SlideShare ist ein Scribd-Unternehmen logo
1 von 20
Proprietary and confidential information of stackArmor
STACKARMOR MICRO-SUMMIT OCT 2017
Security by Design
Ensuring the confidentiality, integrity and availability
of digital assets in the cloud
Session 3
Salim Ajmeri, CISSP
•14+ years of experience in Sarbanes-Oxley, FISMA,
FedRAMP, ISCM, CDM, On-going Authorization
•Government: DoD Army, IRS, USDA, Mint, FMC
•Commercial: AT&T, Deloitte, Orbitz, Avis Budget Group,
Centennial Communications, Verizon Wireless
PROPRIETARY AND CONFIDENTIAL INFORMATION OF STACKARMOR 2
FISMA
•FISMA
◦ FIPS
◦ SP
•NIST Risk Management Framework (RMF) –SP 800-37r1
◦ Previously known as Certification and Accreditation (C&A)
◦ Categorize, Select, Implement, Assess, Authorize, Monitor
•Security Assessment and Authorization (SA&A)
◦ Security Categorization Worksheet
◦ Scope Memo
◦ System Security Plan
◦ Information System Contingency Plan
◦ Assessment Plan
◦ Security Assessment Report
◦ Authorization to Operate Memo
PROPRIETARY AND CONFIDENTIAL INFORMATION OF STACKARMOR 3
ISCM
•Information Security Continuous Monitoring
•NIST SP 800-137
•On-going Authorization
•Manual and Automated assessments
•Continuous Diagnostics and Monitoring (CDM)
PROPRIETARY AND CONFIDENTIAL INFORMATION OF STACKARMOR 4
FedRAMP Program
•Program created to support US Government in using secure
cloud solutions to meet mission/business needs efficiently
•Complies with FISMA
•Governed by the Joint Authorization Board (JAB) consisting
of representatives from DHS, GSA, and DoD
•Solution can be IaaS, PaaS, or SaaS
PROPRIETARY AND CONFIDENTIAL INFORMATION OF STACKARMOR 5
FedRAMP Required Documents
•Package Checklist
•SSP plus attachments
◦ Policies and Procedures
◦ User Guide
◦ E-Authentication
◦ PIA
◦ RoB
◦ ISCP
◦ CMP
◦ IRP
◦ CIS
◦ FIPS 199
◦ Separation of Duties Checklist
◦ Laws and Regs
◦ Inventory
PROPRIETARY AND CONFIDENTIAL INFORMATION OF STACKARMOR 6
• SAP
◦ PenTest Plan and Methodology
◦ 3PAO Supplied PenTest material
• SAR
• POAM
• Continuous Monitoring Plan
• ATO Letter (Agency Packages)
FedRAMP Process
PROPRIETARY AND CONFIDENTIAL INFORMATION OF STACKARMOR 7
Categorize, Select, Implement, Document
3PAO, Assessment, Evidence Collection
Risk Analysis, POA&Ms, Authorization
Operational Visibility, Change Control,
Incident Response
FedRAMP Timeline
•Old FedRAMP process was lengthy and largely
unpredictable
•FedRAMP accelerated process shifts focus to initial
assessment of operational security capabilities instead of
the documentation intensive process
•3PAO Readiness assessment will be reviewed within 1 week
and provide agencies, CSPs, and FedRAMP PMO with early
feedback on likelihood of CSPs success
•If positive, CSP is noted as ‘FedRAMP ready’ and begins
documentation development process
PROPRIETARY AND CONFIDENTIAL INFORMATION OF STACKARMOR 8
FedRAMP Accelerated Process
PROPRIETARY AND CONFIDENTIAL INFORMATION OF STACKARMOR 9
FedRAMP vs DFARS
•Federal Risk and Authorization Management Program
(FedRAMP)
◦ For Cloud Service Providers
◦ Uses NIST SP 800-53 Rev 4 and requires additional non-baselined controls
◦ Requires use of a FedRAMP Certified Third Party Assessment Organization (3PAO)
◦ System must be authorized by Joint Authorization Board (JAB) or through Federal
Agency ATO process
◦ Must use FedRAMP provided templates to complete deliverables
•Defense Federal Acquisition Regulation Supplement (DFARS)
◦ Defense contractors who process, store, or transmit Controlled Unclassified
Information (CUI) within their IT environment
◦ Uses NIST SP 800-171 (based off of SP 800-53 and FIPS 200)
◦ Requires a self-certification of implementation of security controls
◦ No authorization requirements
◦ Can choose any format to document control implementation and remediation plans
PROPRIETARY AND CONFIDENTIAL INFORMATION OF STACKARMOR 10
FedRAMP and NIST SP 800-171
PROPRIETARY AND CONFIDENTIAL INFORMATION OF STACKARMOR 11
FedRAMP vs DFARS
FedRAMP DFARS
Applies to Cloud Service Providers wanting to host
Federal Agency data
Non-Federal Organizations processing,
storing, or transmitting CUI
Controls FedRAMP Controls based on SP 800-53
Rev 4
SP 800-171 based on SP 800-53 and FIPS
200
Assessment Requires FedRAMP Certified – Third
Party Assessment Organization (3PAO)
Self-Certification
Authorization Must be authorized by FedRAMP PMO
or Federal Agency
None
Templates Must use FedRAMP provided templates Any format organization chooses
PROPRIETARY AND CONFIDENTIAL INFORMATION OF STACKARMOR 12
PROPRIETARY AND CONFIDENTIAL INFORMATION OF STACKARMOR 13
NIST SP 800-53 vs SP 800-171
Control Family 800-53 800-171 Control Family 800-53 800-171
Access Control 35 22 Personnel Security 8 2
Awareness and Training 5 3 Physical Protection 18 6
Audit and Accountability 18 9 Planning 6 0
Configuration Management 21 9 Risk Assessment 7 3
Contingency Planning 22 0 Security Assessment 10 4
Identification and Authentication 22 11 System and Communications Protection 24 16
Incident Response 12 3 System and Information Integrity 21 7
Maintenance 9 6 System and Services Acquisition 14 0
Media Protection 9 9
PROPRIETARY AND CONFIDENTIAL INFORMATION OF STACKARMOR 14
SP 800-53 SP 800-171
261 110
DFARS - Implementation
•Organizations must be compliant by December 31, 2017
•Primary focus is the protection of confidentiality of CUI at
the moderate risk impact level
•Separate environment using CUI to minimize burden on
entire IT infrastructure through use of subnetworks and
firewalls
•Leverage security specialists with in-depth knowledge of SP
800-53 to assist in documentation and POA&M creation
PROPRIETARY AND CONFIDENTIAL INFORMATION OF STACKARMOR 15
FedRAMP Plus (FedRAMP+)
•Leveraging the work done as part of the FedRAMP
assessment
•Adding specific security controls and requirements
necessary to meet and assure DoD’s critical mission
requirements
•Results used as basis for DoD Provisional
Authorization and admittance into DoD Cloud Service
Catalog
PROPRIETARY AND CONFIDENTIAL INFORMATION OF STACKARMOR 16
DoD IL Levels
•DoD Security Requirements Guide v1, r2 – 3/18/16
•Information Impact Levels
◦ Sensitivity / Confidentiality level of information (e.g. Public, Private, Classified,
etc.) to be stored and process in the cloud
◦ Potential impact of an event that results in loss of confidentiality, integrity, or
availability
•6 Levels (pre-2015) are now only 4
◦ Level 1 integrated with Level 2; Level 3 integrated with Level 4
◦ Based on Moderate Impact Level
◦ Adds 30-40 additional controls plus privacy control catalog
PROPRIETARY AND CONFIDENTIAL INFORMATION OF STACKARMOR 17
DoD IL Levels (Reference Chart)
PROPRIETARY AND CONFIDENTIAL INFORMATION OF STACKARMOR 18
NIST SP 800-53r5
•Final Draft – October 2017
•Final Version – December 29, 2017
•Key Changes made for public draft (August 2017)
◦ Making controls outcome-based
◦ Integrating the privacy controls into the security control catalog
◦ Separating the control selection process from the actual controls
◦ Promoting integration with different risk management and cybersecurity
approaches and lexicons
◦ Incorporating new, state-of-the-practice controls based on threat intelligence
and empirical attack data
PROPRIETARY AND CONFIDENTIAL INFORMATION OF STACKARMOR 19
Learn more at www.stackArmor.com
Thank you
www.stackArmor.com
solutions@stackArmor.com
Security By Design
https://www.stackArmor.com/SecurityByDesign

