Presented By Rick Link, Coalfire December 13, 2012

Size: px
Start display at page:

Download "Presented By Rick Link, Coalfire December 13, 2012"

Transcription

1 FedRAMP Federal Risk and Authorization Management Program Sponsored by Presented By Rick Link, Coalfire December 13, 2012

2 Learning Objectives Attendees will be able to understand: New Terminology and Definitions Federal Agencies and the Cloud What is the FedRAMP Program How the Cloud Relates FedRAMP Assessments Continuous Monitoring Requirements Where to Get Supplemental Information Q&A FedRAMP A government-wide program that provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services. 2

3 New Terminology and Definitions SDOC Supplier s Declaration of Conformity FCCI Federal Cloud Computing Initiative POA&M Plan of Action and Milestones 3PAO Third Party Assessor Organizations GSA General Services Administration ERB (Government) Expert Review Board FISMA Federal Information Security Management Act (2002) CSP Cloud Service Provider FedRAMP Federal Risk and Authorization Management Program SAR Security Assessment Report JAB Joint Authorization Board ATO Authority to Operator TR Technical Requirements SSP System Security Plan CONOPS Concept of Operations ISSO Information System Security Officer 3

4 Federal Agencies and the Cloud 4

5 Vivek s Kundra s 25 Point Implementation Plan 1. Complete detailed implementation plans to consolidate at least 800 data centers by Create a government-wide marketplace for data center availability 3. Shift to a Cloud First policy 4. Stand-up contract vehicles for secure IaaS solutions 5. Stand-up contract vehicles for commodity services 6. Develop a strategy for shared services 7. Design a formal IT program management career path 8. Scale IT program management career path government-wide 9. Require integrated program teams 10. Launch a best practices collaboration platform 11. Launch technology fellows program 12. Enable IT program manager mobility across government and industry 13. Design and develop a cadre of specialized IT acquisition professionals 5

6 Vivek s Kundra s 25 Point Implementation Plan 14. Identify IT acquisition best practices and adopt government-wide 15. Issue contracting guidance & templates to support modular development 16. Reduce barriers to entry for small innovative technology companies 17. Work with Congress to develop IT budget models that align with modular development 18. Develop supporting materials & guidance for flexible IT budget models 19. Work with Congress to scale flexible IT budget models more broadly 20. Work with Congress to consolidate commodity IT spending under Agency CIO 21. Reform and strengthen Investment Review Boards 22. Redefine role of Agency CIOs & Federal CIO Council 23. Rollout TechStat model at bureau-level 24. Launch myth-busters education campaign 25. Launch interactive platform for pre-rfp agency-industry collaboration 6

7 US Federal Govt IT Security Spend FY2011 7

8 IT Security Spend as % of Total IT Spend FY2011 8

9 Malware Threats to the Federal Govt FY2011 A computer security incident, as defined by NIST Special Publication , is a violation or imminent threat of violation of computer security policies, acceptable use policies, or standard computer security practices. Malicious code continues to be the most widely reported incident type across the Federal Govt. As indicated in the above table, which includes a breakout of incidents reported to the US CERT by Federal agencies in FY2011, malicious code accounted for 27% of the total incidents reported. 9

10 What is FedRAMP? Federal Risk and Authorization Management Program As Is To Be "FedRAMP establishes a standardized approach to security assessment, authorization and continuous monitoring. It will save cost, time, money and staff associated with doing this work." Steven Van Roekel, Federal Chief Information Officer Goals: Ensure common CSP security and compliance standards by awarding an Authority to Operate (ATO) which is accepted by all Federal Agencies Reduce tax use of government infrastructure Do once, use many framework 10

11 The FedRAMP Framework Initiating Agencies or CSPs are the initiators for the FedRAMP program by pursuing a security authorization. The FedRAMP requirements are based on NIST SP Rev. 3 (same applies to FISMA). Assessing Based on the NIST SP Rev. 3 requirements, CSPs must hire a 3PAO to perform an independent assessment. Authorizing Upon completion, the security assessment package will then be forwarded to the FedRAMP Joint Authorization Board for review. Leveraging The CSP will then continue to work with the executive departments and agencies for the Authority to Operate (ATO) permissions. 11

12 Major Players Federal Agencies JAB (DOD, DHS, GSA) PMO- GSA Technical Advisor NIST Continuous Monitoring - DHS FedRAMP PMO Cloud Service Provider Provides Cloud IT Services with a provisional authorization granted by FedRAMP JAB 3 rd Party Assessment Organization Performs initial and periodic assessment of security and privacy controls deployed in Cloud information systems 12 12

13 FedRAMP Stakeholder Roles and Interaction 13 13

14 FedRAMP and the Security Assessment and Authorization Process FedRAMP Consistency and Quality Trustworthy & Re-useable Near Real-Time Assurance Independent Assessment CSP must retain an independent assessor from FedRAMP accredited list of 3PAOs 14 Provisional Authorization Joint Authorization Board reviews assessment packages and grants provisional authorizations Agencies issue ATOs using a risk-based framework 14 Ongoing A&A (Continuous Monitoring) DHS CyberScope Data Feeds DHS US CERT Incident Response and Threat Notifications FedRAMP PMO POA&Ms

15 FedRAMP Phases and Timeline FY12 FY12 FY13 Q2 FY14 Pre-Launch Activities Initial Operational Capabilities (IOC) Full Operations Sustaining Operations Finalize Requirements and Documentation in Preparation of Launch FY12 Launch IOC with Limited Scope and Cloud Service Provider (CSP)s Execute Full Operational Capabilities with Manual Processes Move to Full Implementation with On-Demand Scalability Key Activities Publish FedRAMP Requirements (Security Controls, Templates, Guidance) Publish Agency Compliance Guidance Accredit 3PAOs Establish Priority Queue Authorize CSPs Update CONOPS, Continuous Monitoring Requirements and CSP Guidance Conduct Assessments & Authorizations Scale Operations to Authorize More CSPs Implement Electronic Authorization Repository Scale to Steady State Operations Outcomes Initial List of Accredited 3PAOs Launch FedRAMP into Initial Operating Capabilities Initial CSP Authorizations Established Performance Benchmark Gather Feedback and Incorporate Lessons Learned Multiple CSP Authorizations Defined Business Model Measure Benchmarks Authorizations Scale by Demand Implement Business Model Self-Sustaining Funding Model Covering Operations Privatized Accreditation Board 15 15

