Akamai White Paper. FedRAMP SM Helps Government Agencies Jumpstart their Journey to the Cloud. FedRAMP. Federal Risk Authorization Management Program

Size: px
Start display at page:

Download "Akamai White Paper. FedRAMP SM Helps Government Agencies Jumpstart their Journey to the Cloud. FedRAMP. Federal Risk Authorization Management Program"

Transcription

1 White Paper FedRAMP SM Helps Government Agencies Jumpstart their Journey to the Cloud FedRAMP Federal Risk Authorization Management Program

2 FedRAMP 2 Table of Contents Introduction 3 fedramp overview 3 AKAMAI AND FEDRAMP 4 FEDRAMP-CERTIFIED AKAMAI COMPONENTS AND BOUNDARIES 5 NEXT STEPS FOR GOVERNMENT AGENCIES 7

3 FedRAMP 3 Introduction In December 2010, the U.S. Chief Information Officer (CIO) released A 25-Point Implementation Plan to Reform Federal IT Management, as part of a comprehensive effort to increase the operational efficiency of federal technology assets. One element of the 25-Point Plan is for agencies to shift to a Cloud First policy, which is being implemented through the Federal Cloud Computing Strategy. Today, Government agencies are making inroads in shifting to the Cloud First policy, which requires federal agencies to (1) implement cloud-based solutions whenever a secure, reliable, and cost-effective cloud option exists; and (2) begin reevaluating and modifying their individual IT budget strategies to include cloud computing. Still, there are challenges facing agencies as they make this shift. For example, some agency CIOs have said that in spite of the stated security advantages of cloud computing, they are, in fact, concerned about moving their data from their data centers, which they manage and control, to outsourced cloud services. This trust gap needs to be addressed and the FedRAMP program provides a key pillar to help address that gap. FedRAMP, which has the goal of providing the best in government validation of cloud solution security controls, enables agencies to more swiftly move to leverage cloud based vendor solutions that comply with and participate in the FedRAMP process. FedRAMP facilitates the award of agencyspecific Approvals to Operate (ATO s), at a fraction of the time and cost normally required, for U.S. Government Agencies and compliant Cloud Service Providers. As one of the initial Cloud service providers to receive a Provisional Authority to Operate (P-ATO) from FedRAMP, encourages government agencies to learn how leveraging FedRAMP can help agencies save time and money, improve security and efficiency, and more quickly take advantage of the power of the Cloud. FedRAMP Overview FedRAMP is a government-wide program that provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services. This approach uses a do once, use many times framework designed to save costs, time, and the personnel required to conduct agency security assessments. The objective of FedRAMP is threefold: 1. Ensure that information systems/services used government-wide have adequate information security; 2. Eliminate duplication of effort and reduce risk management costs; 3. Enable rapid and cost-effective procurement of information systems/services for federal agencies. These objectives are designed to accomplish the following FedRAMP goals: Accelerate the adoption of secure cloud solutions through reuse of assessments and authorizations; Increase confidence in the security of cloud solutions; Achieve consistent security authorizations using a baseline set of agreed upon standards for cloud solution approval in or outside of FedRAMP; Ensure consistent application of existing security practices; Increase confidence in security assessments; Increase automation and near real-time data for continuous monitoring.

4 FedRAMP 4 Some of the major benefits of FedRAMP include: Increased re-use of existing security assessments across agencies; Significant savings in terms of cost, time and resources do once, use many times; Improved real-time security visibility; Increased uniformity in regards to risk-based security management; Enhanced transparency between government and cloud service providers (CSPs); Better trust, reliability, consistency, and quality in the Federal security authorization process. FedRAMP is the result of close collaboration with cyber security and cloud experts from GSA, NIST, DHS, DOD, NSA, OMB, the Federal CIO Council and its working groups, as well as private industry. Agencies or cloud service providers (CSPs) can initiate the FedRAMP assessment process. This process begins a security assessment using FedRAMP requirements (which are FISMA compliant and based on the NIST rev3) and initiates a vendor/government collaboration coordinated via the FedRAMP PMO. CSPs must implement the FedRAMP security requirements within their environments, and hire a FedRAMP approved third party assessment organization (3PAO) to perform an independent assessment and audit of the vendor s cloud system. This results in the delivery of a security assessment package for review by appropriate stakeholders. The FedRAMP Joint Authorization Board (JAB) reviews security assessment packages based on a prioritized approach and may grant a provisional authorization. Federal agencies can leverage CSP authorization packages for review when granting an agency specific Authority to Operate (ATO). and FedRAMP received a Provisional Authority to Operate (P-ATO) from the Joint Authorization Board (JAB) of the Federal Risk and Authorization Management Program (FedRAMP) on August 22, This is the first JAB P-ATO granted to a globally-distributed, publicly-shared cloud services platform. Agencies can leverage cloud services directly or use them to front-end other FedRAMP-compliant data center solutions. Often referred to as FedRAMP to the power of two, this model offers a unique end-to-end FedRAMP-compliant solution that is designed to make it easier for U.S. government agencies to use shared cloud services in support of their computing initiatives. By taking this approach, Government agencies will dramatically increase their security posture, improve availability and provide unprecedented visibility and application access to the end user. Because our solution often serves as the first touch for government agency constituents, takes our commitment to FedRAMP very seriously. From customer facing services, content delivery solutions, and internal mechanisms used to manage and maintain the Delivery Network (CDN), everything our government customers use and need has been certified. The boundary is the broadest set of offerings that FedRAMP has provisioned to date. We felt this commitment was crucial to ensure our government customers can leverage solutions with confidence. s FedRAMP solutions have been certified and are part of the FedRAMP program of continuous monitoring. Government organizations can trust the Intelligent Platform as the foundation for their cloud computing projects. enables agencies to move forward confidently with a Cloud First strategy that improve the security, performance, and scale of their cloud based solutions. has remained committed to serving public sector cloud solution needs, such as DNSSEC, IPv6 and HIPAA compliance, and we continue to demonstrate that commitment with the award of our FedRAMP P-ATO. As one of the initial Cloud service providers to receive a Provisional Authority to Operate (P-ATO) from FedRAMP, encourages government agencies to learn how leveraging FedRAMP can help agencies save time and money, improve security and efficiency, and more quickly take advantage of the power of the Cloud.

