SlideShare ist ein Scribd-Unternehmen logo
1 von 46
Downloaden Sie, um offline zu lesen
Federal Risk and Authorization
  Management Program
  (FedRAMP)

Developing Your System Security Plan


November 28, 2012
Today’s Webinar

FedRAMP is a government-wide program that provides
a standardized approach to security assessment,
authorization, and continuous monitoring for cloud
services.
 The goal of this webinar is review the System
  Security Plan (SSP) and provide the information
  and guidelines that you need to accurately
  document the FedRAMP controls and assemble
  a strong SSP that will meet FedRAMP review
  requirements.



                                                     2
System Security Plan (SSP) Overview

• Detailed description of Control Implementation,
  based on NIST SP 800-53, r3

• Global view of how the system is structured

• Identifies personnel in the organization that are
  responsible for system security

• Delineates control responsibility between the
  customer or vendor

• The SSP is the key document to moving the
  FedRAMP assessment process forward

• Putting together a well documented SSP can
  save a lot of time in moving through the process




                                                      3
Why Such a Long Document?

             • SSP template is 352 pages long

             • Long template required to assure
               the system and implementation of
               controls are properly documented

             • Effort to produce a well
               documented SSP leads to a smooth
               process



                                                  4
SSP Document Organization

1. System Information and
   Scope
   Section 1 – Section 12




                                     5
SSP Document Organization

2. Description of Control
   Implementation
   Section 13




                                      6
SSP Document Organization

3. Appendix of Supporting
   Documents
   Section 14




                                     7
Describe Your System

Sections 1 – 11 Contain
Description of your
System
• Section 1 – Basic
  System Info
• System Name
• Unique Identifier




                           8
Section 2 – Information System Categorization

• Overall System
  Categorization
• CSP Data Information
  Types




                                                    9
Section 2 – Information System Categorization

• Security Objective
  Categorization (High
  Water Mark)
• Select Security Baseline
  based on Impact Level




                                                    10
Section 2 – Information System Categorization

• FIPS Guidance on NIST
  CSRC Website




                                                    11
Section 2 – Selecting E-Authentication Level

• E-Authentication Determination




                                                        12
Section 2 – Selecting E-Authentication Level

• OMB Memo M-04-04, EAuthentication Guidance for Federal Agencies




                                                                    13
Section 3 -System Owner

• System Owner
  Contact




                             14
Section 5 – Designated Contacts

• Technical and
  Management POC




                                     15
Section 6 – Security Responsibility

• Information System
  Security Contact
• PMO will provide
  FedRAMP ISSO info




                                         16
Section 7– Operational Status

• List the operational
  state of the system




                                     17
Section 8 – Information System Type

• List cloud service
  model




                                           18
Section 8 –Information System Type

• Is the cloud service
  built on top of
  another cloud system
  with a FedRAMP
  Provisional ATO?




                                         19
Section 9 – General System Description

• The general System Description section contains some of the most
  important parts of the SSP in terms of defining the roles of the system’s
  users, defining the system boundary, and describing the system
  architecture
• What is the purpose of the system?
   – Why was it built? What problem does it solve? What solution does it
      provide?
• Types of Users
   – Defined by what privileges the user is authorized to use
   – Is the user internal or external
   – Examples of roles include systems administrators, database
      administrators, release engineers, and customers
   – List other roles that have the ability to configure components that may
      affect services (web server administrators, network administrators,
      and firewall administrators)

                                                                               20
Describing System Boundaries

                   System Boundary
                                                                        Internet
                                  Network
                               Components




                                            Protection
                                            Boundary
                                                         Ports,
                                                         Protocols
                                                         and Services
    Network
    Architecture                                                        Outside the System
                                                                            Boundary




                                            Protection
                                            Boundary
                                                                        Different System Outside
                                                                              the Boundary



•    Understand which IT assets fit within the boundary.
•    Interconnections: indicate and label interconnections to other systems
•    Make sure your boundary is consistent with hardware & software inventory
•    Make sure your diagrams are consistent with boundary descriptions

                                                                                                   21
Describing the Network Architecture

                                                                                Primary
                                                                               Datacenter
                                                                                                                   Internet
                                  Cloud Service
                                 Provider Network
  Technical
   Support


                                                  VPN
                                                  SSL
   10.x.x.x                                                                                                                                   Customer
                                Firewall                                                                                      Mobile user     192.x.x.x
                                10.x.x.x                                                                                       192.x.x.x

                                                                                                             WAN
       Support




                    Load Balancer
                       10.x.x.x


Jump Box
                                                                  Router
 10.x.x.x
                                                                  10.x.2.x

                                                                                      Operational Services
                                                                                        (Authentication,
                                                    Switch                              Messaging, etc.)                          Alternate
                                Router              10.x.2.x                                10.x.x.x
                                10.x.1.x                                                                                         Datacenter

                                                                                                                                     Backup servers
                                                                                                                                        10.x.3.x
                                                                                  Web Server
  Storage
                     Server                                                        10.x.2.x                  Authorization
  10.x.1.x                             Database          Virtualized Servers
                     10.x.1.x                                  10.x.2.x                                       Boundary

                                                                                                                                                      22
Section 10 – System Environment

• System Inventories
  – Hardware




                                     23
Section 10 – System Environment

• System Inventories
  – Software




                                     24
Section 10 – System Environment

• System Inventories
  – Network




                                     25
Section 10 – System Environment

• System Inventories
  – Port, Protocols and
    Services




                                     26
Data Flow Diagram




(Source: FISMA Center)

                                        27
Describing Security Controls in the SSP
• Security Control and enhancement requirement.
• Security control and enhancements require
  security control summary information.
• NOTE: The “-1” controls (e.g. AC-1, SC-1 etc.)
  describe Policies and Procedures.
• Some have multiple parameters and additional
  FedRAMP requirements
• All requirements (Part a – Part e) must have a
  response concerning implementations for the
  control.
Control Summary Definition
Responsible Role: the CSP should indicate what staff
role within their organization is responsible for
maintaining and implementing that particular
security control. Examples of the types of role
names may differ from CSP to CSP but could include
role names such as:
       System Administrator
       Database Administrator
       Network Operations Analyst
       Network Engineer
       Configuration Management Team Lead
       IT Director
       Firewall Engineer

                                                        28
Control Origination Definitions

     Control Origination                        Definition                                        Example
Service Provider Corporate   A control that originates from the CSP             DNS from the corporate network provides
                             corporate network.                                 address resolution services for the
                                                                                information system and the service offering.

