FedRAMP Assessment / FISMA Compliance Requirements

FISMA/FEDRAMP Cloud service providers (CSPs) who are seeking to obtain a FedRAMP Authority to Operate (ATO) face a technically rigorous and higher scrutiny assessment process than most organizations are used to experiencing - even more so than the one to meet FISMA requirements. FedRAMP is often referred to as a "high-bar" for security in the cloud.

A FedRAMP assessment is more rigorous than a FISMA assessment as illustrated by the additional control and control enhancements that must be implemented and tested.

How Interactive Security Can Help

We provide FedRAMP advisory and assessment services for cloud service providers (IaaS / PaaS / SaaS). We can help transform the way government and commercial organizations work as they migrate IT services to the cloud.

Why Choose Interactive Security for your FedRAMP Assessment

  • We know the process and best practices as we understand FedRAMP requirements
  • Our team is highly experienced in NIST 800-53 and DoD requirements, and how they relate to commercial cloud environments.
  • Interactive Security has been providing assessment services since 2007.

The FedRAMP assessment includes:

  • Tailored controls assessment against NIST SP 800-53 Revision 4 (scope dependent on system impact level)
  • Vulnerability scanning (of all operating systems, network devices, databases and web applications)
  • Penetration testing
  • Source code review

Each of these are documented in the Security Assessment Report (SAR), which is provided to the FedRAMP JAB or sponsoring agency to plan regarding issuance of an Authority to Operate (ATO).CSPs that serve or want to serve DoD clients must meet the Department of Defense Cloud Security Requirements Guide (DoD SRG) for the designated Impact Level. This is an additional service that can be done in parallel with a FedRAMP assessment for a moderate impact level system or higher.FedRAMP Consulting Advisory ServicesNavigate FedRAMP security compliance design and documentation requirementsInteractive Security's independent team of advisors can help your organization prepare your cloud service for FedRAMP assessment and authorization. Our advisors are FedRAMP specialists who can lead organizations in their preparation effort and can assist with compliance gap analysis, advisory, and assessment while addressing risk and aligning your cybersecurity strategies with business goals.

Our customized FedRAMP advisory services, include:

  • Business case analysis to help determine the cost/benefit justification of achieving FedRAMP certification of your solution.
  • Security control implementation analysis, review and remediation.
  • Roadmap for FedRAMP accreditation.
  • Technical architecture and design reviews.
  • System documentation development.
  • Complete security authorization package development.

FedRAMP Compliance Review

Our experienced FedRAMP Advisory team conducts several days of analysis and review, then advises project stakeholders about key steps in the process. Our review process includes:

  • Providing overview of the FedRAMP processes and authorization paths
  • Boundary scoping to ensure all components and interconnections have been identified
  • Analysis and review of security control implementations
  • Recommendations for all requirements not met
  • Review of existing system documentation
  • Focused review of controls required for FedRAMP Readiness Assessment
  • Determination of reuse of corporate/system-specific policies and procedures
  • A review of vulnerability scanning program/tools and recommendations
  • Establishment of a roadmap for FedRAMP authorization
  • Tips for achieving FedRAMP Ready

Full Advisory Support

We map each advisory service to a specific step of the FedRAMP process, so you can choose the level of support you need. Working closely with your team, Interactive Security's advisors will help you design and develop security controls that meet FedRAMP requirements. Activities include:

  • Complete required FedRAMP documentation:
    • System security plan (SSP)
    • Information security policies
    • Contingency plan
    • Incident response plan
    • Configuration management plan
    • Continuous monitoring plan
    • Privacy threshold analysis and privacy impact assessment (if necessary)
    • E-authentication workbook
    • Rules of behavior
    • System description and network architecture development and guidance
    • FIPS 199 Security Categorization
    • Control implementation summary
  • Add-on Advisory services:
    • Vulnerability scanning
    • Penetration testing
    • Security hardening and engineering
    • Security monitoring program development, optimization and engineering services
    • 3PAO Audit Support
    • Continuous monitoring program development

Are you wondering about your organization's FISMA and FedRAMP Certifications? Contact the Interactive Security team at 267-824-2500 or sales@intactsec.com. We’re here to help make cybersecurity and compliance audits Obtainable, Simple and Affordable!