Skip to main content

DoD Manufacturer Meets DFARS 7012 Requirements

The DoD manufacturer needed to meet DFARS 7012 Requirements by 12/31/2017

DoD manufacturer needed to meet DFARS 7012 monitoring and logging, boundary protection, and continuous monitoring requirements. They didn’t have a security team or tools in place. However, they did have a solid IT team in place. The manufacturer also wanted to remove End of Life equipment such as firewall, and VPN, to defend their critical CDI information. In addition, they needed support in establishing a DFARS compliant continuous monitoring solution. That is when InfusionPoints stepped in and got the job done.

InfusionPoints designed and deployed VNSOC360° managed cyber security services to help this customer meet DFARS 7012 requirements:

  • VNSOC360° Monitoring and Logging capability that includes: threat intelligence, network and host intrusion detection, security information and event management (SIEM), vulnerability, log, asset, and availability management in to their IT environment.

  • VNSOC360 Firewall and VPN capability that includes: Firewall, VPN, Intrusion Prevention, Anti-Virus, Protections, Anti-Spyware, and Content Filtering support.

  • VNSOC360° Continuous Monitoring Capability that includesThreat and Vulnerability Management, Configuration Management, Patch Management, Platform Hardening, and Plan of Action and Milestones (POA&M) Management.

We are supporting them from our InfusionPoints’ Cyber Security Center, staffed by only U.S. Citizens only 24 hours a day, 7 days a week and 365 Days a year. This allows InfusionPoints to not only meet your DFARS requirements, but your ITAR and No Foreign requirements as well. Which allows them to focus on what they do best, which is build components for large DoD Platforms

“InfusionPoints assisted us in meeting the DFARS 7012 requirements.  They replaced our aging Firewalls and VPNs at multiple sites added their VNSOC360° monitoring system, as well. Within moments of the installation, we gained visibility into our IT Infrastructure. InfusionPoints helped us meet this new requirement so that we could continue our DoD contracts.”

CDI IT Project Lead

Providing an early warning system for things that go bump in the middle of the night

By utilizing InfusionPoints’ cyber security subject matter experts, and VNSOC360⁰ to complement their internal skills and resources, this DoD Manufacturer has achieved DFARS 7012 Compliance and improved their cyber security posture while freeing up their team to focus on other areas of the infrastructure that support the business growth plan.

This solution has also brought the DoD Manufacturer peace of mind, knowing that VNSOC360⁰ is proactively providing an early warning system for things that go bump in the middle of the night.

"InfusionPoints' team jumped right in and provided a high level of comfort to our team...They are an extension of our internal team."

-IT Director