Service Provider System      A control specific to a particular system at the   A unique host based intrusion detection
Specific                     CSP and the control is not part of the standard    system (HIDs) is available on the service
                             corporate controls.                                offering platform but is not available on the
                                                                                corporate network.

Service Provider Hybrid      A control that makes use of both corporate         There a scans of the corporate network
                             controls and additional controls that are          infrastructure; scans of databases and web
                             specific to a particular system at the CSP.        based application are system specific.

Configured by Customer       A control where the customer needs to apply a      User profiles, policy/audit configurations,
                             configuration in order to meet the control         enabling/disabling key switches (e.g.,
                             requirement.                                       enable/disable http or https, etc), entering
                                                                                an IP range specific to their organization are
                                                                                configurable by the customer.

Provided by Customer         A control where the customer needs to provide      The customer provides a SAML SSO solution
                             additional hardware or software in order to        to implement two-factor authentication.
                             meet the control requirement.

Shared                       A control that is managed and implemented          Security awareness training must be
                             partially by the CSP and partially by the          conducted by both the CSP and the
                             customer.                                          customer.

                                                                                                                                 29
Quick Tips: Easy Mistakes to Avoid

• Submitting an SSP without a Hardware or Software
  Inventory
• Incorrect references to supporting documents or
  guidelines
• Presenting non-applicable controls as implemented
• Not reviewing information pulled from other
  documents or sources
• Single sentence responses without details




                                                      30
Modifying the SSP

• You can modify the SSP to make it
  easier to describe your system
   • Add new sections
   • Do not remove required sections

• Make sure to provide sensitivity
  markings on the cover page and
  footer
   • Change to match company
      designation
   • Place markings in other sections
      as needed


                                        31
Supporting Documentation

User Guide

Describes how leveraging
agencies use the system




                                 32
Supporting Documentation

User Guide

Describes how leveraging
agencies use the system




                                   33
Supporting Documentation

Rules of Behavior

Defines the rules that describe
the system user's
responsibilities and expected
behavior with regard to
information and information
system usage and access.




                                   34
Supporting Documentation

IT Contingency Plan

This document is used to define
and test interim measures to
recover information system
services after a disruption. The
ability to prove that system data
can be routinely backed up and
restored within agency specified
parameters is necessary to limit
the effects of any disaster and
the subsequent recovery efforts.


                                    35
Supporting Documentation

Configuration Management
Plan

This plan describes how
changes to the system are
managed and tracked. The
Configuration Management
Plan should be consistent with
NIST SP 800-128




                                 36
Supporting Documentation


Incident Response Plan

This plan documents how
incidents are detected, reported,
and escalated and should include
timeframes, points of contact,
and how incidents are handled
and remediated. The Incident
Response Plan should be
consistent with NIST Special
Publication 800-61.



                                    37
Supporting Documentation

Privacy Threshold Analysis
This questionnaire is used to
help determine if a Privacy
Impact Assessment is required.

Privacy Impact Assessment
This document assesses what
Personally Identifiable
Information (PII) is captured and
if it is being properly
safeguarded. This deliverable is
not always necessary.


                                    38
What Makes a Good SSP

Key Areas of Focus for Documentation
     • Completeness
     • Compliant with FedRAMP policy and consistency with other package documents
     • Delivery of supporting documentation
     • Documentation is adequately referenced – e.g. : Policy, SOPs, Rules of Behavior,
       common control catalogs, waivers, exceptions, etc.

Content should address four (4) criteria :
    1. What
    2. Who
    3. When
    4. How

Proper level of detail for responses should be:
    • Unambiguous
    • Specific
    • Complete
    • Comprehensive
    • Make sure the response is sufficient in length to properly answer the question
                                                                                          39
How to Document References


References To Other Documents Must:
• Be relevant to the control requirement
• Be up to date…not from 4 years ago
• Refer to a real document, not something that
  doesn’t exist

• References Must Include:
   • Full document title
   • Publication date
   • Version number

                                                 40
CM-6: Poor Response


Security settings of information technology products
used with the XX system are set to the most restrictive
mode consistent with information system operational
requirements. From NIST Special Publication 800-70,
guidance was received on necessary configuration
settings for information technology products.




                                                          41
CM-6: Good Response

A. All servers, databases, and workstations are configured according to the Center for
   Internet Security (Level 1) guidelines.
B. Configuration settings are implemented and updated weekly by the System
   Administrator.
C. No system component is exempt from compliance with CIS Level 1 settings
D. Team X monitors and controls changes to configuration settings by using ZZZ
   monitoring system. Any and all changes must go through the official change request
   process.

More information may be found in the Configuration Management Plan.

(1) CSP XYZ uses COTS Product AutoBlitz, Version 1.3 to manage, apply, and verify
configuration settings. The nightly AutoBlitz report identifies and detects configuration
changes made in the last 24 hours, including authorized and unauthorized changes
(3) Upon detection of an unauthorized change or setting, a notice is automatically sent
to the CSP XYZ SOC to report and track the incident.



                                                                                            42
Resources: Guide to Understanding FedRAMP




                                            43
In Summary…

• Three main parts of the SSP
• Avoid easy mistakes by paying attention to details

• Structure your response
    • Who, What, When, How
    • Be consistent throughout the document
    • Provide the right details in your answer

• Read the Guide to Understanding FedRAMP
   • Review the Prep Checklist


                                                       44
Question and Answer Session

For more information, please contact us or
visit us at any of the following websites:
http://FedRAMP.gov
http://gsa.gov/FedRAMP
Email: info@fedramp.gov
               @ FederalCloud
For more information, please contact us or
visit us at any of the following websites:
http://FedRAMP.gov
http://gsa.gov/FedRAMP
Email: info@fedramp.gov
               @ FederalCloud

Weitere ähnliche Inhalte

Was ist angesagt?

