SlideShare a Scribd company logo
1 of 49
Download to read offline
ISACA Research Triangle Chapter
February, 2012
(final update May2013)
Valdez Ladd
MBA, MS ISM, CISA, CISSP
U.S. Government Cloud Services:
Federal Risk and Authorization
Management Program
(FedRAMP)
ISACA Research Triangle Chapter
FedRAMP
• .
ISACA Research Triangle Chapter
Overview:
• Fed CIO 25 point plan to reform Federal IT
• FDCCI
• Security - Conflicting Agency processes for vendors, cloud service providers
• FedRAMP Overview - http://www.fedramp.gov
• Process and Benefits
• Phased Implementation
•
• Third Party Assessment Organizations (3PAO) Overview
• Requirements
• Application
•
• FedRAMP Security Controls
• NIST Special Publication 800-53, Rev. 3
• Selection of Controls
• FISMA Approval/Review Process
• 3PAO
• Continuous Monitoring
• ISAP, SCAP, CyberScope
• Tools:
• * Cloud Security Alliance GRC Stack & FedRAMP Baseline Security Controls
ISACA Research Triangle Chapter
FedRAMP
TIMELINE
• Dec. 8, 2011 Fed CIO Steve VanRoekel launches FedRAMP
program
• Dec. 16, 2011 Industry Day on 3PAO Application Process
• Dec. 23, 2011 Deadline for questions for first round of 3PAO
applications
• Jan. 6, 2012 FedRAMP publishes responses to December 23
questions
• Jan. 9, 2012 First day for acceptance of FedRAMP applications for
first round
• Jan. 20, 2012 Last day for acceptance of FedRAMP applications for
first round
• March, 2012 ( estimated) First group of 3PAOs announced on
– www.fedramp.gov
–
May 21, 2013- Amazon.com's AWS GovCloud (US) Achieves a
FedRAMP Compliant Agency ATO (Authorized to Operate)℠
3rd
company awarded ATO
ISACA Research Triangle Chapter
ISACA Research Triangle Chapter
• 25 POINT IMPLEMENTATION PLAN TO REFORM FEDERAL IT MANAGEMENT
• Vivek Kundra U.S. Chief Information Officer DECEMBER 9, 2010
• ACHIEVING OPERATIONAL EFFICIENCY .
• - Apply Light Technology and Shared Solutions . . . . . . . . . . . .
. . . . . . . .
• * plans to consolidate at least 800 data centers by 2015 (Cloud First Strategy)
• EFFECTIVELY MANAGING LARGE-SCALE IT PROGRAMS .
• Streamline Governance and Improve Accountability .
•
• Strengthen Program Management . . . . . . . . . . . . . . . .
. . . . . . .
• Align the Acquisition Process and Budget Process with the Technology Life Cycle
. .
• Increase Engagement with Industry . . . . . . . . . . . . .
• http://www.cio.gov/documents/25-point-implementation-plan-to-reform-federal
%20it.pdf
ISACA Research Triangle Chapter
Federal IT Shared Services Strategy
• Shared Services Strategy
• Implement a Shared First Plan – Each agency will develop a
shared services plan that includes, at minimum, two commodity IT
areas for migration to a shared environment by December 31, 2012,
with an initial focus on consolidation at the intra-agency level.
• Assess & Benchmark Existing Lines of Business – Each
existing LoB will assess current services and develop benchmark
metrics to measure quality and uptake of services provided;
• Develop Roadmaps for Modernization & Improvement of
Existing Services – Each Managing Partner will develop a
roadmap for improvement of existing services. Agencies and OMB
will work together to monitor progress toward these goals
throughout the year.
ISACA Research Triangle Chapter
Federal IT Shared Services Strategy
ISACA Research Triangle Chapter
Federal Data Center Consolidation Initiative (FDCCI)
• GOALS:
• Reduce Costs / Reduce Energy Use
• Limit Long-term Capital Investments (CAPEX)
• Improve Efficiency & Service Levels via Automation
• Guarantee Performance: Redundancy, Load Balancing, COOP
(continuity of operations )
• Enhance Business Agility & Effectively Manage Change
• Maintain Security: CIA (Availability, Integrity, Confidentiality)
• Implement ITSM Best Practices – ITIL, CMMI-Svc
• Implement SDLC Best Practices – CMMI-Dev, CMMI-Acquisition
ISACA Research Triangle Chapter
• The Federal Data Center Consolidation
Initiative (FDCCI) February 26, 2010
•
• ISSUES:
- High data center redundancy
- High costs, inefficiency, unsustainable and enormous
energy consumption
• December 21, 2011
• The federal government is on pace to close at
least 1,200 of its 3,100 data centers by the end
of 2015, per Federal CIO Steven VanRoekel
ISACA Research Triangle Chapter
FDCC Initiative
• Ref: http://www.ca.com/~/media/Files/whitepapers/fdcci-wp.pdf
ISACA Research Triangle Chapter
FDCC Initiative
IT Security Management to improve FISMA compliance.
Uses functional architecture that helps augment data center security and
improve compliance:
• Identity Lifecycle Management
• Provides an integrated identity administration solution that serves
• As the foundation for automated user provisioning, self-service requests, and
• identity governance—the centralized control of users, roles, and policies.
• • Information Protection and Access Control
• Enforces policies relating to access to systems, web applications, and
• information. It also provides management of privileged users to limit improper
• administrator actions.
• Together = Content Aware Identity and Access Management
• Ref: http://www.ca.com/~/media/Files/whitepapers/fdcci-wp.pdf
ISACA Research Triangle Chapter
FDCC Initiative
ISACA Research Triangle Chapter
FDCC Initiative
Reality: Confusion!
Too many
• - Agencies (State Dept., FDA, SEC, FTC, Agriculture, etc.,)
• - Different processes & interpretations
• - Separate FISMA implementations
• *image courtesy nlm.nih.gov
• FedRAMP to the Rescue!
ISACA Research Triangle Chapter
FedRAMP
Purpose ("Do Once, Use Many Times" )
• Establishes Federal policy for the protection of Federal
information in cloud services
• Describes the key components and its operational capabilities
• Defines Executive department and agency responsibilities in
developing, implementing, operating, and maintaining the
program
• Defines the requirements for Executive departments and
agencies using the program in the acquisition of cloud services
• www.fedramp.net
ISACA Research Triangle Chapter
FedRAMP
• The FedRAMP security controls are based on NIST SP 800-53 R3 / 53
A, controls
Low and moderate impact US systems that address cloud computing.
• The program will deliver a cost-effective, risk-based approach for the
adoption and use of cloud services.
• Operating under a “do once, use many times” framework, federal
officials believe that FedRAMP will save cost, time and staff required to
conduct security assessments for federal departments to make the jump to
the cloud.
• The program is also designed to foster better relationships between
agencies and cloud security providers (Shared Services Strategy)
• Standardized security requirements for the authorization and ongoing
cyber security operation of cloud services for selected information
system impact levels.
ISACA Research Triangle Chapter
FedRAMP
• A conformity assessment program capable of producing consistent
independent, third-party assessments of security controls
implemented by cloud security providers;
• •
• Authorization packages of cloud services reviewed by a Joint
Authorization Board (JAB) consisting of security experts from the
Department of Homeland Security (DHS), Department of Defense
(DoD) and General Services Administration (GSA);
• •
• Standardized contract language to help executive departments and
agencies integrate FedRAMP requirements and best practices into
acquisition; and
• •
• A repository of authorization packages for cloud services that can
be leveraged government wide.
• •
ISACA Research Triangle Chapter
FedRAMP
• How will cloud services be prioritized for FedRAMP review?
Joint Authorization Board (JAB) priority:
•
• “FedRAMP will prioritize the review of cloud systems with the
objective to assess and authorize cloud systems that can be
leveraged government-wide.
• In order to accomplish this, FedRAMP will prioritize Secure
Infrastructure as a Service (IaaS) solutions, contract vehicles for
commodity services, and shared services
• (1) Cloud systems with existing Federal agency’s
• authority-to-operates (ATOs) get first priority
• (2) Cloud systems without an existing Federal agency ATO get
second priority
ISACA Research Triangle Chapter
FedRAMP
• .
ISACA Research Triangle Chapter
Federal Information Security
Management Act (FISMA) 2002
• Created by OMB authorization and National Institute of Standards and
Technology (NIST) implementation guidance.
• NIST Special Publication 800-53 Revision 3: 2009 Security Controls for
Federal Information Systems and Organizations.
• NIST Special Publication 800-37 Revision 1: Guide for Applying the Risk
Management Framework to Federal Information Systems: A Security Life
Cycle Approach
• Compliance framework defined by FISMA and supporting standards
• 1. Inventory of information systems
• 2. Categorize information and information systems according to risk
level
• 3. Security controls
• 4. Risk assessment
• 5. System security plan
• 6. Certification and accreditation
• 7. Continuous monitoring (new)
ISACA Research Triangle Chapter
FISMA
• FedRAMP – Authorization deliverables for Cloud
computing service providers (CSP).
• ( *297 controls, 604 pages document)
• A. Develop Plan of Action & Milestones: (POAM)
• B. Assemble Security authorization Package
(SAP)
• C. Determine Risk
• D. Determine the Acceptability of Risk
• E. Obtain Security Authorization Decision
(yes/no)
ISACA Research Triangle Chapter
FedRAMP
• Third Party Assessment Organizations (3PAOs)
Required:
• As a part of the FedRAMP process, cloud service providers
(CSPs) must use a FedRAMP approved third party assessor to
independently validate and verify that they meet the FedRAMP
requirements.
• Per NIST, FedRAMP implemented a conformity assessment
process to qualify 3PAOs. This conformity assessment process
qualifies 3PAOs according to two requirements:
• Independence and quality management in accordance
with ISO standards Technical competence through
FISMA knowledge testing
ISACA Research Triangle Chapter
FedRAMP
• Third Party Assessment Organizations (3PAOs)
• Controls:
• Perform initial and periodic assessment of CSP systems per
