Securisea Resources

The latest in security and compliance news and resources.

FedRAMP ATO For Small Businesses: A Wealth of Opportunity

June 28, 2024
FedRamp / StateRamp

While the FedRAMP process can proportionately require more company resources for a small business, there are also advantages. With a smaller team where team members wear multiple hats, in many cases the FedRAMP accreditation process can happen faster than it does for a large corporation burdened with more layers of bureaucracy and silos.

Securisea works with businesses of all sizes, but we offer some strategic advantages when it comes to FedRAMP for small businesses and startups. We are an agile, nimble organization ready to meet you where you are, helping you create a path to FedRAMP ATO tailored specifically to your organization and your cloud-based offering. 

Securisea’s Offerings for Achieving FedRAMP ATO as a FedRamp-Authorized 3PAO

  1. FedRAMP Advisory & Consulting. Our team provides guidance on business strategy and methodologies, system design, remediation efforts, and documentation of the environment and security control implementations. Additionally, Securisea is capable of developing a system security plan (SSP), crafting policies and procedures, and creating other essential system documentation.
  2. FedRAMP Readiness Assessment. Your 3PAO performs the necessary readiness capabilities assessment to evaluate your cloud's preparedness for the complete FedRAMP assessment. 
  3. Pre-Assessment. Securisea conducts a brief "gap" analysis or review of your existing cloud system documentation. The result is a high-level roadmap outlining the next steps along with the estimated levels of effort required for completion.
  4. Assessment. Your 3PAO prepares the necessary FedRAMP documentation, which includes:some text
    1. A Security Assessment Plan (SAP) that utilizes the SSP and inventory gathered in the third step.
    2. A Security Requirements Traceability Matrix (SRTM) to record assessment results.
    3. Vulnerability scans of operating systems, databases, and web applications.
    4. A Penetration Test Report.
    5. A Security Assessment Report (SAR).
    6. A recommendation for authorization.
  5. Continuous Monitoring. Monthly, quarterly, and annual continuous monitoring is required to achieve and maintain the ATO.

For small businesses, achieving FedRAMP certification opens up a vast opportunity to enter and compete in the federal marketplace, unlocking new revenue streams and establishing long-term partnerships with federal agencies. The certification not only signifies a commitment to stringent security standards but also provides a competitive edge, positioning small businesses for growth and success in the lucrative federal sector.

FedRAMP Rev. 5: What Securisea, as an Approved FedRAMP 3PAO, Wants You to Know

June 27, 2024
FedRamp / StateRamp

The Federal Risk and Authorization Management Program (FedRAMP) has updated its baselines to Revision 5 (Rev. 5), aligning with NIST SP 800-53 Rev. 5. This update introduces new controls, especially in Supply Chain Risk Management and privacy, heightening the alignment between FedRAMP and NIST standards.

Key Updates

Privacy Enhancements: There are updated privacy requirements across multiple control families, such as role-based privacy training (AT-3), privacy impact analysis for configuration changes (CM-3 and CM-4), and system backup requirements for privacy-related documentation (CP-9). Systems processing Personally Identifiable Information (PII) now need to provide results of privacy risk assessments 

New Control Families: A notable addition is the Supply Chain Risk Management (SR) control family, which addresses risks related to third-party services, products, and supply chains comprehensively. There are also new controls like annual training on social engineering and social mining (AT-2(3)) and public disclosure programs for vulnerabilities (RA-5(11))​ 

Red Team Exercises: For Moderate and High systems, an annual Red Team exercise is now required in addition to traditional penetration testing. This aims to provide a more in-depth cybersecurity assessment​.

Password Requirements: Rev. 5 updates password requirements by eliminating specific elements related to password changes, such as minimum age and reuse restrictions. It mandates maintaining lists of common or compromised passwords and implementing password strength meters​.