Test Automation: A Roadmap For Sucesss
Test Automation: A Roadmap For SucesssTest Automation: A Roadmap For Sucesss
Test Automation: A Roadmap For SucesssDavid O'Dowd
 
Dell Technologies Dell EMC Data Protection Solutions On One Single Page - POS...
Dell Technologies Dell EMC Data Protection Solutions On One Single Page - POS...Dell Technologies Dell EMC Data Protection Solutions On One Single Page - POS...
Dell Technologies Dell EMC Data Protection Solutions On One Single Page - POS...Dell Technologies
 
State of application modernization 2022
State of application modernization 2022State of application modernization 2022
State of application modernization 2022Konveyor Community
 
글로벌 고객 사례를 통하여 소개하는 혁신적인 데이터 웨어하우스 - 김형일 (AWS 솔루션즈 아키텍트)
글로벌 고객 사례를 통하여 소개하는 혁신적인 데이터 웨어하우스 - 김형일 (AWS 솔루션즈 아키텍트)글로벌 고객 사례를 통하여 소개하는 혁신적인 데이터 웨어하우스 - 김형일 (AWS 솔루션즈 아키텍트)
글로벌 고객 사례를 통하여 소개하는 혁신적인 데이터 웨어하우스 - 김형일 (AWS 솔루션즈 아키텍트)Amazon Web Services Korea
 
ISTQB Foundation Level Basic
ISTQB Foundation Level BasicISTQB Foundation Level Basic
ISTQB Foundation Level BasicSelin Gungor
 
Secure Software Development Lifecycle - Devoxx MA 2018
Secure Software Development Lifecycle - Devoxx MA 2018Secure Software Development Lifecycle - Devoxx MA 2018
Secure Software Development Lifecycle - Devoxx MA 2018Imola Informatica
 
Container, Container, Container -유재석 (AWS 솔루션즈 아키텍트)
Container, Container, Container -유재석 (AWS 솔루션즈 아키텍트)Container, Container, Container -유재석 (AWS 솔루션즈 아키텍트)
Container, Container, Container -유재석 (AWS 솔루션즈 아키텍트)Amazon Web Services Korea
 
Secure Systems Security and ISA99- IEC62443
Secure Systems Security and ISA99- IEC62443Secure Systems Security and ISA99- IEC62443
Secure Systems Security and ISA99- IEC62443Yokogawa1
 
Difference between uat testing and sit testing
Difference between uat testing and sit testingDifference between uat testing and sit testing
Difference between uat testing and sit testingTestingXperts
 
[AWSマイスターシリーズ] Amazon Elastic Compute Cloud (EC2)
 [AWSマイスターシリーズ] Amazon Elastic Compute Cloud (EC2) [AWSマイスターシリーズ] Amazon Elastic Compute Cloud (EC2)
[AWSマイスターシリーズ] Amazon Elastic Compute Cloud (EC2)Amazon Web Services Japan
 
The Qa Testing Checklists for Successful Cloud Migration
The Qa Testing Checklists for Successful Cloud MigrationThe Qa Testing Checklists for Successful Cloud Migration
The Qa Testing Checklists for Successful Cloud MigrationTestingXperts
 
Journey Through The Cloud - Disaster Recovery
Journey Through The Cloud - Disaster RecoveryJourney Through The Cloud - Disaster Recovery
Journey Through The Cloud - Disaster RecoveryAmazon Web Services
 
Advanced Security Best Practices Masterclass
Advanced Security Best Practices MasterclassAdvanced Security Best Practices Masterclass
Advanced Security Best Practices MasterclassAmazon Web Services
 
Azure vidyapeeth -Introduction to Azure Container Service & Registry Service
Azure vidyapeeth -Introduction to Azure Container Service & Registry ServiceAzure vidyapeeth -Introduction to Azure Container Service & Registry Service
Azure vidyapeeth -Introduction to Azure Container Service & Registry ServiceIlyas F ☁☁☁
 
AWS 기반 Kubernetes 정복하기::정영준:: AWS Summit Seoul 2018
AWS 기반 Kubernetes 정복하기::정영준:: AWS Summit Seoul 2018 AWS 기반 Kubernetes 정복하기::정영준:: AWS Summit Seoul 2018
AWS 기반 Kubernetes 정복하기::정영준:: AWS Summit Seoul 2018 Amazon Web Services Korea
 
Principles of System Observability
Principles of System Observability Principles of System Observability
Principles of System Observability Janis Orlovs
 
Building a Highly available messaging hub using the IBM MQ Appliance
Building a Highly available messaging hub using the IBM MQ ApplianceBuilding a Highly available messaging hub using the IBM MQ Appliance
Building a Highly available messaging hub using the IBM MQ ApplianceAnthony Beardsmore
 
Oracle cloud infrastructure shared file service comparison 20181019 ss
Oracle cloud infrastructure shared file service comparison 20181019 ssOracle cloud infrastructure shared file service comparison 20181019 ss
Oracle cloud infrastructure shared file service comparison 20181019 ssKenichi Sonoda
 

Was ist angesagt? (20)

Test Automation: A Roadmap For Sucesss
Test Automation: A Roadmap For SucesssTest Automation: A Roadmap For Sucesss
Test Automation: A Roadmap For Sucesss
 
Dell Technologies Dell EMC Data Protection Solutions On One Single Page - POS...
Dell Technologies Dell EMC Data Protection Solutions On One Single Page - POS...Dell Technologies Dell EMC Data Protection Solutions On One Single Page - POS...
Dell Technologies Dell EMC Data Protection Solutions On One Single Page - POS...
 
State of application modernization 2022
State of application modernization 2022State of application modernization 2022
State of application modernization 2022
 
글로벌 고객 사례를 통하여 소개하는 혁신적인 데이터 웨어하우스 - 김형일 (AWS 솔루션즈 아키텍트)
글로벌 고객 사례를 통하여 소개하는 혁신적인 데이터 웨어하우스 - 김형일 (AWS 솔루션즈 아키텍트)글로벌 고객 사례를 통하여 소개하는 혁신적인 데이터 웨어하우스 - 김형일 (AWS 솔루션즈 아키텍트)
글로벌 고객 사례를 통하여 소개하는 혁신적인 데이터 웨어하우스 - 김형일 (AWS 솔루션즈 아키텍트)
 
AWS Tools for Windows PowerShell
AWS Tools for Windows PowerShellAWS Tools for Windows PowerShell
AWS Tools for Windows PowerShell
 
ISTQB Foundation Level Basic
ISTQB Foundation Level BasicISTQB Foundation Level Basic
ISTQB Foundation Level Basic
 
Secure Software Development Lifecycle - Devoxx MA 2018
Secure Software Development Lifecycle - Devoxx MA 2018Secure Software Development Lifecycle - Devoxx MA 2018
Secure Software Development Lifecycle - Devoxx MA 2018
 
Container, Container, Container -유재석 (AWS 솔루션즈 아키텍트)
Container, Container, Container -유재석 (AWS 솔루션즈 아키텍트)Container, Container, Container -유재석 (AWS 솔루션즈 아키텍트)
Container, Container, Container -유재석 (AWS 솔루션즈 아키텍트)
 
Secure Systems Security and ISA99- IEC62443
Secure Systems Security and ISA99- IEC62443Secure Systems Security and ISA99- IEC62443
Secure Systems Security and ISA99- IEC62443
 
Difference between uat testing and sit testing
Difference between uat testing and sit testingDifference between uat testing and sit testing
Difference between uat testing and sit testing
 