16 Authorized Cloud Service Providers No CSPs have formally met FedRAMP requirements or have been granted a FedRAMP Provisional Authorization. 16

17 16 Accredited 3PAOs Organization POC Name POC BrightLine Doug Barbin COACT, Inc. Brian Pleffner Coalfire Systems Tom McAndrew DOT Enterprise Service Center (ESC) Douglas Holland Dynamics Research Corporation (DRC) Prenston Gale Earthling Security, Inc. Yusuf Ahmed Electrosoft Services, Inc. Sarbari Gupta EmeSec Incorporated Rod Volz Homeland Security Consultants Sean Cope J.D. Biggs and Associates, Inc. James Biggs Knowledge Consulting Group, Inc. Paul Nguyen Logyx LLC Robert Dumais Lunarline, Inc. Waylon Krush Secure Info Yong-Gon Chon SRA International, Inc. William Bell Veris Group, LLC Michael Carter Note: 3PAOs as of December 12,

18 3PAO Conformity Assessment Process Conformity assessment process to accredit 3PAOs based on NIST program Conformity assessment process accredits 3PAOs based on: (1) Independence and quality management in accordance with ISO standards; and (2) Technical competence through FISMA knowledge testing. Benefits of leveraging a formal 3PAO approval process: Consistency in performing security assessments Ensures 3PAO independence from Cloud Service Providers Establishes an approved list of 3PAOs for CSPs and Agencies to use 18 18

19 3PAO Acceptance Process Review Application 3PAO candidate reviews application at business decision to apply. Gather Materials 3PAO candidate gathers artifacts and completes application Security Assessment Report System Security Plan Submit Application 3PAO candidate submits application Applicant Assessment Test Procedures Review by ERB Expert Review Board with members from GSA and ISO independent cybersecurity experts review the application. Applicant Decision FedRAMP PMO reviews ERB recommendation and provides 3PAO an acceptance decision. 19 List of Accredited 3PAO for Use by Agency and CSPs 19

20 FedRAMP and the Cloud 20

21 Service Models Deployment Models Essential Characteristics Defining the Cloud (5-4-3) Cloud computing is a model for enabling convenient, on-demand network access to a shared pool of configurable computing resources (e.g., networks, servers, storage, applications, and services) that can be rapidly provisioned and released with minimal management effort or service provider interaction. This cloud model is composed of five essential characteristics, four deployment models, and three service models. NIST SP The NIST Definition of Cloud Computing Emerging Trend Security as a Service?? 21

22 Agency Likelihood to Adopt Cloud Services Source: InformationWeek Analytics/Information Week Government Federal Cloud Computing Survey 22

23 Different Industries Have Similar Challenges Industry Regulations Evaluation Technology DoD 8500, STIGS C&A BANKING FFIEC EXAMS AUDITS PCI FEDRAMP PCI DSS NIST QSA 3PAO NEED FOR CLOUD, SIMILAR CLOUD TECHNOLOGIES, SIMILAR CONTROLS UTILITIES NERC CIP EMERGING HEALTHCARE HIPAA HITECH EMERGING 23

24 FedRAMP Assessments 24

25 Governance within FedRAMP 25

26 FedRAMP Assessment Source: FedRAMP PMO 26

27 Establishing Baseline FedRAMP Security Controls Source of controls - NIST SP R3 for low and moderate impact systems Cloud Computing Security Working Group Creates Security Requirements Baseline JAB Technical Representative s (TRs) Identify Additional Controls and Enhancements Public Vetting of Security Control Baseline with Agency and Industry JAB TRs Evaluate and Incorporate Public Feedback JAB Establishes Security Controls Baseline with Recommend ations from TRs, Industry, & Agencies Agencies can add controls to address the unique elements of cloud computing in their environment 27 27

28 Common Challenges for CSPs Lessons Learned from early adopters # Control Description 1 2 SSP SC-7 System Security Plan (SSP) lacks sufficient detail (statements are generic and do not have enough technical breadth or depth. Accreditation Boundary is not defined CM-8 RA-5 CM-2 IA-2 Asset list is not defined. Technical Testing not being performed (Vulnerability Scanning, Application Scanning, Database Scanning). Baseline Configurations not established for all assets. Two-Factor Authenication not fully implemented. 7 IA-7/SC-13 FIPS Validated crypto modules not in place PS-3 AI-2 AU-2 Background Checks not performed on all staff. Flaws are not remeidated in a timely fashion (30 days). Logging is not enabled or sending to a centralized log server. 28

29 Continuous Monitoring 29

30 Continuous Monitoring CyberScope only had 4 federal agencies for FY2010 to submit automated data feeds and in FY out of 24 agencies have successfully submitted automated data feeds which is a 63% increase. CyberScope focuses on data feeds for IT asset inventory, system configuration, and vulnerability management and provided insight into the systems being managed. Success stories include the Department of Veterans Affairs and the Environmental Protection Agency which averages of 100% and 95% respectively of systems managed in all three components of continuous monitoring. The goal of asset inventory management capability is to be able to account for 100% of agency s IT assets using an automated asset management system and to identify and remove unmanaged assets before they are exploited and used to attack other assets. Source: FY 2011 Report to Congress on the Implementation of FISMA Act of

31 CyberScope % of Continuous Monitoring Capabilities Reported by Agencies Source: Same as previous slide

32 What s Next With the FedRAMP Program Activity 3PAO Applications End for Initial Batch* Date January 20, 2012 at 5pm EST FedRAMP CONOPS Release February 5, 2012 Release of Initial List of 3PAOs March April 2012 Launch FedRAMP Initial Operating Capabilities June 2012 Initial CSP Authorizations Q4 2012, Q *After initial batch, applications for 3PAOs processed on an ongoing basis

33 Supplemental Information 33

34 Helpful Background Resources 1. GSA Guide to Understanding FedRAMP nding_fedramp_061312_508.pdf 2. U.S. Federal CIO Federal Cloud Computing Strategy content/uploads/downloads/2012/09/federal-cloud- Computing-Strategy.pdf 3. U.S. Federal CIO Federal Cloud Computing Strategy (slide deck) content/uploads/downloads/2012/09/vivek-kundra-federal- Cloud-Computing-Strategy pdf 34