5 FedRAMP 5 FedRAMP-certified Components and Boundaries Throughout the FedRAMP System Security Plan (SSP) documentation and control responses, the use of the system name, Delivery Network (CDN), is inclusive of the system components and boundaries used to provide customerfacing services as well as internal mechanisms used to manage and maintain the CDN. Both customerfacing services and internal mechanisms that constitute the accreditation boundary are described in CDN SSP Section 9.2 located in the FedRAMP repository. Services provided by that meet the FedRAMP security requirements and have been granted an Authority to Operate by the Joint Authorization Board (JAB) include: Content Delivery: The Intelligent Platform resolves end user requests for content using a massive server infrastructure with more than 140,000 servers deployed in more than 1,000 ISP networks in over 90 countries worldwide. Secure Content Delivery: Information protected by SSL/TLS is delivered from a dedicated, highly secure portion of the CDN over HTTPS. The Secure CDN was designed by s security experts to meet robust levels of physical, network, software and procedural security. NetStorage: s globally-distributed NetStorage service is an alternative upload repository for customers that require on-demand scalability for their asset uploads. NetStorage provides multiple petabytes of storage capacity and replicates files for effective scaling and high availability. Files uploaded to NetStorage are available for immediate HTTP(S) download by Internet users. On-Demand and Live Streaming HD Network: The HD Network leverages the tested and proven Intelligent Platform. With this highly decentralized network deployed deep into regional and local ISP networks, video [is physically as close to consumers as possible] to enable fast video start-up times, high availability, and superior performance. Global Traffic Management Service: Global traffic management (GTM) can be combined easily with other services to provide powerful and highly-available web delivery solutions. GTM offers different modules for traffic control in a variety of situations. All modules are built on a common fault-tolerant, globally-distributed name server infrastructure. Enhanced Domain Name System: s Enhanced Domain Name System (DNS) service provides enterprise websites with a robust, reliable, and scalable outsourced DNS solution designed to dependably direct end users to enterprise website applications. Using a secondary DNS approach, Enhanced DNS makes it possible for enterprises to leverage a distributed network of DNS servers, while retaining their existing management and update processes for DNS zone administration. s using Enhanced DNS can enable DNSSEC. Luna Control Center: As the customer portal interface, the Luna Control Center offers flexible organization, interactive reporting and diagnostic tools to proactively research, troubleshoot, and resolve anomalies. Accessed via HTTPS, customers can monitor activity, configure and administer solutions, deploy and manage content, analyze business-critical information, resolve issues, plan events, and collaborate with the team.

6 FedRAMP 6 The following internal mechanisms are also included in the CDN accreditation boundary: Key Management Infrastructure: The Key Management Infrastructure (KMI) is s standardized system for generation escrow, distribution, and access control for private information. Authgate: s authorization gateway, Authgate, verifies that users are connected to the corporate Application Origin network. It also verifies that they are connected to a computer with an certificate, have an SSH key thator Hosting Provider matches their identity, and can connect to the machine they wish to access. Alert Management System: The Alert Management System (AMS) oversees s deployed networks in realtime and sends alerts to s Network Operations Control Center (NOCC), which runs continuously. Logs are Application Origin or Hosting Provider stored for forensic purposes and are accessible via a reporting tool. Luna Luna Control Center Deliver Delivery Network s Domain Name : operates a dynamic DNS that returns answers computed on the fly. Luna Control Center Lunaconditions Control Center on the Internet. A typical use is to return the IP address of a server that is assigned dynamically, given current Application Origin Domai Content Domain Name Application Origin or Hosting Provider Network Operations Command Center: The NOCC is distributed across three locations: Bangalore, Cambridge NameDelivery Edge or Hosting Provider NOTE: Accreditation and San Mateo. The NOCC enables proactive monitoring and troubleshooting of all servers in the global Aka Boundary does NOT include ISPs, Aka Manag Globa network. non- owned datacenters, Enhanced Domain Cont Management (GT Delivery Network Accreditation Boundary Luna Control Center Application Origin or Hosting Provider Delivery Edge ISPs, Telecom Datacenters, Networks (Non ) EdgeComputing EdgeComputing NOTE: Accreditation Domain NOTE: Accreditation Boundary does NOT include ISPs, Name Boundary does NOT include ISPs, non- owned datacenters, non- datacenters, or owned the Internet Content Delivery Network Accreditation Boundary ISPs, Telecom Datacenters, Internet or the Internet Public User Delivery Network Accreditation Boundary Global Traffic Networks (Non ) Management (GTM) Enhanced Domain Name Streaming Edge ISPs, Telecom Datacenters, Internet ISPs, Telecom Datacenters, Networks (Non ) Internet Net Storage Networks (Non ) Content Delivery Edge NOTE: Accreditation Boundary does NOT include ISPs, non- owned datacenters, or the Internet Internet EdgeComputing Delivery Network Accreditation Boundary Public User or the Internet Edg Akama EnhancedName Domain Name Delivery Edge Delivery Edge NOTE: Accreditation A Boundary does NOT include ISPs,Delivery Secure Content Net non- owned datacenters, Delivery Edge ISPs, Telecom Datacenters, or the Internet Edge InternetDelivery Net Networks (Non ) Public User s Local Name Server Also included with FedRAMP accreditation boundary: - Internal Systems: KMI, Authgate, and AMS - NOCC Public User Public User Public User s Public User s Local Name Server Local Name Server