Introduction to Amazon EC2
Introduction to Amazon EC2Introduction to Amazon EC2
Introduction to Amazon EC2
 
[AWSマイスターシリーズ] Amazon Elastic Compute Cloud (EC2)
 [AWSマイスターシリーズ] Amazon Elastic Compute Cloud (EC2) [AWSマイスターシリーズ] Amazon Elastic Compute Cloud (EC2)
[AWSマイスターシリーズ] Amazon Elastic Compute Cloud (EC2)
 
The Qa Testing Checklists for Successful Cloud Migration
The Qa Testing Checklists for Successful Cloud MigrationThe Qa Testing Checklists for Successful Cloud Migration
The Qa Testing Checklists for Successful Cloud Migration
 
Journey Through The Cloud - Disaster Recovery
Journey Through The Cloud - Disaster RecoveryJourney Through The Cloud - Disaster Recovery
Journey Through The Cloud - Disaster Recovery
 
Advanced Security Best Practices Masterclass
Advanced Security Best Practices MasterclassAdvanced Security Best Practices Masterclass
Advanced Security Best Practices Masterclass
 
Azure vidyapeeth -Introduction to Azure Container Service & Registry Service
Azure vidyapeeth -Introduction to Azure Container Service & Registry ServiceAzure vidyapeeth -Introduction to Azure Container Service & Registry Service
Azure vidyapeeth -Introduction to Azure Container Service & Registry Service
 
AWS 기반 Kubernetes 정복하기::정영준:: AWS Summit Seoul 2018
AWS 기반 Kubernetes 정복하기::정영준:: AWS Summit Seoul 2018 AWS 기반 Kubernetes 정복하기::정영준:: AWS Summit Seoul 2018
AWS 기반 Kubernetes 정복하기::정영준:: AWS Summit Seoul 2018
 
Principles of System Observability
Principles of System Observability Principles of System Observability
Principles of System Observability
 
Building a Highly available messaging hub using the IBM MQ Appliance
Building a Highly available messaging hub using the IBM MQ ApplianceBuilding a Highly available messaging hub using the IBM MQ Appliance
Building a Highly available messaging hub using the IBM MQ Appliance
 
Oracle cloud infrastructure shared file service comparison 20181019 ss
Oracle cloud infrastructure shared file service comparison 20181019 ssOracle cloud infrastructure shared file service comparison 20181019 ss
Oracle cloud infrastructure shared file service comparison 20181019 ss
 

Andere mochten auch

Getting started on fed ramp sec auth for csp
Getting started on fed ramp sec auth for cspGetting started on fed ramp sec auth for csp
Getting started on fed ramp sec auth for cspTuan Phan
 
FedRAMP - Federal Agencies & Cloud Service Providers meet FISMA 2.0
FedRAMP - Federal Agencies & Cloud Service Providers meet FISMA 2.0FedRAMP - Federal Agencies & Cloud Service Providers meet FISMA 2.0
FedRAMP - Federal Agencies & Cloud Service Providers meet FISMA 2.0Valdez Ladd MBA, CISSP, CISA,
 
March 18 _2013_fed_ramp_agency_compliance_and_implementation_workshop.final
March 18 _2013_fed_ramp_agency_compliance_and_implementation_workshop.finalMarch 18 _2013_fed_ramp_agency_compliance_and_implementation_workshop.final
March 18 _2013_fed_ramp_agency_compliance_and_implementation_workshop.finalTuan Phan
 
FedRAMP 2.0 Control-Implementation-Summary (CIS) v2 1 cross-matrixed with Fed...
FedRAMP 2.0 Control-Implementation-Summary (CIS) v2 1 cross-matrixed with Fed...FedRAMP 2.0 Control-Implementation-Summary (CIS) v2 1 cross-matrixed with Fed...
FedRAMP 2.0 Control-Implementation-Summary (CIS) v2 1 cross-matrixed with Fed...James W. De Rienzo
 
Guide to understanding_fed_ramp_042213
Guide to understanding_fed_ramp_042213Guide to understanding_fed_ramp_042213
Guide to understanding_fed_ramp_042213Tuan Phan
 
Control Implementation Summary (CIS) Template
Control Implementation Summary (CIS) TemplateControl Implementation Summary (CIS) Template
Control Implementation Summary (CIS) TemplateGovCloud Network
 
Wave 1 Implementation Summary
Wave 1 Implementation SummaryWave 1 Implementation Summary
Wave 1 Implementation SummaryHafizul Alam
 
Information security as an ongoing effort
Information security as an ongoing effortInformation security as an ongoing effort
Information security as an ongoing effortDhani Ahmad
 
Estimating Development Security Maturity in About an Hour
Estimating Development Security Maturity in About an HourEstimating Development Security Maturity in About an Hour
Estimating Development Security Maturity in About an HourPriyanka Aash
 
DevSecOps in Baby Steps
DevSecOps in Baby StepsDevSecOps in Baby Steps
DevSecOps in Baby StepsPriyanka Aash
 
Focus on Federal Risk and Authorization Management Program (FedRAMP) - Panel
Focus on Federal Risk and Authorization Management Program (FedRAMP) - PanelFocus on Federal Risk and Authorization Management Program (FedRAMP) - Panel
Focus on Federal Risk and Authorization Management Program (FedRAMP) - PanelAkamai Technologies
 
Conops v1.1 07162012_508
Conops v1.1 07162012_508Conops v1.1 07162012_508
Conops v1.1 07162012_508Tuan Phan
 
Fed ramp agency_implementation_webinar
Fed ramp agency_implementation_webinarFed ramp agency_implementation_webinar
Fed ramp agency_implementation_webinarTuan Phan
 
Material best practices in network security using ethical hacking
Material best practices in network security using ethical hackingMaterial best practices in network security using ethical hacking
Material best practices in network security using ethical hackingDesmond Devendran
 
E authentication template 050212
E authentication template 050212E authentication template 050212
E authentication template 050212GovCloud Network
 
Fisma FedRAMP Drupal
Fisma FedRAMP DrupalFisma FedRAMP Drupal
Fisma FedRAMP DrupalMike Lemire
 
Network security & information security maintainence modified
Network security & information security maintainence modifiedNetwork security & information security maintainence modified
Network security & information security maintainence modifiedKeerthan Shetty
 
FedRAMP High & AWS GovCloud (US): FISMA High Requirements
FedRAMP High & AWS GovCloud (US): FISMA High RequirementsFedRAMP High & AWS GovCloud (US): FISMA High Requirements
FedRAMP High & AWS GovCloud (US): FISMA High RequirementsAmazon Web Services
 

Andere mochten auch (20)