35 Guidelines for 3PAO Responsibilities The 3PAOs are responsible for the security testing of the CSPs FedRAMP package. The 3PAOs are required to fill out three (3) primary templates: Security Test Procedure Workbooks Security Assessment Plan (SAP) Security Assessment Report (SAR) 35

36 FedRAMP Templates FIPS 199 Template: Assists in the security categorization for CSPs. CSPs should use NIST SP Rev. 1, Vol. 2 as a furthering guidance tool. The FIPS 199 analysis should be performed with respect to service provider system data only. E-Authentication Template: CSPs select the appropriate e-authentication level for the system in order to more easily select the right technology solution to implement the designated level. CSPs should use NIST SP , Rev 1 as a furthering guidance tool. Privacy Threshold Analysis and Privacy Impact Assessment: CSPs fill out a Privacy Threshold Analysis (PTA), which consists of 4 short questions. The questions determine if the system qualifies as a Privacy Sensitivity System. If the system qualifies, then a Privacy Impact Assessment is required. 36

37 FedRAMP Templates CTW Template (Control Tailoring Workbook): Provides CSPs with a list of the FedRAMP security controls applicable to the cloud environment. Also identifies the exception scenarios for the candidate service offering. CIS Template (Control Implementation Summary): This template should be filled out to indicate the implementation status for controls. However, CSPs must indicate in the CIS the entity that owns the responsibility to implement and manage the control. This could include joint ownership between the CSP and customer agency. 37

38 Questions Rick Link, Coalfire Managing Director, Southwest Region O: C: Visit the Coalfire blog: 38

FedRAMP: Understanding Agency and Cloud Provider Responsibilities

FedRAMP: Understanding Agency and Cloud Provider Responsibilities May 2013 Walter E. Washington Convention Center Washington, DC FedRAMP: Understanding Agency and Cloud Provider Responsibilities Matthew Goodrich, JD FedRAMP Program Manager US General Services Administration

More information

Introduction to the Federal Risk and Authorization Management Program (FedRAMP)

Introduction to the Federal Risk and Authorization Management Program (FedRAMP) Introduction to the Federal Risk and Authorization Management Program (FedRAMP) 8/2/2015 Presented by: FedRAMP PMO 1 Today s Training Welcome! This training session is part one of the FedRAMP Training

More information

DHS Cloud Strategy and Trade Nexus. May 2011

DHS Cloud Strategy and Trade Nexus. May 2011 DHS Cloud Strategy and Trade Nexus May 2011 IT Reform @ DHS Federal Plan Departmental Plan IT Reform @ DHS Action Item 1 Complete detailed implementation plans to consolidate 800 data centers by 2015 2

More information

FedRAMP Security Assessment Framework. Version 2.0

FedRAMP Security Assessment Framework. Version 2.0 FedRAMP Security Assessment Framework Version 2.0 June 6, 2014 Executive Summary This document describes a general Security Assessment Framework (SAF) for the Federal Risk and Authorization Management

More information

Guide to Understanding FedRAMP. Version 2.0

Guide to Understanding FedRAMP. Version 2.0 Guide to Understanding FedRAMP Version 2.0 June 6, 2014 Executive Summary The Federal Risk and Authorization Management Program (FedRAMP) provides a costeffective, risk-based approach for the adoption

More information

FedRAMP Security Assessment Framework. Version 2.1

FedRAMP Security Assessment Framework. Version 2.1 FedRAMP Security Assessment Framework Version 2.1 December 4, 2015 Executive Summary This document describes a general Security Assessment Framework (SAF) for the Federal Risk and Authorization Management

More information

Contemporary Challenges for Cloud Service Providers Seeking FedRAMP Compliance

Contemporary Challenges for Cloud Service Providers Seeking FedRAMP Compliance Contemporary Challenges for Cloud Service Providers Seeking FedRAMP Compliance July 2017 Jeff Roth, CISSP-ISSEP, CISA, CGEIT, QSA Regional Director NCC Group Agenda FedRAMP - Foundations/Frameworks Cloud

More information

existing customer base (commercial and guidance and directives and all Federal regulations as federal)

existing customer base (commercial and guidance and directives and all Federal regulations as federal) ATTACHMENT 7 BSS RISK MANAGEMENT FRAMEWORK PLAN [L.30.2.7, M.2.2.(7), G.5.6; F.2.1(41) THROUGH (76)] A7.1 BSS SECURITY REQUIREMENTS Our Business Support Systems (BSS) Risk MetTel ensures the security of

More information

FedRAMP Initial Review Standard Operating Procedure. Version 1.3

FedRAMP Initial Review Standard Operating Procedure. Version 1.3 FedRAMP Initial Review Standard Operating Procedure Version 1.3 August 27, 2015 Revision History Date Version Page(s) Description Author 08/07/2015 1.0 All Initial Release FedRAMP PMO 08/17/2015 1.1 All

More information

FedRAMP Digital Identity Requirements. Version 1.0

FedRAMP Digital Identity Requirements. Version 1.0 FedRAMP Digital Identity Requirements Version 1.0 January 31, 2018 DOCUMENT REVISION HISTORY DATE VERSION PAGE(S) DESCRIPTION AUTHOR 1/31/2018 1.0 All Initial document FedRAMP PMO i ABOUT THIS DOCUMENT

More information

Agency Guide for FedRAMP Authorizations

Agency Guide for FedRAMP Authorizations How to Functionally Reuse an Existing Authorization Version 1.0 August 5, 2015 Revision History Date Version Page(s) Description Author 08/05/2015 1.0 All Initial Publication FedRAMP PMO 06/06/2017 1.0

More information

READ ME for the Agency ATO Review Template

READ ME for the Agency ATO Review Template READ ME for the Agency ATO Review Template Below is the template that the FedRAMP Program Management Office (PMO) uses when reviewing an Agency ATO package. Agencies and CSPs should be cautious to not

More information

Continuous Monitoring & Security Authorization XACTA IA MANAGER: COST SAVINGS AND RETURN ON INVESTMENT IA MANAGER

Continuous Monitoring & Security Authorization XACTA IA MANAGER: COST SAVINGS AND RETURN ON INVESTMENT IA MANAGER Continuous Monitoring & Security Authorization XACTA IA MANAGER: COST SAVINGS AND RETURN ON INVESTMENT IA MANAGER Continuous Monitoring & Security Authorization >> TOTAL COST OF OWNERSHIP Xacta IA Manager

More information

MIS Week 9 Host Hardening

MIS Week 9 Host Hardening MIS 5214 Week 9 Host Hardening Agenda NIST Risk Management Framework A quick review Implementing controls Host hardening Security configuration checklist (w/disa STIG Viewer) NIST 800-53Ar4 How Controls

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Risk Monitoring Risk Monitoring assesses the effectiveness of the risk decisions that are made by the Enterprise.