7 FedRAMP 7 Next Steps for Government Agencies Now that FedRAMP and cloud service providers are doing the heavy lifting in standardizing security assessments, authorization, and continuous monitoring for cloud products and services, government agencies can use the FedRAMP repository, review extensive documentation, and leverage the P-ATO designation to streamline their process for issuing agency specific ATOs. FedRAMP serves as the baseline for initiating, reviewing, granting, and revoking security authorizations for cloud services in an efficient and robust manner. Federal agencies must use the baseline controls and accompanying FedRAMP requirements (templates, test cases, guidance) when leveraging assessments and authorizations or initiating assessments for cloud services. Prior to procuring a new cloud service or conducting an assessment and authorization of an existing cloud service, check the FedRAMP repository to see if it already contains an assessment package for a cloud system an agency is using or might procure. If a cloud service is in the FedRAMP repository, Federal agencies can then leverage the security assessment package to make their own risk-based decision regarding whether or not to use that cloud system. If an Agency selects a cloud service not listed in the FedRAMP repository, the agency must follow the FedRAMP approved security assessment process to grant an Authority to Operate (ATO). Federal agencies may do this through initiating the process with the FedRAMP PMO and JAB or by completing the FedRAMP process within their respective agency. Once an agency has completed the assessment of the cloud service and granted an ATO, the Agency must submit the completed security assessment package to the FedRAMP PMO for inclusion in the FedRAMP repository. The repository provides a central location of security assessment packages for cloud solutions meeting FedRAMP requirements that can be leveraged by other Federal agencies. Complete FedRAMP templates can be accessed at

8 FedRAMP 8 is a leading provider of cloud services for delivering, optimizing and securing online content and business applications. At the core of the company s solutions is the Intelligent Platform providing extensive reach, coupled with unmatched reliability, security, visibility and expertise. removes the complexities of connecting the increasingly mobile world, supporting 24/7 consumer demand, and enabling enterprises to securely leverage the cloud. To learn more about how is accelerating the pace of innovation in a hyperconnected world, please visit or blogs.akamai.com, and on Twitter. is headquartered in Cambridge, Massachusetts in the United States with operations in more than 40 offices around the world. Our services and renowned customer care enable businesses to provide an unparalleled Internet experience for their customers worldwide. Addresses, phone numbers and contact information for all locations are listed on Technologies, Inc. All Rights Reserved. Reproduction in whole or in part in any form or medium without express written permission is prohibited. and the wave logo are registered trademarks. Other trademarks contained herein are the property of their respective owners. believes that the information in this publication is accurate as of its publication date; such information is subject to change without notice. Published 01/15.

Introduction to the Federal Risk and Authorization Management Program (FedRAMP)

Introduction to the Federal Risk and Authorization Management Program (FedRAMP) Introduction to the Federal Risk and Authorization Management Program (FedRAMP) 8/2/2015 Presented by: FedRAMP PMO 1 Today s Training Welcome! This training session is part one of the FedRAMP Training

More information

FedRAMP: Understanding Agency and Cloud Provider Responsibilities

FedRAMP: Understanding Agency and Cloud Provider Responsibilities May 2013 Walter E. Washington Convention Center Washington, DC FedRAMP: Understanding Agency and Cloud Provider Responsibilities Matthew Goodrich, JD FedRAMP Program Manager US General Services Administration

More information

Branding Guidance December 17,

Branding Guidance December 17, Branding Guidance December 17, 2014 1 Executive Summary This document provides guidelines on the use of the FedRAMP name and logo on all FedRAMP marketing and collateral materials. General guidelines are

More information

Agency Guide for FedRAMP Authorizations

Agency Guide for FedRAMP Authorizations How to Functionally Reuse an Existing Authorization Version 1.0 August 5, 2015 Revision History Date Version Page(s) Description Author 08/05/2015 1.0 All Initial Publication FedRAMP PMO 06/06/2017 1.0

More information

Streamlined FISMA Compliance For Hosted Information Systems

Streamlined FISMA Compliance For Hosted Information Systems Streamlined FISMA Compliance For Hosted Information Systems Faster Certification and Accreditation at a Reduced Cost IT-CNP, INC. WWW.GOVDATAHOSTING.COM WHITEPAPER :: Executive Summary Federal, State and

More information

Click to edit Master title style

Click to edit Master title style Federal Risk and Authorization Management Program Presenter Name: Peter Mell, Initial FedRAMP Program Manager FedRAMP Interagency Effort Started: October 2009 Created under the Federal Cloud Initiative

More information

FedRAMP Security Assessment Framework. Version 2.0

FedRAMP Security Assessment Framework. Version 2.0 FedRAMP Security Assessment Framework Version 2.0 June 6, 2014 Executive Summary This document describes a general Security Assessment Framework (SAF) for the Federal Risk and Authorization Management

More information

FedRAMP Security Assessment Framework. Version 2.1

FedRAMP Security Assessment Framework. Version 2.1 FedRAMP Security Assessment Framework Version 2.1 December 4, 2015 Executive Summary This document describes a general Security Assessment Framework (SAF) for the Federal Risk and Authorization Management

More information

Introduction to AWS GoldBase

Introduction to AWS GoldBase Introduction to AWS GoldBase A Solution to Automate Security, Compliance, and Governance in AWS October 2015 2015, Amazon Web Services, Inc. or its affiliates. All rights reserved. Notices This document

More information

IT-CNP, Inc. Capability Statement

IT-CNP, Inc. Capability Statement Securing America s Infrastructure Security Compliant IT Operations Hosting Cyber Security Information FISMA Cloud Management Hosting Security Compliant IT Logistics Hosting 1 IT-CNP, Inc. is a Government

More information

American Association for Laboratory Accreditation

American Association for Laboratory Accreditation R311 - Specific Requirements: Federal Risk and Authorization Management Program Page 1 of 10 R311 - Specific Requirements: Federal Risk and Authorization Management Program 2017 by A2LA. All rights reserved.

More information

TechValidate Survey Report: SaaS Application Trends and Challenges

TechValidate Survey Report: SaaS Application Trends and Challenges TechValidate Survey Report: SaaS Application Trends and Challenges TechValidate Survey Report: SaaS Application Trends and Challenges 2 The current growth rates and investments in SaaS are astounding.

