIST Standards

Track and manage your cybersecurity status. View your status through the lens of multiple standards, prioritize compliance activities and generate clear, easy to understand status reports.

Supply Chain Readiness

A window into a single business' cyber security posture -- or into an entire supply chain. Enterprise license empowers prime contractors while offering their subs a streamlined, step-by-step process for addressing compliance. (CMMC Features In Development Now)

Quickly Prioritize and Track Compliance Activities

Speed the initial assessment process using our time saving, ready-made policy templates: Plan of Action and Milestones document (POAM), Corporate Cybersecurity Policies, and many more.

Clarity for the Entire Enterprise

A common language to bridge understanding -- from those responsible for testing, monitoring and securing systems, to C-Suite execs responsible for contracts and staff compliance. Our easy to understand documentation and reports put everyone on the same page.

The DASHBOARD

Your Foundation for Improving Security Posture Over Time
“One-and-Done” Excel-ware & Checklists Will Never Be Enough

Manage the Cybersecurity Lifecycle

The Cyber Secure Dashboard is a full featured management application designed to speed initial assessment, clarify and prioritize requirements, and integrate knowledge from your entire security operation into a single, easy to navigate tool. It cross-references multiple DoD mandated control requirements and risk management standards.

The Dashboard provides best-practices and expert implementation guidance, combined with an innovative "learn-by-doing" approach to compliance. Intuitive, and easy to navigate, the Dashboard facilitates greater enterprise-wide cybersecurity awareness by making the process more understandable and accessible to all internal stakeholders: IT, Security, HR, Contracts Managers and Executives. It supports the sharing and vetting of an organization's cybersecurity posture with external stakeholders and trusted third parties: IT Service Providers, Security Consultants, Government Contracting Officers, Procurement Managers, Prime Contractors or Insurance Providers.

Streamlined Compliance

A Faster, Clearer Path to Compliance

Cybersecure Dashboard provides a step-by-step process to implement the NIST SP 800-171r1 cybersecurity controls in the context of the standard-bearer NIST Cybersecurity Framework.

Clarity - One Step at a Time

Great for Cybersecurity Experts, IT and Non-Technical Staff Alike

Regardless of your skill level or complexity of your business information systems, the Dashboard helps clarify and speed the process of compliance.

In-Tool Documentation

A Deep Knowledgebase

Cybersecure Dashboard offers easy access to all relevant documentation, cross-referenced and organized for both the seasoned professional as well as the non-initiated user.

Individual Business or Entire Supply Chain

Primes, Subs and Security Consultants

Individual businesses will find the Cyber Secure Dashboard useful for managing the complex process of compliance. Many businesses are struggling - and even now efforts are underway to create a new CMMC certification -- adding an auditing component to the existing DFARS requirements. The Dashboard will provide a seamless transition as federal requirements continue to shift over time.

Industry Best Practices

Detailed Information At Your Fingertips

Cybersecure Dashboard provides a complete set of detailed instructions written in plain english by our experts, templates, and references to implement mandated control requirements and risk management standards.

Enterprise Awareness

Long-Term Security and Improved Communication

Cybersecure Dashboard provides tools and templates to implement, manage, and communicate cybersecurity requirements to your entire enterprise: Security Officers, Engineers, Program Managers, Developers, Users, HR and C-Suite Executives.

Seamless Transition from NIST 800-171 to CMMC

Get Started Today!

Short-Term Compliance

Meet immediate federal regulations and contractual obligations

Long-Term Investment in Cybersecurity

Protect the future of your business, your contracts, and the federal supply chain

You Aren't Alone...

The Journey Starts Here

Meeting initial requirements is challenging. But it's only the beginning of the journey. Requirements will inevitably evolve. The Dashboard will position your business to achieve compliance now and maintain compliance in the future.

Guidance

We demystify complex and vague requirements. As you work your way through each control we provide expert advice
best practices and direct links to carefully curated external resources -- clarity where and when you need it.

