Search
Close this search box.

Navigating a JAB Provisional ATO (P-ATO)

Achieving a FedRAMP Authority to Operate (ATO) is a mandatory requirement for cloud service offerings (CSOs) that hold federal data. If you have software (or infrastructure or a platform) that is offered as-a-service and government agencies are your target customers, your cloud offering will be required to obtain and maintain a FedRAMP P-ATO. An ATO […]

Streamlining Federal Cybersecurity Requirements [Federal News Network]

With updates such as the latest revision to the National Institute of Standards and Technology Special Publication 800-53, navigating CMMC, FedRAMP, SP-800-171, and FISMA is more important than ever. Martin Rieger, the Chief Solutions Officer at stackArmor, joined Federal News Network to discuss the mistakes companies often make in tackling this process, what introduced changes […]

Keeping Up with FedRAMP: Baseline Updates, Inaugural Members of the FSCAC, and More

In the words of Winston Churchill, “To improve is to change; to be perfect is to change often.” While it’s likely that collectively as business owners, policy drivers, and industry experts, we will never absolutely perfect the task of shielding government organizations and federal agencies from experiencing some sort of cyber vulnerability, we can certainly […]

It’s Official – FedRAMP has moved to Rev. 5

  As of May 30, 2023, FedRAMP has officially approved and adopted the new Rev. 5 baselines – aligning with the National Institute of Standards and Technology Special Publication 800-53 (NIST 800-53) Rev. 5 baselines that went into effect in September of 2021. Cloud Service Providers (CSPs) with existing authorizations, those who are mid-process, and […]

Ramping Up: FedRAMP 300! A Quick Look at FedRAMP’s Journey

It has been a decade-plus since the Office of Management and Budget introduced FedRAMP (Federal Risk and Authorization Management Program) to support the government’s adoption of secure cloud services. In fact, FedRAMP just hit its 300th ATO!

What is FedRAMP Compliance? Understand the FedRAMP Certification and Compliance Process

What is FedRAMP P-ATO? FedRAMP Compliance and Certification Steps Explained The Federal Risk and Authorization Management Program (FedRAMP) is a US government-wide program that promotes the adoption of secure commercial cloud services across the federal government. The FedRAMP program streamlines the acquisition of cloud services by providing a standardized approach to security assessment, authorization, and […]

Lowering FedRAMP, CMMC 2.0 and StateRAMP Compliance Costs with ThreatAlert® Zero trust Security Platform

Organizations operating in highly regulated markets especially serving public sector and government clients must meet rigorous government cybersecurity standards. The costs to prepare, assess and continuously monitor such environments requires skilled cybersecurity, compliance and cloud experts that understand complex security requirements and government regulations. stackArmor’s compliance accelerator helps reduce the time and cost of FedRAMP, […]