Weitere ähnliche Inhalte

Was ist angesagt?

Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...
Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...
Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...Schellman & Company
 
Completing fedramp-security-authorization-process
Completing fedramp-security-authorization-processCompleting fedramp-security-authorization-process
Completing fedramp-security-authorization-processTuan Phan
 
TrustedAgent FedRAMP Security Authorization
TrustedAgent FedRAMP Security AuthorizationTrustedAgent FedRAMP Security Authorization
TrustedAgent FedRAMP Security AuthorizationTuan Phan
 
Implementing FISMA Moderate Applications on AWS
Implementing FISMA Moderate Applications on AWSImplementing FISMA Moderate Applications on AWS
Implementing FISMA Moderate Applications on AWSAmazon Web Services
 
Fedramp developing-system-security-plan-slides
Fedramp developing-system-security-plan-slidesFedramp developing-system-security-plan-slides
Fedramp developing-system-security-plan-slidesTuan Phan
 
FedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP MarketplaceFedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP MarketplaceControlCase
 
Achieving Defendable Architectures Via Threat Driven Methodologies
Achieving Defendable Architectures Via Threat Driven MethodologiesAchieving Defendable Architectures Via Threat Driven Methodologies
Achieving Defendable Architectures Via Threat Driven MethodologiesPriyanka Aash
 
Job aid framework-for-improving-critical-infrastructure-cybersecurity-core-jwd
Job aid framework-for-improving-critical-infrastructure-cybersecurity-core-jwdJob aid framework-for-improving-critical-infrastructure-cybersecurity-core-jwd
Job aid framework-for-improving-critical-infrastructure-cybersecurity-core-jwdJames W. De Rienzo
 
Making Threat Intelligence Actionable Final
Making Threat Intelligence Actionable FinalMaking Threat Intelligence Actionable Final
Making Threat Intelligence Actionable FinalPriyanka Aash
 
NIST Risk Management Framework (RMF)
NIST Risk Management Framework (RMF)NIST Risk Management Framework (RMF)
NIST Risk Management Framework (RMF)James W. De Rienzo
 
Explore the Implicit Requirements of the NERC CIP RSAWs
Explore the Implicit Requirements of the NERC CIP RSAWsExplore the Implicit Requirements of the NERC CIP RSAWs
Explore the Implicit Requirements of the NERC CIP RSAWsEnergySec
 
RMF Step 4: ASSESS (NIST SP 800-53A Rev.1)
RMF Step 4: ASSESS (NIST SP 800-53A Rev.1)RMF Step 4: ASSESS (NIST SP 800-53A Rev.1)
RMF Step 4: ASSESS (NIST SP 800-53A Rev.1)James W. De Rienzo
 
Orchestrating Software Defined Networks To Disrupt The Apt Kill Chain
Orchestrating Software Defined Networks To Disrupt The Apt Kill ChainOrchestrating Software Defined Networks To Disrupt The Apt Kill Chain
Orchestrating Software Defined Networks To Disrupt The Apt Kill ChainPriyanka Aash
 
Network Security Offering by GSS America
Network  Security Offering by GSS AmericaNetwork  Security Offering by GSS America
Network Security Offering by GSS AmericaGss America
 
Risk Management for Public Cloud Projects
Risk Management for Public Cloud ProjectsRisk Management for Public Cloud Projects
Risk Management for Public Cloud ProjectsAlex Mags
 
Implementing An Automated Incident Response Architecture
Implementing An Automated Incident Response ArchitectureImplementing An Automated Incident Response Architecture
Implementing An Automated Incident Response ArchitecturePriyanka Aash
 
Gallagher Systems Catalogue
Gallagher Systems CatalogueGallagher Systems Catalogue
Gallagher Systems CatalogueClaudiu Sandor
 
Ebook: Splunk SANS - CIS Top 20 Critical Security Controls
Ebook: Splunk SANS - CIS Top 20 Critical Security ControlsEbook: Splunk SANS - CIS Top 20 Critical Security Controls
Ebook: Splunk SANS - CIS Top 20 Critical Security ControlsDominique Dessy
 

Was ist angesagt? (19)

Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...
Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...
Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...
 
Completing fedramp-security-authorization-process
Completing fedramp-security-authorization-processCompleting fedramp-security-authorization-process
Completing fedramp-security-authorization-process
 
TrustedAgent FedRAMP Security Authorization
TrustedAgent FedRAMP Security AuthorizationTrustedAgent FedRAMP Security Authorization
TrustedAgent FedRAMP Security Authorization
 
Implementing FISMA Moderate Applications on AWS
Implementing FISMA Moderate Applications on AWSImplementing FISMA Moderate Applications on AWS
Implementing FISMA Moderate Applications on AWS
 
Fedramp developing-system-security-plan-slides
Fedramp developing-system-security-plan-slidesFedramp developing-system-security-plan-slides
Fedramp developing-system-security-plan-slides
 
FedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP MarketplaceFedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP Marketplace
 
Achieving Defendable Architectures Via Threat Driven Methodologies
Achieving Defendable Architectures Via Threat Driven MethodologiesAchieving Defendable Architectures Via Threat Driven Methodologies
Achieving Defendable Architectures Via Threat Driven Methodologies
 
Job aid framework-for-improving-critical-infrastructure-cybersecurity-core-jwd
Job aid framework-for-improving-critical-infrastructure-cybersecurity-core-jwdJob aid framework-for-improving-critical-infrastructure-cybersecurity-core-jwd
Job aid framework-for-improving-critical-infrastructure-cybersecurity-core-jwd
 