Avoid Costly Errors

Mistakes could disqualify you from doing business with the Department of Defense -- you need to establish sound cyber security processes and position your company to meet evolving compliance requirements and standards.

Pricing Plans and Options

FREE TRIAL
$0
/ 14 Day Demo
Create Account
Full, Cross-referenced Access To:
NIST SP 800-171 r1
NIST SP 800-53r4
NIST Cybersecurity Framework
Cybersecurity Maturity Model Certification (CMMC)
No Credit Card Required
Individual Business
$1,800
/ Billed Annually
Purchase
Full, Cross-Referenced Access To:
NIST SP 800-171 r1
NIST SP 800-53r4
NIST Cybersecurity Framework
Cybersecurity Maturity Model Certification (CMMC)
Best Practices
Customizable Templates
Compliance and Remediation Notation
Artifact Attachment/Upload
Unlimited User and Access
Email Support
Technical Support - CONTACT US
Supply Chain
$
Custom Analysis for Prime Contractors
Contact Us
Full, Cross-Referenced Access To:
NIST SP 800-171 r1
NIST SP 800-53r4
NIST Cybersecurity Framework
Cybersecurity Maturity Model Certification (CMMC)
Best Practices
Customizable Templates
Compliance and Remediation Notation
Artifact Attachment/Upload
Unlimited Users and Access
Email Support
Technical Support - CONTACT US

Paid Subscriptions – Annual subscriptions will begin on the day of purchase and will automatically renew each year on the same date. If at any time you wish to cancel your subscription, you may do so by contacting Heartland Science and Technology Group. Phone 217-239-1016. Email info@cybersecuredashboard.com.

Free Trial Subscription – If you choose to let your trial subscription expire, no charges will be made to your credit card.

Refund/Cancellation Policy – You may cancel your paid subscription at any time. However, Heartland Science and Technology Group does not offer refunds on subscription products after a 14 day evaluation period has ended.

Privacy/Personally Identifiable Information Policy – Heartland Science and Technology Group contracts with online payment service provider, Braintree. Braintree, a PayPal service, manages all payments and associated card user data on our behalf. We do not access or save any credit card user information – Braintree provides us a secure token which is then associated with a Cyber Secure Dashboard User account. To read more about our policy regarding user generated content or user information provided to us through our user registration process, see our Terms and Conditions.

Built and Supported Through Collaboration Across Trusted Public and Private Entities

Cyber Secure Dashboard

University of Illinois

Department of Homeland Security

Critical Infrastructure Resilience Institute

Information Trust Institute at the University of Illinois

Lockheed Martin

HL Precision Manufacturing

Manufacturing Digital (MXD)

Heartland Science and Technology Group

The Dashboard is used by the IT and Security team - but it also provides guidance in plain english. The intuitive user interface makes the compliance process visible and understandable to non-technical staff and decision makers.
The Dashboard supports the establishment of an adaptive, risk-aware culture -- making cybersecurity a understandable business process in which the entire enterprise can participate.
Multi-organization accounts are tremendously useful for primes and consultants. Cloud or self-hosted, the tool to works well for multi-tiered businesses operating with complex distributed infrastructure, and with varying compliance requirements.
Redistribute accountability for risk management across the enterprise - cybersecurity can no longer be the exclusive domain burden of your IT staff.

0 Requirements/Categories

In-Tool Mapping Exposes The Relationships Between Every Control/Requirement, Across Every Supported Standard. When You Document Compliance Once, Every Other Relevant/Related Control/Requirement Self-Populates. Ensuring Consistency And Eliminating Redundancy In Your Process.

0 Controls & Control Enhancements in the 800-53

Compliance Is A Daunting Challenge - Especially For Small and Mid-Sized Businesses. As Standards Evolve, Managing Compliance Without A Supported Business Process In Place Will Become Virtually Impossible. Guaranteed. So...We Created The Dashboard with A Learn-As-You-Go Approach--making it accessible to EVERY Business and EVERY Stakeholder.

0 In-Tool Best Practices

Exactly Where And When You Need Them Most -- Clarification In Plain Language Presented As You Address Every Control/Requirement. Step-By-Step Explanations Clarify The Process For Everyone.