More information

Click to edit Master title style

Click to edit Master title style Federal Risk and Authorization Management Program Presenter Name: Peter Mell, Initial FedRAMP Program Manager FedRAMP Interagency Effort Started: October 2009 Created under the Federal Cloud Initiative

More information

Continuous Monitoring Strategy & Guide

Continuous Monitoring Strategy & Guide Version 1.0 June 27, 2012 Executive Summary The OMB memorandum M-10-15, issued on April 21, 2010, changed from static point in time security authorization processes to Ongoing Assessment and Authorization

More information

FedRAMP Training - Continuous Monitoring (ConMon) Overview

FedRAMP Training - Continuous Monitoring (ConMon) Overview FedRAMP Training - Continuous Monitoring (ConMon) Overview 1. FedRAMP_Training_ConMon_v3_508 1.1 FedRAMP Continuous Monitoring Online Training Splash Screen Transcript Title of FedRAMP logo. Text

More information

FedRAMP JAB P-ATO Process TIMELINESS AND ACCURACY OF TESTING REQUIREMENTS. VERSION 1.0 October 20, 2016

FedRAMP JAB P-ATO Process TIMELINESS AND ACCURACY OF TESTING REQUIREMENTS. VERSION 1.0 October 20, 2016 FedRAMP JAB P-ATO Process TIMELINESS AND ACCURACY OF TESTING REQUIREMENTS VERSION 1.0 October 20, 2016 MONTH 2015 Table of Contents 1. PURPOSE 3 2. BACKGROUND 3 3. TIMELINESS AND ACCURACY OF TESTING OVERVIEW

More information

FedRAMP Security Assessment Plan (SAP) Training

FedRAMP Security Assessment Plan (SAP) Training FedRAMP Security Assessment Plan (SAP) Training 1. FedRAMP_Training_SAP_v6_508 1.1 FedRAMP Online Training: SAP Overview Splash Screen Transcript Title of FedRAMP logo. FedRAMP Online Training; Security

More information

Introduction to AWS GoldBase

Introduction to AWS GoldBase Introduction to AWS GoldBase A Solution to Automate Security, Compliance, and Governance in AWS October 2015 2015, Amazon Web Services, Inc. or its affiliates. All rights reserved. Notices This document

More information

FedRAMP Plan of Action and Milestones (POA&M) Template Completion Guide. Version 1.1

FedRAMP Plan of Action and Milestones (POA&M) Template Completion Guide. Version 1.1 FedRAMP Plan of Action and Milestones (POA&M) Template Completion Guide Version 1.1 September 3, 2015 FedRAMP Plan of Action & Milestones (POA&M) Template Completion Guide v1.1 September 3, 2015 Document

More information

American Association for Laboratory Accreditation

American Association for Laboratory Accreditation R311 - Specific Requirements: Federal Risk and Authorization Management Program Page 1 of 10 R311 - Specific Requirements: Federal Risk and Authorization Management Program 2017 by A2LA. All rights reserved.

More information

FISMAand the Risk Management Framework

FISMAand the Risk Management Framework FISMAand the Risk Management Framework The New Practice of Federal Cyber Security Stephen D. Gantz Daniel R. Phi I pott Darren Windham, Technical Editor ^jm* ELSEVIER AMSTERDAM BOSTON HEIDELBERG LONDON

More information

Mapping of FedRAMP Tailored LI SaaS Baseline to ISO Security Controls

Mapping of FedRAMP Tailored LI SaaS Baseline to ISO Security Controls Mapping of FedRAMP Tailored LI SaaS Baseline to ISO 27001 Security Controls This document provides a list of all controls that require the Cloud Service Provider, Esri, to provide detailed descriptions

More information

COMPLIANCE IN THE CLOUD

COMPLIANCE IN THE CLOUD COMPLIANCE IN THE CLOUD 3:45-4:30PM Scott Edwards, President, Summit 7 Dave Harris Society for International Affairs COMPLIANCE IN THE CLOUD Scott Edwards scott.edwards@summit7systems.com 256-541-9638

More information

Akamai White Paper. FedRAMP SM Helps Government Agencies Jumpstart their Journey to the Cloud. FedRAMP. Federal Risk Authorization Management Program

Akamai White Paper. FedRAMP SM Helps Government Agencies Jumpstart their Journey to the Cloud. FedRAMP. Federal Risk Authorization Management Program White Paper FedRAMP SM Helps Government Agencies Jumpstart their Journey to the Cloud FedRAMP Federal Risk Authorization Management Program FedRAMP 2 Table of Contents Introduction 3 fedramp overview 3

More information

FedRAMP Plan of Action and Milestones (POA&M) Template Completion Guide. Version 1.2

FedRAMP Plan of Action and Milestones (POA&M) Template Completion Guide. Version 1.2 FedRAMP Plan of Action and Milestones (POA&M) Template Completion Guide Version 1.2 October 21, 2016 FedRAMP POA&M Template Completion Guide v1.1 September 1, 2015 Document Revision History Date Description

More information

Risk Management Framework for DoD Medical Devices

Risk Management Framework for DoD Medical Devices Risk Management Framework for DoD Medical Devices Session 136, March 7, 2018 Lt. Col. Alan Hardman, Chief Operations Officer, Cyber Security Division, Office of the DAD IO/J-6 William Martin, Deputy of

More information

10 Considerations for a Cloud Procurement. March 2017

10 Considerations for a Cloud Procurement. March 2017 10 Considerations for a Cloud Procurement March 2017 2017, Amazon Web Services, Inc. or its affiliates. All rights reserved. Notices This document is provided for informational purposes only. It represents