FedRAMP requirements, provide evidence of compliance, and play
an on-going role in ensuring cloud service providers (CSPs) meet
requirements.
• FedRAMP provisional authorizations must include an assessment
by an accredited 3PAO to ensure a consistent assessment process.
• Independent assessors of whether a cloud service provider has met
the 297 agreed upon FedRAMP security controls (604 pages) so
they can get an authority to operate (ATO).
• Companies cannot be 3PAOs and cloud service providers (CSP) at
the same time for same contracts (MOU, etc.,)
ISACA Research Triangle Chapter
FedRAMP
• Cloud service providers or 3PAO?
ISACA Research Triangle Chapter
FedRAMP
Summary:
• FedRAMP – Authorization deliverables for Cloud computing
service providers (CSP).
• (*297 controls, 604 pages document – Requires 3PAO)
• A. Develop Plan of Action & Milestones: (POAM)
• B. Assemble Security authorization Package (SAP)
• C. Determine Risk
• D. Determine the Acceptability of Risk
• E. Obtain Security Authorization Decision
• Goals: Reduce Costs, time, and increase shared services &
cyber security, etc., throughout Federal Agencies
ISACA Research Triangle Chapter
FISMA
Continuous Monitoring
(FISMA) requires agencies to report quarterly and annually
• based on performance measures (and security metrics) defined
by the Office of Management of Budget (OMB).
• FISMA guidance from OMB involves a four tiered approach:
•
1. Data feeds directly from security management tools
2. Government-wide benchmarking on security posture
3. Agency-specific interviews
4. Office of Inspector (OIG) reviews
• Data Feeds pulled from Security Management Tools
- CyberScope & CyberStats
ISACA Research Triangle Chapter
FISMA
Pre - Continuous Monitoring
• Agencies were spending an estimated 10
percent of their information technology budgets
to comply with FISMA.
• $8 billion annual investment.
• U,S. State Department Chief Information
Security Officer John Streufert achieved
significant results in moving from the paperwork
of compliance to real-time operational security:
ISACA Research Triangle Chapter
FISMA
Pre - Continuous Monitoring
High-risk security vulnerabilities was reduced
by 90 % from July 2008 to July 2009
Cost of certifying and accrediting IT systems
required under FISMA was cut by 62 % by
continuously updating security data.
* 2010 Wikileaks & US Army Private Bradley Manning – Insider Threat
ISACA Research Triangle Chapter
FISMA
1st
Continuous Monitoring program: US State Department
Policies put responsibility for security status in the hands of local officials
Who have direct control of systems and applying scanning tools that use the
Consensus Audit Guidelines of critical security controls.
• Perform scans every two to 15 days rather than every three years
• By scoring each site and making local administrators responsible for security
status,
• Each of the department’s 260 embassies and 40 domestic offices are regularly
scored on their security posture and assigned a grade ,
• every 36 hours on a scale of A+ to F-.
• .
• William Jackson, Mar 03, 2010, http://gcn.com/Articles/2010/03/03/RSA-Futue-of-FISMA.aspx?Page=1
ISACA Research Triangle Chapter
FISMA
Continuous Monitoring
• NIST SP 800-137, Information Security Continuous Monitoring for Federal
Information Systems and Organizations
• - Manages risk consistently throughout the organization.
• - Ensures continued effectiveness of all security controls.
• - Verifies legislation, directives, regulations, policies and
standards/guidelines.
• - Is informed by all organizational IT assets and helps to maintain
visibility into the security of the assets.
• - Ensures knowledge and control of changes to organizational
• systems and environments of operation.
• - Maintains awareness of threats and vulnerabilities
• William Jackson, Mar 03, 2010, http://gcn.com/Articles/2010/03/03/RSA-Futue-of-FISMA.aspx?Page=1
ISACA Research Triangle Chapter
FISMA
ISACA Research Triangle Chapter
FISMA
Continuous Monitoring
The CyberScope system
- A web-based application used to collect data from each
federal agency through live data feeds and data entry by
agency personnel.
• - The expectation is that most Departments will be able
to leverage their internal security information
management systems to supply the data required.
• ** Unfunded Mandate **
ISACA Research Triangle Chapter
FISMA
The CyberScope System: data feeds
• NIST initiated the Information Security Automation Program (ISAP)
• This capability is achieved through the Information Security Automation
Program (ISAP). It is a U.S. government multi-agency initiative to enable
automation and standardization of technical security operations.
• Standards based automation of security checking and remediation as well
as automation of technical compliance activities (e.g. FISMA).
• The NIST Security Content Automation Protocol (SCAP) that support and
complement the approach for achieving consistent, cost-effective security
control assessments.
• http://nvd.nist.gov/scap/docs/ISAP.doc
ISACA Research Triangle Chapter
FISMA
Security Content Automation Protocol (SCAP)
A methodology for using specific standards to enable automated
vulnerability management, measurement, and policy compliance
evaluation (e.g., FISMA) compliance).
The National Vulnerability Database (NVD) is the U.S. government content
repository for SCAP
http://nvd.nist.gov/scap/docs/ISAP.doc
ISACA Research Triangle Chapter
FISMA
Security Content Automation Protocol (SCAP)
• SP 800-126 Revision 2, The Technical Specification for the
Security Content Automation Protocol: SCAP Version 1.2.
•
• SCAP - standardizing the format and nomenclature in which
software flaw and security configuration information is
communicated, to machines and humans.
• SP 800-126 defines and explains SCAP version 1.2, including the
basics of the SCAP component specifications and their
interrelationships, the characteristics of SCAP content and the
SCAP requirements not defined in the individual component
specifications.
• http://nvd.nist.gov/scap/docs/ISAP.doc
ISACA Research Triangle Chapter
FISMA
SCAP Components
• Common Vulnerabilities and Exposures (CVE)
• Common Configuration Enumeration (CCE)
• Common Platform Enumeration (CPE)
• Common Vulnerability Scoring System (CVSS)
• Extensible Configuration Checklist Description Format (XCCDF)
• Open Vulnerability and Assessment Language (OVAL)
• Open Checklist Interactive Language (OCIL) Version 2.0
• Asset Identification
• Asset Reporting Format (ARF)
• Common Configuration Scoring System (CCSS)
• Trust Model for Security Automation Data (TMSAD)
• Mitre "Making Security Measurable" web site
• http://makingsecuritymeasurable.mitre.org/index.html
http://en.wikipedia.org/wiki/Security_Content_Automation_Protocol
ISACA Research Triangle Chapter
FISMA
SCAP Checklists
Standardize and enable automation of
the linkage between computer security configurations
and the NIST SP 800-53 A controls framework.
http://en.wikipedia.org/wiki/Security_Content_Automation_Protocol
checklists.nist.gov/
ISACA Research Triangle Chapter
FISMA
SCAP Validation Program
NIST focus on working with government and industry to establish more
secure systems and networks:
- security assessment tools, techniques, services, and supporting
programs for testing, evaluation and validation;
- Security metrics, security evaluation criteria and evaluation
methodologies, tests and test methods;
- security-specific criteria for laboratory accreditation; guidance on the
use of evaluated and tested products; research methodologies;
- security protocol validation activities; with voluntary industry
standards bodies and other assessment regimes.
http://en.wikipedia.org/wiki/Security_Content_Automation_Protocol
ISACA Research Triangle Chapter
FISMA
SCAP
Independent Third Party Testing
-Assures the customer/user that the product meets the NIST specifications.
- The SCAP standards can be complex and several configurations must be tested
for each component and capability to ensure that the product meets the
requirements.
- A third-party lab (accredited by National Voluntary Laboratory Accreditation
Program (NVLAP)) provides assurance that the product has been thoroughly
tested and has been found to meet all of the requirements.
- A vendor seeking validation of a product should contact an NVLAP accredited
SCAP validation laboratory for assistance in the validation process.
http://en.wikipedia.org/wiki/Security_Content_Automation_Protocol
ISACA Research Triangle Chapter
FedRAMP (future)
Valdez Ladd
CISSP, CISA, MBA, MS ISM
ISACA Research Triangle Chapter
Generic Cloud Security Architecture
• .
ISACA Research Triangle Chapter
FedRAMP
• Questions ?
FedRAMP
FISMA
Valdez Ladd
CISSP, CISA, MBA, MS ISM
Contact me: Linkedin
Cloud Security Alliance GRC Stack
.
Cloud Trust Protocol
•
http://assets1.csc.com/cloud/downloads/wp_cloudtrustprotocolprecis_073010.pdf
Cloud Security Alliance Guidance v3.0
• Security Guidance for Critical Areas of Focus in Cloud Computing
• Section I. Cloud Architecture
•
Domain 1: Cloud Computing Architectural Framework
Section ll. Governing in the Cloud
Domain 2: Governance and Enterprise Risk Management
Domain 3: Legal Issues: Contracts and Electronic Discovery
Domain 4: Compliance and Audit Management
Domain 5: Information Management and Data Security
Domain 6: Interoperability and Portability
•
Section Ill. Operating in the Cloud
•
Domain 7: Traditional Security, Business Continuity, and Disaster Recovery
Domain 8: Data Center Operations
Domain 9: Incident Response
Domain 10: Application Security
Domain 11: Encryption and Key Management
Domain 12: Identity, Entitlement, and Access Management
Domain 13:Virtua|ization
Domain 14: Security as a Service
FedRAMP
FedRAMP Baseline Security Controls tool
&
FedRAMP Baseline Security Controls tool
Walkthrough is outside of presentation
ISACA Research Triangle Chapter
References
FedRAMP
www.fedramp.gov/
fedramp.net
www.fedramp.net/
Cloud Security Alliance
https://cloudsecurityalliance.org/
NIST Special Publications (800 Series)
http://csrc.nist.gov/publications/PubsSPs.html
Valdez Ladd: linkedin