A Sound Investment in Risk Management

Build A Comprehensive Roadmap To Continuous Improvements

CMMC Model Certification

The Office of the Assistant Secretary of Defense for Acquisition is creating the Cybersecurity Maturity Model Certification (CMMC) – a new cybersecurity standard.

This standard is anticipated to be implemented in mid-2020 and the Dashboard team is working to roll-out the new CMMC view very soon.

For more information on the CMMC, visit our FAQ.

NIST SP 800-171r1

This publication has been developed by NIST to further its statutory responsibilities under the Federal Information Security Modernization Act (FISMA) of 2014, 44 U.S.C. § 3551 et seq., Public Law (P.L.) 113-283. NIST is responsible for developing information security standards and guidelines, including minimum requirements for federal information systems, but such standards and guidelines shall not apply to national security systems without the express approval of appropriate federal officials exercising policy authority over such systems. This guideline is consistent with the requirements of the Office of Management and Budget (OMB) Circular A130.

This publication provides federal agencies with a set of recommended security requirements for protecting the confidentiality of Controlled Unclassified Information (CUI) when such information is resident in nonfederal systems and organizations; when the nonfederal organization is not collecting or maintaining information on behalf of a federal agency or using or operating a system on behalf of an agency; and where there are no specific safeguarding requirements for protecting the confidentiality of CUI prescribed by the authorizing law, regulation, or governmentwide policy for the CUI category or subcategory listed in the CUI Registry. The security requirements apply to all components of nonfederal systems and organizations that process, store, or transmit CUI, or that provide security protection for such components. The requirements are intended for use by federal agencies in contractual vehicles or other agreements established between those agencies and nonfederal organizations.

NIST SP 800-53

NIST SP 800-53 is a publication that was developed by NIST to further its statutory responsibilities under the Federal Information Security Management Act (FISMA), Public Law (P.L.) 107-347. NIST is responsible for developing information security standards and guidelines, including minimum requirements for federal information systems, but such standards and guidelines shall not apply to national security systems without the express approval of appropriate federal officials exercising policy authority over such systems.

It provides a catalog of security and privacy controls for federal information systems and organizations and a process for selecting controls to protect organizational operations (including mission, functions, image, and reputation), organizational assets, individuals, other organizations, and the Nation from a diverse set of threats including hostile cyber attacks, natural disasters, structural failures, and human errors.

NIST Cybersecurity Framework

The NIST Cybersecurity Framework was created through collaboration between government and the private sector. It uses a common language to address and manage cybersecurity risk in a cost-effective way based on business needs without placing additional regulatory requirements on businesses. The Framework focuses on using business drivers to guide cybersecurity activities and considering cybersecurity risks as part of the organization’s risk management processes. The Framework consists of three parts: the Framework Core, the Framework Profile, and the Framework Implementation Tiers. Each Framework component reinforces the connection between business drivers and 188 cybersecurity activities.

NIST CSF Manufacturing Profile

The Dashboard provides support for the NIST Manufacturing Profile, a part of the Cybersecurity Framework. The Manufacturing Profile can be used as a roadmap for reducing cybersecurity risk for manufacturers — aligning with manufacturing sector goals and industry best practices. It provides a voluntary, risk-based approach for managing cybersecurity activities and reducing cyber risk to manufacturing systems. The Manufacturing Profile is meant to enhance but not replace current cybersecurity standards and industry guidelines that the manufacturer is embracing.

Standards Under Development

Cybersecurity Maturity Model Certification (CMMC)

The Cyber Secure Dashboard Team is always working to expand offerings and improve — if you have specific needs that we haven’t met, please get in touch.

Contact Us
Original research and development of Cyber Secure Dashboard was conducted under contract with the U.S. Department of Homeland Security (DHS) Science and Technology Directorate (S&T), contract #2015-ST-061-CIRC01. The opinions contained herein are those of the contractors and do not necessarily reflect those of DHS S&T.