Loading...
SecureIT – News & Events2020-03-11T18:45:08+00:00

News & Events

2305, 2023

White Hat Gala

May 23rd, 2023|

SecureIT is excited to announce the 2023 White Hat Gala, a signature fundraiser event hosted by the cybersecurity community in support of Children's National Hospital. Business leaders, local partners, and friends will come together for an inspirational and entertaining evening on Thursday, October 26, 2023, at the Waldorf Astoria Washington DC.   The event will feature a VIP Reception with Early Access, Cocktail Reception, and Dinner and Entertainment Program. The dress code is black-tie optional, and complimentary valet parking will be provided. This inspirational evening is expected to draw approximately 400 guests from the cybersecurity community and beyond. SecureIT is proud to support the White Hat Gala and encourages others to do the same, to help Children's National Hospital continue its important work of providing exceptional care to children and advancing pediatric research.   David Trout, CEO of SecureIT, is a co-founder of the White Hat Gala and member of the board. His efforts have helped make the White Hat Gala a must-attend event for organizations and individuals alike, providing an opportunity to network, dine, and be entertained while supporting a vital cause.  

505, 2023

Team IMPACT

May 5th, 2023|

SecureIT CEO David Trout serves on the Greater Washington DC Board for Team IMPACT. The mission of Team IMPACT, a nonprofit organization that matches children facing serious illness and disability with college sports teams, is to create life-changing experiences for everyone involved in their programs. For children living with a serious illness or disability, finding support and socialization can be challenging. Team IMPACT provides a safe, supportive, and encouraging environment for a child and their family to connect with a college athletic team and local campus community. The impact of this program goes far beyond just the child, fostering a sense of teamwork and community among the college athletes and staff involved. SecureIT recognizes the important work that Team IMPACT is doing in the Greater Washington DC area and throughout the nation to make a positive impact on people’s lives.  SecureIT looks forward to sponsoring and participating in a Team IMPACT event later this year.

1404, 2023

Pink & Pure Golf Tournament

April 14th, 2023|

SecureIT is thrilled to announce our sponsorship of the Pink & Pure charity golf tournament, which will take place on May 18, 2023 at The Golf Club at Lansdowne. The tournament promises to be an exciting event featuring golf, food, fun, and fundraising to benefit breast cancer patients through the Step Sisters organization. Founded in 2005, the Step Sisters organization is committed to improving the quality of life for those impacted by breast cancer by fundingmuch-needed support services in Northern Virginia. The founders witnessed firsthand the devastating impact of the disease on patients and their families and decided to take a different approach to fighting breast cancer by providing practical support services. Throughout their history, they have seen many patients who were forced to delay or interrupt their treatment due to personal circumstances, such as a lack of transportation or childcare. Step Sisters services include quality of life services, crisis funds, and chemo care bags. As a sponsor of an unforgettable day of golf in support of breast cancer patients and their families, SecureIT is proud to support the Step Sisters compassionate and vital services.  

2703, 2023

Putt for Ponies Golf Tournament

March 27th, 2023|

SecureIT is excited to announce its sponsorship of Putt for Ponies, a charity golf tournament organized by Loudoun Therapeutic Riding (LTR) and Lansdowne Resort. The event will take place on April 24, 2023, at the Greg Norman Course at Lansdowne, and will feature a fun-filled day of golf, followed by a cocktail and barbecue reception for all participants.   As a sponsor of this event, SecureIT is proud to support LTR, the original pilot program for therapeutic riding in Virginia founded in 1974. The program was created by Loudoun County 4-H Leader Barbara Baird and Journalist and LCPS School Board Member Leonard Warner under the auspices of the Loudoun County Agricultural Extension Service. LTR is a nonprofit organization in Lovettsville, Virginia that provides equine-assisted services to individuals with physical, cognitive, and emotional disabilities. Funds raised by the Putt for Ponies charity golf tournament will support the programs and services offered by LTR.   SecureIT encourages golf enthusiasts to join us for this important cause and is thrilled to sponsor an organization that has been serving the community by bringing the healing power of horses to people with physical, intellectual, and emotional challenges for nearly fifty years.

2002, 2023

Student Visionaries of the Year Northern Virginia Supporting Leukemia & Lymphoma Society

February 20th, 2023|

The Student Visionaries of the Year Northern Virginia program recognizes exceptional high school students who are making a positive impact in their community through volunteerism and philanthropy. SecureIT is proud to have made a generous donation to the Student Visionaries of the Year Northern Virginia program to support the Leukemia & Lymphoma Society (LLS). LLS is the largest voluntary health organization dedicated to funding research, finding cures, and ensuring access to treatments for blood cancer patients. SecureIT is honored to support these inspiring young leaders and contribute to LLS's mission to improve the lives of patients and their families.