More Related Content

What's hot

SOC-2 Framework - Plan, Budget, Design, Integrate & Audit Security Controls
SOC-2 Framework - Plan, Budget, Design, Integrate & Audit Security ControlsSOC-2 Framework - Plan, Budget, Design, Integrate & Audit Security Controls
SOC-2 Framework - Plan, Budget, Design, Integrate & Audit Security ControlsMark S. Mahre
 
Control Standards for Information Security
Control Standards for Information SecurityControl Standards for Information Security
Control Standards for Information SecurityJohnHPazEMCPMPITIL5G
 
Project plan for ISO 27001
Project plan for ISO 27001Project plan for ISO 27001
Project plan for ISO 27001technakama
 
CMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and Differences
CMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and DifferencesCMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and Differences
CMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and DifferencesPECB
 
Governance of security operation centers
Governance of security operation centersGovernance of security operation centers
Governance of security operation centersBrencil Kaimba
 
NIST Cybersecurity Framework (CSF) on the Public Cloud
NIST Cybersecurity Framework (CSF) on the Public CloudNIST Cybersecurity Framework (CSF) on the Public Cloud
NIST Cybersecurity Framework (CSF) on the Public CloudCloudHesive
 
SOC-2 Compliance Status Report sample v10.0
SOC-2 Compliance Status Report   sample v10.0SOC-2 Compliance Status Report   sample v10.0
SOC-2 Compliance Status Report sample v10.0Mark S. Mahre
 
CISSP - Chapter 1 - Security Concepts
CISSP - Chapter 1 - Security ConceptsCISSP - Chapter 1 - Security Concepts
CISSP - Chapter 1 - Security ConceptsKarthikeyan Dhayalan
 
When and How to Set up a Security Operations Center
When and How to Set up a Security Operations CenterWhen and How to Set up a Security Operations Center
When and How to Set up a Security Operations CenterKomand
 
IBM Security Software Solutions - Powerpoint
 IBM Security Software Solutions - Powerpoint IBM Security Software Solutions - Powerpoint
IBM Security Software Solutions - PowerpointThierry Matusiak
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk
 
Security Operation Center - Design & Build
Security Operation Center - Design & BuildSecurity Operation Center - Design & Build
Security Operation Center - Design & BuildSameer Paradia
 
ISO 27001 (v2013) Checklist
ISO 27001 (v2013) ChecklistISO 27001 (v2013) Checklist
ISO 27001 (v2013) ChecklistIvan Piskunov
 
NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity frameworkShriya Rai
 

What's hot (20)

Cissp Training PPT
Cissp Training PPTCissp Training PPT
Cissp Training PPT
 
SOC-2 Framework - Plan, Budget, Design, Integrate & Audit Security Controls
SOC-2 Framework - Plan, Budget, Design, Integrate & Audit Security ControlsSOC-2 Framework - Plan, Budget, Design, Integrate & Audit Security Controls
SOC-2 Framework - Plan, Budget, Design, Integrate & Audit Security Controls
 
CISSP Chapter 1 BCP
CISSP Chapter 1 BCPCISSP Chapter 1 BCP
CISSP Chapter 1 BCP
 
Control Standards for Information Security
Control Standards for Information SecurityControl Standards for Information Security
Control Standards for Information Security
 
Project plan for ISO 27001
Project plan for ISO 27001Project plan for ISO 27001
Project plan for ISO 27001
 
CMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and Differences
CMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and DifferencesCMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and Differences
CMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and Differences
 
Governance of security operation centers
Governance of security operation centersGovernance of security operation centers
Governance of security operation centers
 
NIST Cybersecurity Framework (CSF) on the Public Cloud
NIST Cybersecurity Framework (CSF) on the Public CloudNIST Cybersecurity Framework (CSF) on the Public Cloud
NIST Cybersecurity Framework (CSF) on the Public Cloud
 