Getting started on fed ramp sec auth for csp
Getting started on fed ramp sec auth for cspGetting started on fed ramp sec auth for csp
Getting started on fed ramp sec auth for csp
 
FedRAMP - Federal Agencies & Cloud Service Providers meet FISMA 2.0
FedRAMP - Federal Agencies & Cloud Service Providers meet FISMA 2.0FedRAMP - Federal Agencies & Cloud Service Providers meet FISMA 2.0
FedRAMP - Federal Agencies & Cloud Service Providers meet FISMA 2.0
 
March 18 _2013_fed_ramp_agency_compliance_and_implementation_workshop.final
March 18 _2013_fed_ramp_agency_compliance_and_implementation_workshop.finalMarch 18 _2013_fed_ramp_agency_compliance_and_implementation_workshop.final
March 18 _2013_fed_ramp_agency_compliance_and_implementation_workshop.final
 
FedRAMP 2.0 Control-Implementation-Summary (CIS) v2 1 cross-matrixed with Fed...
FedRAMP 2.0 Control-Implementation-Summary (CIS) v2 1 cross-matrixed with Fed...FedRAMP 2.0 Control-Implementation-Summary (CIS) v2 1 cross-matrixed with Fed...
FedRAMP 2.0 Control-Implementation-Summary (CIS) v2 1 cross-matrixed with Fed...
 
Guide to understanding_fed_ramp_042213
Guide to understanding_fed_ramp_042213Guide to understanding_fed_ramp_042213
Guide to understanding_fed_ramp_042213
 
Control Implementation Summary (CIS) Template
Control Implementation Summary (CIS) TemplateControl Implementation Summary (CIS) Template
Control Implementation Summary (CIS) Template
 
Wave 1 Implementation Summary
Wave 1 Implementation SummaryWave 1 Implementation Summary
Wave 1 Implementation Summary
 
Information security as an ongoing effort
Information security as an ongoing effortInformation security as an ongoing effort
Information security as an ongoing effort
 
Estimating Development Security Maturity in About an Hour
Estimating Development Security Maturity in About an HourEstimating Development Security Maturity in About an Hour
Estimating Development Security Maturity in About an Hour
 
DevSecOps in Baby Steps
DevSecOps in Baby StepsDevSecOps in Baby Steps
DevSecOps in Baby Steps
 
Focus on Federal Risk and Authorization Management Program (FedRAMP) - Panel
Focus on Federal Risk and Authorization Management Program (FedRAMP) - PanelFocus on Federal Risk and Authorization Management Program (FedRAMP) - Panel
Focus on Federal Risk and Authorization Management Program (FedRAMP) - Panel
 
A Closer Look on C&C Panels
A Closer Look on C&C PanelsA Closer Look on C&C Panels
A Closer Look on C&C Panels
 
Conops v1.1 07162012_508
Conops v1.1 07162012_508Conops v1.1 07162012_508
Conops v1.1 07162012_508
 
Azure gov march 15th
Azure gov march 15thAzure gov march 15th
Azure gov march 15th
 
Fed ramp agency_implementation_webinar
Fed ramp agency_implementation_webinarFed ramp agency_implementation_webinar
Fed ramp agency_implementation_webinar
 
Material best practices in network security using ethical hacking
Material best practices in network security using ethical hackingMaterial best practices in network security using ethical hacking
Material best practices in network security using ethical hacking
 
E authentication template 050212
E authentication template 050212E authentication template 050212
E authentication template 050212
 
Fisma FedRAMP Drupal
Fisma FedRAMP DrupalFisma FedRAMP Drupal
Fisma FedRAMP Drupal
 
Network security & information security maintainence modified
Network security & information security maintainence modifiedNetwork security & information security maintainence modified
Network security & information security maintainence modified
 
FedRAMP High & AWS GovCloud (US): FISMA High Requirements
FedRAMP High & AWS GovCloud (US): FISMA High RequirementsFedRAMP High & AWS GovCloud (US): FISMA High Requirements
FedRAMP High & AWS GovCloud (US): FISMA High Requirements
 

Ähnlich wie Fedramp developing-system-security-plan-slides

VMworld 2013: VMware Compliance Reference Architecture Framework Overview
VMworld 2013: VMware Compliance Reference Architecture Framework Overview VMworld 2013: VMware Compliance Reference Architecture Framework Overview
VMworld 2013: VMware Compliance Reference Architecture Framework Overview VMworld
 
Datacenterarchitecture
DatacenterarchitectureDatacenterarchitecture
Datacenterarchitecturerlynes
 
IRJET- SDN Simulation in Mininet to Provide Security Via Firewall
IRJET- SDN Simulation in Mininet to Provide Security Via FirewallIRJET- SDN Simulation in Mininet to Provide Security Via Firewall
IRJET- SDN Simulation in Mininet to Provide Security Via FirewallIRJET Journal
 
Windows Server 2008 Security Overview Short
Windows Server 2008 Security Overview ShortWindows Server 2008 Security Overview Short
Windows Server 2008 Security Overview ShortEduardo Castro
 
Windows Server 2008 Security Overview Short
Windows  Server 2008  Security  Overview  ShortWindows  Server 2008  Security  Overview  Short
Windows Server 2008 Security Overview ShortEduardo Castro
 
Industrial Architecture Technical Summary Presentation
Industrial Architecture Technical Summary PresentationIndustrial Architecture Technical Summary Presentation
Industrial Architecture Technical Summary PresentationPanduit
 
SDN and NFV Value in Business Services - A Presentation By Cox Communications
SDN and NFV Value in Business Services - A Presentation By Cox CommunicationsSDN and NFV Value in Business Services - A Presentation By Cox Communications
SDN and NFV Value in Business Services - A Presentation By Cox CommunicationsCisco Service Provider
 
Network Management Fundamentals - Back to the Basics
Network Management Fundamentals - Back to the BasicsNetwork Management Fundamentals - Back to the Basics
Network Management Fundamentals - Back to the BasicsSolarWinds
 
Integrating network virtualization security in OpenStack Deployments.pdf
Integrating network virtualization security in OpenStack Deployments.pdfIntegrating network virtualization security in OpenStack Deployments.pdf
Integrating network virtualization security in OpenStack Deployments.pdfOpenStack Foundation
 
VMware NSX for vSphere - Intro and use cases
VMware NSX for vSphere - Intro and use casesVMware NSX for vSphere - Intro and use cases
VMware NSX for vSphere - Intro and use casesAngel Villar Garea
 
Blockchain solution architecture deliverable
Blockchain solution architecture deliverableBlockchain solution architecture deliverable
Blockchain solution architecture deliverableSarmad Ibrahim
 