More information

Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23

Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23 Risk: Security s New Compliance Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23 Agenda Market Dynamics Organizational Challenges Risk: Security s New Compliance

More information

Branding Guidance December 17,

Branding Guidance December 17, Branding Guidance December 17, 2014 1 Executive Summary This document provides guidelines on the use of the FedRAMP name and logo on all FedRAMP marketing and collateral materials. General guidelines are

More information

Defense Information Systems Agency (DISA) Department of Defense (DoD) Cloud Service Offering (CSO) Initial Contact Form

Defense Information Systems Agency (DISA) Department of Defense (DoD) Cloud Service Offering (CSO) Initial Contact Form Defense Information Systems Agency (DISA) Department of Defense (DoD) Cloud Service Offering (CSO) Initial Contact Form Page 1 of 5 Submitted to DISA s DoD Cloud Support Office by: Signature (Prefer CAC

More information

6/18/ ACC / TSA Security Capabilities Workshop THANK YOU TO OUR SPONSORS. Third Party Testing Program Overview.

6/18/ ACC / TSA Security Capabilities Workshop THANK YOU TO OUR SPONSORS. Third Party Testing Program Overview. 2015 ACC / TSA Security Capabilities Workshop June 16-18, 2015 #SecurityCapabilities THANK YOU TO OUR SPONSORS 2015 ACC/TSA Security Capabilities Workshop June 24-26 Arlington, VA #SecurityCapabilities

More information

Information Systems Security Requirements for Federal GIS Initiatives

Information Systems Security Requirements for Federal GIS Initiatives Requirements for Federal GIS Initiatives Alan R. Butler, CDP Senior Project Manager Penobscot Bay Media, LLC 32 Washington Street, Suite 230 Camden, ME 04841 1 Federal GIS "We are at risk," advises the

More information

Does a SAS 70 Audit Leave you at Risk of a Security Exposure or Failure to Comply with FISMA?

Does a SAS 70 Audit Leave you at Risk of a Security Exposure or Failure to Comply with FISMA? Does a SAS 70 Audit Leave you at Risk of a Security Exposure or Failure to Comply with FISMA? A brief overview of security requirements for Federal government agencies applicable to contracted IT services,

More information

Exhibit A1-1. Risk Management Framework

Exhibit A1-1. Risk Management Framework Appendix B presents the deliverables produced during the execution of the risk management approach to achieve the assessment and authorization process. The steps required by the risk management framework

More information

FedRAMP JAB P-ATO Vulnerability Scan Requirements Guide. Version 1.0

FedRAMP JAB P-ATO Vulnerability Scan Requirements Guide. Version 1.0 FedRAMP JAB P-ATO Vulnerability Scan Requirements Guide Version 1.0 May 27, 2015 Document Revision History Date Version Page(s) Description Author May 27, 2015 1.0 All Initial Version C. Andersen June

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Deployment Deployment is the phase of the system development lifecycle in which solutions are placed into use to

More information

NIST RISK ASSESSMENT TEMPLATE

NIST RISK ASSESSMENT TEMPLATE page 1 / 5 page 2 / 5 nist 800 30 risk pdf The purpose of Special Publication 800-30 is to provide guidance for conducting risk assessments of federal information systems and organizations, amplifying

More information

David Missouri VP- Governance ISACA

David Missouri VP- Governance ISACA David Missouri VP- Governance ISACA Present-Senior Agency Information Security Officer (SAISO) @GA DJJ 2012-2016 Information System Security Officer (ISSO) @ US DOL WHD 2011-2012 Network Administrator

More information

Incident Response Requirements and Process Clarification Comment Disposition and FAQ 11/27/2014

Incident Response Requirements and Process Clarification Comment Disposition and FAQ 11/27/2014 Incident Requirements and Process Clarification Disposition and FAQ 11/27/2014 Table of Contents 1. Incident Requirements and Process Clarification Disposition... 3 2. Incident Requirements and Process

More information

HITRUST CSF: One Framework

HITRUST CSF: One Framework HITRUST CSF: One Framework Leveraging the HITRUST CSF to Support ISO, HIPAA, & NIST Implementation and Compliance, and SSAE 16 SOC Reporting Dr. Bryan Cline, CISSP-ISSEP, CISM, CISA, CCSFP, HCISPP Senior

More information

FISMA Cybersecurity Performance Metrics and Scoring

FISMA Cybersecurity Performance Metrics and Scoring DOT Cybersecurity Summit FISMA Cybersecurity Performance Metrics and Scoring Office of the Federal Chief Information Officer, OMB OMB Cyber and National Security Unit, OMBCyber@omb.eop.gov 2. Cybersecurity

More information

Four Deadly Traps of Using Frameworks NIST Examples

Four Deadly Traps of Using Frameworks NIST Examples Four Deadly Traps of Using Frameworks NIST 800-53 Examples ISACA Feb. 2015 Meeting Doug Landoll dlandoll@lantego.com (512) 633-8405 Session Agenda Framework Definition & Uses NIST 800-53 Framework Intro

More information

Certification Exam Outline Effective Date: September 2013

Certification Exam Outline Effective Date: September 2013 Certification Exam Outline Effective Date: September 2013 About CAP The Certified Authorization Professional (CAP) is an information security practitioner who champions system security commensurate with

More information

Altius IT Policy Collection Compliance and Standards Matrix

Altius IT Policy Collection Compliance and Standards Matrix Governance Context and Alignment Policy 4.1 4.4 800-26 164.308 12.4 EDM01 IT Governance Policy 5.1 800-30 12.5 EDM02 Leadership Mergers and Acquisitions Policy A.6.1.1 800-33 EDM03 Context Terms and Definitions

More information

Checklist for Applying ISO 27000, PCI DSS v2 & NIST to Address HIPAA & HITECH Mandates. Ali Pabrai, MSEE, CISSP (ISSAP, ISSMP)

Checklist for Applying ISO 27000, PCI DSS v2 & NIST to Address HIPAA & HITECH Mandates. Ali Pabrai, MSEE, CISSP (ISSAP, ISSMP) Checklist for Applying ISO 27000, PCI DSS v2 & NIST to Address HIPAA & HITECH Mandates Ali Pabrai, MSEE, CISSP (ISSAP, ISSMP) ecfirst, chief executive Member, InfraGard Compliance Mandates Key Regulations