SOC-2 Compliance Status Report sample v10.0
SOC-2 Compliance Status Report   sample v10.0SOC-2 Compliance Status Report   sample v10.0
SOC-2 Compliance Status Report sample v10.0
 
CISSP - Chapter 1 - Security Concepts
CISSP - Chapter 1 - Security ConceptsCISSP - Chapter 1 - Security Concepts
CISSP - Chapter 1 - Security Concepts
 
Chapter 1 Security Framework
Chapter 1   Security FrameworkChapter 1   Security Framework
Chapter 1 Security Framework
 
SABSA Implementation(Part VI)_ver1-0
SABSA Implementation(Part VI)_ver1-0SABSA Implementation(Part VI)_ver1-0
SABSA Implementation(Part VI)_ver1-0
 
When and How to Set up a Security Operations Center
When and How to Set up a Security Operations CenterWhen and How to Set up a Security Operations Center
When and How to Set up a Security Operations Center
 
IBM Security Software Solutions - Powerpoint
 IBM Security Software Solutions - Powerpoint IBM Security Software Solutions - Powerpoint
IBM Security Software Solutions - Powerpoint
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
 
Multi cloud security architecture
Multi cloud security architecture Multi cloud security architecture
Multi cloud security architecture
 
IBM Qradar
IBM QradarIBM Qradar
IBM Qradar
 
Security Operation Center - Design & Build
Security Operation Center - Design & BuildSecurity Operation Center - Design & Build
Security Operation Center - Design & Build
 
ISO 27001 (v2013) Checklist
ISO 27001 (v2013) ChecklistISO 27001 (v2013) Checklist
ISO 27001 (v2013) Checklist
 
NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity framework
 

Viewers also liked

March 18 _2013_fed_ramp_agency_compliance_and_implementation_workshop.final
March 18 _2013_fed_ramp_agency_compliance_and_implementation_workshop.finalMarch 18 _2013_fed_ramp_agency_compliance_and_implementation_workshop.final
March 18 _2013_fed_ramp_agency_compliance_and_implementation_workshop.finalTuan Phan
 
FedRAMP 3PAO Training
FedRAMP 3PAO Training FedRAMP 3PAO Training
FedRAMP 3PAO Training 1ECG
 
Microsoft CIO Summit - Government Private Cloud
Microsoft CIO Summit - Government Private CloudMicrosoft CIO Summit - Government Private Cloud
Microsoft CIO Summit - Government Private CloudDavid Ziembicki
 
Amped for FedRAMP
Amped for FedRAMPAmped for FedRAMP
Amped for FedRAMPRay Potter
 
Fedramp developing-system-security-plan-slides
Fedramp developing-system-security-plan-slidesFedramp developing-system-security-plan-slides
Fedramp developing-system-security-plan-slidesTuan Phan
 
Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...
Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...
Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...Schellman & Company
 
FedRAMP CSP SSP Training
FedRAMP CSP SSP TrainingFedRAMP CSP SSP Training
FedRAMP CSP SSP Training1ECG
 
FedRAMP High & AWS GovCloud (US): FISMA High Requirements
FedRAMP High & AWS GovCloud (US): FISMA High RequirementsFedRAMP High & AWS GovCloud (US): FISMA High Requirements
FedRAMP High & AWS GovCloud (US): FISMA High RequirementsAmazon Web Services
 
Guide to understanding_fed_ramp_042213
Guide to understanding_fed_ramp_042213Guide to understanding_fed_ramp_042213
Guide to understanding_fed_ramp_042213Tuan Phan
 
Getting started on fed ramp sec auth for csp
Getting started on fed ramp sec auth for cspGetting started on fed ramp sec auth for csp
Getting started on fed ramp sec auth for cspTuan Phan
 
Move Away From the Worry-Based Fiction of the Cloud - AWS Washington D.C. Sym...
Move Away From the Worry-Based Fiction of the Cloud - AWS Washington D.C. Sym...Move Away From the Worry-Based Fiction of the Cloud - AWS Washington D.C. Sym...
Move Away From the Worry-Based Fiction of the Cloud - AWS Washington D.C. Sym...Amazon Web Services
 
Conops v1.1 07162012_508
Conops v1.1 07162012_508Conops v1.1 07162012_508
Conops v1.1 07162012_508Tuan Phan
 
Focus on Federal Risk and Authorization Management Program (FedRAMP) - Panel
Focus on Federal Risk and Authorization Management Program (FedRAMP) - PanelFocus on Federal Risk and Authorization Management Program (FedRAMP) - Panel
Focus on Federal Risk and Authorization Management Program (FedRAMP) - PanelAkamai Technologies
 
Fed ramp agency_implementation_webinar
Fed ramp agency_implementation_webinarFed ramp agency_implementation_webinar
Fed ramp agency_implementation_webinarTuan Phan
 
E authentication template 050212
E authentication template 050212E authentication template 050212
E authentication template 050212GovCloud Network
 
Fisma FedRAMP Drupal
Fisma FedRAMP DrupalFisma FedRAMP Drupal
Fisma FedRAMP DrupalMike Lemire
 
FedRAMP 2.0 Control-Implementation-Summary (CIS) v2 1 cross-matrixed with Fed...
FedRAMP 2.0 Control-Implementation-Summary (CIS) v2 1 cross-matrixed with Fed...FedRAMP 2.0 Control-Implementation-Summary (CIS) v2 1 cross-matrixed with Fed...
FedRAMP 2.0 Control-Implementation-Summary (CIS) v2 1 cross-matrixed with Fed...James W. De Rienzo
 
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 ruleWalk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 ruleEnterpriseGRC Solutions, Inc.
 

Viewers also liked (20)

March 18 _2013_fed_ramp_agency_compliance_and_implementation_workshop.final
March 18 _2013_fed_ramp_agency_compliance_and_implementation_workshop.finalMarch 18 _2013_fed_ramp_agency_compliance_and_implementation_workshop.final
March 18 _2013_fed_ramp_agency_compliance_and_implementation_workshop.final
 
FedRAMP 3PAO Training
FedRAMP 3PAO Training FedRAMP 3PAO Training
FedRAMP 3PAO Training
 
Microsoft CIO Summit - Government Private Cloud
Microsoft CIO Summit - Government Private CloudMicrosoft CIO Summit - Government Private Cloud
Microsoft CIO Summit - Government Private Cloud
 
Amped for FedRAMP
Amped for FedRAMPAmped for FedRAMP
Amped for FedRAMP
 
Fedramp developing-system-security-plan-slides
Fedramp developing-system-security-plan-slidesFedramp developing-system-security-plan-slides
Fedramp developing-system-security-plan-slides
 
Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...
Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...
Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...
 
FedRAMP CSP SSP Training
FedRAMP CSP SSP TrainingFedRAMP CSP SSP Training
FedRAMP CSP SSP Training
 
FedRAMP High & AWS GovCloud (US): FISMA High Requirements
FedRAMP High & AWS GovCloud (US): FISMA High RequirementsFedRAMP High & AWS GovCloud (US): FISMA High Requirements
FedRAMP High & AWS GovCloud (US): FISMA High Requirements
 
Guide to understanding_fed_ramp_042213
Guide to understanding_fed_ramp_042213Guide to understanding_fed_ramp_042213
Guide to understanding_fed_ramp_042213
 
Getting started on fed ramp sec auth for csp
Getting started on fed ramp sec auth for cspGetting started on fed ramp sec auth for csp
Getting started on fed ramp sec auth for csp
 
Move Away From the Worry-Based Fiction of the Cloud - AWS Washington D.C. Sym...
Move Away From the Worry-Based Fiction of the Cloud - AWS Washington D.C. Sym...Move Away From the Worry-Based Fiction of the Cloud - AWS Washington D.C. Sym...
Move Away From the Worry-Based Fiction of the Cloud - AWS Washington D.C. Sym...
 
