Overview

Redstone Government Consulting is a certified implementation partner of the Costpoint GovCon Cloud Moderate (GCCM) solution Deltek provides. After a thorough review of Redstone’s internal IT security practices and training performed in mid-2022, we successfully joined in, offering our customers yet another solid solution that Deltek provides. This new offering allows our customers to migrate to a solution that helps customers maintain security compliance with the latest standards and controls, including International Traffic and Arms Regulations (ITAR), FedRAMP, and Cybersecurity Maturity Model Certification (CMMC). As the DoD begins implementing CMMC 2.0 into contracts, it will be vital for government contractors to ensure they are able to support the governments mission to better secure Controlled Unclassified Information (CUI) data.

Compliance Standards

  • DFARS 252.204.7012 – Adequate security is provided for CDI (covered defense information) per DFARS requirements.
  • NIST 800-171 – GCCM meets the requirements for federal information systems as developed by the National Institute of Standards & Technology.
  • FedRAMP – The GCCM system meets the strict standards set by the Federal Risk & Authorization Management Program, including export-controlled data.
  • ITAR – For contractors handling defense and military-related technology, GCCM provides the support to handle both CDI (Covered Defense Information) and CTI (Controlled Technical Information) data.

Training & Support

  • Training – For those contractors looking to manage their own cybersecurity programs, Redstone GCI offers personalized training in both GCCM and CMMC certification to help your team establish best practices to ensure a successful and compliant relationship with the DOD.
  • Ongoing Support – Even if your company is already comfortable utilizing Costpoint, we can provide guidance and integration service to help your team master the Costpoint suite and remain compliant as CMMC requirements continue to evolve.
  • Guidance through CMMC updates — Just as cybersecurity needs are evolving, government contractors need guidance to navigate ever-changing vulnerability of data which contractors manage on a regular basis. Along with the GCCM, Redstone GCI compliance consultants are here to help ensure your team continues to meet compliance standards.
Deltek Logo

Practice Leader

Pamela GreerSimon Lindley
Practice Leader
View Profile

Deltek Costpoint GCCM Certified Implementation Services Brochure DOWNLOAD NOW

Request Consultation

Featured Resources For Deltek Costpoint GovCon Cloud Moderate (GCCM) Certified Implementation Partner

RGCI - Deltek Costpoint 8.2 Empowering Businesses with Enhanced Efficiency and User Experience
RGCI - OMB Issues New Cyber Security Requirements for Federal Agencies that Impacts Companies that Sell Software to the Government
RGCI - One More Required Company Executive Certification Under CMMC 2.0
RGCI - Department of Justice Initiative on Cyber Security Incident Reporting
RGCI - Cyber Incident Reporting For GovCon
RGCI-Where does DoD stand on Cybersecurity Certification
RGCI-Ready for Cybersecurity Maturity Model Certification

Meet the Deltek Costpoint Consulting Team