More information

Overview of Akamai s Personal Data Processing Activities and Role

Overview of Akamai s Personal Data Processing Activities and Role Overview of Akamai s Personal Data Processing Activities and Role Last Updated: April 2018 This document is maintained by the Akamai Global Data Protection Office 1 Introduction Akamai is a global leader

More information

Survey: Global Efficiency Held Back by Infrastructure Spend in Pharmaceutical Industry

Survey: Global Efficiency Held Back by Infrastructure Spend in Pharmaceutical Industry Survey: Global Efficiency Held Back by Infrastructure Spend in Pharmaceutical Industry Akamai Survey Shows Pharmaceutical Industry Looking for Global Employee Efficiency but may be Held Back by Heavy Infrastructure

More information

INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.1 SUCCESS AKAMAI SOLUTIONS BRIEF INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.

INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.1 SUCCESS AKAMAI SOLUTIONS BRIEF INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3. INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.1 SUCCESS Protect Critical Enterprise Applications and Cardholder Information with Enterprise Application Access Scope and Audience This guide is for

More information

FedRAMP Training - Continuous Monitoring (ConMon) Overview

FedRAMP Training - Continuous Monitoring (ConMon) Overview FedRAMP Training - Continuous Monitoring (ConMon) Overview 1. FedRAMP_Training_ConMon_v3_508 1.1 FedRAMP Continuous Monitoring Online Training Splash Screen Transcript Title of FedRAMP logo. Text

More information

Supporting the Cloud Transformation of Agencies across the Public Sector

Supporting the Cloud Transformation of Agencies across the Public Sector SOLUTION SERVICES Supporting the Cloud Transformation of Agencies across the Public Sector BRIEF Digital transformation, aging IT infrastructure, the Modernizing Government Technology (MGT) Act, the Datacenter

More information

Contemporary Challenges for Cloud Service Providers Seeking FedRAMP Compliance

Contemporary Challenges for Cloud Service Providers Seeking FedRAMP Compliance Contemporary Challenges for Cloud Service Providers Seeking FedRAMP Compliance July 2017 Jeff Roth, CISSP-ISSEP, CISA, CGEIT, QSA Regional Director NCC Group Agenda FedRAMP - Foundations/Frameworks Cloud

More information

Q&A TAKING ENTERPRISE SECURITY TO THE NEXT LEVEL. An interview with John Summers, Enterprise VP and GM, Akamai

Q&A TAKING ENTERPRISE SECURITY TO THE NEXT LEVEL. An interview with John Summers, Enterprise VP and GM, Akamai TAKING ENTERPRISE SECURITY TO THE NEXT LEVEL An interview with John Summers, Enterprise VP and GM, Akamai Q&A What are the top things that business leaders need to understand about today s cybersecurity

More information

FedRAMP JAB P-ATO Vulnerability Scan Requirements Guide. Version 1.0

FedRAMP JAB P-ATO Vulnerability Scan Requirements Guide. Version 1.0 FedRAMP JAB P-ATO Vulnerability Scan Requirements Guide Version 1.0 May 27, 2015 Document Revision History Date Version Page(s) Description Author May 27, 2015 1.0 All Initial Version C. Andersen June

More information

Guide to Understanding FedRAMP. Version 2.0

Guide to Understanding FedRAMP. Version 2.0 Guide to Understanding FedRAMP Version 2.0 June 6, 2014 Executive Summary The Federal Risk and Authorization Management Program (FedRAMP) provides a costeffective, risk-based approach for the adoption

More information

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective Mapping Your Requirements to the NIST Cybersecurity Framework Industry Perspective 1 Quest has the solutions and services to help your organization identify, protect, detect, respond and recover, better

More information

AKAMAI WHITE PAPER. Enterprise Application Access Architecture Overview

AKAMAI WHITE PAPER. Enterprise Application Access Architecture Overview AKAMAI WHITE PAPER Enterprise Application Access Architecture Overview Enterprise Application Access Architecture Overview 1 Providing secure remote access is a core requirement for all businesses. Though

More information

Accelerate Your Enterprise Private Cloud Initiative

Accelerate Your Enterprise Private Cloud Initiative Cisco Cloud Comprehensive, enterprise cloud enablement services help you realize a secure, agile, and highly automated infrastructure-as-a-service (IaaS) environment for cost-effective, rapid IT service

More information

DIGITAL TRANSFORMATION IN FINANCIAL SERVICES

DIGITAL TRANSFORMATION IN FINANCIAL SERVICES DIGITAL TRANSFORMATION IN FINANCIAL SERVICES Global Priorities, Progress, and Obstacles Insights from business and IT executives at financial services institutions worldwide reveal that while digital transformation

More information

Information Systems Security Requirements for Federal GIS Initiatives

Information Systems Security Requirements for Federal GIS Initiatives Requirements for Federal GIS Initiatives Alan R. Butler, CDP Senior Project Manager Penobscot Bay Media, LLC 32 Washington Street, Suite 230 Camden, ME 04841 1 Federal GIS "We are at risk," advises the

More information

FedRAMP JAB P-ATO Process TIMELINESS AND ACCURACY OF TESTING REQUIREMENTS. VERSION 1.0 October 20, 2016

FedRAMP JAB P-ATO Process TIMELINESS AND ACCURACY OF TESTING REQUIREMENTS. VERSION 1.0 October 20, 2016 FedRAMP JAB P-ATO Process TIMELINESS AND ACCURACY OF TESTING REQUIREMENTS VERSION 1.0 October 20, 2016 MONTH 2015 Table of Contents 1. PURPOSE 3 2. BACKGROUND 3 3. TIMELINESS AND ACCURACY OF TESTING OVERVIEW

More information

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT RSA ARCHER IT & SECURITY RISK MANAGEMENT INTRODUCTION Organizations battle growing security challenges by building layer upon layer of defenses: firewalls, antivirus, intrusion prevention systems, intrusion