Encryption and Configuration Settings: New mandates require the encryption of all data-at-rest and data-in-transit using FIPS-validated or NSA-approved cryptography (SC-8, SC-13, SC-28). Configuration settings now require adherence to DoD Security Technical Implementation Guides (STIGs), or CIS Level 2 benchmarks if no STIG exists​.

Continuous Monitoring: Enhanced continuous monitoring requirements include joint monthly meetings for CSOs authorized via the Agency path with more than one agency ATO​.

Transition Guidance: The transition plan for Cloud Service Providers (CSPs) depends on their current phase. For those in the planning phase, it involves implementing and testing the Rev. 5 baseline and using updated templates. CSPs already in the initiation or continuous monitoring phases need to identify and address the differences between their current implementation and Rev. 5 requirements​

Affected Parties

All Cloud Service Providers (CSPs) seeking FedRAMP compliance must transition to Rev. 5, impacting those in various authorization phases: planning, initiation, or continuous monitoring.

Transition Timelines

  • Planning Phase: For CSPs new to FedRAMP or in the readiness review process.
  • Initiation Phase: For CSPs already undergoing assessments or preparing for them.
  • Continuous Monitoring Phase: For CSPs with current FedRAMP authorization.

Each phase has specific deadlines to meet the Rev. 5 requirements.

Steps for Transition

  1. Develop a Schedule: Include major milestones and activities for transitioning.
  2. Update Documentation: Use new templates provided by FedRAMP.
  3. Determine Scope of Assessment: Identify specific controls needing assessment.
  4. Complete Security Assessment: Follow updated processes for testing controls.
  5. Submit Required Reports: Prepare and submit the Security Assessment Plan (SAP) and Security Assessment Report (SAR).

How Securisea Can Help

As an approved FedRAMP Third Party Assessment Organization (3PAO), Securisea is equipped to guide CSPs through the transition. We offer expertise in developing schedules, updating documentation, and performing security assessments to ensure compliance with the new Rev. 5 standards.

By leveraging our experience and thorough understanding of the FedRAMP requirements, Securisea helps streamline the transition process, ensuring CSPs meet their compliance goals efficiently.

For further guidance on transitioning to FedRAMP Rev. 5, please visit FedRAMP Rev. 5 Transition Guide.

Navigating PCI DSS 4.0: Key Changes and Strategies

June 19, 2024
PCI Compliance

Ensuring PCI DSS 4.0 compliance is crucial for organizations handling cardholder data. This latest update not only protects against cyber threats and security breaches but also aligns with the rapidly evolving payment industry and its technologies. By adopting PCI DSS 4.0, organizations can promote security as a continuous, proactive process, staying ahead in a constantly changing digital landscape.

With the rollout of PCI DSS v4.0, understanding and preparing for the changes is essential to avoid compliance delays. Here’s what you need to know about transitioning to PCI DSS 4.0:

Key Dates:

March 31, 2024: Old reporting templates are obsolete.

March 31, 2025: Future-dated requirements must be met.

Preparation Tips:

  • Engage Early: Consult a qualified security assessor (QSA) now.
  • Use Readiness Assessments: Gauge your preparedness.
  • Be Efficient: Leverage compliance reporting from other standards

Understanding the Changes:

  • PCI DSS 4.0 increases complexity, requiring detailed documentation.
  • Costs may rise due to enhanced requirements and third-party vendor fees.

Planning Tips:

  • Self-Assessment: Conduct a self-assessment or readiness assessment.
  • Filing Date: Consider moving your filing date to avoid deadline rush.
  • Compliance Essentials: Automate evidence collection and compliance management.

Key Takeaways:

Early planning and preparation are vital to manage costs, reduce frustration, and ensure compliance with PCI DSS 4.0. Talk with a Securisea Expert to ensure your compliance with PCI DSS 4.0 standards.

Why Securisea?

Securisea is one of only a handful of audit firms in the world certified to provide CSA STAR, ISO27001 and 27701, SOC2, SOC1, PCI DSS, FedRAMP/StateRAMP 3PAO, HITRUST & HIPAA assessments all under one roof. Their integrated compliance approach allows clients to leverage existing security controls from other frameworks directly into each engagement, reducing overhead and work duplication. 