802, 2023

Evlos Charity Poker Tournament

February 8th, 2023|

SecureIT is proud to have sponsored the Second Annual Charity Poker Tournament hosted by Evlos Technology, which took place on Friday, February 3, 2023, at the MD Live! Casino and Hotel Event Center. The tournament, a No Limit Texas Holdem Poker Tournament, attracted 200 players from the region and had a prize pool valued at $10,000.   Through its sponsorship, SecureIT was able to contribute to the fundraising efforts of the tournament, which benefited the Johns Hopkins Myositis Center (JHMC), a leading institution dedicated to providing exceptional clinical care to patients while advancing the understanding and treatment of myositis. Myositis is an autoimmune disease that currently has no cure, so the focus is on providing cutting-edge patient care while conducting research to gain insights into how to slow or stop the progression of the disease.

1205, 2022

CEO David Trout Talks FedRAMP at DICE EAST

May 12th, 2022|

SecureIT's President and CEO David Trout joins a panel of distinguished leaders from Intel, Oracle, Mitre and Microsoft to discuss data center readiness for government cloud solutions.  Chief amongst the topics at DICE EAST on May 25th is how colocation providers can prepare to tackle FedRAMP authorization.  With Northern Virginia on pace to soon become the world’s first 2GW data center market, the demand for FedRAMP expertise shows no sign of slowing down and SecureIT is ready to help organizations seize new opportunities.

906, 2021

SecureIT Joins Effort to Improve DoED Security

June 9th, 2021|

June 9, 2021 The Department of Education (DoED) has selected a team that includes SecureIT for their Cybersecurity and Privacy Support Services (CPSS) contract program.  We look forward to working alongside our partners and providing our security, risk and audit expertise to address DoED's cybersecurity health and compliance requirements.

1502, 2021

SecureIT Achieves Designation as StateRAMP Approved Assessor

February 15th, 2021|

SecureIT is proud to announce its status as a StateRAMP Approved Assessor. StateRAMP was developed with procurement and IT officials in mind – to bridge the gap between the two offices and provide a framework of cybersecurity standards for government contractors. All too often procurement officials are challenged with procuring the best cloud services and software for the lowest price, without the tools or resources to verify cybersecurity compliance.  As one of the first FedRAMP Accredited 3PAOs with deep experience in the NIST 800-53 controls and over 300 engagements completed,  SecureIT looks forward to partnering with state governments and CSPs to achieve StateRAMP Readiness.

2304, 2020

SecureIT and Rizkly Partner to Help SMBs Achieve Cybersecurity Compliance

April 23rd, 2020|

SecureIT has announced a strategic partnership with Rizkly to provide defense contractors with a compliance software solution that addresses the DoD’s new CMMC cyber requirements. Rizkly provides a cost-effective and targeted approach to achieving compliance with a cloud-based app that streamlines collaboration between client staff and SecureIT experts, facilitates more efficient tasking and tracking of compliance efforts, and offers one-click creation of audit-ready documentation. Learn more here.

2304, 2020

Monster Government Solutions Listed on FedRAMP Marketplace

April 23rd, 2020|

SecureIT congratulates Monster Government Solutions for their recent listing on the FedRAMP Marketplace. Monster’s SaaS, Monster Hiring Management Enterprise (MHME), is currently designated as “In Process,” as they continue down the path to full Authorization.  SecureIT is excited to have been selected as Monster’s 3PAO, and look forward to working with the MGS team on their initial assessment.

2304, 2020

SecureIT Launches LI-SaaS Rapid Assessment Solution

April 23rd, 2020|

SecureIT launches the LI-SaaS Rapid Assessment Solution for a streamlined approach to FedRAMP authorization. The LI-SaaS Rapid Assessment Solution is designed to help cloud service providers (CSPs) comply with the US Government’s requirements for safeguarding federal agency data. Fast-moving CSPs seeking FedRAMP Tailored authorization can look to SecureIT for responsive, practical and efficient assessment and advisory services.

2304, 2020

SecureIT Launches Suite of CMMC Compliance Solutions for DoD Contractors

April 23rd, 2020|

SecureIT’s new suite of CMMC compliance solutions help contractors understand CMMC’s threat-based assessment model and implement the required security controls to protect sensitive government data. The CMMC compliance suite of solutions span education, pre-assessments, scoping, remediation, and documentation required for a given CMMC level.  In addition, the CMMC solution suite features Rizkly, a SaaS solution that streamlines and simplifies compliance tasks, audit preparation, and external assessment activities.

2304, 2020

SecureIT and Rackspace Partnership Simplifies FedRAMP for CSPs

April 23rd, 2020|

SecureIT and Rackspace continue to streamline FedRAMP compliance for SaaS providers through the Rackspace Inheritable Security Controls (RISC) program. The partners are currently working together on four FedRAMP gap assessment projects that expedite documentation, remediation and assessment efforts. For more information on RISC, click here.

2304, 2020

Werner Lippuner Joins SecureIT

April 23rd, 2020|

Werner Lippuner has joined SecureIT as Senior Vice President of Strategy and Operations. Prior to joining SecureIT, Werner spent over three decades at EY providing assurance and advisory services to clients in different industries. In his recent role, he was a Partner responsible for services provided to large cabinet-level Federal agencies. Prior to that, he was responsible for building and managing EY’s Federal Risk Advisory Services practice.  Werner will drive critical strategies to accelerate growth and advance SecureIT as a full-spectrum cybersecurity and IT risk services provider.