More information

Altius IT Policy Collection Compliance and Standards Matrix

Altius IT Policy Collection Compliance and Standards Matrix Governance Context and Alignment Policy 4.1 4.4 800-26 164.308 12.4 EDM01 IT Governance Policy 5.1 800-30 12.5 EDM02 Leadership Mergers and Acquisitions Policy A.6.1.1 800-33 EDM03 Context Terms and Definitions

More information

ISE Canada Executive Forum and Awards

ISE Canada Executive Forum and Awards ISE Canada Executive Forum and Awards September 19, 2013 "Establishing a Cost Effective PCI DSS Compliance Program by Having a Can Do Attitude Della Shea Chief Privacy & Information Risk Officer Symcor

More information

CYBER SECURITY BRIEF. Presented By: Curt Parkinson DCMA

CYBER SECURITY BRIEF. Presented By: Curt Parkinson DCMA CYBER SECURITY BRIEF Presented By: Curt Parkinson DCMA September 20, 2017 Agenda 2 DFARS 239.71 Updates Cybersecurity Contracting DFARS Clause 252.204-7001 DFARS Clause 252.239-7012 DFARS Clause 252.239-7010

More information

Leveraging FISMA Guidance to Support an Effective Risk Management Strategy to Secure IT Systems and Meet Regulatory Requirements.

Leveraging FISMA Guidance to Support an Effective Risk Management Strategy to Secure IT Systems and Meet Regulatory Requirements. Leveraging FISMA Guidance to Support an Effective Risk Management Strategy to Secure IT Systems and Meet Regulatory Requirements. Thomas Chimento Ph.D., CISSP, CCE, CISA Product Manager Webroot Software

More information

Moving Data through Early Planning into Design and Operations

Moving Data through Early Planning into Design and Operations Moving Data through Early Planning into Design and Operations Stephen R Hagan FAIA Kimon Onuma FAIA Russell Manning Federal Facilities Council U.S. Department of Agriculture Agricultural Research U.S.

More information

Vol. 1 Technical RFP No. QTA0015THA

Vol. 1 Technical RFP No. QTA0015THA General Services Administration (GSA) Enterprise Infrastructure Solutions (EIS) Core Infrastructure IPSS Concept of Operations Per the IPSS requirements, we provide the ability to capture and store packet

More information

Fiscal Year 2013 Federal Information Security Management Act Report

Fiscal Year 2013 Federal Information Security Management Act Report U.S. ENVIRONMENTAL PROTECTION AGENCY OFFICE OF INSPECTOR GENERAL Fiscal Year 2013 Federal Information Security Management Act Report Status of EPA s Computer Security Program Report. 14-P-0033 vember 26,

More information

Compliance with CloudCheckr

Compliance with CloudCheckr DATASHEET Compliance with CloudCheckr Introduction Security in the cloud is about more than just monitoring and alerts. To be truly secure in this ephemeral landscape, organizations must take an active

More information

Compliance & Security in Azure. April 21, 2018

Compliance & Security in Azure. April 21, 2018 Compliance & Security in Azure April 21, 2018 Presenter Bio Jeff Gainer, CISSP Senior Information Security & Risk Management Consultant Senior Security Architect Have conducted multiple Third-Party risk

More information

OFFICE OF THE ASSISTANT SECRETARY OF DEFENSE HEALTH AFFAIRS SKYLINE FIVE, SUITE 810, 5111 LEESBURG PIKE FALLS CHURCH, VIRGINIA

OFFICE OF THE ASSISTANT SECRETARY OF DEFENSE HEALTH AFFAIRS SKYLINE FIVE, SUITE 810, 5111 LEESBURG PIKE FALLS CHURCH, VIRGINIA OFFICE OF THE ASSISTANT SECRETARY OF DEFENSE HEALTH AFFAIRS SKYLINE FIVE, SUITE 810, 5111 LEESBURG PIKE FALLS CHURCH, VIRGINIA 22041-3206 TRICARE MANAGEMENT ACTIVITY MEMORANDUM FOR: SEE DISTRIBUTION SUBJECT:

More information

OPUC Workshop March 13, 2015 Cyber Security Electric Utilities. Portland General Electric Co. Travis Anderson Scott Smith

OPUC Workshop March 13, 2015 Cyber Security Electric Utilities. Portland General Electric Co. Travis Anderson Scott Smith OPUC Workshop March 13, 2015 Cyber Security Electric Utilities Portland General Electric Co. Travis Anderson Scott Smith 1 CIP Version 5 PGE Implementation Understanding the Regulations PGE Attended WECC

More information

The Convergence of Security and Compliance

The Convergence of Security and Compliance ebook The Convergence of Security and Compliance How Next Generation Endpoint Security Manages 5 Core Compliance Controls Table of Contents Introduction....3 Positive versus Negative Application Security....3

More information

Manchester Metropolitan University Information Security Strategy

Manchester Metropolitan University Information Security Strategy Manchester Metropolitan University Information Security Strategy 2017-2019 Document Information Document owner Tom Stoddart, Information Security Manager Version: 1.0 Release Date: 01/02/2017 Change History

More information

Assurance through the ISO27002 Standard and the US NIST Cybersecurity Framework. Keith Price Principal Consultant

Assurance through the ISO27002 Standard and the US NIST Cybersecurity Framework. Keith Price Principal Consultant Assurance through the ISO27002 Standard and the US NIST Cybersecurity Framework Keith Price Principal Consultant 1 About About me - Specialise in cybersecurity strategy, architecture, and assessment -

More information

NIST Cloud Security Architecture Tool (CSAT) Leveraging Cyber Security Framework to Architect a FISMA-compliant Cloud Solution

NIST Cloud Security Architecture Tool (CSAT) Leveraging Cyber Security Framework to Architect a FISMA-compliant Cloud Solution NIST Cloud Security Architecture Tool (CSAT) Leveraging Cyber Security Framework to Architect a FISMA-compliant Cloud Solution Dr. Michaela Iorga NIST October 2018 A Triple Inflection Point Marked A New

More information

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION Cathy Bates Senior Consultant, Vantage Technology Consulting Group January 30, 2018 Campus Orientation Initiative and Project Orientation Project

More information

STUDENT GUIDE Risk Management Framework Step 1: Categorization of the Information System