Making Threat Intelligence Actionable Final
Making Threat Intelligence Actionable FinalMaking Threat Intelligence Actionable Final
Making Threat Intelligence Actionable Final
 
NIST Risk Management Framework (RMF)
NIST Risk Management Framework (RMF)NIST Risk Management Framework (RMF)
NIST Risk Management Framework (RMF)
 
Explore the Implicit Requirements of the NERC CIP RSAWs
Explore the Implicit Requirements of the NERC CIP RSAWsExplore the Implicit Requirements of the NERC CIP RSAWs
Explore the Implicit Requirements of the NERC CIP RSAWs
 
RMF Step 4: ASSESS (NIST SP 800-53A Rev.1)
RMF Step 4: ASSESS (NIST SP 800-53A Rev.1)RMF Step 4: ASSESS (NIST SP 800-53A Rev.1)
RMF Step 4: ASSESS (NIST SP 800-53A Rev.1)
 
Orchestrating Software Defined Networks To Disrupt The Apt Kill Chain
Orchestrating Software Defined Networks To Disrupt The Apt Kill ChainOrchestrating Software Defined Networks To Disrupt The Apt Kill Chain
Orchestrating Software Defined Networks To Disrupt The Apt Kill Chain
 
Network Security Offering by GSS America
Network  Security Offering by GSS AmericaNetwork  Security Offering by GSS America
Network Security Offering by GSS America
 
Risk Management for Public Cloud Projects
Risk Management for Public Cloud ProjectsRisk Management for Public Cloud Projects
Risk Management for Public Cloud Projects
 
Implementing An Automated Incident Response Architecture
Implementing An Automated Incident Response ArchitectureImplementing An Automated Incident Response Architecture
Implementing An Automated Incident Response Architecture
 
Gallagher Systems Catalogue
Gallagher Systems CatalogueGallagher Systems Catalogue
Gallagher Systems Catalogue
 
Ebook: Splunk SANS - CIS Top 20 Critical Security Controls
Ebook: Splunk SANS - CIS Top 20 Critical Security ControlsEbook: Splunk SANS - CIS Top 20 Critical Security Controls
Ebook: Splunk SANS - CIS Top 20 Critical Security Controls
 
B3948
B3948B3948
B3948
 

Ähnlich wie stackArmor - FedRAMP and 800-171 compliant cloud solutions

PPT-Splunk-LegacySIEM-101_FINAL
PPT-Splunk-LegacySIEM-101_FINALPPT-Splunk-LegacySIEM-101_FINAL
PPT-Splunk-LegacySIEM-101_FINALRisi Avila
 
DFARS CMMC SPRS NIST 800-171 Explainer.pdf
DFARS CMMC SPRS NIST 800-171 Explainer.pdfDFARS CMMC SPRS NIST 800-171 Explainer.pdf
DFARS CMMC SPRS NIST 800-171 Explainer.pdfControlCase
 
Federal Webinar: RMF, DISA STIGs, and NIST FISMA Compliance using SolarWinds
Federal Webinar: RMF, DISA STIGs, and NIST FISMA Compliance using SolarWindsFederal Webinar: RMF, DISA STIGs, and NIST FISMA Compliance using SolarWinds
Federal Webinar: RMF, DISA STIGs, and NIST FISMA Compliance using SolarWindsSolarWinds
 
How CMMC Auditors Recommend You Defend Your Organization - Completed March, 2...
How CMMC Auditors Recommend You Defend Your Organization - Completed March, 2...How CMMC Auditors Recommend You Defend Your Organization - Completed March, 2...
How CMMC Auditors Recommend You Defend Your Organization - Completed March, 2...Ignyte Assurance Platform
 
Focus on Federal Risk and Authorization Management Program (FedRAMP) - Panel
Focus on Federal Risk and Authorization Management Program (FedRAMP) - PanelFocus on Federal Risk and Authorization Management Program (FedRAMP) - Panel
Focus on Federal Risk and Authorization Management Program (FedRAMP) - PanelAkamai Technologies
 
Security_360_Marketing_Package
Security_360_Marketing_PackageSecurity_360_Marketing_Package
Security_360_Marketing_PackageRandy B.
 
Comcast, Integra LifeSciences, LPL Financial, and Smucker's - Doing Your ERP ...
Comcast, Integra LifeSciences, LPL Financial, and Smucker's - Doing Your ERP ...Comcast, Integra LifeSciences, LPL Financial, and Smucker's - Doing Your ERP ...
Comcast, Integra LifeSciences, LPL Financial, and Smucker's - Doing Your ERP ...Oracle
 
Government Webinar: RMF, DISA STIG, and NIST FISMA Compliance Using SolarWinds
Government Webinar: RMF, DISA STIG, and NIST FISMA Compliance Using SolarWindsGovernment Webinar: RMF, DISA STIG, and NIST FISMA Compliance Using SolarWinds
Government Webinar: RMF, DISA STIG, and NIST FISMA Compliance Using SolarWindsSolarWinds
 
Air Force Webinar: Using a SIEM to Improve Your IT Security
Air Force Webinar: Using a SIEM to Improve Your IT Security Air Force Webinar: Using a SIEM to Improve Your IT Security
Air Force Webinar: Using a SIEM to Improve Your IT Security SolarWinds
 
Analyzing Your GovCon Cybersecurity Compliance
Analyzing Your GovCon Cybersecurity ComplianceAnalyzing Your GovCon Cybersecurity Compliance
Analyzing Your GovCon Cybersecurity ComplianceRobert E Jones
 
Secure Salesforce: Lightning Components Best Practices
Secure Salesforce: Lightning Components Best PracticesSecure Salesforce: Lightning Components Best Practices
Secure Salesforce: Lightning Components Best PracticesSalesforce Developers
 
Federal Webinar: Security Compliance with SolarWinds Network Management Tools
Federal Webinar: Security Compliance with SolarWinds Network Management ToolsFederal Webinar: Security Compliance with SolarWinds Network Management Tools
Federal Webinar: Security Compliance with SolarWinds Network Management ToolsSolarWinds
 
Cybersecurity Compliance in Government Contracts
Cybersecurity Compliance in Government ContractsCybersecurity Compliance in Government Contracts
Cybersecurity Compliance in Government ContractsRobert E Jones
 
Scott Hogg - Gtri cloud security knowledge and certs
Scott Hogg - Gtri cloud security knowledge and certsScott Hogg - Gtri cloud security knowledge and certs
Scott Hogg - Gtri cloud security knowledge and certsTrish McGinity, CCSK
 
Salesforce shield & summer 20 release
Salesforce shield & summer 20 releaseSalesforce shield & summer 20 release
Salesforce shield & summer 20 releaseDevendra Sawant
 
Isf 2015 continuous diagnostics monitoring may 2015
Isf 2015 continuous diagnostics monitoring  may 2015Isf 2015 continuous diagnostics monitoring  may 2015
Isf 2015 continuous diagnostics monitoring may 2015abhi75
 

Ähnlich wie stackArmor - FedRAMP and 800-171 compliant cloud solutions (20)