Network management aa
Network management  aaNetwork management  aa
Network management aaDhani Ahmad
 
IaaS with Software Defined Networking
IaaS with Software Defined NetworkingIaaS with Software Defined Networking
IaaS with Software Defined NetworkingPrasenjit Sarkar
 
Architecting Secure Web Systems
Architecting Secure Web SystemsArchitecting Secure Web Systems
Architecting Secure Web SystemsInnoTech
 
Investigation, Design and Implementation of a Secure
Investigation, Design and Implementation of a SecureInvestigation, Design and Implementation of a Secure
Investigation, Design and Implementation of a SecureFiras Alsayied
 
NZISM-Infrastructure-Network_Design,_Architecture_and_IP_Address_Management-V...
NZISM-Infrastructure-Network_Design,_Architecture_and_IP_Address_Management-V...NZISM-Infrastructure-Network_Design,_Architecture_and_IP_Address_Management-V...
NZISM-Infrastructure-Network_Design,_Architecture_and_IP_Address_Management-V...ssuserf7cd2b
 

Ähnlich wie Fedramp developing-system-security-plan-slides (20)

VMworld 2013: VMware Compliance Reference Architecture Framework Overview
VMworld 2013: VMware Compliance Reference Architecture Framework Overview VMworld 2013: VMware Compliance Reference Architecture Framework Overview
VMworld 2013: VMware Compliance Reference Architecture Framework Overview
 
Datacenterarchitecture
DatacenterarchitectureDatacenterarchitecture
Datacenterarchitecture
 
IRJET- SDN Simulation in Mininet to Provide Security Via Firewall
IRJET- SDN Simulation in Mininet to Provide Security Via FirewallIRJET- SDN Simulation in Mininet to Provide Security Via Firewall
IRJET- SDN Simulation in Mininet to Provide Security Via Firewall
 
Windows Server 2008 Security Overview Short
Windows Server 2008 Security Overview ShortWindows Server 2008 Security Overview Short
Windows Server 2008 Security Overview Short
 
Windows Server 2008 Security Overview Short
Windows  Server 2008  Security  Overview  ShortWindows  Server 2008  Security  Overview  Short
Windows Server 2008 Security Overview Short
 
Industrial Architecture Technical Summary Presentation
Industrial Architecture Technical Summary PresentationIndustrial Architecture Technical Summary Presentation
Industrial Architecture Technical Summary Presentation
 
19 23
19 2319 23
19 23
 
SDN and NFV Value in Business Services - A Presentation By Cox Communications
SDN and NFV Value in Business Services - A Presentation By Cox CommunicationsSDN and NFV Value in Business Services - A Presentation By Cox Communications
SDN and NFV Value in Business Services - A Presentation By Cox Communications
 
Network Management Fundamentals - Back to the Basics
Network Management Fundamentals - Back to the BasicsNetwork Management Fundamentals - Back to the Basics
Network Management Fundamentals - Back to the Basics
 
3.3_Cyber Security R&D for Microgrids_Stamp_EPRI/SNL Microgrid
3.3_Cyber Security R&D for Microgrids_Stamp_EPRI/SNL Microgrid3.3_Cyber Security R&D for Microgrids_Stamp_EPRI/SNL Microgrid
3.3_Cyber Security R&D for Microgrids_Stamp_EPRI/SNL Microgrid
 
Integrating network virtualization security in OpenStack Deployments.pdf
Integrating network virtualization security in OpenStack Deployments.pdfIntegrating network virtualization security in OpenStack Deployments.pdf
Integrating network virtualization security in OpenStack Deployments.pdf
 
VMware NSX for vSphere - Intro and use cases
VMware NSX for vSphere - Intro and use casesVMware NSX for vSphere - Intro and use cases
VMware NSX for vSphere - Intro and use cases
 
Blockchain solution architecture deliverable
Blockchain solution architecture deliverableBlockchain solution architecture deliverable
Blockchain solution architecture deliverable
 
Network management aa
Network management  aaNetwork management  aa
Network management aa
 
IaaS with Software Defined Networking
IaaS with Software Defined NetworkingIaaS with Software Defined Networking
IaaS with Software Defined Networking
 
Architecting Secure Web Systems
Architecting Secure Web SystemsArchitecting Secure Web Systems
Architecting Secure Web Systems
 
CompTIA Security Plus Overview
CompTIA Security Plus OverviewCompTIA Security Plus Overview
CompTIA Security Plus Overview
 
Investigation, Design and Implementation of a Secure
Investigation, Design and Implementation of a SecureInvestigation, Design and Implementation of a Secure
Investigation, Design and Implementation of a Secure
 
En35793797
En35793797En35793797
En35793797
 
NZISM-Infrastructure-Network_Design,_Architecture_and_IP_Address_Management-V...
NZISM-Infrastructure-Network_Design,_Architecture_and_IP_Address_Management-V...NZISM-Infrastructure-Network_Design,_Architecture_and_IP_Address_Management-V...
NZISM-Infrastructure-Network_Design,_Architecture_and_IP_Address_Management-V...
 

Mehr von Tuan Phan

TrustedAgent GRC for Vulnerability Management
TrustedAgent GRC for Vulnerability ManagementTrustedAgent GRC for Vulnerability Management
TrustedAgent GRC for Vulnerability ManagementTuan Phan
 
TrustedAgent GRC for Public Sector
TrustedAgent GRC for Public SectorTrustedAgent GRC for Public Sector
TrustedAgent GRC for Public SectorTuan Phan
 
TrustedAgent and Defense Industrial Base (DIB)
TrustedAgent and Defense Industrial Base (DIB)TrustedAgent and Defense Industrial Base (DIB)
TrustedAgent and Defense Industrial Base (DIB)Tuan Phan
 
TrustedAgent FedRAMP Security Authorization
TrustedAgent FedRAMP Security AuthorizationTrustedAgent FedRAMP Security Authorization
TrustedAgent FedRAMP Security AuthorizationTuan Phan
 
Nist cybersecurity framework isc2 quantico
Nist cybersecurity framework  isc2 quanticoNist cybersecurity framework  isc2 quantico
Nist cybersecurity framework isc2 quanticoTuan Phan
 
Introduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity FrameworkIntroduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity FrameworkTuan Phan
 
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond ChapterNIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond ChapterTuan Phan
 
Building an Effective GRC Process with TrustedAgent GRC
Building an Effective GRC Process with TrustedAgent GRCBuilding an Effective GRC Process with TrustedAgent GRC
Building an Effective GRC Process with TrustedAgent GRCTuan Phan
 