More information

FedRAMP Security Assessment Plan (SAP) Training

FedRAMP Security Assessment Plan (SAP) Training FedRAMP Security Assessment Plan (SAP) Training 1. FedRAMP_Training_SAP_v6_508 1.1 FedRAMP Online Training: SAP Overview Splash Screen Transcript Title of FedRAMP logo. FedRAMP Online Training; Security

More information

IMPROVING CYBERSECURITY AND RESILIENCE THROUGH ACQUISITION

IMPROVING CYBERSECURITY AND RESILIENCE THROUGH ACQUISITION IMPROVING CYBERSECURITY AND RESILIENCE THROUGH ACQUISITION Briefing for OFPP Working Group 19 Feb 2015 Emile Monette GSA Office of Governmentwide Policy emile.monette@gsa.gov Cybersecurity Threats are

More information

RED HAT ENTERPRISE LINUX. STANDARDIZE & SAVE.

RED HAT ENTERPRISE LINUX. STANDARDIZE & SAVE. RED HAT ENTERPRISE LINUX. STANDARDIZE & SAVE. Is putting Contact us INTRODUCTION You know the headaches of managing an infrastructure that is stretched to its limit. Too little staff. Too many users. Not

More information

RSA Solution Brief. Managing Risk Within Advanced Security Operations. RSA Solution Brief

RSA Solution Brief. Managing Risk Within Advanced Security Operations. RSA Solution Brief RSA Solution Brief Managing Risk Within Advanced Security Operations RSA Solution Brief How do you advance your security operations function? Increasingly sophisticated security threats and the growing

More information

COMPLIANCE IN THE CLOUD

COMPLIANCE IN THE CLOUD COMPLIANCE IN THE CLOUD 3:45-4:30PM Scott Edwards, President, Summit 7 Dave Harris Society for International Affairs COMPLIANCE IN THE CLOUD Scott Edwards scott.edwards@summit7systems.com 256-541-9638

More information

10 Considerations for a Cloud Procurement. March 2017

10 Considerations for a Cloud Procurement. March 2017 10 Considerations for a Cloud Procurement March 2017 2017, Amazon Web Services, Inc. or its affiliates. All rights reserved. Notices This document is provided for informational purposes only. It represents

More information

Enterprise SM VOLUME 1, SECTION 5.4: ANTI-VIRUS MANAGEMENT SERVICE

Enterprise SM VOLUME 1, SECTION 5.4: ANTI-VIRUS MANAGEMENT SERVICE VOLUME 1, SECTION 5.4: ANTI-VIRUS MANAGEMENT SERVICE 5.4 ANTI-VIRUS MANAGEMENT SERVICE [C.2.10.4, M.2.1.3] The Level 3 Team s (AVMS) will meet or exceed the Government s requirements for AVMS, as defined

More information

Governance for the Public Sector Cloud

Governance for the Public Sector Cloud Governance for the Public Sector Cloud Managing Cost and Ensuring Compliance Paving the Way to the Cloud Forecasting a potential 30% reduction in data infrastructure spend, the U.S. Government embarked

More information

VMware vcloud Air Accelerator Service

VMware vcloud Air Accelerator Service DATASHEET AT A GLANCE The VMware vcloud Air Accelerator Service assists customers with extending their private VMware vsphere environment to a VMware vcloud Air public cloud. This Accelerator Service engagement

More information

About the DISA Cloud Playbook

About the DISA Cloud Playbook Cloud Playbk About the DISA Cloud Playbk Cloud Adopters, As you attempt to help the department move more data into the Cloud, there will be many challenges to overcome and learning to be realized. We

More information

Service Provider Consulting

Service Provider Consulting From Microsoft Services 1 Industry Overview More and more businesses are looking to outsource IT, decrease management requirements and ultimately save money. With worldwide public cloud spending expected

More information

FEDERALLY COMPLIANT HYBRID IT QTS GOVERNMENT SOLUTIONS

FEDERALLY COMPLIANT HYBRID IT QTS GOVERNMENT SOLUTIONS FEDERALLY COMPLIANT HYBRID IT QTS GOVERNMENT SOLUTIONS Proven Expertise World-Class Data Centers Industry Leading Support POWERED BY PEOPLE. 1 Future-proof your IT with federally compliant hybrid cloud

More information

New Zealand Government IBM Infrastructure as a Service

New Zealand Government IBM Infrastructure as a Service New Zealand Government IBM Infrastructure as a Service A world class agile cloud infrastructure designed to provide quick access to a security-rich, enterprise-class virtual server environment. 2 New Zealand

More information

Symantec Data Center Transformation

Symantec Data Center Transformation Symantec Data Center Transformation A holistic framework for IT evolution As enterprises become increasingly dependent on information technology, the complexity, cost, and performance of IT environments

More information

RSA Solution Brief. The RSA Solution for Cloud Security and Compliance

RSA Solution Brief. The RSA Solution for Cloud Security and Compliance The RSA Solution for Cloud Security and Compliance The RSA Solution for Cloud Security and Compliance enables enduser organizations and service providers to orchestrate and visualize the security of their

More information

FedRAMP Plan of Action and Milestones (POA&M) Template Completion Guide. Version 1.1

FedRAMP Plan of Action and Milestones (POA&M) Template Completion Guide. Version 1.1 FedRAMP Plan of Action and Milestones (POA&M) Template Completion Guide Version 1.1 September 3, 2015 FedRAMP Plan of Action & Milestones (POA&M) Template Completion Guide v1.1 September 3, 2015 Document

More information

Overview. Business value

Overview. Business value PRODUCT SHEET CA Top Secret for z/vse CA Top Secret for z/vse CA Top Secret for z/vse provides innovative and comprehensive security for business transaction environments which enable your business to

More information

FedRAMP Digital Identity Requirements. Version 1.0

FedRAMP Digital Identity Requirements. Version 1.0 FedRAMP Digital Identity Requirements Version 1.0 January 31, 2018 DOCUMENT REVISION HISTORY DATE VERSION PAGE(S) DESCRIPTION AUTHOR 1/31/2018 1.0 All Initial document FedRAMP PMO i ABOUT THIS DOCUMENT

More information

Total Protection for Compliance: Unified IT Policy Auditing

Total Protection for Compliance: Unified IT Policy Auditing Total Protection for Compliance: Unified IT Policy Auditing McAfee Total Protection for Compliance Regulations and standards are growing in number, and IT audits are increasing in complexity and cost.