PPT-Splunk-LegacySIEM-101_FINAL
PPT-Splunk-LegacySIEM-101_FINALPPT-Splunk-LegacySIEM-101_FINAL
PPT-Splunk-LegacySIEM-101_FINAL
 
Cloud Computing Opportunities in the Goverment Military Sectors
Cloud Computing Opportunities in the Goverment Military SectorsCloud Computing Opportunities in the Goverment Military Sectors
Cloud Computing Opportunities in the Goverment Military Sectors
 
DFARS CMMC SPRS NIST 800-171 Explainer.pdf
DFARS CMMC SPRS NIST 800-171 Explainer.pdfDFARS CMMC SPRS NIST 800-171 Explainer.pdf
DFARS CMMC SPRS NIST 800-171 Explainer.pdf
 
Federal Webinar: RMF, DISA STIGs, and NIST FISMA Compliance using SolarWinds
Federal Webinar: RMF, DISA STIGs, and NIST FISMA Compliance using SolarWindsFederal Webinar: RMF, DISA STIGs, and NIST FISMA Compliance using SolarWinds
Federal Webinar: RMF, DISA STIGs, and NIST FISMA Compliance using SolarWinds
 
How CMMC Auditors Recommend You Defend Your Organization - Completed March, 2...
How CMMC Auditors Recommend You Defend Your Organization - Completed March, 2...How CMMC Auditors Recommend You Defend Your Organization - Completed March, 2...
How CMMC Auditors Recommend You Defend Your Organization - Completed March, 2...
 
Focus on Federal Risk and Authorization Management Program (FedRAMP) - Panel
Focus on Federal Risk and Authorization Management Program (FedRAMP) - PanelFocus on Federal Risk and Authorization Management Program (FedRAMP) - Panel
Focus on Federal Risk and Authorization Management Program (FedRAMP) - Panel
 
Security_360_Marketing_Package
Security_360_Marketing_PackageSecurity_360_Marketing_Package
Security_360_Marketing_Package
 
Comcast, Integra LifeSciences, LPL Financial, and Smucker's - Doing Your ERP ...
Comcast, Integra LifeSciences, LPL Financial, and Smucker's - Doing Your ERP ...Comcast, Integra LifeSciences, LPL Financial, and Smucker's - Doing Your ERP ...
Comcast, Integra LifeSciences, LPL Financial, and Smucker's - Doing Your ERP ...
 
Government Webinar: RMF, DISA STIG, and NIST FISMA Compliance Using SolarWinds
Government Webinar: RMF, DISA STIG, and NIST FISMA Compliance Using SolarWindsGovernment Webinar: RMF, DISA STIG, and NIST FISMA Compliance Using SolarWinds
Government Webinar: RMF, DISA STIG, and NIST FISMA Compliance Using SolarWinds
 
Air Force Webinar: Using a SIEM to Improve Your IT Security
Air Force Webinar: Using a SIEM to Improve Your IT Security Air Force Webinar: Using a SIEM to Improve Your IT Security
Air Force Webinar: Using a SIEM to Improve Your IT Security
 
Analyzing Your GovCon Cybersecurity Compliance
Analyzing Your GovCon Cybersecurity ComplianceAnalyzing Your GovCon Cybersecurity Compliance
Analyzing Your GovCon Cybersecurity Compliance
 
Secure Salesforce: Lightning Components Best Practices
Secure Salesforce: Lightning Components Best PracticesSecure Salesforce: Lightning Components Best Practices
Secure Salesforce: Lightning Components Best Practices
 
Federal Webinar: Security Compliance with SolarWinds Network Management Tools
Federal Webinar: Security Compliance with SolarWinds Network Management ToolsFederal Webinar: Security Compliance with SolarWinds Network Management Tools
Federal Webinar: Security Compliance with SolarWinds Network Management Tools
 
Cybersecurity Compliance in Government Contracts
Cybersecurity Compliance in Government ContractsCybersecurity Compliance in Government Contracts
Cybersecurity Compliance in Government Contracts
 
Scott Hogg - Gtri cloud security knowledge and certs
Scott Hogg - Gtri cloud security knowledge and certsScott Hogg - Gtri cloud security knowledge and certs
Scott Hogg - Gtri cloud security knowledge and certs
 
Institute of Internal Auditors Presentation 2014
Institute of Internal Auditors Presentation 2014Institute of Internal Auditors Presentation 2014
Institute of Internal Auditors Presentation 2014
 
Salesforce shield & summer 20 release
Salesforce shield & summer 20 releaseSalesforce shield & summer 20 release
Salesforce shield & summer 20 release
 
Corporate Cyber Program
Corporate Cyber ProgramCorporate Cyber Program
Corporate Cyber Program
 
CompTIA Cybersecurity Analyst Certification Tips and Tricks
CompTIA Cybersecurity Analyst Certification Tips and TricksCompTIA Cybersecurity Analyst Certification Tips and Tricks
CompTIA Cybersecurity Analyst Certification Tips and Tricks
 
Isf 2015 continuous diagnostics monitoring may 2015
Isf 2015 continuous diagnostics monitoring  may 2015Isf 2015 continuous diagnostics monitoring  may 2015
Isf 2015 continuous diagnostics monitoring may 2015
 

Mehr von Gaurav "GP" Pal

stackArmor Security MicroSummit - Next Generation Firewalls for AWS
stackArmor Security MicroSummit - Next Generation Firewalls for AWSstackArmor Security MicroSummit - Next Generation Firewalls for AWS
stackArmor Security MicroSummit - Next Generation Firewalls for AWSGaurav "GP" Pal
 
stackArmor - Security MicroSummit - McAfee
stackArmor - Security MicroSummit - McAfeestackArmor - Security MicroSummit - McAfee
stackArmor - Security MicroSummit - McAfeeGaurav "GP" Pal
 
stackArmor MicroSummit - Niksun Network Monitoring - DPI
stackArmor MicroSummit - Niksun Network Monitoring - DPIstackArmor MicroSummit - Niksun Network Monitoring - DPI
stackArmor MicroSummit - Niksun Network Monitoring - DPIGaurav "GP" Pal
 
stackArmor Security MicroSummit - AWS Security with Splunk
stackArmor Security MicroSummit - AWS Security with SplunkstackArmor Security MicroSummit - AWS Security with Splunk
stackArmor Security MicroSummit - AWS Security with SplunkGaurav "GP" Pal
 
Rapid deployment of Sitecore on AWS
Rapid deployment of Sitecore on AWSRapid deployment of Sitecore on AWS
Rapid deployment of Sitecore on AWSGaurav "GP" Pal
 
Secured Hosting of PCI DSS Compliant Web Applications on AWS
Secured Hosting of PCI DSS Compliant Web Applications on AWSSecured Hosting of PCI DSS Compliant Web Applications on AWS
Secured Hosting of PCI DSS Compliant Web Applications on AWSGaurav "GP" Pal
 
Implementing Secure DevOps on Public Cloud Platforms
Implementing Secure DevOps on Public Cloud PlatformsImplementing Secure DevOps on Public Cloud Platforms
Implementing Secure DevOps on Public Cloud PlatformsGaurav "GP" Pal
 