STUDENT GUIDE Risk Management Framework Step 1: Categorization of the Information System Slide 1 RMF Overview RMF Module 1 RMF takes into account the organization as a whole, including strategic goals and objectives and relationships between mission/business processes, the supporting information

More information

Defining Computer Security Incident Response Teams

Defining Computer Security Incident Response Teams Defining Computer Security Incident Response Teams Robin Ruefle January 2007 ABSTRACT: A computer security incident response team (CSIRT) is a concrete organizational entity (i.e., one or more staff) that

More information

TEL2813/IS2820 Security Management

TEL2813/IS2820 Security Management TEL2813/IS2820 Security Management Security Management Models And Practices Lecture 6 Jan 27, 2005 Introduction To create or maintain a secure environment 1. Design working security plan 2. Implement management

More information

Federal Data Center Consolidation Initiative (FDCCI) Workshop I: Initial Data Center Consolidation Plan

Federal Data Center Consolidation Initiative (FDCCI) Workshop I: Initial Data Center Consolidation Plan Federal Data Center Consolidation Initiative (FDCCI) Workshop I: Initial Data Center Consolidation Plan June 04, 2010 FDCCI Workshop I Agenda for June 4, 2010 1. Welcome Katie Lewin GSA Director Cloud

More information

The Convergence of Security and Compliance. How Next Generation Endpoint Security Manages 5 Core Compliance Controls

The Convergence of Security and Compliance. How Next Generation Endpoint Security Manages 5 Core Compliance Controls The Convergence of Security and Compliance How Next Generation Endpoint Security Manages 5 Core Compliance Controls Table of Contents Introduction.... 3 Positive versus Negative Application Security....

More information

Future Shifts in Enterprise Architecture Evolution. IPMA Marlyn Zelkowitz, SAP Industry Business Solutions May 22 nd, 2013

Future Shifts in Enterprise Architecture Evolution. IPMA Marlyn Zelkowitz, SAP Industry Business Solutions May 22 nd, 2013 Future Shifts in Enterprise Architecture Evolution IPMA Marlyn Zelkowitz, SAP Industry Business Solutions May 22 nd, 2013 Agenda Terminology & Definitions Evolution to Cloud Cloud Adoption Appendix 2013

More information

SAC PA Security Frameworks - FISMA and NIST

SAC PA Security Frameworks - FISMA and NIST SAC PA Security Frameworks - FISMA and NIST 800-171 June 23, 2017 SECURITY FRAMEWORKS Chris Seiders, CISSP Scott Weinman, CISSP, CISA Agenda Compliance standards FISMA NIST SP 800-171 Importance of Compliance

More information

RFQ OIT-1 Q&A. Questions and Answers, in the order received.

RFQ OIT-1 Q&A. Questions and Answers, in the order received. Question Does the system have an existing SSP? Do they use a system like Xacta or CSAM to generate the SSP. Will they provide us the current POAM list? Will they provide scanning tools or we have to bring

More information

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Location: https://www.pdsimplified.com/ndcbf_pdframework/nist_csf_prc/documents/identify/ndcbf _ITSecPlan_IDGV2017.pdf

More information

Managed Trusted Internet Protocol Service (MTIPS) Enterprise Infrastructure Solutions (EIS) Risk Management Framework Plan (RMFP)

Managed Trusted Internet Protocol Service (MTIPS) Enterprise Infrastructure Solutions (EIS) Risk Management Framework Plan (RMFP) Enterprise Infrastructure Solutions Volume 1 Technical Volume EIS MTIPS Risk Management Framework Plan Managed Trusted Internet Protocol Service (MTIPS) Enterprise Infrastructure Solutions (EIS) Risk Management

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Network Mapping The Network Mapping helps visualize the network and understand relationships and connectivity between

More information

NCSF Foundation Certification

NCSF Foundation Certification NCSF Foundation Certification Overview This ACQUIROS accredited training program is targeted at IT and Cybersecurity professionals looking to become certified on how to operationalize the NIST Cybersecurity

More information

INTO THE CLOUD WHAT YOU NEED TO KNOW ABOUT ADOPTION AND ENSURING COMPLIANCE

INTO THE CLOUD WHAT YOU NEED TO KNOW ABOUT ADOPTION AND ENSURING COMPLIANCE INTO THE CLOUD WHAT YOU NEED TO KNOW ABOUT ADOPTION AND ENSURING COMPLIANCE INTRODUCTION AGENDA 01. Overview of Cloud Services 02. Cloud Computing Compliance Framework 03. Cloud Adoption and Enhancing

More information

Office of Acquisition Program Management (OAPM)

Office of Acquisition Program Management (OAPM) Office of Acquisition Program Management (OAPM) Ron Gallihugh Assistant Administrator Airport Consultants Council July 18, 2017 Acquisition Reform Historically, Transportation Security Administration (TSA)

More information

locuz.com SOC Services

locuz.com SOC Services locuz.com SOC Services 1 Locuz IT Security Lifecycle services combine people, processes and technologies to provide secure access to business applications, over any network and from any device. Our security

More information

RFQ OIT-1 Q&A. Questions and Answers, in the order received.

RFQ OIT-1 Q&A. Questions and Answers, in the order received. Question Does the system have an existing SSP? Do they use a system like Xacta or CSAM to generate the SSP. Will they provide us the current POAM list? Will they provide scanning tools or we have to bring

More information

Evolving Cybersecurity Strategies

Evolving Cybersecurity Strategies Evolving Cybersecurity Strategies NIST Special Publication 800-53, Revision 4 ISSA National Capital Chapter April 17, 2012 Dr. Ron Ross Computer Security Division Information Technology Laboratory NATIONAL

More information

IT-CNP, Inc. Capability Statement

IT-CNP, Inc. Capability Statement Securing America s Infrastructure Security Compliant IT Operations Hosting Cyber Security Information FISMA Cloud Management Hosting Security Compliant IT Logistics Hosting 1 IT-CNP, Inc. is a Government

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Host Intrusion The Host Intrusion employs a response to a perceived incident of interference on a host-based system

More information

STUDENT GUIDE Risk Management Framework Step 5: Authorizing Systems

STUDENT GUIDE Risk Management Framework Step 5: Authorizing Systems Slide 1 - Risk Management Framework RMF Module 5 Welcome to Lesson 5 - RMF Step 5 Authorizing Systems. Once the security controls are assessed, the POA&M and security authorization package must be finalized

More information

SERVICE ORGANIZATION CONTROL (SOC) REPORTS: WHAT ARE THEY?