508, 2019

SecureIT Awarded GSA IT Schedule 70 Contract

August 5th, 2019|

SecureIT has been awarded a five-year U.S. General Services Administration (GSA) IT Schedule 70 contract (47QTCA19D00FE). This contract, with potential of three (5) year options to follow, enables SecureIT to partner with federal, state, and local governments and provide cybersecurity advisory, risk, and compliance expertise through Special Item Number (SIN) 132-51. IT Schedule 70 provides government buyers access to products and services from vetted and qualified IT providers at pre-negotiated rates.

1507, 2019

SecureIT Shares FedRAMP Expertise at the Federal Marketplace Forum for Cloud Solutions

July 15th, 2019|

Corey Clements, SecureIT FedRAMP Advisory Services Director, will discuss FedRAMP authorization at the Carahsoft-ATARC Federal Cloud Marketplace Forum on July 24, 2019. The Marketplace Forum, held at the JW Marriott in Washington, D.C., will bring together industry experts and government executives to discuss best practices for achieving FedRAMP authorization. 3PAO panelists Corey Clements, SecureIT, Gary Guercio, Coalfire Systems Inc., and Stephen Halbrook, Schellman & Company, LLC, will share their FedRAMP knowledge and experience.

106, 2019

SecureIT presents FedRAMP webinar with Telos

June 1st, 2019|

SecureIT Director and FedRAMP compliance expert, Corey Clements joins Telos in presenting a 50-minute webinar “I’m Ready for My FedRAMP Assessment, Now What?” on June 6th to help cloud service providers (CSPs) understand the process of working with a Third Party Assessment Organization (3PAO). The webinar is designed to help businesses understand the technical issues that are critical for FedRAMP success. Corey’s discussion will help CSPs prepare to execute the steps necessary for a successful FedRAMP assessment on the first attempt. SecureIT encourages FedRAMP candidates to leverage its FedRAMP resource library to increase the efficiency of the authorization process.

2005, 2019

SecureIT CEO discusses FedRAMP Acceleration at Telos Security Solutions Conference

May 20th, 2019|

David Trout, SecureIT President and CEO, will discuss FedRAMP Acceleration at the Telos Security Solutions 2019 Conference, May 22, 2019 in Norfolk, Virginia, with panelists from Telos Corporation and Rackspace. Panelists discuss how Cloud Service Providers (CSPs) can accelerate their FedRAMP process using FedRAMP authorized cloud services and compliance automation. As an accredited 3PAO and leading FedRAMP advisor, David will share insights to help CSPs reduce the time and effort required for authorization.

1505, 2019

SecureIT joins RISC program

May 15th, 2019|

Continuing its mission to provide practical and efficient compliance solutions,  SecureIT announces its participation in the Rackspace Inheritable Security Controls (RISC) program to help cloud service providers (CSPs) achieve FedRAMP authorization. As an accredited Third Party Assessment Organization (3PAO), SecureIT will provide FedRAMP gap assessments that help CSPs identify remediation requirements ahead of authorization.   The RISC program highlights the use of FedRAMP-authorized cloud platforms and services as a solution for reducing the time and cost of achieving authorization.  As a leading FedRAMP advisor and 3PAO, SecureIT looks forward to joining Rackspace, Telos, and Carahsoft to help CSPs leverage the RISC program to expedite Federal sector success.

1512, 2018

MIS Sciences engages SecureIT as FedRAMP 3PAO

December 15th, 2018|

MIS Sciences has engaged SecureIT to be their FedRAMP 3PAO for their upcoming Annual Assessment.  MIS Sciences has a FedRAMP authorized Iaas/PaaS infrastructure with a JAB P-ATO.  MIS Sciences selected SecureIT because of our cost effective FedRAMP offerings, and our management commitment to understanding each client’s unique needs, and structuring our solutions to best meet them.

412, 2018

SecureIT to help lead Meridian’s SOC 2 and FedRAMP Readiness efforts

December 4th, 2018|

Meridian has tasked SecureIT to help lead their Readiness efforts for both SOC 2 and FedRAMP.  Because SecureIT understands the specific requirements and the overlap of both, we are uniquely qualified to help Meridian to implement cost-effective tools, processes, and corporate governance that makes sense, and is right-sized for their organization.

2611, 2018

SecureIT participates in the AWS re:Invent conference

November 26th, 2018|

SecureIT proudly participates in the AWS re:Invent conference in Las Vegas to help companies and partners achieve faster, more efficient IT and cybersecurity compliance for their cloud initiatives.  Companies leveraging Amazon and Rackspace compute or data services such as Aurora, RedShift, and RDS have a parallel requirement to ensure that their IT security and compliance practices encompass these new cloud services. Many of the cloud compliance insights and best practices shared at the event can be found in our eBook on Cloud Audit Best Practices.

Go to Top