FGMC - Managed Data Platform - CloudDC Meetup
FGMC - Managed Data Platform - CloudDC MeetupFGMC - Managed Data Platform - CloudDC Meetup
FGMC - Managed Data Platform - CloudDC MeetupGaurav "GP" Pal
 
stackArmor presentation for DevOpsDC ver 4
stackArmor presentation for DevOpsDC ver 4stackArmor presentation for DevOpsDC ver 4
stackArmor presentation for DevOpsDC ver 4Gaurav "GP" Pal
 
AWS Frederick Meetup 07192016
AWS Frederick Meetup 07192016AWS Frederick Meetup 07192016
AWS Frederick Meetup 07192016Gaurav "GP" Pal
 
DevOps for ETL processing at scale with MongoDB, Solr, AWS and Chef
DevOps for ETL processing at scale with MongoDB, Solr, AWS and ChefDevOps for ETL processing at scale with MongoDB, Solr, AWS and Chef
DevOps for ETL processing at scale with MongoDB, Solr, AWS and ChefGaurav "GP" Pal
 
AWS Security Best Practices, SaaS and Compliance
AWS Security Best Practices, SaaS and ComplianceAWS Security Best Practices, SaaS and Compliance
AWS Security Best Practices, SaaS and ComplianceGaurav "GP" Pal
 
Big Data - Accountability Solutions for Public Sector Programs
Big Data - Accountability Solutions for Public Sector ProgramsBig Data - Accountability Solutions for Public Sector Programs
Big Data - Accountability Solutions for Public Sector ProgramsGaurav "GP" Pal
 
2013 11-06 adopting aws at scale - lessons from the trenches
2013 11-06 adopting aws at scale - lessons from the trenches2013 11-06 adopting aws at scale - lessons from the trenches
2013 11-06 adopting aws at scale - lessons from the trenchesGaurav "GP" Pal
 
DevOps in the Amazon Cloud – Learn from the pioneersNetflix suro
DevOps in the Amazon Cloud – Learn from the pioneersNetflix suroDevOps in the Amazon Cloud – Learn from the pioneersNetflix suro
DevOps in the Amazon Cloud – Learn from the pioneersNetflix suroGaurav "GP" Pal
 
Enterprise transformation with cloud computing Jan 2014
Enterprise transformation with cloud computing Jan 2014Enterprise transformation with cloud computing Jan 2014
Enterprise transformation with cloud computing Jan 2014Gaurav "GP" Pal
 

Mehr von Gaurav "GP" Pal (18)

stackArmor Security MicroSummit - Next Generation Firewalls for AWS
stackArmor Security MicroSummit - Next Generation Firewalls for AWSstackArmor Security MicroSummit - Next Generation Firewalls for AWS
stackArmor Security MicroSummit - Next Generation Firewalls for AWS
 
stackArmor - Security MicroSummit - McAfee
stackArmor - Security MicroSummit - McAfeestackArmor - Security MicroSummit - McAfee
stackArmor - Security MicroSummit - McAfee
 
stackArmor MicroSummit - Niksun Network Monitoring - DPI
stackArmor MicroSummit - Niksun Network Monitoring - DPIstackArmor MicroSummit - Niksun Network Monitoring - DPI
stackArmor MicroSummit - Niksun Network Monitoring - DPI
 
stackArmor Security MicroSummit - AWS Security with Splunk
stackArmor Security MicroSummit - AWS Security with SplunkstackArmor Security MicroSummit - AWS Security with Splunk
stackArmor Security MicroSummit - AWS Security with Splunk
 
Magento Hosting on AWS
Magento Hosting on AWS Magento Hosting on AWS
Magento Hosting on AWS
 
Rapid deployment of Sitecore on AWS
Rapid deployment of Sitecore on AWSRapid deployment of Sitecore on AWS
Rapid deployment of Sitecore on AWS
 
Secured Hosting of PCI DSS Compliant Web Applications on AWS
Secured Hosting of PCI DSS Compliant Web Applications on AWSSecured Hosting of PCI DSS Compliant Web Applications on AWS
Secured Hosting of PCI DSS Compliant Web Applications on AWS
 
Implementing Secure DevOps on Public Cloud Platforms
Implementing Secure DevOps on Public Cloud PlatformsImplementing Secure DevOps on Public Cloud Platforms
Implementing Secure DevOps on Public Cloud Platforms
 
FGMC - Managed Data Platform - CloudDC Meetup
FGMC - Managed Data Platform - CloudDC MeetupFGMC - Managed Data Platform - CloudDC Meetup
FGMC - Managed Data Platform - CloudDC Meetup
 
stackArmor presentation for DevOpsDC ver 4
stackArmor presentation for DevOpsDC ver 4stackArmor presentation for DevOpsDC ver 4
stackArmor presentation for DevOpsDC ver 4
 
AWS Frederick Meetup 07192016
AWS Frederick Meetup 07192016AWS Frederick Meetup 07192016
AWS Frederick Meetup 07192016
 
DevOps for ETL processing at scale with MongoDB, Solr, AWS and Chef
DevOps for ETL processing at scale with MongoDB, Solr, AWS and ChefDevOps for ETL processing at scale with MongoDB, Solr, AWS and Chef
DevOps for ETL processing at scale with MongoDB, Solr, AWS and Chef
 
Hosting Tableau on AWS
Hosting Tableau on AWSHosting Tableau on AWS
Hosting Tableau on AWS
 
AWS Security Best Practices, SaaS and Compliance
AWS Security Best Practices, SaaS and ComplianceAWS Security Best Practices, SaaS and Compliance
AWS Security Best Practices, SaaS and Compliance
 
Big Data - Accountability Solutions for Public Sector Programs
Big Data - Accountability Solutions for Public Sector ProgramsBig Data - Accountability Solutions for Public Sector Programs
Big Data - Accountability Solutions for Public Sector Programs
 
2013 11-06 adopting aws at scale - lessons from the trenches
2013 11-06 adopting aws at scale - lessons from the trenches2013 11-06 adopting aws at scale - lessons from the trenches
2013 11-06 adopting aws at scale - lessons from the trenches
 
DevOps in the Amazon Cloud – Learn from the pioneersNetflix suro
DevOps in the Amazon Cloud – Learn from the pioneersNetflix suroDevOps in the Amazon Cloud – Learn from the pioneersNetflix suro
DevOps in the Amazon Cloud – Learn from the pioneersNetflix suro
 
Enterprise transformation with cloud computing Jan 2014
Enterprise transformation with cloud computing Jan 2014Enterprise transformation with cloud computing Jan 2014
Enterprise transformation with cloud computing Jan 2014
 

