Tag: fedramp
-
FedRAMP overhaul seeks industry collaboration
by
in SecurityNews
Tags: fedrampFirst seen on scworld.com Jump to article: www.scworld.com/brief/fedramp-overhaul-seeks-industry-collaboration
-
GSA Plans FedRAMP Revamp
by
in SecurityNewsThe General Services Administration is planning to use automation to speed up the process to determine which cloud services federal agencies are allowed to buy. First seen on darkreading.com Jump to article: www.darkreading.com/cloud-security/gsa-plans-fedramp-revamp
-
GSA Looks to Automation in FedRAMP Revamp
by
in SecurityNewsFirst seen on scworld.com Jump to article: www.scworld.com/news/gsa-looks-to-automation-in-fedramp-revamp
-
StateRAMP Fast Track: How to Speed Up Authorization
by
in SecurityNewsGovernmental cybersecurity is largely focused on federal government agencies. When we talk about FedRAMP, CMMC, DFARS, and other security standards, it’s almost always with an eye toward the governmental agencies and departments that comprise the federal government and the contractors and suppliers that work with them. For private businesses and non-governmental partners, ISO 27001 provides……
-
How CISOs are approaching staffing diversity with DEI initiatives under pressure
by
in SecurityNewsStaffing diversity can help avoid homogenous thinking: Similarly, Sam McMahon, senior manager of IT and security at Valimail, underscores the necessity of representing different backgrounds and mindsets.”In my experience, even small security teams benefit greatly from the variety of perspectives that come with different backgrounds and skill sets,” he says. “We know that the majority…
-
CMMC vs FedRAMP: Do They Share Reciprocity?
by
in SecurityNewsThroughout this blog, we often write about both FedRAMP and CMMC as cybersecurity frameworks applied to the federal government and its contractors. These frameworks share a lot of the same DNA stemming from the same resources, and they share the same goal of making the federal government more secure. One significant question you may have,……
-
FedRAMP ConMon vs Audits: What’s the Difference?
by
in SecurityNewsA lot goes into protecting the information security of the nation. The National Institute of Standards and Technology, NIST, maintains a list of security controls under the banner of NIST SP 800-53, Security and Privacy Controls for Information Systems and Organizations. Meanwhile, the Federal Risk and Authorization Management Program, or FedRAMP, sets up a framework……
-
Making FedRAMP ATOs Great with OSCAL and Components
by
in SecurityNewsOMB Memo M-24-15 published on July 24, 2024 directed GSA and the FedRAMP PMO to streamline the FedRAMP ATO process using NIST OSCAL. By late 2025 or early 2026 (18 months after the issuance of the memo), GSA must ensure the ability to receive FedRAMP authorization and continuous monitoring artifacts through automated, machine-readable means. Additionally,……
-
US order is a reminder that cloud platforms aren’t secure out of the box
by
in SecurityNews
Tags: access, best-practice, breach, business, cisa, ciso, cloud, control, cyber, cybersecurity, defense, fedramp, google, government, guide, identity, incident, incident response, infrastructure, intelligence, international, login, mfa, microsoft, monitoring, network, risk, saas, service, software, toolThis week’s binding directive to US government departments to implement secure configurations in cloud applications, starting with Microsoft 365 (M365), is a reminder to all CISOs that cloud platforms, even from major providers, aren’t completely secure out of the box.”Cloud stuff is easy to manage, easy to deploy,” said Ed Dubrovsky, chief operating officer and…
-
Leveraging NIST OSCAL to Provide Compliance Automation: The Complete Guide
by
in SecurityNewsWhat is OSCAL? OSCAL provides a traceable and machine-readable data format for capturing and sharing security information. A standardized, continuous representation of an organization’s security controls helps prove compliance with NIST’s risk management framework for mandated federal agencies. FedRAMP joined with NIST to create the Open Security Controls Assessment Language (OSCAL), a standard that can……
-
HashiCorp CTO talks AI strategy, Ansible tie-ins, FedRAMP
by