A Closer Look on C&C Panels
A Closer Look on C&C PanelsA Closer Look on C&C Panels
A Closer Look on C&C Panels
 
Conops v1.1 07162012_508
Conops v1.1 07162012_508Conops v1.1 07162012_508
Conops v1.1 07162012_508
 
Focus on Federal Risk and Authorization Management Program (FedRAMP) - Panel
Focus on Federal Risk and Authorization Management Program (FedRAMP) - PanelFocus on Federal Risk and Authorization Management Program (FedRAMP) - Panel
Focus on Federal Risk and Authorization Management Program (FedRAMP) - Panel
 
Azure gov march 15th
Azure gov march 15thAzure gov march 15th
Azure gov march 15th
 
Fed ramp agency_implementation_webinar
Fed ramp agency_implementation_webinarFed ramp agency_implementation_webinar
Fed ramp agency_implementation_webinar
 
E authentication template 050212
E authentication template 050212E authentication template 050212
E authentication template 050212
 
Fisma FedRAMP Drupal
Fisma FedRAMP DrupalFisma FedRAMP Drupal
Fisma FedRAMP Drupal
 
FedRAMP 2.0 Control-Implementation-Summary (CIS) v2 1 cross-matrixed with Fed...
FedRAMP 2.0 Control-Implementation-Summary (CIS) v2 1 cross-matrixed with Fed...FedRAMP 2.0 Control-Implementation-Summary (CIS) v2 1 cross-matrixed with Fed...
FedRAMP 2.0 Control-Implementation-Summary (CIS) v2 1 cross-matrixed with Fed...
 
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 ruleWalk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
 

Similar to FedRAMP - Federal Agencies & Cloud Service Providers meet FISMA 2.0

AFAC session 2 - September 8, 2014
AFAC session 2 - September 8, 2014AFAC session 2 - September 8, 2014
AFAC session 2 - September 8, 2014KBIZEAU
 
Government Webinar: RMF, DISA STIG, and NIST FISMA Compliance Using SolarWinds
Government Webinar: RMF, DISA STIG, and NIST FISMA Compliance Using SolarWindsGovernment Webinar: RMF, DISA STIG, and NIST FISMA Compliance Using SolarWinds
Government Webinar: RMF, DISA STIG, and NIST FISMA Compliance Using SolarWindsSolarWinds
 
NARA's FAQ and Bulletin on Cloud Computing
NARA's FAQ and Bulletin on Cloud ComputingNARA's FAQ and Bulletin on Cloud Computing
NARA's FAQ and Bulletin on Cloud ComputingArian Ravanbakhsh
 
Integration of Technology & Compliance Presented by John Heintz, CPS Energy
Integration of Technology & Compliance Presented by John Heintz, CPS EnergyIntegration of Technology & Compliance Presented by John Heintz, CPS Energy
Integration of Technology & Compliance Presented by John Heintz, CPS EnergyTheAnfieldGroup
 
Integration of Technology & Compliance Presented by John Heintz, CPS Energy
Integration of Technology & Compliance Presented by John Heintz, CPS EnergyIntegration of Technology & Compliance Presented by John Heintz, CPS Energy
Integration of Technology & Compliance Presented by John Heintz, CPS Energystacybre
 
45 Minutes to PCI Compliance in the Cloud
45 Minutes to PCI Compliance in the Cloud45 Minutes to PCI Compliance in the Cloud
45 Minutes to PCI Compliance in the CloudCloudPassage
 
Final Presentation
Final PresentationFinal Presentation
Final Presentationchris odle
 
Aplication data security compliances
Aplication data security compliancesAplication data security compliances
Aplication data security compliancesAhmadi Madi
 
Governance Strategies for Cloud Transformation | AWS Public Sector Summit 2016
Governance Strategies for Cloud Transformation | AWS Public Sector Summit 2016Governance Strategies for Cloud Transformation | AWS Public Sector Summit 2016
Governance Strategies for Cloud Transformation | AWS Public Sector Summit 2016Amazon Web Services
 
Privacy Impact Assessment Management System (PIAMS)
Privacy Impact Assessment Management System (PIAMS) Privacy Impact Assessment Management System (PIAMS)
Privacy Impact Assessment Management System (PIAMS) The Canton Group
 
NIST Definition for Cloud Computing
NIST Definition for Cloud ComputingNIST Definition for Cloud Computing
NIST Definition for Cloud ComputingAjay Ohri
 
NIST 2011 Cloud Computing definitions
NIST 2011 Cloud Computing definitionsNIST 2011 Cloud Computing definitions
NIST 2011 Cloud Computing definitionsi-SCOOP
 
360 facility
360 facility360 facility
360 facilityqjopera
 
Content Management Lifecycle for ANM
Content Management Lifecycle for ANMContent Management Lifecycle for ANM
Content Management Lifecycle for ANMAzri Jamil
 
Mris network architecture proposal r1
Mris network architecture proposal r1Mris network architecture proposal r1
Mris network architecture proposal r1Craig Burma
 
Explore the Implicit Requirements of the NERC CIP RSAWs
Explore the Implicit Requirements of the NERC CIP RSAWsExplore the Implicit Requirements of the NERC CIP RSAWs
Explore the Implicit Requirements of the NERC CIP RSAWsEnergySec
 

Similar to FedRAMP - Federal Agencies & Cloud Service Providers meet FISMA 2.0 (20)

AFAC session 2 - September 8, 2014
AFAC session 2 - September 8, 2014AFAC session 2 - September 8, 2014
AFAC session 2 - September 8, 2014
 
Government Webinar: RMF, DISA STIG, and NIST FISMA Compliance Using SolarWinds
Government Webinar: RMF, DISA STIG, and NIST FISMA Compliance Using SolarWindsGovernment Webinar: RMF, DISA STIG, and NIST FISMA Compliance Using SolarWinds
Government Webinar: RMF, DISA STIG, and NIST FISMA Compliance Using SolarWinds
 
NARA's FAQ and Bulletin on Cloud Computing
NARA's FAQ and Bulletin on Cloud ComputingNARA's FAQ and Bulletin on Cloud Computing
NARA's FAQ and Bulletin on Cloud Computing
 
Integration of Technology & Compliance Presented by John Heintz, CPS Energy
Integration of Technology & Compliance Presented by John Heintz, CPS EnergyIntegration of Technology & Compliance Presented by John Heintz, CPS Energy
Integration of Technology & Compliance Presented by John Heintz, CPS Energy
 
Integration of Technology & Compliance Presented by John Heintz, CPS Energy
Integration of Technology & Compliance Presented by John Heintz, CPS EnergyIntegration of Technology & Compliance Presented by John Heintz, CPS Energy
Integration of Technology & Compliance Presented by John Heintz, CPS Energy
 
DHS HQ Day 2018 - Barry West
DHS HQ Day 2018 - Barry WestDHS HQ Day 2018 - Barry West
DHS HQ Day 2018 - Barry West
 
45 Minutes to PCI Compliance in the Cloud
45 Minutes to PCI Compliance in the Cloud45 Minutes to PCI Compliance in the Cloud
45 Minutes to PCI Compliance in the Cloud
 
Final Presentation
Final PresentationFinal Presentation
Final Presentation
 
Why the Cloud?
Why the Cloud?Why the Cloud?
Why the Cloud?
 
