stackArmor, Carahsoft partner with University of Utah School of Medicine to Accelerate FISMA ATO for NEMSIS

TYSONS CORNER, Va., Dec. 15, 2023 — stackArmor, Inc., a leading provider of FedRAMP, FISMA, CMMC 2.0, NIST AI RMF and StateRAMP compliance acceleration solutions and Carahsoft Technology Corp., the Trusted Government IT Solutions Provider® today announced that it has assisted University of Utah School of Medicine, with successfully obtaining a FISMA Moderate ATO for the National Emergency Medical […]
Cloud migration at scale with Docker containers on Amazon Web Services (AWS)

Organizations are looking for ways to modernize and migrate their applications to the cloud. Amazon Web Services (AWS) offers a compelling set of infrastructure, automation
Vulnerability Management for Public Websites with AWS Web Application Firewall (WAF)

WAF or web application firewall helps protect your web applications from common web exploits such as SQL injection, Cross site scripting or XSS, HTTP flood attacks etc.
Debugging Sitecore availability issues using root cause analysis utilizing Amazon Web Services (AWS)

Sitecore is a popular digital marketing platform used by marketing organizations in a variety of industry
External Vulnerability Assessment and Penetration Testing on AWS Cloud

Security and compliance standards like PCI-DSS, FedRAMP, FISMA, HIPAA and MARS-E 2.0 require
Network Vulnerability Assessment and Risk Management on AWS Cloud
Security focused organizations in healthcare, education, non-profit and public sector markets
Strategies for meeting DFARS and NIST SP 800-171 requirements with AWS GovCloud

DOD prime contractors and sub-contractors must demonstrate compliance with NIST SP 800-171 based on DFARS Clause 252.204-7012 starting Jan 01, 2018.
Webinar – Securing and Monitoring your AWS Cloud with Splunk

Implementing a strong continuous monitoring program is critical for meeting security and compliance requirements.
Webinar – Vulnerability Management and Penetration Testing on AWS Cloud

Please register for Vulnerability Management and Penetration Testing on AWS Cloud on Aug 15, 2018
Protecting against a Distributed Denial of Service (DDOS) attack using AWS

Denial of Service (DoS) and Distributed Denial of Service (DDoS) attacks are happening at an increasing frequency impacting public-facing web applications.
stackArmor hosts NIST SP 800-171 and CUI event to comply with DFARS requirements

On 2nd February 2018, stackArmor was delighted to host a 2 hour information session on NIST SP 800-171 and Understanding CUI
Security and hardening best practices for hosting Sitecore on AWS

AWS offers a broad selection of compliant services that meet various regulatory standards such as HIPAA, FedRAMP, FISMA, NIST SP 800-171 and PCI-DSS