Key Points of FISMA Reforms of 2013
Key Points of FISMA Reforms of 2013Key Points of FISMA Reforms of 2013
Key Points of FISMA Reforms of 2013Tuan Phan
 
Guide to understanding_fed_ramp_032513
Guide to understanding_fed_ramp_032513Guide to understanding_fed_ramp_032513
Guide to understanding_fed_ramp_032513Tuan Phan
 
Continuous monitoring strategy_guide_072712
Continuous monitoring strategy_guide_072712Continuous monitoring strategy_guide_072712
Continuous monitoring strategy_guide_072712Tuan Phan
 
Completing fedramp-security-authorization-process
Completing fedramp-security-authorization-processCompleting fedramp-security-authorization-process
Completing fedramp-security-authorization-processTuan Phan
 

Mehr von Tuan Phan (12)

TrustedAgent GRC for Vulnerability Management
TrustedAgent GRC for Vulnerability ManagementTrustedAgent GRC for Vulnerability Management
TrustedAgent GRC for Vulnerability Management
 
TrustedAgent GRC for Public Sector
TrustedAgent GRC for Public SectorTrustedAgent GRC for Public Sector
TrustedAgent GRC for Public Sector
 
TrustedAgent and Defense Industrial Base (DIB)
TrustedAgent and Defense Industrial Base (DIB)TrustedAgent and Defense Industrial Base (DIB)
TrustedAgent and Defense Industrial Base (DIB)
 
TrustedAgent FedRAMP Security Authorization
TrustedAgent FedRAMP Security AuthorizationTrustedAgent FedRAMP Security Authorization
TrustedAgent FedRAMP Security Authorization
 
Nist cybersecurity framework isc2 quantico
Nist cybersecurity framework  isc2 quanticoNist cybersecurity framework  isc2 quantico
Nist cybersecurity framework isc2 quantico
 
Introduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity FrameworkIntroduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity Framework
 
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond ChapterNIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
 
Building an Effective GRC Process with TrustedAgent GRC
Building an Effective GRC Process with TrustedAgent GRCBuilding an Effective GRC Process with TrustedAgent GRC
Building an Effective GRC Process with TrustedAgent GRC
 
Key Points of FISMA Reforms of 2013
Key Points of FISMA Reforms of 2013Key Points of FISMA Reforms of 2013
Key Points of FISMA Reforms of 2013
 
Guide to understanding_fed_ramp_032513
Guide to understanding_fed_ramp_032513Guide to understanding_fed_ramp_032513
Guide to understanding_fed_ramp_032513
 
Continuous monitoring strategy_guide_072712
Continuous monitoring strategy_guide_072712Continuous monitoring strategy_guide_072712
Continuous monitoring strategy_guide_072712
 
Completing fedramp-security-authorization-process
Completing fedramp-security-authorization-processCompleting fedramp-security-authorization-process
Completing fedramp-security-authorization-process
 

