Skip to main content

NIST 800-171/CMMC Compliance Starter Package for Federal Contractors $3,795.00

So, Let’s Be Frank. . .You just want to be compliant to continue to receive DoD awards.
Did you know Microsoft 365 and other cloud based as-a-service applications for accounting, CRM, etc., have already implemented many of the CMMC controls?

Government contractors struggle because they are over thinking what it takes to be compliant. DON’T! What you need is an industry tested, cost-effective tool and the training to assist you through the process.

LP3, a Registered Provider Organization (RPO) with the CMMC Accreditation Body, created a compliance starter package automating the compliance process and reducing the cost for NIST and CMMC compliance

This easy-to-use tool walks you through the NIST 800-171 / CMMC 110 controls/policies, you mark them as either:

  • Implemented and how
  • Not Applicable and why
  • Not Implemented and the approximate date it will be implemented

Use the Not Implemented as your working list towards CMMC compliance.

For $3,795.00 The LP3 Compliance Starter Package includes:

  • LP3 Automation Solution
  • Automated Creation of the System Security Plan (SSP)
  • Automated Creation of the Plan Of Action & Milestone (POA&M)
  • DoD Supplier Performance Risk System (SPRS) Scoring
  • On-Going Compliance Monitoring (CONMON)
  • Two Hours of LP3 Compliance Consulting Services:
  • Setup DoD business profile
  • Setup Initial User Account 
  • Setup company branding
  • Setup Multi-Factor Authentication
  • Review of NIST 800-171 / CMMC already implemented
  • Introduction to LP3 Automated Solution
  • Introduction to LP3 Automated Solution reports
  • Introduction to LP3 Automated default policies
  • Introduction to LP3 Automated interface
  • Introduction to Body of Evidence (BOE) uploads
  • Introduction to imports/exports
  • Questions & Answers from LP3 compliance SMEs
  • The required documents for NIST 800-171 compliance:
  • SSP
  • POA&M
  • DoD SPRS score for NIST 800-171 compliance
  • The required documents for NIST 800-171 compliance:
    • SSP
    • POA&M
    • DoD SPRS score for NIST 800-171 compliance.

Using the POA&M as your worksheet you can begin your implementation to CMMC compliance.  You are closer to CMMC compliance than you think!

The LP3 Compliance Starter Package provides the required SSP, POA&M and DoD SPRS score for NIST 800-171 compliance. Based on the NIST 800-171 110 controls, you will also know the level of effort to achieve CMMC Level 1 or Level 2 compliance.

To purchase LP3 Compliance Starter Package for Small Business using a Major Credit Card (3% Processing Fee):

Purchase Starter Package Now

To request an invoice from LP3 for the Compliance Starter Package for Small Business:

Request Starter Package Invoice

16 hours of NIST 800-171/CMMC Consulting Services – $3,200.00

As a compliment to the starter package, LP3 offers 16 hours of additional consulting services which include:

  • Review of your System Security Plan (SSP)
  • Review of you Plan Of Action & Milestone (POA&M)
  • Advice on addressing NIST 800-171 / CMMC 110 controls
  • Assistance in uploading Microsoft 0365 and other As-A-Service application compliance
  • Answering general NIST 800-171 / CMMC compliance questions
  • Addressing any questions on DoD Supplier Performance Risk System (SPRS)

16 hours of NIST 800-171/CMMC Consulting Services – $3,200.00

To purchase 16 hours of NIST 800-171/CMMC Consulting Services using a Major Credit Card (3% Processing Fee):

Purchase Consulting Services Now

To request an invoice for 16 hours of NIST 800-171/CMMC Consulting Services:

Request Invoice for 16 hours Consulting Service

Purchase Both Packages (Compliance Starter Package & 16 Hours of Consulting) for $6,995.00

To purchase NIST 800-171 Compliance Starter Package & 16 hours of Consulting Services using a Major Credit Card (3% Processing Fee):

Purchase Compliance Package & Consulting Time Now

To request and invoice for 800-171 Compliance Starer Package & 16 Hours of Consulting Services:

Request an Invoice for Compliance Package & Consulting Time

We are on a mission to PROTECT your data, privacy, and infrastructure.

Let us help you keep your organization safe from a cyberattack.

Contact Us