  • Broadly certified and trusted by clients
  • 18+ years of successful engagements 
  • Remote presence across the US & Canada
  • Capable and experienced technical team
  • Strive toward client satisfaction
  • Engagement process structured toward maximum simplicity
  • Flexibility with existing systems, tools, and with scheduling
  • Awarded a seat as a GEAR Advisor by PCI Council

Secure Software Development Attestation Form

June 13, 2024
FedRamp / StateRamp

On March 11, 2024 the Cybersecurity Infrastructure Security Agency (CISA), released the final version of its common Secure Software Development Attestation Form. 

If your organization sells software to the US government, this release has some extremely important implications. 

The form is being used by Government agencies to fulfill requirements set forth in recent OMB memorandum requiring those agencies to ensure that the software they use is secure by requiring attestations from software developers. 

“Failure to provide any of the information requested may result in the agency no longer utilizing the software at issue. Willfully providing false or misleading information may constitute a violation of 18 U.S.C. § 1001, a criminal statute.” - CISA

The release of the final Secure Software Development Attestation Form triggered a countdown wherein agencies need to begin collection of the forms within three months for “critical software” and within six months for all other software.

  • “Critical Software” Deadline - June 11, 2024
  • All other Software Deadline - September 11, 2024

Reference: https://www.whitehouse.gov/wp-content/uploads/2023/06/M-23-16-Update-to-M-22-18-Enhancing-Software-Security-1.pdf

The self-attestation form states that “A third-party assessment must be performed by a Third Party Assessor Organization (3PAO) that has either been FedRAMP certified or approved in writing by an appropriate agency official. The 3PAO must use relevant NIST Guidance that includes all elements outlined in this form as part of the assessment baseline.

Securisea is a FedRAMP 3PAO (Third Party Assessment Organization) with 18+ years’ experience helping organizations certify their ability to meet stringent security standards. In May 2020, A2LA accredited Securisea as the first FedRAMP 3PAO to be certified through a new process that requires organizations to first become accredited by A2LA's Cybersecurity Inspection Body Program, demonstrate compliance with cybersecurity program requirements for a year, and then transitioning to the FedRAMP program. 

Frequently Asked Questions:

  1. Has Securisea conducted any CISA Secure Software Development Attestation assessments? Can Securisea evaluate conformance to all elements in this form? Yes - we have conducted CISA Secure Software Development Attestation assessments for other organizations. 
  2. As a 3PAO, is Securisea able to use relevant NIST Guidance that includes all elements outlined in this form as the assessment baseline? Yes - we are able to use relevant NIST Guidance in completing this form. 
  3. What is Securisea’s process for conducting the assessment? Our process involves interviewing an organization’s software engineers and reviewing the output of their various procedures that address each of the attestation form's requirements.
  4. Approximately how long does each attestation take? The overall timeline will depend on how organized and responsive your organization can be throughout the process, but on average can be completed in just a few months.

Why Securisea?

Securisea is one of only a handful of audit firms in the world certified to provide CSA STAR, ISO27001 and 27701, SOC2, SOC1, PCI DSS, FedRAMP/StateRAMP 3PAO, HITRUST & HIPAA assessments all under one roof. Their integrated compliance approach allows clients to leverage existing security controls from other frameworks directly into each engagement, reducing overhead and work duplication. 

  • Broadly certified and trusted by clients
  • 18+ years of successful engagements 
  • Remote presence across the US & Canada
  • Capable and experienced technical team
  • Strive toward client satisfaction
  • Engagement process structured toward maximum simplicity
  • Flexibility with existing systems, tools, and with scheduling
  • Awarded a seat as a GEAR Advisor by PCI Council

Success Story: Altair + Securisea

May 30, 2024
Success Story

Altair selected Securisea in 2023 to support its ISO/IEC 27001:2022 initial certification audit. Previously, Altair achieved various other compliance certifications, but this was its first foray into ISO 27001. As a global technology company, Altair takes information security seriously and sought achieving ISO 27001 certification to follow the latest global information security frameworks. Additionally, for Altair’s enterprise-level customers, having ISMS certification is becoming more important. In a world where the security boundaries between client and vendor are blurring, an ISMS demonstrates Altair's commitment to information security.