Fedramp developing-system-security-plan-slides

  • 1. Federal Risk and Authorization Management Program (FedRAMP) Developing Your System Security Plan November 28, 2012
  • 2. Today’s Webinar FedRAMP is a government-wide program that provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud services.  The goal of this webinar is review the System Security Plan (SSP) and provide the information and guidelines that you need to accurately document the FedRAMP controls and assemble a strong SSP that will meet FedRAMP review requirements. 2
  • 3. System Security Plan (SSP) Overview • Detailed description of Control Implementation, based on NIST SP 800-53, r3 • Global view of how the system is structured • Identifies personnel in the organization that are responsible for system security • Delineates control responsibility between the customer or vendor • The SSP is the key document to moving the FedRAMP assessment process forward • Putting together a well documented SSP can save a lot of time in moving through the process 3
  • 4. Why Such a Long Document? • SSP template is 352 pages long • Long template required to assure the system and implementation of controls are properly documented • Effort to produce a well documented SSP leads to a smooth process 4
  • 5. SSP Document Organization 1. System Information and Scope Section 1 – Section 12 5
  • 6. SSP Document Organization 2. Description of Control Implementation Section 13 6
  • 7. SSP Document Organization 3. Appendix of Supporting Documents Section 14 7
  • 8. Describe Your System Sections 1 – 11 Contain Description of your System • Section 1 – Basic System Info • System Name • Unique Identifier 8
  • 9. Section 2 – Information System Categorization • Overall System Categorization • CSP Data Information Types 9
  • 10. Section 2 – Information System Categorization • Security Objective Categorization (High Water Mark) • Select Security Baseline based on Impact Level 10
  • 11. Section 2 – Information System Categorization • FIPS Guidance on NIST CSRC Website 11
  • 12. Section 2 – Selecting E-Authentication Level • E-Authentication Determination 12
  • 13. Section 2 – Selecting E-Authentication Level • OMB Memo M-04-04, EAuthentication Guidance for Federal Agencies 13
  • 14. Section 3 -System Owner • System Owner Contact 14
  • 15. Section 5 – Designated Contacts • Technical and Management POC 15
  • 16. Section 6 – Security Responsibility • Information System Security Contact • PMO will provide FedRAMP ISSO info 16
  • 17. Section 7– Operational Status • List the operational state of the system 17
  • 18. Section 8 – Information System Type • List cloud service model 18
  • 19. Section 8 –Information System Type • Is the cloud service built on top of another cloud system with a FedRAMP Provisional ATO? 19
  • 20. Section 9 – General System Description • The general System Description section contains some of the most important parts of the SSP in terms of defining the roles of the system’s users, defining the system boundary, and describing the system architecture • What is the purpose of the system? – Why was it built? What problem does it solve? What solution does it provide? • Types of Users – Defined by what privileges the user is authorized to use – Is the user internal or external – Examples of roles include systems administrators, database administrators, release engineers, and customers – List other roles that have the ability to configure components that may affect services (web server administrators, network administrators, and firewall administrators) 20
  • 21. Describing System Boundaries System Boundary Internet Network Components Protection Boundary Ports, Protocols and Services Network Architecture Outside the System Boundary Protection Boundary Different System Outside the Boundary • Understand which IT assets fit within the boundary. • Interconnections: indicate and label interconnections to other systems • Make sure your boundary is consistent with hardware & software inventory • Make sure your diagrams are consistent with boundary descriptions 21
  • 22. Describing the Network Architecture Primary Datacenter Internet Cloud Service Provider Network Technical Support VPN SSL 10.x.x.x Customer Firewall Mobile user 192.x.x.x 10.x.x.x 192.x.x.x WAN Support Load Balancer 10.x.x.x Jump Box Router 10.x.x.x 10.x.2.x Operational Services (Authentication, Switch Messaging, etc.) Alternate Router 10.x.2.x 10.x.x.x 10.x.1.x Datacenter Backup servers 10.x.3.x Web Server Storage Server 10.x.2.x Authorization 10.x.1.x Database Virtualized Servers 10.x.1.x 10.x.2.x Boundary 22
  • 23. Section 10 – System Environment • System Inventories – Hardware 23
  • 24. Section 10 – System Environment • System Inventories – Software 24
  • 25. Section 10 – System Environment • System Inventories – Network 25
  • 26. Section 10 – System Environment • System Inventories – Port, Protocols and Services 26
  • 27. Data Flow Diagram (Source: FISMA Center) 27
  • 28. Describing Security Controls in the SSP • Security Control and enhancement requirement. • Security control and enhancements require security control summary information. • NOTE: The “-1” controls (e.g. AC-1, SC-1 etc.) describe Policies and Procedures. • Some have multiple parameters and additional FedRAMP requirements • All requirements (Part a – Part e) must have a response concerning implementations for the control. Control Summary Definition Responsible Role: the CSP should indicate what staff role within their organization is responsible for maintaining and implementing that particular security control. Examples of the types of role names may differ from CSP to CSP but could include role names such as: System Administrator Database Administrator Network Operations Analyst Network Engineer Configuration Management Team Lead IT Director Firewall Engineer 28
  • 29. Control Origination Definitions Control Origination Definition Example Service Provider Corporate A control that originates from the CSP DNS from the corporate network provides corporate network. address resolution services for the information system and the service offering. Service Provider System A control specific to a particular system at the A unique host based intrusion detection Specific CSP and the control is not part of the standard system (HIDs) is available on the service corporate controls. offering platform but is not available on the corporate network. Service Provider Hybrid A control that makes use of both corporate There a scans of the corporate network controls and additional controls that are infrastructure; scans of databases and web specific to a particular system at the CSP. based application are system specific. Configured by Customer A control where the customer needs to apply a User profiles, policy/audit configurations, configuration in order to meet the control enabling/disabling key switches (e.g., requirement. enable/disable http or https, etc), entering an IP range specific to their organization are configurable by the customer. Provided by Customer A control where the customer needs to provide The customer provides a SAML SSO solution additional hardware or software in order to to implement two-factor authentication. meet the control requirement. Shared A control that is managed and implemented Security awareness training must be partially by the CSP and partially by the conducted by both the CSP and the customer. customer. 29
  • 30. Quick Tips: Easy Mistakes to Avoid • Submitting an SSP without a Hardware or Software Inventory • Incorrect references to supporting documents or guidelines • Presenting non-applicable controls as implemented • Not reviewing information pulled from other documents or sources • Single sentence responses without details 30
  • 31. Modifying the SSP • You can modify the SSP to make it easier to describe your system • Add new sections • Do not remove required sections • Make sure to provide sensitivity markings on the cover page and footer • Change to match company designation • Place markings in other sections as needed 31
  • 32. Supporting Documentation User Guide Describes how leveraging agencies use the system 32
  • 33. Supporting Documentation User Guide Describes how leveraging agencies use the system 33
  • 34. Supporting Documentation Rules of Behavior Defines the rules that describe the system user's responsibilities and expected behavior with regard to information and information system usage and access. 34
  • 35. Supporting Documentation IT Contingency Plan This document is used to define and test interim measures to recover information system services after a disruption. The ability to prove that system data can be routinely backed up and restored within agency specified parameters is necessary to limit the effects of any disaster and the subsequent recovery efforts. 35
  • 36. Supporting Documentation Configuration Management Plan This plan describes how changes to the system are managed and tracked. The Configuration Management Plan should be consistent with NIST SP 800-128 36
  • 37. Supporting Documentation Incident Response Plan This plan documents how incidents are detected, reported, and escalated and should include timeframes, points of contact, and how incidents are handled and remediated. The Incident Response Plan should be consistent with NIST Special Publication 800-61. 37
  • 38. Supporting Documentation Privacy Threshold Analysis This questionnaire is used to help determine if a Privacy Impact Assessment is required. Privacy Impact Assessment This document assesses what Personally Identifiable Information (PII) is captured and if it is being properly safeguarded. This deliverable is not always necessary. 38
  • 39. What Makes a Good SSP Key Areas of Focus for Documentation • Completeness • Compliant with FedRAMP policy and consistency with other package documents • Delivery of supporting documentation • Documentation is adequately referenced – e.g. : Policy, SOPs, Rules of Behavior, common control catalogs, waivers, exceptions, etc. Content should address four (4) criteria : 1. What 2. Who 3. When 4. How Proper level of detail for responses should be: • Unambiguous • Specific • Complete • Comprehensive • Make sure the response is sufficient in length to properly answer the question 39
  • 40. How to Document References References To Other Documents Must: • Be relevant to the control requirement • Be up to date…not from 4 years ago • Refer to a real document, not something that doesn’t exist • References Must Include: • Full document title • Publication date • Version number 40
  • 41. CM-6: Poor Response Security settings of information technology products used with the XX system are set to the most restrictive mode consistent with information system operational requirements. From NIST Special Publication 800-70, guidance was received on necessary configuration settings for information technology products. 41
  • 42. CM-6: Good Response A. All servers, databases, and workstations are configured according to the Center for Internet Security (Level 1) guidelines. B. Configuration settings are implemented and updated weekly by the System Administrator. C. No system component is exempt from compliance with CIS Level 1 settings D. Team X monitors and controls changes to configuration settings by using ZZZ monitoring system. Any and all changes must go through the official change request process. More information may be found in the Configuration Management Plan. (1) CSP XYZ uses COTS Product AutoBlitz, Version 1.3 to manage, apply, and verify configuration settings. The nightly AutoBlitz report identifies and detects configuration changes made in the last 24 hours, including authorized and unauthorized changes (3) Upon detection of an unauthorized change or setting, a notice is automatically sent to the CSP XYZ SOC to report and track the incident. 42
  • 43. Resources: Guide to Understanding FedRAMP 43
  • 44. In Summary… • Three main parts of the SSP • Avoid easy mistakes by paying attention to details • Structure your response • Who, What, When, How • Be consistent throughout the document • Provide the right details in your answer • Read the Guide to Understanding FedRAMP • Review the Prep Checklist 44
  • 45. Question and Answer Session For more information, please contact us or visit us at any of the following websites: http://FedRAMP.gov http://gsa.gov/FedRAMP Email: info@fedramp.gov @ FederalCloud
  • 46. For more information, please contact us or visit us at any of the following websites: http://FedRAMP.gov http://gsa.gov/FedRAMP Email: info@fedramp.gov @ FederalCloud