Home Business Wire stackArmor Sponsoring FCW FedRAMP Summit

stackArmor Sponsoring FCW FedRAMP Summit

Summit to explore new policy developments as FedRAMP requirements become vital for cloud service providers to demonstrate commitment to securing data.

TYSONS CORNER, Va.–(BUSINESS WIRE)–#ATOonAWSstackArmor, Inc., a leading AWS security and compliance solutions provider, has announced that it’s sponsoring and attending the FCW FedRAMP Summit that will take place on August 24 in Washington, DC.

The Federal Risk and Authorization Management Program (FedRAMP) is a government-wide plan to secure cloud products and services. It remains an integral component of the federal government’s ‘Cloud Smart’ policy for agencies. Cloud Smart is a long-term, high-level strategy to drive cloud adoption in Federal agencies. The Summit will examine new policy developments; challenges agencies still face in reusing authorizations, and efforts to pass legislation to put FedRAMP requirements into law.

The evolving cyber threat landscape has prompted changes throughout government which has resulted in FedRAMP program executives updating cloud security offerings to focus on a threat-based approach to risk management. During the Summit, executives from government and industry will explore how the changing threat environment is challenging agencies with limited people and budgetary resources.

“FedRAMP is how the federal government ensures that its cloud IT services do not put sensitive data or systems at unnecessary risk. Any commercial cloud service providers who want to serve federal agencies must first obtain a FedRAMP Authorization to Operate (ATO). Once achieved, continuous monitoring and ongoing assessment of security controls is required. The FedRAMP program continues to grow in importance. Finding ways to streamline, optimize and automate the underlying processes is essential to improve adoption and provide better operational visibility, managed change control, and attendance to incident response duties,” said Gaurav “GP” Pal, Chief Executive Officer at stackArmor.

It is this niche for which the recently announced stackArmor ATO Machine (ATOMTM) platform-as-code solution has been developed to automate the deployment and delivery of compliant and operationally ready environments for regulated enterprises. Platform-as-code provides the means to bake compliance, auditing, and continuous monitoring requirements into code. This results in service providers saving weeks of post-deployment assessment time.

Earlier this year, stackArmor announced that it has collaborated with Red Hat to accelerate the FedRAMP ATO project for Red Hat OpenShift Service on AWS (ROSA). OpenShift is the industry-leading enterprise Kubernetes platform that enables developers to increase productivity and support application portability through containers. The stackArmor FASTTR on AWS offering was developed to accelerate FedRAMP, FISMA, and CMMC ATOs for customers in hyper-regulated markets. This helps reduce the time and cost of ATO projects through automation, standardization, and integration with the National Institute of Standards and Technology (NIST) Open Security Controls Assessment Language (OSCAL).

“Being a sponsor and being part of the Summit highlights our commitment to customers in highly-regulated markets. And it signifies how essential it is for cloud service providers, who want to continue engaging with Federal agencies, to have secure environments in place to safeguard against an increasingly complex threat landscape,” said Pal.

About stackArmor:

stackArmor provides FedRAMP, DOD, FISMA/RMF, and CMMC 2.0 compliance acceleration on AWS. stackArmor reduces the time and cost of ATOs by 40% using accelerators like the ThreatAlert® Security Platform and stackArmor ATO Machine (ATOMTM). Our comprehensive FedRAMP engineering and advisory services provide a production-ready hosting environment, complete ATO package, and post-ATO continuous monitoring services. Our unique “in-boundary” deployment model and NIST compliant security stack meet FedRAMP High, Moderate, and Low; DOD CC SRG IL-2, IL-4, & IL-5; and CMMC 2.0 Level 2 & Level 3 requirements. The stackArmor ATO Accelerator is compliant with JAB as well as Agency ATO requirements. Other compliance frameworks such as Canada ITSG-33, MARS-E 2.0, IRS 1075, HIPAA, SOC2, and emerging standards like StateRAMP are supported by mapping to NIST SP 800-53 security controls. Organizations can select and tailor their AWS cloud hosting environment with EC2-based, container, or serverless components. All ThreatAlert® ATO services are audit-ready and fully compliant with Federal and Defense security standards such as FIPS, CIS benchmarks, and DISA STIGs. The solution is available through the AWS Marketplace and a variety of Government procurement vehicles.

Contacts

Sarah Shkargi

Email: sarah@tnsmediacomms.com

Se questo articolo ti è piaciuto e vuoi rimanere sempre informato sulle novità tecnologiche
css.php