SERVICE ORGANIZATION CONTROL (SOC) REPORTS: WHAT ARE THEY? WHITE PAPER SERVICE ORGANIZATION CONTROL (SOC) REPORTS: WHAT ARE THEY? JEFF COOK DIRECTOR CPA, CITP, CIPT, CISA North America Europe 877.224.8077 info@coalfire.com coalfire.com TABLE OF CONTENTS Summary...

More information

Job Aid: Introduction to the RMF for Special Access Programs (SAPs)

Job Aid: Introduction to the RMF for Special Access Programs (SAPs) Contents Terminology... 2 General Terminology... 2 Documents and Deliverables... 2 Changes in Terminology... 3 Key Concepts... 3 Roles... 4 Cybersecurity for SAPs: Roles... 5 Support/Oversight Roles...

More information

FedRAMP Training - How to Write a Control. 1. FedRAMP_Training_HTWAC_v5_ FedRAMP HTWAC Online Training Splash Screen.

FedRAMP Training - How to Write a Control. 1. FedRAMP_Training_HTWAC_v5_ FedRAMP HTWAC Online Training Splash Screen. FedRAMP Training - How to Write a Control 1. FedRAMP_Training_HTWAC_v5_508 1.1 FedRAMP HTWAC Online Training Splash Screen Transcript Title: How to Write a Control of FedRAMP logo. FedRAMP Online Training;

More information

All Aboard the HIPAA Omnibus An Auditor s Perspective

All Aboard the HIPAA Omnibus An Auditor s Perspective All Aboard the HIPAA Omnibus An Auditor s Perspective Rick Dakin CEO & Chief Security Strategist February 20, 2013 1 Agenda Healthcare Security Regulations A Look Back What is the final Omnibus Rule? Changes

More information

Compliance with NIST

Compliance with NIST Compliance with NIST 800-171 1 What is NIST? 2 Do I Need to Comply? Agenda 3 What Are the Requirements? 4 How Can I Determine If I Am Compliant? 5 Corserva s NIST Assessments What is NIST? NIST (National

More information

About the DISA Cloud Playbook

About the DISA Cloud Playbook Cloud Playbk About the DISA Cloud Playbk Cloud Adopters, As you attempt to help the department move more data into the Cloud, there will be many challenges to overcome and learning to be realized. We

More information

Protecting Controlled Unclassified Information(CUI) in Nonfederal Information Systems and Organizations

Protecting Controlled Unclassified Information(CUI) in Nonfederal Information Systems and Organizations Protecting Controlled Unclassified Information(CUI) in Nonfederal Information Systems and Organizations January 9 th, 2018 SPEAKER Chris Seiders, CISSP Security Analyst Computing Services and Systems Development

More information

DRAFT DEPARTMENT OF DEFENSE (DOD) CLOUD COMPUTING SECURITY REQUIREMENTS GUIDE (SRG) Version 1, Release December, 2014

DRAFT DEPARTMENT OF DEFENSE (DOD) CLOUD COMPUTING SECURITY REQUIREMENTS GUIDE (SRG) Version 1, Release December, 2014 DRAFT DEPARTMENT OF DEFENSE (DOD) CLOUD COMPUTING SECURITY REQUIREMENTS GUIDE (SRG) Version 1, Release 0.36 7 December, 2014 Developed by the Defense Information Systems Agency (DISA) for the Department

More information

United States Government Cloud Standards Perspectives

United States Government Cloud Standards Perspectives United States Government Cloud Standards Perspectives in the context of the NIST initiative to collaboratively build a USG Cloud Computing Technology Roadmap NIST Mission: To promote U.S. innovation and

More information

DFARS Safeguarding Covered Defense Information The Interim Rule: Cause for Confusion and Request for Questions

DFARS Safeguarding Covered Defense Information The Interim Rule: Cause for Confusion and Request for Questions DFARS 252.204.7012 Safeguarding Covered Defense Information The Interim Rule: Cause for Confusion and Request for Questions By Jonathan Hard, CEO And Carol Claflin, Director of Business Development H2L

More information

The next generation of knowledge and expertise

The next generation of knowledge and expertise The next generation of knowledge and expertise UNDERSTANDING FISMA REPORTING REQUIREMENTS 1 HTA Technology Security Consulting., 30 S. Wacker Dr, 22 nd Floor, Chicago, IL 60606, 708-862-6348 (voice), 708-868-2404

More information

Security Management Models And Practices Feb 5, 2008

Security Management Models And Practices Feb 5, 2008 TEL2813/IS2820 Security Management Security Management Models And Practices Feb 5, 2008 Objectives Overview basic standards and best practices Overview of ISO 17799 Overview of NIST SP documents related

More information

Cybersecurity Risk Management

Cybersecurity Risk Management Cybersecurity Risk Management NIST Guidance DFARS Requirements MEP Assistance David Stieren Division Chief, Programs and Partnerships National Institute of Standards and Technology (NIST) Manufacturing

More information

Microsoft Azure Security, Privacy, & Compliance

Microsoft Azure Security, Privacy, & Compliance Security, Privacy, & Compliance Andreas Grigull Geschäftsentwicklung Assekuranz Installation von 2000 Servern in 3 Stunden Technology trends: driving cloud adoption BENEFITS Speed Scale Economics Cloud

More information

Identity Assurance Framework: Realizing The Identity Opportunity With Consistency And Definition

Identity Assurance Framework: Realizing The Identity Opportunity With Consistency And Definition Identity Assurance Framework: Realizing The Identity Opportunity With Consistency And Definition Sept. 8, 2008 Liberty Alliance 1 Welcome! Introduction of speakers Introduction of attendees Your organization

More information

MINIMUM SECURITY CONTROLS SUMMARY

MINIMUM SECURITY CONTROLS SUMMARY APPENDIX D MINIMUM SECURITY CONTROLS SUMMARY LOW-IMPACT, MODERATE-IMPACT, AND HIGH-IMPACT INFORMATION SYSTEMS The following table lists the minimum security controls, or security control baselines, for

More information