Kürzlich hochgeladen

VIP Model Call Girls Shikrapur ( Pune ) Call ON 8005736733 Starting From 5K t...
VIP Model Call Girls Shikrapur ( Pune ) Call ON 8005736733 Starting From 5K t...VIP Model Call Girls Shikrapur ( Pune ) Call ON 8005736733 Starting From 5K t...
VIP Model Call Girls Shikrapur ( Pune ) Call ON 8005736733 Starting From 5K t...SUHANI PANDEY
 
celebrity 💋 Agra Escorts Just Dail 8250092165 service available anytime 24 hour
celebrity 💋 Agra Escorts Just Dail 8250092165 service available anytime 24 hourcelebrity 💋 Agra Escorts Just Dail 8250092165 service available anytime 24 hour
celebrity 💋 Agra Escorts Just Dail 8250092165 service available anytime 24 hourCall Girls in Nagpur High Profile
 
Top Rated Pune Call Girls Bhosari ⟟ 6297143586 ⟟ Call Me For Genuine Sex Ser...
Top Rated  Pune Call Girls Bhosari ⟟ 6297143586 ⟟ Call Me For Genuine Sex Ser...Top Rated  Pune Call Girls Bhosari ⟟ 6297143586 ⟟ Call Me For Genuine Sex Ser...
Top Rated Pune Call Girls Bhosari ⟟ 6297143586 ⟟ Call Me For Genuine Sex Ser...Call Girls in Nagpur High Profile
 
Booking open Available Pune Call Girls Shukrawar Peth 6297143586 Call Hot In...
Booking open Available Pune Call Girls Shukrawar Peth  6297143586 Call Hot In...Booking open Available Pune Call Girls Shukrawar Peth  6297143586 Call Hot In...
Booking open Available Pune Call Girls Shukrawar Peth 6297143586 Call Hot In...tanu pandey
 
Get Premium Budhwar Peth Call Girls (8005736733) 24x7 Rate 15999 with A/c Roo...
Get Premium Budhwar Peth Call Girls (8005736733) 24x7 Rate 15999 with A/c Roo...Get Premium Budhwar Peth Call Girls (8005736733) 24x7 Rate 15999 with A/c Roo...
Get Premium Budhwar Peth Call Girls (8005736733) 24x7 Rate 15999 with A/c Roo...MOHANI PANDEY
 
CBO’s Recent Appeals for New Research on Health-Related Topics
CBO’s Recent Appeals for New Research on Health-Related TopicsCBO’s Recent Appeals for New Research on Health-Related Topics
CBO’s Recent Appeals for New Research on Health-Related TopicsCongressional Budget Office
 
An Atoll Futures Research Institute? Presentation for CANCC
An Atoll Futures Research Institute? Presentation for CANCCAn Atoll Futures Research Institute? Presentation for CANCC
An Atoll Futures Research Institute? Presentation for CANCCNAP Global Network
 
PPT BIJNOR COUNTING Counting of Votes on ETPBs (FOR SERVICE ELECTORS
PPT BIJNOR COUNTING Counting of Votes on ETPBs (FOR SERVICE ELECTORSPPT BIJNOR COUNTING Counting of Votes on ETPBs (FOR SERVICE ELECTORS
PPT BIJNOR COUNTING Counting of Votes on ETPBs (FOR SERVICE ELECTORSgovindsharma81649
 
Coastal Protection Measures in Hulhumale'
Coastal Protection Measures in Hulhumale'Coastal Protection Measures in Hulhumale'
Coastal Protection Measures in Hulhumale'NAP Global Network
 
Call Girls Nanded City Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Nanded City Call Me 7737669865 Budget Friendly No Advance BookingCall Girls Nanded City Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Nanded City Call Me 7737669865 Budget Friendly No Advance Bookingroncy bisnoi
 
Government e Marketplace GeM Presentation
Government e Marketplace GeM PresentationGovernment e Marketplace GeM Presentation
Government e Marketplace GeM Presentationgememarket11
 
Junnar ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready For S...
Junnar ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready For S...Junnar ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready For S...
Junnar ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready For S...tanu pandey
 
Antisemitism Awareness Act: pénaliser la critique de l'Etat d'Israël
Antisemitism Awareness Act: pénaliser la critique de l'Etat d'IsraëlAntisemitism Awareness Act: pénaliser la critique de l'Etat d'Israël
Antisemitism Awareness Act: pénaliser la critique de l'Etat d'IsraëlEdouardHusson
 
Top Rated Pune Call Girls Hadapsar ⟟ 6297143586 ⟟ Call Me For Genuine Sex Se...
Top Rated  Pune Call Girls Hadapsar ⟟ 6297143586 ⟟ Call Me For Genuine Sex Se...Top Rated  Pune Call Girls Hadapsar ⟟ 6297143586 ⟟ Call Me For Genuine Sex Se...
Top Rated Pune Call Girls Hadapsar ⟟ 6297143586 ⟟ Call Me For Genuine Sex Se...Call Girls in Nagpur High Profile
 
The Economic and Organised Crime Office (EOCO) has been advised by the Office...
The Economic and Organised Crime Office (EOCO) has been advised by the Office...The Economic and Organised Crime Office (EOCO) has been advised by the Office...
The Economic and Organised Crime Office (EOCO) has been advised by the Office...nservice241
 
Zechariah Boodey Farmstead Collaborative presentation - Humble Beginnings
Zechariah Boodey Farmstead Collaborative presentation -  Humble BeginningsZechariah Boodey Farmstead Collaborative presentation -  Humble Beginnings
Zechariah Boodey Farmstead Collaborative presentation - Humble Beginningsinfo695895
 
Human-AI Collaboration for Virtual Capacity in Emergency Operation Centers (E...
Human-AI Collaborationfor Virtual Capacity in Emergency Operation Centers (E...Human-AI Collaborationfor Virtual Capacity in Emergency Operation Centers (E...
Human-AI Collaboration for Virtual Capacity in Emergency Operation Centers (E...Hemant Purohit
 
Financing strategies for adaptation. Presentation for CANCC
Financing strategies for adaptation. Presentation for CANCCFinancing strategies for adaptation. Presentation for CANCC
Financing strategies for adaptation. Presentation for CANCCNAP Global Network
 

Kürzlich hochgeladen (20)

VIP Model Call Girls Shikrapur ( Pune ) Call ON 8005736733 Starting From 5K t...
VIP Model Call Girls Shikrapur ( Pune ) Call ON 8005736733 Starting From 5K t...VIP Model Call Girls Shikrapur ( Pune ) Call ON 8005736733 Starting From 5K t...
VIP Model Call Girls Shikrapur ( Pune ) Call ON 8005736733 Starting From 5K t...
 
celebrity 💋 Agra Escorts Just Dail 8250092165 service available anytime 24 hour
celebrity 💋 Agra Escorts Just Dail 8250092165 service available anytime 24 hourcelebrity 💋 Agra Escorts Just Dail 8250092165 service available anytime 24 hour
celebrity 💋 Agra Escorts Just Dail 8250092165 service available anytime 24 hour
 
Top Rated Pune Call Girls Bhosari ⟟ 6297143586 ⟟ Call Me For Genuine Sex Ser...
Top Rated  Pune Call Girls Bhosari ⟟ 6297143586 ⟟ Call Me For Genuine Sex Ser...Top Rated  Pune Call Girls Bhosari ⟟ 6297143586 ⟟ Call Me For Genuine Sex Ser...
Top Rated Pune Call Girls Bhosari ⟟ 6297143586 ⟟ Call Me For Genuine Sex Ser...
 