More information

AKAMAI CLOUD SECURITY SOLUTIONS

AKAMAI CLOUD SECURITY SOLUTIONS AKAMAI CLOUD SECURITY SOLUTIONS Whether you sell to customers over the web, operate data centers around the world or in the cloud, or support employees on the road, you rely on the Internet to keep your

More information

FISMAand the Risk Management Framework

FISMAand the Risk Management Framework FISMAand the Risk Management Framework The New Practice of Federal Cyber Security Stephen D. Gantz Daniel R. Phi I pott Darren Windham, Technical Editor ^jm* ELSEVIER AMSTERDAM BOSTON HEIDELBERG LONDON

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Risk Monitoring Risk Monitoring assesses the effectiveness of the risk decisions that are made by the Enterprise.

More information

AKAMAI SOLUTION BROCHURE CLOUD SECURITY SOLUTIONS FAST RELIABLE SECURE.

AKAMAI SOLUTION BROCHURE CLOUD SECURITY SOLUTIONS FAST RELIABLE SECURE. CLOUD SECURITY SOLUTIONS FAST RELIABLE SECURE. Threat > The number and size of cyberattacks are increasing rapidly Website availability and rapid performance are critical factors in determining the success

More information

Introduction to AWS GoldBase. A Solution to Automate Security, Compliance, and Governance in AWS

Introduction to AWS GoldBase. A Solution to Automate Security, Compliance, and Governance in AWS Introduction to AWS GoldBase A Solution to Automate Security, Compliance, and Governance in AWS September 2015 2015, Amazon Web Services, Inc. or its affiliates. All rights reserved. Notices This document

More information

SERVICE ORGANIZATION CONTROL (SOC) REPORTS: WHAT ARE THEY?

SERVICE ORGANIZATION CONTROL (SOC) REPORTS: WHAT ARE THEY? WHITE PAPER SERVICE ORGANIZATION CONTROL (SOC) REPORTS: WHAT ARE THEY? JEFF COOK DIRECTOR CPA, CITP, CIPT, CISA North America Europe 877.224.8077 info@coalfire.com coalfire.com TABLE OF CONTENTS Summary...

More information

Federal & NASA IPv6 Updates

Federal & NASA IPv6 Updates Federal & NASA IPv6 Updates LinkedIn Headquarters Sunnyvale, CA Kevin L. Jones NASA IPv6 Transition Manager April 26, 2017 December 1, 2016 September 28, 2010 OMB Memo USG IPv6 Implementation Goals 1.

More information

ROADMAP TO DFARS COMPLIANCE

ROADMAP TO DFARS COMPLIANCE ROADMAP TO DFARS COMPLIANCE ARE YOU READY FOR THE 12/31/17 DEADLINE? In our ebook, we have answered the most common questions we receive from companies preparing for DFARS compliance. Don t risk terminated

More information

Optimizing Infrastructure Management with Predictive Analytics: The Red Hat Insights Approach

Optimizing Infrastructure Management with Predictive Analytics: The Red Hat Insights Approach White Paper Optimizing Infrastructure Management with Predictive Analytics: The Red Hat Insights Approach Sponsored by: Red Hat Tim Grieser January 2018 IN THIS WHITE PAPER This IDC White Paper discusses

More information

Cloud Operations for Oracle Cloud Machine ORACLE WHITE PAPER MARCH 2017

Cloud Operations for Oracle Cloud Machine ORACLE WHITE PAPER MARCH 2017 Cloud Operations for Oracle Cloud Machine ORACLE WHITE PAPER MARCH 2017 Disclaimer The following is intended to outline our general product direction. It is intended for information purposes only, and

More information

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Enhancing the Cybersecurity of Federal Information and Assets through CSIP TECH BRIEF How BeyondTrust Helps Government Agencies Address Privileged Access Management to Improve Security Contents Introduction... 2 Achieving CSIP Objectives... 2 Steps to improve protection... 3

More information

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI EXECUTIVE SUMMARY The shortage of cybersecurity skills Organizations continue to face a shortage of IT skill

More information

SOC 3 for Security and Availability

SOC 3 for Security and Availability SOC 3 for Security and Availability Independent Practioner s Trust Services Report For the Period October 1, 2015 through September 30, 2016 Independent SOC 3 Report for the Security and Availability Trust

More information

DISA CLOUD CLOUD SYMPOSIUM

DISA CLOUD CLOUD SYMPOSIUM DISA CLOUD P L A Y B O O K CLOUD SYMPOSIUM DISA Cloud Adoption Cycle LEARN CHOOSE BUY CONFIGURE TRANSITION UTILIZE CLOUD CONSUMER What Mission Partners Should Know and Do Cloud Policies Goals (Fit, Leverage,

More information

Getting Started with AWS Security

Getting Started with AWS Security Getting Started with AWS Security Tomas Clemente Sanchez Senior Consultant Security, Risk and Compliance September 21st 2017 2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Move

More information

existing customer base (commercial and guidance and directives and all Federal regulations as federal)

existing customer base (commercial and guidance and directives and all Federal regulations as federal) ATTACHMENT 7 BSS RISK MANAGEMENT FRAMEWORK PLAN [L.30.2.7, M.2.2.(7), G.5.6; F.2.1(41) THROUGH (76)] A7.1 BSS SECURITY REQUIREMENTS Our Business Support Systems (BSS) Risk MetTel ensures the security of

More information

Symantec Enterprise Support Services Manage IT Risk. Maximize IT Performance.

