Resources

XRAMP – Security Assessments Evolved

Point in time security assessments have been around a long time. Do they provide the level of assurance that business, downstream customers, and the government expects? Is it enough in the digital world that is constantly evolving? The concept of continuous assurance isn’t new, but limited progress has been made in terms of the way we manage risk. This traditional assessment model will not change overnight, but there absolutely has to be a better to way improve it.

Blog

DNSSEC and FedRamp Requirements

In this blog post, we delve into the world of DNS Security Extensions (DNSSEC) and how you can implement them effectively with AWS Route 53 to fortify your AWS infrastructure and meet FedRAMP requirements.

Read More
Blog

Red Team FedRAMP Introduction

With the transition to NIST SP 800-53 rev 5 comes the requirement for more proactive, adversarial testing for those wishing to meet the moderate and high accreditation standard. Admittedly, the control as written leaves this requirement open-ended and in need of some interpretation to properly apply in the FedRAMP context.

Read More
Whitepaper

Breaking Out and Breaking In

Transitioning from a career in law enforcement to one in cybersecurity was, on paper, a relatively short journey, lasting some 18 months of graduate school while pursuing a master’s degree in Cybersecurity Technology.

Read More

Contact us to discuss your cyber and cloud business needs. We’re happy to share our insights and work with you as your business evolves.