(NEHA) Call Girls Nagpur Call Now 8250077686 Nagpur Escorts 24x7
(NEHA) Call Girls Nagpur Call Now 8250077686 Nagpur Escorts 24x7(NEHA) Call Girls Nagpur Call Now 8250077686 Nagpur Escorts 24x7
(NEHA) Call Girls Nagpur Call Now 8250077686 Nagpur Escorts 24x7
 
Booking open Available Pune Call Girls Shukrawar Peth 6297143586 Call Hot In...
Booking open Available Pune Call Girls Shukrawar Peth  6297143586 Call Hot In...Booking open Available Pune Call Girls Shukrawar Peth  6297143586 Call Hot In...
Booking open Available Pune Call Girls Shukrawar Peth 6297143586 Call Hot In...
 
Get Premium Budhwar Peth Call Girls (8005736733) 24x7 Rate 15999 with A/c Roo...
Get Premium Budhwar Peth Call Girls (8005736733) 24x7 Rate 15999 with A/c Roo...Get Premium Budhwar Peth Call Girls (8005736733) 24x7 Rate 15999 with A/c Roo...
Get Premium Budhwar Peth Call Girls (8005736733) 24x7 Rate 15999 with A/c Roo...
 
CBO’s Recent Appeals for New Research on Health-Related Topics
CBO’s Recent Appeals for New Research on Health-Related TopicsCBO’s Recent Appeals for New Research on Health-Related Topics
CBO’s Recent Appeals for New Research on Health-Related Topics
 
An Atoll Futures Research Institute? Presentation for CANCC
An Atoll Futures Research Institute? Presentation for CANCCAn Atoll Futures Research Institute? Presentation for CANCC
An Atoll Futures Research Institute? Presentation for CANCC
 
PPT BIJNOR COUNTING Counting of Votes on ETPBs (FOR SERVICE ELECTORS
PPT BIJNOR COUNTING Counting of Votes on ETPBs (FOR SERVICE ELECTORSPPT BIJNOR COUNTING Counting of Votes on ETPBs (FOR SERVICE ELECTORS
PPT BIJNOR COUNTING Counting of Votes on ETPBs (FOR SERVICE ELECTORS
 
Coastal Protection Measures in Hulhumale'
Coastal Protection Measures in Hulhumale'Coastal Protection Measures in Hulhumale'
Coastal Protection Measures in Hulhumale'
 
Call Girls Nanded City Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Nanded City Call Me 7737669865 Budget Friendly No Advance BookingCall Girls Nanded City Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Nanded City Call Me 7737669865 Budget Friendly No Advance Booking
 
Government e Marketplace GeM Presentation
Government e Marketplace GeM PresentationGovernment e Marketplace GeM Presentation
Government e Marketplace GeM Presentation
 
Junnar ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready For S...
Junnar ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready For S...Junnar ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready For S...
Junnar ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready For S...
 
Russian🍌Dazzling Hottie Get☎️ 9053900678 ☎️call girl In Chandigarh By Chandig...
Russian🍌Dazzling Hottie Get☎️ 9053900678 ☎️call girl In Chandigarh By Chandig...Russian🍌Dazzling Hottie Get☎️ 9053900678 ☎️call girl In Chandigarh By Chandig...
Russian🍌Dazzling Hottie Get☎️ 9053900678 ☎️call girl In Chandigarh By Chandig...
 
Antisemitism Awareness Act: pénaliser la critique de l'Etat d'Israël
Antisemitism Awareness Act: pénaliser la critique de l'Etat d'IsraëlAntisemitism Awareness Act: pénaliser la critique de l'Etat d'Israël
Antisemitism Awareness Act: pénaliser la critique de l'Etat d'Israël
 
Top Rated Pune Call Girls Hadapsar ⟟ 6297143586 ⟟ Call Me For Genuine Sex Se...
Top Rated  Pune Call Girls Hadapsar ⟟ 6297143586 ⟟ Call Me For Genuine Sex Se...Top Rated  Pune Call Girls Hadapsar ⟟ 6297143586 ⟟ Call Me For Genuine Sex Se...
Top Rated Pune Call Girls Hadapsar ⟟ 6297143586 ⟟ Call Me For Genuine Sex Se...
 
The Economic and Organised Crime Office (EOCO) has been advised by the Office...
The Economic and Organised Crime Office (EOCO) has been advised by the Office...The Economic and Organised Crime Office (EOCO) has been advised by the Office...
The Economic and Organised Crime Office (EOCO) has been advised by the Office...
 
Zechariah Boodey Farmstead Collaborative presentation - Humble Beginnings
Zechariah Boodey Farmstead Collaborative presentation -  Humble BeginningsZechariah Boodey Farmstead Collaborative presentation -  Humble Beginnings
Zechariah Boodey Farmstead Collaborative presentation - Humble Beginnings
 
Human-AI Collaboration for Virtual Capacity in Emergency Operation Centers (E...
Human-AI Collaborationfor Virtual Capacity in Emergency Operation Centers (E...Human-AI Collaborationfor Virtual Capacity in Emergency Operation Centers (E...
Human-AI Collaboration for Virtual Capacity in Emergency Operation Centers (E...
 
Financing strategies for adaptation. Presentation for CANCC
Financing strategies for adaptation. Presentation for CANCCFinancing strategies for adaptation. Presentation for CANCC
Financing strategies for adaptation. Presentation for CANCC
 

