Generate your SPRS Score Online Workshop

Next Class: Scheduled Per Request

Generate your SPRS Score - Online Workshop

Getting pressured to submit your SPRS Score to the DoD?

Join our Online Workshop to generate and report your SPRS score using our Totem™ Cybersecurity Compliance Management Tool with the guidance of our Cybersecurity Experts.

The cost for this 1.5 hour workshop is $395.  Classes will be limited to no more than 10 individuals to allow for maximum Q&A time.

We developed our Totem™ Cybersecurity Compliance Management Software to automatically calculate your organization’s SPRS score and much more.  During the class, you’ll have access to a free 30-day trial of our Totem™ Tool as our experienced cybersecurity team reviews the NIST 800-171 controls using the DoD Assessment Methodology.

Join our online workshop to get your SPRS Score submitted today!

Totem_Dashboard
Alex
Read More
"Totem’s DFARS/800-171/CMMC Workshop was incredibly dynamic and full of knowledge from beginning to the very end. The instructor, Adam Austin, is an incredibly knowledgeable and approachable person. His insights are simply astonishing. His training gives me a stronger capability to offer United States defense contractors a road map in fulfilling their regulatory mandates under DFARS/800-171/CMMC."
Francisco
Read More
"No disappointments from the Workshop. The presenter (Adam) was accessible, thorough, and knowledgeable. The large amount of information and materials provided ( by Totem and workshop attendees ) will help set a foundation for securing our small business environment."
Terry
Read More
"Adams approach and knowledge was very good. He helps explain things in a way that simplifies the painful process of deciphering the government lingo. I went into the class completely lost and was able to achieve some knowledge and confidence to begin my journey with compliance."
Healthcare Customer
Read More
"The Totem Compliance software had many great features. The document template removed hours of ground work from the process, and allowed us to create professional-grade response plans and risk analysis. The controls interface was easy to use, and featured a lot of useful information which reduced the amount of external documentation required. Additionally, the automatic creation of a policy document was very effective for creating the first draft of an IT policy that was compliant with NIST standards."
Kylie
Read More
"I found the workshop extremely helpful and it is undoubtedly a great value for small businesses. CMMC Compliance can be an overwhelming undertaking but Adam did an excellent job teaching us how to navigate it. He's incredibly knowledgeable and I appreciate his willingness to focus the workshop discussions on what would be most beneficial to attendees."
Phillip
Read More
"Mr. Adam Austin is a brilliant presenter for Totem.Tech's DFARS/NIST 800-171 workshop and has a complete grasp of IT & cybersecurity. My understanding of the DFARS/NIST 800-171 requirements greatly improved. I feel more confident meeting these requirements with IT software, tools, and technology. I also better understand the CMMC and the associated changes to expect in the future for contractors processing CUI."
Carter
Read More
"At the DFARS/NIST 800-171 workshop hosted by Totem.tech, I learned how far my organization is from being compliant with DFARS/NIST 800-171 requirements. However, I discussed with Mr. Adam Austin and the onsite security compliance analysts about the sequence of steps my organization must take to facilitate compliance. Ultimately, I became aware of information regarding DFARS/NIST 800-171 that was previously unknown to me."
Michael
Read More
"Amazing Veteran-owned small business providing innovative solutions to global customers - also, great leadership team!"
Military Customer
Read More
“This is just another example of subject matter expertise and follow through at its best, I’ve been calling the same service number since I was a young SrA out at Grafenwoehr, Germany and this team has never let me down!”
Adam
Read More
"By attending Totem.Tech's DFARS/NIST 800-171 workshop, I gained a better sense of both the actual requirements laid out by DFARS/NIST 800-171 and the implementation details for such requirements. Mr. Adam Austin helped translate the NIST 800-171 security controls and assessment objectives into boilerplate that was much more digestible for those of us who are more familiar with IT."
Previous
Next

Sign-up for our SPRS Online Workshop
to get started on your cybersecurity compliance requirements.

Have any questions?
We're here to help.

Being a small business government contractor ourselves, we know how you feel because we’ve been through this.  We know it can be overwhelming.  Lucky for you, we have a team of Cybersecurity Experts to guide you along.  Let us know how we can help!