Symantec Enterprise Support Services Manage IT Risk. Maximize IT Performance. Symantec Enterprise Support Services Manage IT Risk. Maximize IT Performance. Symantec Global Services Confidence in a connected world. The demands on your IT environment continue to reach new levels.

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V3.0, MAY 2017 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

eplus Managed Services eplus. Where Technology Means More.

eplus Managed Services eplus. Where Technology Means More. eplus Managed Services We Believe Managed Services Broker IT Innovation Superior IT Solutions IT Service Excellence Clear Business Outcomes Exceed Customer Expectations Customers tell us they need managed

More information

THE JOURNEY OVERVIEW THREE PHASES TO A SUCCESSFUL MIGRATION ADOPTION ACCENTURE IS 80% IN THE CLOUD

THE JOURNEY OVERVIEW THREE PHASES TO A SUCCESSFUL MIGRATION ADOPTION ACCENTURE IS 80% IN THE CLOUD OVERVIEW Accenture is in the process of transforming itself into a digital-first enterprise. Today, Accenture is 80 percent in a public cloud. As the journey continues, Accenture shares its key learnings

More information

Building an Assurance Foundation for 21 st Century Information Systems and Networks

Building an Assurance Foundation for 21 st Century Information Systems and Networks Building an Assurance Foundation for 21 st Century Information Systems and Networks The Role of IT Security Standards, Metrics, and Assessment Programs Dr. Ron Ross National Information Assurance Partnership

More information

Memorandum of Agreement

Memorandum of Agreement Memorandum of Agreement I. Parties This agreement is entered into between the Disaster Management Electronic Government Initiative (DM Egov) in the Department of Homeland Security (DHS), and the Emergency

More information

Continuous Monitoring Strategy & Guide

Continuous Monitoring Strategy & Guide Version 1.0 June 27, 2012 Executive Summary The OMB memorandum M-10-15, issued on April 21, 2010, changed from static point in time security authorization processes to Ongoing Assessment and Authorization

More information

IT Consulting and Implementation Services

IT Consulting and Implementation Services PORTFOLIO OVERVIEW IT Consulting and Implementation Services Helping IT Transform the Way Business Innovates and Operates 1 2 PORTFOLIO OVERVIEW IT Consulting and Implementation Services IT is moving from

More information

Telos and Amazon Web Services (AWS): Accelerating Secure and Compliant Cloud Deployments

Telos and Amazon Web Services (AWS): Accelerating Secure and Compliant Cloud Deployments ` Telos and Amazon Web Services (AWS): Accelerating Secure and Compliant Cloud Deployments Telos Corporation 19886 Ashburn Road Ashburn, VA 24445 www.telos.com ` Introduction Telos Corporation and Amazon

More information

Help Your Security Team Sleep at Night

Help Your Security Team Sleep at Night White Paper Help Your Security Team Sleep at Night Chief Information Security Officers (CSOs) and their information security teams are paid to be suspicious of everything and everyone who might just might

More information

DHS Cloud Strategy and Trade Nexus. May 2011

DHS Cloud Strategy and Trade Nexus. May 2011 DHS Cloud Strategy and Trade Nexus May 2011 IT Reform @ DHS Federal Plan Departmental Plan IT Reform @ DHS Action Item 1 Complete detailed implementation plans to consolidate 800 data centers by 2015 2

More information

CIO INSIGHTS Boosting Agility and Performance on the Evolving Internet

CIO INSIGHTS Boosting Agility and Performance on the Evolving Internet CIO INSIGHTS Boosting Agility and Performance on the Evolving Internet Boosting Agility & Performance on the Evolving Internet To improve customers web and mobile experiences, organizations must address

More information

Security as a Service (Implementation Guides) Research Sponsorship

Security as a Service (Implementation Guides) Research Sponsorship Security as a Service (Implementation Guides) Research Sponsorship Overview The purpose of the Security as a Service (SecaaS) Working Group will be to identify consensus definitions of what Security as

More information

WHITE PAPER. Title. Managed Services for SAS Technology

WHITE PAPER. Title. Managed Services for SAS Technology WHITE PAPER Hosted Title Managed Services for SAS Technology ii Contents Performance... 1 Optimal storage and sizing...1 Secure, no-hassle access...2 Dedicated computing infrastructure...2 Early and pre-emptive

More information

ProDeploy Suite. Accelerate enterprise technology adoption with expert deployment designed for you

ProDeploy Suite. Accelerate enterprise technology adoption with expert deployment designed for you Accelerate enterprise technology adoption with expert deployment designed for you 1 Shift resources to innovate and drive better business outcomes The landscape faced by IT managers and business leaders

More information

PERFORM FOR HPE CONTENT MANAGER

PERFORM FOR HPE CONTENT MANAGER PERFORM FOR HPE CONTENT MANAGER Expand HPE Content Manager to deliver operational excellence Extend the value of your investment in HPE information management technology by adding adaptive workflows to

More information

CA Security Management

CA Security Management CA Security CA Security CA Security In today s business environment, security remains one of the most pressing IT concerns. Most organizations are struggling to protect an increasing amount of disparate

More information

Drive digital transformation with an enterprise-grade Managed Private Cloud

Drive digital transformation with an enterprise-grade Managed Private Cloud Singtel Business Product Factsheet Brochure Managed Private Defense Cloud Services Drive digital transformation with an enterprise-grade Managed Private Cloud Singtel Managed Private Cloud enables enterprises

More information

Get more out of technology starting day one. ProDeploy Enterprise Suite

Get more out of technology starting day one. ProDeploy Enterprise Suite Enterprise Suite Get more out of technology starting day one 1 Secure the path to a future-ready data center The landscape faced by IT managers and business leaders today can be daunting to navigate. Continually

More information

Re: McAfee s comments in response to NIST s Solicitation for Comments on Draft 2 of Cybersecurity Framework Version 1.1