stackArmor - FedRAMP and 800-171 compliant cloud solutions

  • 1. Proprietary and confidential information of stackArmor STACKARMOR MICRO-SUMMIT OCT 2017 Security by Design Ensuring the confidentiality, integrity and availability of digital assets in the cloud Session 3
  • 2. Salim Ajmeri, CISSP •14+ years of experience in Sarbanes-Oxley, FISMA, FedRAMP, ISCM, CDM, On-going Authorization •Government: DoD Army, IRS, USDA, Mint, FMC •Commercial: AT&T, Deloitte, Orbitz, Avis Budget Group, Centennial Communications, Verizon Wireless PROPRIETARY AND CONFIDENTIAL INFORMATION OF STACKARMOR 2
  • 3. FISMA •FISMA ◦ FIPS ◦ SP •NIST Risk Management Framework (RMF) –SP 800-37r1 ◦ Previously known as Certification and Accreditation (C&A) ◦ Categorize, Select, Implement, Assess, Authorize, Monitor •Security Assessment and Authorization (SA&A) ◦ Security Categorization Worksheet ◦ Scope Memo ◦ System Security Plan ◦ Information System Contingency Plan ◦ Assessment Plan ◦ Security Assessment Report ◦ Authorization to Operate Memo PROPRIETARY AND CONFIDENTIAL INFORMATION OF STACKARMOR 3
  • 4. ISCM •Information Security Continuous Monitoring •NIST SP 800-137 •On-going Authorization •Manual and Automated assessments •Continuous Diagnostics and Monitoring (CDM) PROPRIETARY AND CONFIDENTIAL INFORMATION OF STACKARMOR 4
  • 5. FedRAMP Program •Program created to support US Government in using secure cloud solutions to meet mission/business needs efficiently •Complies with FISMA •Governed by the Joint Authorization Board (JAB) consisting of representatives from DHS, GSA, and DoD •Solution can be IaaS, PaaS, or SaaS PROPRIETARY AND CONFIDENTIAL INFORMATION OF STACKARMOR 5
  • 6. FedRAMP Required Documents •Package Checklist •SSP plus attachments ◦ Policies and Procedures ◦ User Guide ◦ E-Authentication ◦ PIA ◦ RoB ◦ ISCP ◦ CMP ◦ IRP ◦ CIS ◦ FIPS 199 ◦ Separation of Duties Checklist ◦ Laws and Regs ◦ Inventory PROPRIETARY AND CONFIDENTIAL INFORMATION OF STACKARMOR 6 • SAP ◦ PenTest Plan and Methodology ◦ 3PAO Supplied PenTest material • SAR • POAM • Continuous Monitoring Plan • ATO Letter (Agency Packages)
  • 7. FedRAMP Process PROPRIETARY AND CONFIDENTIAL INFORMATION OF STACKARMOR 7 Categorize, Select, Implement, Document 3PAO, Assessment, Evidence Collection Risk Analysis, POA&Ms, Authorization Operational Visibility, Change Control, Incident Response
  • 8. FedRAMP Timeline •Old FedRAMP process was lengthy and largely unpredictable •FedRAMP accelerated process shifts focus to initial assessment of operational security capabilities instead of the documentation intensive process •3PAO Readiness assessment will be reviewed within 1 week and provide agencies, CSPs, and FedRAMP PMO with early feedback on likelihood of CSPs success •If positive, CSP is noted as ‘FedRAMP ready’ and begins documentation development process PROPRIETARY AND CONFIDENTIAL INFORMATION OF STACKARMOR 8
  • 9. FedRAMP Accelerated Process PROPRIETARY AND CONFIDENTIAL INFORMATION OF STACKARMOR 9
  • 10. FedRAMP vs DFARS •Federal Risk and Authorization Management Program (FedRAMP) ◦ For Cloud Service Providers ◦ Uses NIST SP 800-53 Rev 4 and requires additional non-baselined controls ◦ Requires use of a FedRAMP Certified Third Party Assessment Organization (3PAO) ◦ System must be authorized by Joint Authorization Board (JAB) or through Federal Agency ATO process ◦ Must use FedRAMP provided templates to complete deliverables •Defense Federal Acquisition Regulation Supplement (DFARS) ◦ Defense contractors who process, store, or transmit Controlled Unclassified Information (CUI) within their IT environment ◦ Uses NIST SP 800-171 (based off of SP 800-53 and FIPS 200) ◦ Requires a self-certification of implementation of security controls ◦ No authorization requirements ◦ Can choose any format to document control implementation and remediation plans PROPRIETARY AND CONFIDENTIAL INFORMATION OF STACKARMOR 10
  • 11. FedRAMP and NIST SP 800-171 PROPRIETARY AND CONFIDENTIAL INFORMATION OF STACKARMOR 11
  • 12. FedRAMP vs DFARS FedRAMP DFARS Applies to Cloud Service Providers wanting to host Federal Agency data Non-Federal Organizations processing, storing, or transmitting CUI Controls FedRAMP Controls based on SP 800-53 Rev 4 SP 800-171 based on SP 800-53 and FIPS 200 Assessment Requires FedRAMP Certified – Third Party Assessment Organization (3PAO) Self-Certification Authorization Must be authorized by FedRAMP PMO or Federal Agency None Templates Must use FedRAMP provided templates Any format organization chooses PROPRIETARY AND CONFIDENTIAL INFORMATION OF STACKARMOR 12
  • 13. PROPRIETARY AND CONFIDENTIAL INFORMATION OF STACKARMOR 13
  • 14. NIST SP 800-53 vs SP 800-171 Control Family 800-53 800-171 Control Family 800-53 800-171 Access Control 35 22 Personnel Security 8 2 Awareness and Training 5 3 Physical Protection 18 6 Audit and Accountability 18 9 Planning 6 0 Configuration Management 21 9 Risk Assessment 7 3 Contingency Planning 22 0 Security Assessment 10 4 Identification and Authentication 22 11 System and Communications Protection 24 16 Incident Response 12 3 System and Information Integrity 21 7 Maintenance 9 6 System and Services Acquisition 14 0 Media Protection 9 9 PROPRIETARY AND CONFIDENTIAL INFORMATION OF STACKARMOR 14 SP 800-53 SP 800-171 261 110
  • 15. DFARS - Implementation •Organizations must be compliant by December 31, 2017 •Primary focus is the protection of confidentiality of CUI at the moderate risk impact level •Separate environment using CUI to minimize burden on entire IT infrastructure through use of subnetworks and firewalls •Leverage security specialists with in-depth knowledge of SP 800-53 to assist in documentation and POA&M creation PROPRIETARY AND CONFIDENTIAL INFORMATION OF STACKARMOR 15
  • 16. FedRAMP Plus (FedRAMP+) •Leveraging the work done as part of the FedRAMP assessment •Adding specific security controls and requirements necessary to meet and assure DoD’s critical mission requirements •Results used as basis for DoD Provisional Authorization and admittance into DoD Cloud Service Catalog PROPRIETARY AND CONFIDENTIAL INFORMATION OF STACKARMOR 16
  • 17. DoD IL Levels •DoD Security Requirements Guide v1, r2 – 3/18/16 •Information Impact Levels ◦ Sensitivity / Confidentiality level of information (e.g. Public, Private, Classified, etc.) to be stored and process in the cloud ◦ Potential impact of an event that results in loss of confidentiality, integrity, or availability •6 Levels (pre-2015) are now only 4 ◦ Level 1 integrated with Level 2; Level 3 integrated with Level 4 ◦ Based on Moderate Impact Level ◦ Adds 30-40 additional controls plus privacy control catalog PROPRIETARY AND CONFIDENTIAL INFORMATION OF STACKARMOR 17
  • 18. DoD IL Levels (Reference Chart) PROPRIETARY AND CONFIDENTIAL INFORMATION OF STACKARMOR 18
  • 19. NIST SP 800-53r5 •Final Draft – October 2017 •Final Version – December 29, 2017 •Key Changes made for public draft (August 2017) ◦ Making controls outcome-based ◦ Integrating the privacy controls into the security control catalog ◦ Separating the control selection process from the actual controls ◦ Promoting integration with different risk management and cybersecurity approaches and lexicons ◦ Incorporating new, state-of-the-practice controls based on threat intelligence and empirical attack data PROPRIETARY AND CONFIDENTIAL INFORMATION OF STACKARMOR 19
  • 20. Learn more at www.stackArmor.com Thank you www.stackArmor.com solutions@stackArmor.com Security By Design https://www.stackArmor.com/SecurityByDesign