in SecurityNewsIn a Q&A to wrap up HashiConf, the company’s co-founder and CTO gave his outlook on HashiCorp’s approach to AI, configuration management and cloud com… First seen on techtarget.com Jump to article: www.techtarget.com/searchitoperations/news/366613921/HashiCorp-CTO-talks-AI-strategy-Ansible-tie-ins-FedRAMP
-
ISO 27001 2013 vs 2022: Changes, Transition More
by
in SecurityNewsInformation and digital security frameworks like FedRAMP, CMMC, and ISO 27001 are not static documents. They provide a static framework for your busin… First seen on securityboulevard.com Jump to article: securityboulevard.com/2024/10/iso-27001-2013-vs-2022-changes-transition-more/
-
MSP Update: Kaseya Invests in FedRAMP for Partners
by
in SecurityNewsFirst seen on scworld.com Jump to article: www.scworld.com/news/msp-update-kaseya-invests-in-fedramp-for-partners
-
Kaseya: FedRAMP Certification ‘Not Only Important But Critical’
by
in SecurityNews
Tags: fedrampFirst seen on scworld.com Jump to article: www.scworld.com/feature/kaseya-fedramp-certification-not-only-important-but-critical
-
Qmulos at the Forefront of OSCAL: Empowering Federal Agencies to Achieve OMB M-24-15 with Modern Compliance Technology
by
in SecurityNewsM-24-15 builds on the FedRAMP Authorization Act of 2022 and introduces new requirements that push federal agencies to modernize their approach to clou… First seen on securityboulevard.com Jump to article: securityboulevard.com/2024/09/qmulos-at-the-forefront-of-oscal-empowering-federal-agencies-to-achieve-omb-m-24-15-with-modern-compliance-technology/
-
Channel Brief: Dell Continues Layoffs, OpenText Receives Third FedRAMP Cert, Integris Names New CIO
by
in SecurityNewsFirst seen on scmagazine.com Jump to article: www.scmagazine.com/news/channel-brief-opentext-receives-third-fedramp-cert-integris-names-new-cio
-
Move From FedRAMP to DoD with Impact Level Assessment
by
in SecurityNewsWe’ve written extensively before about FedRAMP’s impact levels. As a brief refresher, there are four: Li-SaaS, the lowest of the low-security levels, … First seen on securityboulevard.com Jump to article: securityboulevard.com/2024/08/move-from-fedramp-to-dod-with-impact-level-assessment/
-
Three Ways Ox Security Helps You Achieve FedRAMP
by
in SecurityNewsCompliance mandates are a fact of life for security teams. There is no shortage of rules and regulations businesses must meet to certify that their or… First seen on securityboulevard.com Jump to article: securityboulevard.com/2024/07/three-ways-ox-security-helps-you-achieve-fedramp/
-
Securing the Nation: FedRAMP-Authorized Identity Security
by
in SecurityNewsAs cyberthreats increase and evolve, the security of sensitive data and critical operations is paramount. There is a pressing need for government agen… First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/interviews/securing-nation-fedramp-authorized-identity-security-i-5399
-
Securing the Nation: FedRAMP Authorized Identity Security
by
in SecurityNewsAs cyber threats increase and evolve, the security of sensitive data and critical operations is paramount. There is a pressing need for government age… First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/interviews/securing-nation-fedramp-authorized-identity-security-i-5399
-
FedRAMP Launches New Framework for Emerging Technologies
by
in SecurityNewsFramework Sets Stage for Agencies to Increasingly Adopt New, Modern Tech Solutions. The Federal Risk Authorization Management Program unveiled a new f… First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/fedramp-launches-new-framework-for-emerging-technologies-a-25703
-
SBOM Attestation by 3PAOs: Everything You Need to Know
by
in SecurityNewsIn the past, we’ve written a lot about FedRAMP certification and the way the Ignyte platform can help you with record-keeping and the overall process…. First seen on securityboulevard.com Jump to article: securityboulevard.com/2024/06/sbom-attestation-by-3paos-everything-you-need-to-know/
-
What Are the Benefits of FedRAMP Certification in 2024?
by
in SecurityNewsFedRAMP, the federal risk and authorization management program, is a comprehensive and structured way to develop a security mostly cybersecurity posit… First seen on securityboulevard.com Jump to article: securityboulevard.com/2024/06/what-are-the-benefits-of-fedramp-certification-in-2024/