Re: McAfee s comments in response to NIST s Solicitation for Comments on Draft 2 of Cybersecurity Framework Version 1.1 January 19, 2018 VIA EMAIL: cyberframework@nist.gov Edwin Games National Institute of Standards and Technology 100 Bureau Drive, Mail Stop 8930 Gaithersburg, MD 20899 Re: McAfee s comments in response

More information

IP Application Accelerator

IP Application Accelerator Akamai Solution IP Application Accelerator Improve the Performance and Reliability of any IP-Enabled Application Superior Performance Levels for AppRiver AppRiver Website AppRiver, a software-as-a-service

More information

Business Architecture Implementation Workshop

Business Architecture Implementation Workshop Delivering a Business Architecture Transformation Project using the Business Architecture Guild BIZBOK Hands-on Workshop In this turbulent and competitive global economy, and the rapid pace of change in

More information

The Emerging Role of a CDN in Facilitating Secure Cloud Deployments

The Emerging Role of a CDN in Facilitating Secure Cloud Deployments White Paper The Emerging Role of a CDN in Facilitating Secure Cloud Deployments Sponsored by: Fastly Robert Ayoub August 2017 IDC OPINION The ongoing adoption of cloud services and the desire for anytime,

More information

How to Leverage Containers to Bolster Security and Performance While Moving to Google Cloud

How to Leverage Containers to Bolster Security and Performance While Moving to Google Cloud PRESENTED BY How to Leverage Containers to Bolster Security and Performance While Moving to Google Cloud BIG-IP enables the enterprise to efficiently address security and performance when migrating to

More information

October 24, Via to: Re.: Comments on Draft Cloud Smart Strategy. Dear Ms. Kent,

October 24, Via  to: Re.: Comments on Draft Cloud Smart Strategy. Dear Ms. Kent, The Honorable Suzette Kent US Federal Chief Information Officer Office of Management and Budget 725 17 th Street Northwest Washington, DC 20503 Via email to: ofcio@omb.eop.gov Re.: Comments on Draft Cloud

More information

Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23

Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23 Risk: Security s New Compliance Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23 Agenda Market Dynamics Organizational Challenges Risk: Security s New Compliance

More information

Automated Firewall Change Management Securing change management workflow to ensure continuous compliance and reduce risk

Automated Firewall Change Management Securing change management workflow to ensure continuous compliance and reduce risk Automated Firewall Change Management Securing change management workflow to ensure continuous compliance and reduce risk Skybox Security Whitepaper January 2015 Executive Summary Firewall management has

More information

FiXs - Federated and Secure Identity Management in Operation

FiXs - Federated and Secure Identity Management in Operation FiXs - Federated and Secure Identity Management in Operation Implementing federated identity management and assurance in operational scenarios The Federation for Identity and Cross-Credentialing Systems

More information

VMware vsphere 4 and Cisco Nexus 1000V Series: Accelerate Data Center Virtualization

VMware vsphere 4 and Cisco Nexus 1000V Series: Accelerate Data Center Virtualization VMware vsphere 4 and Cisco Nexus 1000V Series: Accelerate Data Center Virtualization Executive Summary VMware for the past decade has been the thought leader in driving virtualization of the data center

More information

Defense Information Systems Agency (DISA) Department of Defense (DoD) Cloud Service Offering (CSO) Initial Contact Form

Defense Information Systems Agency (DISA) Department of Defense (DoD) Cloud Service Offering (CSO) Initial Contact Form Defense Information Systems Agency (DISA) Department of Defense (DoD) Cloud Service Offering (CSO) Initial Contact Form Page 1 of 5 Submitted to DISA s DoD Cloud Support Office by: Signature (Prefer CAC

More information

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security SYMANTEC: SECURITY ADVISORY SERVICES Symantec Security Advisory Services The World Leader in Information Security Knowledge, as the saying goes, is power. At Symantec we couldn t agree more. And when it

More information

FedRAMP Plan of Action and Milestones (POA&M) Template Completion Guide. Version 1.2

FedRAMP Plan of Action and Milestones (POA&M) Template Completion Guide. Version 1.2 FedRAMP Plan of Action and Milestones (POA&M) Template Completion Guide Version 1.2 October 21, 2016 FedRAMP POA&M Template Completion Guide v1.1 September 1, 2015 Document Revision History Date Description

More information

SOLUTION BRIEF RSA SECURID SUITE ACCELERATE BUSINESS WHILE MANAGING IDENTITY RISK

SOLUTION BRIEF RSA SECURID SUITE ACCELERATE BUSINESS WHILE MANAGING IDENTITY RISK RSA SECURID SUITE ACCELERATE BUSINESS WHILE MANAGING IDENTITY RISK KEY BENEFITS AT A GLANCE Ensure your journey to the cloud is secure and convenient, without compromising either. Drive business agility

More information

ConCert FAQ s Last revised December 2017

ConCert FAQ s Last revised December 2017 ConCert FAQ s Last revised December 2017 What is ConCert by HIMSS? ConCert by HIMSS is a comprehensive interoperability testing and certification program governed by HIMSS and built on the work of the

More information

SoftLayer Security and Compliance:

SoftLayer Security and Compliance: SoftLayer Security and Compliance: How security and compliance are implemented and managed Introduction Cloud computing generally gets a bad rap when security is discussed. However, most major cloud providers

More information

I D C T E C H N O L O G Y S P O T L I G H T

I D C T E C H N O L O G Y S P O T L I G H T I D C T E C H N O L O G Y S P O T L I G H T P ow e ring Digital Transfor m a t i o n T h r ough the C l o u d - R e a d y E n t e r p rise September 2016 Adapted from Developing a Cloud Strategy for Digital

More information

Global Headquarters: 5 Speen Street Framingham, MA USA P F

Global Headquarters: 5 Speen Street Framingham, MA USA P F WHITE PAPER Support for Virtualized Environments: HP's Critical Advantage Sponsored by: HP Matt Healey February 2011 Rob Brothers Global Headquarters: 5 Speen Street Framingham, MA 01701 USA P.508.872.8200

More information