Aplication data security compliances
Aplication data security compliancesAplication data security compliances
Aplication data security compliances
 
Governance Strategies for Cloud Transformation | AWS Public Sector Summit 2016
Governance Strategies for Cloud Transformation | AWS Public Sector Summit 2016Governance Strategies for Cloud Transformation | AWS Public Sector Summit 2016
Governance Strategies for Cloud Transformation | AWS Public Sector Summit 2016
 
Privacy Impact Assessment Management System (PIAMS)
Privacy Impact Assessment Management System (PIAMS) Privacy Impact Assessment Management System (PIAMS)
Privacy Impact Assessment Management System (PIAMS)
 
NIST Definition for Cloud Computing
NIST Definition for Cloud ComputingNIST Definition for Cloud Computing
NIST Definition for Cloud Computing
 
NIST 2011 Cloud Computing definitions
NIST 2011 Cloud Computing definitionsNIST 2011 Cloud Computing definitions
NIST 2011 Cloud Computing definitions
 
Nist cloud comp
Nist cloud compNist cloud comp
Nist cloud comp
 
360 facility
360 facility360 facility
360 facility
 
Cloud migration
Cloud migrationCloud migration
Cloud migration
 
Content Management Lifecycle for ANM
Content Management Lifecycle for ANMContent Management Lifecycle for ANM
Content Management Lifecycle for ANM
 
Mris network architecture proposal r1
Mris network architecture proposal r1Mris network architecture proposal r1
Mris network architecture proposal r1
 
Explore the Implicit Requirements of the NERC CIP RSAWs
Explore the Implicit Requirements of the NERC CIP RSAWsExplore the Implicit Requirements of the NERC CIP RSAWs
Explore the Implicit Requirements of the NERC CIP RSAWs
 

More from Valdez Ladd MBA, CISSP, CISA,

Software data privacy threat analysis metric using no trust privacy risk metric
 Software data privacy threat analysis metric using no trust privacy risk metric Software data privacy threat analysis metric using no trust privacy risk metric
Software data privacy threat analysis metric using no trust privacy risk metricValdez Ladd MBA, CISSP, CISA,
 
The FDA - Mobile, and Fixed Medical Devices Cybersecurity Guidance
The FDA - Mobile, and Fixed Medical Devices Cybersecurity GuidanceThe FDA - Mobile, and Fixed Medical Devices Cybersecurity Guidance
The FDA - Mobile, and Fixed Medical Devices Cybersecurity GuidanceValdez Ladd MBA, CISSP, CISA,
 
The FDA and BYOD, Mobile and Fixed Medical Device Cybersecurity
The FDA and BYOD, Mobile and Fixed Medical Device CybersecurityThe FDA and BYOD, Mobile and Fixed Medical Device Cybersecurity
The FDA and BYOD, Mobile and Fixed Medical Device CybersecurityValdez Ladd MBA, CISSP, CISA,
 
Risk Management of Medical Devices Connected To IT Networks
Risk Management of Medical Devices Connected To IT NetworksRisk Management of Medical Devices Connected To IT Networks
Risk Management of Medical Devices Connected To IT NetworksValdez Ladd MBA, CISSP, CISA,
 

More from Valdez Ladd MBA, CISSP, CISA, (7)

Software data privacy threat analysis metric using no trust privacy risk metric
 Software data privacy threat analysis metric using no trust privacy risk metric Software data privacy threat analysis metric using no trust privacy risk metric
Software data privacy threat analysis metric using no trust privacy risk metric
 
The FDA - Mobile, and Fixed Medical Devices Cybersecurity Guidance
The FDA - Mobile, and Fixed Medical Devices Cybersecurity GuidanceThe FDA - Mobile, and Fixed Medical Devices Cybersecurity Guidance
The FDA - Mobile, and Fixed Medical Devices Cybersecurity Guidance
 
Cloud Breach - Forensics Audit Planning
Cloud Breach - Forensics Audit PlanningCloud Breach - Forensics Audit Planning
Cloud Breach - Forensics Audit Planning
 
The FDA and BYOD, Mobile and Fixed Medical Device Cybersecurity
The FDA and BYOD, Mobile and Fixed Medical Device CybersecurityThe FDA and BYOD, Mobile and Fixed Medical Device Cybersecurity
The FDA and BYOD, Mobile and Fixed Medical Device Cybersecurity
 
Risk Management of Medical Devices Connected To IT Networks
Risk Management of Medical Devices Connected To IT NetworksRisk Management of Medical Devices Connected To IT Networks
Risk Management of Medical Devices Connected To IT Networks
 
Cloud Security Alliance's GRC Stack Overview
Cloud Security Alliance's GRC Stack OverviewCloud Security Alliance's GRC Stack Overview
Cloud Security Alliance's GRC Stack Overview
 
HIPAA HITECH E-Prescribing / E-Prescription
HIPAA HITECH  E-Prescribing / E-PrescriptionHIPAA HITECH  E-Prescribing / E-Prescription
HIPAA HITECH E-Prescribing / E-Prescription
 

Recently uploaded

Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DaySri Ambati
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 

Recently uploaded (20)

Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 

FedRAMP - Federal Agencies & Cloud Service Providers meet FISMA 2.0

  • 1. ISACA Research Triangle Chapter February, 2012 (final update May2013) Valdez Ladd MBA, MS ISM, CISA, CISSP U.S. Government Cloud Services: Federal Risk and Authorization Management Program (FedRAMP)
  • 2. ISACA Research Triangle Chapter FedRAMP • .
  • 3. ISACA Research Triangle Chapter Overview: • Fed CIO 25 point plan to reform Federal IT • FDCCI • Security - Conflicting Agency processes for vendors, cloud service providers • FedRAMP Overview - http://www.fedramp.gov • Process and Benefits • Phased Implementation • • Third Party Assessment Organizations (3PAO) Overview • Requirements • Application • • FedRAMP Security Controls • NIST Special Publication 800-53, Rev. 3 • Selection of Controls • FISMA Approval/Review Process • 3PAO • Continuous Monitoring • ISAP, SCAP, CyberScope • Tools: • * Cloud Security Alliance GRC Stack & FedRAMP Baseline Security Controls
  • 4. ISACA Research Triangle Chapter FedRAMP TIMELINE • Dec. 8, 2011 Fed CIO Steve VanRoekel launches FedRAMP program • Dec. 16, 2011 Industry Day on 3PAO Application Process • Dec. 23, 2011 Deadline for questions for first round of 3PAO applications • Jan. 6, 2012 FedRAMP publishes responses to December 23 questions • Jan. 9, 2012 First day for acceptance of FedRAMP applications for first round • Jan. 20, 2012 Last day for acceptance of FedRAMP applications for first round • March, 2012 ( estimated) First group of 3PAOs announced on – www.fedramp.gov – May 21, 2013- Amazon.com's AWS GovCloud (US) Achieves a FedRAMP Compliant Agency ATO (Authorized to Operate)℠ 3rd company awarded ATO
  • 6. ISACA Research Triangle Chapter • 25 POINT IMPLEMENTATION PLAN TO REFORM FEDERAL IT MANAGEMENT • Vivek Kundra U.S. Chief Information Officer DECEMBER 9, 2010 • ACHIEVING OPERATIONAL EFFICIENCY . • - Apply Light Technology and Shared Solutions . . . . . . . . . . . . . . . . . . . . • * plans to consolidate at least 800 data centers by 2015 (Cloud First Strategy) • EFFECTIVELY MANAGING LARGE-SCALE IT PROGRAMS . • Streamline Governance and Improve Accountability . • • Strengthen Program Management . . . . . . . . . . . . . . . . . . . . . . . • Align the Acquisition Process and Budget Process with the Technology Life Cycle . . • Increase Engagement with Industry . . . . . . . . . . . . . • http://www.cio.gov/documents/25-point-implementation-plan-to-reform-federal %20it.pdf
  • 7. ISACA Research Triangle Chapter Federal IT Shared Services Strategy • Shared Services Strategy • Implement a Shared First Plan – Each agency will develop a shared services plan that includes, at minimum, two commodity IT areas for migration to a shared environment by December 31, 2012, with an initial focus on consolidation at the intra-agency level. • Assess & Benchmark Existing Lines of Business – Each existing LoB will assess current services and develop benchmark metrics to measure quality and uptake of services provided; • Develop Roadmaps for Modernization & Improvement of Existing Services – Each Managing Partner will develop a roadmap for improvement of existing services. Agencies and OMB will work together to monitor progress toward these goals throughout the year.
  • 8. ISACA Research Triangle Chapter Federal IT Shared Services Strategy
  • 9. ISACA Research Triangle Chapter Federal Data Center Consolidation Initiative (FDCCI) • GOALS: • Reduce Costs / Reduce Energy Use • Limit Long-term Capital Investments (CAPEX) • Improve Efficiency & Service Levels via Automation • Guarantee Performance: Redundancy, Load Balancing, COOP (continuity of operations ) • Enhance Business Agility & Effectively Manage Change • Maintain Security: CIA (Availability, Integrity, Confidentiality) • Implement ITSM Best Practices – ITIL, CMMI-Svc • Implement SDLC Best Practices – CMMI-Dev, CMMI-Acquisition
  • 10. ISACA Research Triangle Chapter • The Federal Data Center Consolidation Initiative (FDCCI) February 26, 2010 • • ISSUES: - High data center redundancy - High costs, inefficiency, unsustainable and enormous energy consumption • December 21, 2011 • The federal government is on pace to close at least 1,200 of its 3,100 data centers by the end of 2015, per Federal CIO Steven VanRoekel
  • 11. ISACA Research Triangle Chapter FDCC Initiative • Ref: http://www.ca.com/~/media/Files/whitepapers/fdcci-wp.pdf
  • 12. ISACA Research Triangle Chapter FDCC Initiative IT Security Management to improve FISMA compliance. Uses functional architecture that helps augment data center security and improve compliance: • Identity Lifecycle Management • Provides an integrated identity administration solution that serves • As the foundation for automated user provisioning, self-service requests, and • identity governance—the centralized control of users, roles, and policies. • • Information Protection and Access Control • Enforces policies relating to access to systems, web applications, and • information. It also provides management of privileged users to limit improper • administrator actions. • Together = Content Aware Identity and Access Management • Ref: http://www.ca.com/~/media/Files/whitepapers/fdcci-wp.pdf
  • 13. ISACA Research Triangle Chapter FDCC Initiative
  • 14. ISACA Research Triangle Chapter FDCC Initiative Reality: Confusion! Too many • - Agencies (State Dept., FDA, SEC, FTC, Agriculture, etc.,) • - Different processes & interpretations • - Separate FISMA implementations • *image courtesy nlm.nih.gov • FedRAMP to the Rescue!
  • 15. ISACA Research Triangle Chapter FedRAMP Purpose ("Do Once, Use Many Times" ) • Establishes Federal policy for the protection of Federal information in cloud services • Describes the key components and its operational capabilities • Defines Executive department and agency responsibilities in developing, implementing, operating, and maintaining the program • Defines the requirements for Executive departments and agencies using the program in the acquisition of cloud services • www.fedramp.net
  • 16. ISACA Research Triangle Chapter FedRAMP • The FedRAMP security controls are based on NIST SP 800-53 R3 / 53 A, controls Low and moderate impact US systems that address cloud computing. • The program will deliver a cost-effective, risk-based approach for the adoption and use of cloud services. • Operating under a “do once, use many times” framework, federal officials believe that FedRAMP will save cost, time and staff required to conduct security assessments for federal departments to make the jump to the cloud. • The program is also designed to foster better relationships between agencies and cloud security providers (Shared Services Strategy) • Standardized security requirements for the authorization and ongoing cyber security operation of cloud services for selected information system impact levels.
  • 17. ISACA Research Triangle Chapter FedRAMP • A conformity assessment program capable of producing consistent independent, third-party assessments of security controls implemented by cloud security providers; • • • Authorization packages of cloud services reviewed by a Joint Authorization Board (JAB) consisting of security experts from the Department of Homeland Security (DHS), Department of Defense (DoD) and General Services Administration (GSA); • • • Standardized contract language to help executive departments and agencies integrate FedRAMP requirements and best practices into acquisition; and • • • A repository of authorization packages for cloud services that can be leveraged government wide. • •
  • 18. ISACA Research Triangle Chapter FedRAMP • How will cloud services be prioritized for FedRAMP review? Joint Authorization Board (JAB) priority: • • “FedRAMP will prioritize the review of cloud systems with the objective to assess and authorize cloud systems that can be leveraged government-wide. • In order to accomplish this, FedRAMP will prioritize Secure Infrastructure as a Service (IaaS) solutions, contract vehicles for commodity services, and shared services • (1) Cloud systems with existing Federal agency’s • authority-to-operates (ATOs) get first priority • (2) Cloud systems without an existing Federal agency ATO get second priority
  • 19. ISACA Research Triangle Chapter FedRAMP • .
  • 20. ISACA Research Triangle Chapter Federal Information Security Management Act (FISMA) 2002 • Created by OMB authorization and National Institute of Standards and Technology (NIST) implementation guidance. • NIST Special Publication 800-53 Revision 3: 2009 Security Controls for Federal Information Systems and Organizations. • NIST Special Publication 800-37 Revision 1: Guide for Applying the Risk Management Framework to Federal Information Systems: A Security Life Cycle Approach • Compliance framework defined by FISMA and supporting standards • 1. Inventory of information systems • 2. Categorize information and information systems according to risk level • 3. Security controls • 4. Risk assessment • 5. System security plan • 6. Certification and accreditation • 7. Continuous monitoring (new)
  • 21. ISACA Research Triangle Chapter FISMA • FedRAMP – Authorization deliverables for Cloud computing service providers (CSP). • ( *297 controls, 604 pages document) • A. Develop Plan of Action & Milestones: (POAM) • B. Assemble Security authorization Package (SAP) • C. Determine Risk • D. Determine the Acceptability of Risk • E. Obtain Security Authorization Decision (yes/no)
  • 22. ISACA Research Triangle Chapter FedRAMP • Third Party Assessment Organizations (3PAOs) Required: • As a part of the FedRAMP process, cloud service providers (CSPs) must use a FedRAMP approved third party assessor to independently validate and verify that they meet the FedRAMP requirements. • Per NIST, FedRAMP implemented a conformity assessment process to qualify 3PAOs. This conformity assessment process qualifies 3PAOs according to two requirements: • Independence and quality management in accordance with ISO standards Technical competence through FISMA knowledge testing