Altair told our team that they had seen many different platform options for assisting with ISO 27001 certification, but they wanted experienced, talented people working on their audit - not just a software platform. They shared that they were looking for collaborative auditors who would both give them a “fair crack of the whip” to drive good business behaviors, but at the same time provide the guidance and feedback they needed to ultimately achieve certification at the end of the process. 

Our team at Securisea thoroughly enjoyed working with Altair. The audit process presented some real logistical and language challenges, which we were able to accommodate with ease. Altair has over 3,000 engineers, scientists and other team members spread across 29 countries. They have experienced, tenured professionals that were prepared, and able to quickly tackle any roadblocks that we discovered along the way. Securisea has personnel on the ground globally, which allows us to quickly adapt to country-specific needs and requests, while remaining agile and moving the certification process forward in a timely manner. 

Despite their rapid growth, many acquisitions, and large global footprint, Altair has a tremendous open and collaborative culture, with some very security-minded controls in place that made this team a pleasure to work with, and we can’t wait to tackle our next project together. 

Securisea Attains “STAR Attestation Auditor” Certification from Cloud Security Alliance

May 28, 2024
Securisea / News

Firm offers SOC2, ISO + CSA STAR Audits

(Annapolis, MD, May 28, 2024) Securisea, a leading provider of security and compliance services, announced today that they have achieved CSA STAR Attestation (Security, Trust, Assurance and Risk) Auditor Listing from the Cloud Security Alliance. STAR encompasses the key principles of transparency, rigorous auditing, and harmonization of standards outlined in the Cloud Controls Matrix (CCM). Publishing to the registry allows organizations to show current and potential customers their security and compliance posture, including the regulations, standards, and frameworks they adhere to.

Securisea is one of only a handful of audit firms in the world certified to provide CSA STAR, ISO27001 and 27701, SOC2, SOC1, PCI DSS, FedRAMP/StateRAMP 3PAO, HITRUST & HIPAA assessments all under one roof. Their integrated compliance approach allows clients to leverage existing security controls from other frameworks directly into each engagement, reducing overhead and work duplication. 

Founded in 2006, Securisea provides audit support for organizations of all sizes, from startups to some of the world’s most security-minded technology companies. Their customers rely on them to continue to evolve to meet an ever-changing security and compliance landscape, while maintaining a high level of expertise, responsiveness, and customer service to every unique engagement. 

“We are thrilled to be able to add STAR Attest Audit services to our expanding portfolio of security and compliance offerings,” said Josh Daymont, CEO of Securisea.

“Our clients choose us again and again because of the efficiencies they can achieve with multiple assessments through a single auditor. Expanding our offerings to include STAR Attestation Audits, in combination with our strong team of experts, will fuel our growth in the years ahead.”

About Securisea 

Securisea is a leading provider of security and compliance services, helping companies secure their sensitive data and systems. With a personalized approach to customer service and a deep understanding of the unique needs of large enterprise companies, Securisea has built a reputation for delivering reliable, effective, and efficient security and compliance solutions.

For more information, please visit http://www.securisea.com.

Contact Information:
Josh Daymont, CEO
sales@securisea.com

1 877-563-4230

Why choose Securisea?

15 year track record of successfully meeting client objectives
Extensive depth and breadth of service offerings
Deep technical expertise in all of our services

Schedule a call with us to optimize your cybersecurity compliance program

We'll get back to you in one business day or less
Contact us
Copyright © 2024 Securisea, Inc. All Rights Reserved.