  • 23. ISACA Research Triangle Chapter FedRAMP • Third Party Assessment Organizations (3PAOs) • Controls: • Perform initial and periodic assessment of CSP systems per FedRAMP requirements, provide evidence of compliance, and play an on-going role in ensuring cloud service providers (CSPs) meet requirements. • FedRAMP provisional authorizations must include an assessment by an accredited 3PAO to ensure a consistent assessment process. • Independent assessors of whether a cloud service provider has met the 297 agreed upon FedRAMP security controls (604 pages) so they can get an authority to operate (ATO). • Companies cannot be 3PAOs and cloud service providers (CSP) at the same time for same contracts (MOU, etc.,)
  • 24. ISACA Research Triangle Chapter FedRAMP • Cloud service providers or 3PAO?
  • 25. ISACA Research Triangle Chapter FedRAMP Summary: • FedRAMP – Authorization deliverables for Cloud computing service providers (CSP). • (*297 controls, 604 pages document – Requires 3PAO) • A. Develop Plan of Action & Milestones: (POAM) • B. Assemble Security authorization Package (SAP) • C. Determine Risk • D. Determine the Acceptability of Risk • E. Obtain Security Authorization Decision • Goals: Reduce Costs, time, and increase shared services & cyber security, etc., throughout Federal Agencies
  • 26. ISACA Research Triangle Chapter FISMA Continuous Monitoring (FISMA) requires agencies to report quarterly and annually • based on performance measures (and security metrics) defined by the Office of Management of Budget (OMB). • FISMA guidance from OMB involves a four tiered approach: • 1. Data feeds directly from security management tools 2. Government-wide benchmarking on security posture 3. Agency-specific interviews 4. Office of Inspector (OIG) reviews • Data Feeds pulled from Security Management Tools - CyberScope & CyberStats
  • 27. ISACA Research Triangle Chapter FISMA Pre - Continuous Monitoring • Agencies were spending an estimated 10 percent of their information technology budgets to comply with FISMA. • $8 billion annual investment. • U,S. State Department Chief Information Security Officer John Streufert achieved significant results in moving from the paperwork of compliance to real-time operational security:
  • 28. ISACA Research Triangle Chapter FISMA Pre - Continuous Monitoring High-risk security vulnerabilities was reduced by 90 % from July 2008 to July 2009 Cost of certifying and accrediting IT systems required under FISMA was cut by 62 % by continuously updating security data. * 2010 Wikileaks & US Army Private Bradley Manning – Insider Threat
  • 29. ISACA Research Triangle Chapter FISMA 1st Continuous Monitoring program: US State Department Policies put responsibility for security status in the hands of local officials Who have direct control of systems and applying scanning tools that use the Consensus Audit Guidelines of critical security controls. • Perform scans every two to 15 days rather than every three years • By scoring each site and making local administrators responsible for security status, • Each of the department’s 260 embassies and 40 domestic offices are regularly scored on their security posture and assigned a grade , • every 36 hours on a scale of A+ to F-. • . • William Jackson, Mar 03, 2010, http://gcn.com/Articles/2010/03/03/RSA-Futue-of-FISMA.aspx?Page=1
  • 30. ISACA Research Triangle Chapter FISMA Continuous Monitoring • NIST SP 800-137, Information Security Continuous Monitoring for Federal Information Systems and Organizations • - Manages risk consistently throughout the organization. • - Ensures continued effectiveness of all security controls. • - Verifies legislation, directives, regulations, policies and standards/guidelines. • - Is informed by all organizational IT assets and helps to maintain visibility into the security of the assets. • - Ensures knowledge and control of changes to organizational • systems and environments of operation. • - Maintains awareness of threats and vulnerabilities • William Jackson, Mar 03, 2010, http://gcn.com/Articles/2010/03/03/RSA-Futue-of-FISMA.aspx?Page=1
  • 31. ISACA Research Triangle Chapter FISMA
  • 32. ISACA Research Triangle Chapter FISMA Continuous Monitoring The CyberScope system - A web-based application used to collect data from each federal agency through live data feeds and data entry by agency personnel. • - The expectation is that most Departments will be able to leverage their internal security information management systems to supply the data required. • ** Unfunded Mandate **
  • 33. ISACA Research Triangle Chapter FISMA The CyberScope System: data feeds • NIST initiated the Information Security Automation Program (ISAP) • This capability is achieved through the Information Security Automation Program (ISAP). It is a U.S. government multi-agency initiative to enable automation and standardization of technical security operations. • Standards based automation of security checking and remediation as well as automation of technical compliance activities (e.g. FISMA). • The NIST Security Content Automation Protocol (SCAP) that support and complement the approach for achieving consistent, cost-effective security control assessments. • http://nvd.nist.gov/scap/docs/ISAP.doc
  • 34. ISACA Research Triangle Chapter FISMA Security Content Automation Protocol (SCAP) A methodology for using specific standards to enable automated vulnerability management, measurement, and policy compliance evaluation (e.g., FISMA) compliance). The National Vulnerability Database (NVD) is the U.S. government content repository for SCAP http://nvd.nist.gov/scap/docs/ISAP.doc
  • 35. ISACA Research Triangle Chapter FISMA Security Content Automation Protocol (SCAP) • SP 800-126 Revision 2, The Technical Specification for the Security Content Automation Protocol: SCAP Version 1.2. • • SCAP - standardizing the format and nomenclature in which software flaw and security configuration information is communicated, to machines and humans. • SP 800-126 defines and explains SCAP version 1.2, including the basics of the SCAP component specifications and their interrelationships, the characteristics of SCAP content and the SCAP requirements not defined in the individual component specifications. • http://nvd.nist.gov/scap/docs/ISAP.doc
  • 36. ISACA Research Triangle Chapter FISMA SCAP Components • Common Vulnerabilities and Exposures (CVE) • Common Configuration Enumeration (CCE) • Common Platform Enumeration (CPE) • Common Vulnerability Scoring System (CVSS) • Extensible Configuration Checklist Description Format (XCCDF) • Open Vulnerability and Assessment Language (OVAL) • Open Checklist Interactive Language (OCIL) Version 2.0 • Asset Identification • Asset Reporting Format (ARF) • Common Configuration Scoring System (CCSS) • Trust Model for Security Automation Data (TMSAD) • Mitre "Making Security Measurable" web site • http://makingsecuritymeasurable.mitre.org/index.html http://en.wikipedia.org/wiki/Security_Content_Automation_Protocol
  • 37. ISACA Research Triangle Chapter FISMA SCAP Checklists Standardize and enable automation of the linkage between computer security configurations and the NIST SP 800-53 A controls framework. http://en.wikipedia.org/wiki/Security_Content_Automation_Protocol checklists.nist.gov/
  • 38. ISACA Research Triangle Chapter FISMA SCAP Validation Program NIST focus on working with government and industry to establish more secure systems and networks: - security assessment tools, techniques, services, and supporting programs for testing, evaluation and validation; - Security metrics, security evaluation criteria and evaluation methodologies, tests and test methods; - security-specific criteria for laboratory accreditation; guidance on the use of evaluated and tested products; research methodologies; - security protocol validation activities; with voluntary industry standards bodies and other assessment regimes. http://en.wikipedia.org/wiki/Security_Content_Automation_Protocol
  • 39. ISACA Research Triangle Chapter FISMA SCAP Independent Third Party Testing -Assures the customer/user that the product meets the NIST specifications. - The SCAP standards can be complex and several configurations must be tested for each component and capability to ensure that the product meets the requirements. - A third-party lab (accredited by National Voluntary Laboratory Accreditation Program (NVLAP)) provides assurance that the product has been thoroughly tested and has been found to meet all of the requirements. - A vendor seeking validation of a product should contact an NVLAP accredited SCAP validation laboratory for assistance in the validation process. http://en.wikipedia.org/wiki/Security_Content_Automation_Protocol
  • 40. ISACA Research Triangle Chapter FedRAMP (future) Valdez Ladd CISSP, CISA, MBA, MS ISM
  • 41. ISACA Research Triangle Chapter Generic Cloud Security Architecture • .
  • 42. ISACA Research Triangle Chapter FedRAMP • Questions ? FedRAMP FISMA Valdez Ladd CISSP, CISA, MBA, MS ISM Contact me: Linkedin
  • 44. .
  • 45.
  • 47. Cloud Security Alliance Guidance v3.0 • Security Guidance for Critical Areas of Focus in Cloud Computing • Section I. Cloud Architecture • Domain 1: Cloud Computing Architectural Framework Section ll. Governing in the Cloud Domain 2: Governance and Enterprise Risk Management Domain 3: Legal Issues: Contracts and Electronic Discovery Domain 4: Compliance and Audit Management Domain 5: Information Management and Data Security Domain 6: Interoperability and Portability • Section Ill. Operating in the Cloud • Domain 7: Traditional Security, Business Continuity, and Disaster Recovery Domain 8: Data Center Operations Domain 9: Incident Response Domain 10: Application Security Domain 11: Encryption and Key Management Domain 12: Identity, Entitlement, and Access Management Domain 13:Virtua|ization Domain 14: Security as a Service
  • 48. FedRAMP FedRAMP Baseline Security Controls tool & FedRAMP Baseline Security Controls tool Walkthrough is outside of presentation
  • 49. ISACA Research Triangle Chapter References FedRAMP www.fedramp.gov/ fedramp.net www.fedramp.net/ Cloud Security Alliance https://cloudsecurityalliance.org/ NIST Special Publications (800 Series) http://csrc.nist.gov/publications/PubsSPs.html Valdez Ladd: linkedin