Success Story

Success Story: Altair + Securisea

May 30, 2024
Success Story: Altair + Securisea

Altair Engineering Inc. is an American multinational information technology company headquartered in Troy, Michigan. It provides software and cloud solutions for simulation, IoT, high performance computing (HPC), data analytics, and artificial intelligence (AI). Altair’s products include Altair® HPCWorks®, its high-performance computing and cloud platform, Altair® HyperWorks®, its design and simulation platform, and Altair® RapidMiner®, its data analytics and AI platform. Used across various industries, including automotive, aerospace & defense, banking and financial services (BFSI), technology, consumer goods, electronics, architecture, engineering, & construction (AEC), heavy equipment, health and life sciences, and energy, Altair is a global leader in computational intelligence.

Altair selected Securisea in 2023 to support its ISO/IEC 27001:2022 initial certification audit. Previously, Altair achieved various other compliance certifications, but this was its first foray into ISO 27001. As a global technology company, Altair takes information security seriously and sought achieving ISO 27001 certification to follow the latest global information security frameworks. Additionally, for Altair’s enterprise-level customers, having ISMS certification is becoming more important. In a world where the security boundaries between client and vendor are blurring, an ISMS demonstrates Altair's commitment to information security.

Altair told our team that they had seen many different platform options for assisting with ISO 27001 certification, but they wanted experienced, talented people working on their audit - not just a software platform. They shared that they were looking for collaborative auditors who would both give them a “fair crack of the whip” to drive good business behaviors, but at the same time provide the guidance and feedback they needed to ultimately achieve certification at the end of the process. 

Our team at Securisea thoroughly enjoyed working with Altair. The audit process presented some real logistical and language challenges, which we were able to accommodate with ease. Altair has over 3,000 engineers, scientists and other team members spread across 29 countries. They have experienced, tenured professionals that were prepared, and able to quickly tackle any roadblocks that we discovered along the way. Securisea has personnel on the ground globally, which allows us to quickly adapt to country-specific needs and requests, while remaining agile and moving the certification process forward in a timely manner. 

Despite their rapid growth, many acquisitions, and large global footprint, Altair has a tremendous open and collaborative culture, with some very security-minded controls in place that made this team a pleasure to work with, and we can’t wait to tackle our next project together. 

Back to posts

Latest posts

FedRAMP ATO For Small Businesses: A Wealth of Opportunity

June 28, 2024
FedRamp / StateRamp

While the FedRAMP process can proportionately require more company resources for a small business, there are also advantages. With a smaller team where team members wear multiple hats, in many cases the FedRAMP accreditation process can happen faster than it does for a large corporation burdened with more layers of bureaucracy and silos.

Securisea works with businesses of all sizes, but we offer some strategic advantages when it comes to FedRAMP for small businesses and startups. We are an agile, nimble organization ready to meet you where you are, helping you create a path to FedRAMP ATO tailored specifically to your organization and your cloud-based offering. 

Securisea’s Offerings for Achieving FedRAMP ATO as a FedRamp-Authorized 3PAO

  1. FedRAMP Advisory & Consulting. Our team provides guidance on business strategy and methodologies, system design, remediation efforts, and documentation of the environment and security control implementations. Additionally, Securisea is capable of developing a system security plan (SSP), crafting policies and procedures, and creating other essential system documentation.
  2. FedRAMP Readiness Assessment. Your 3PAO performs the necessary readiness capabilities assessment to evaluate your cloud's preparedness for the complete FedRAMP assessment. 
  3. Pre-Assessment. Securisea conducts a brief "gap" analysis or review of your existing cloud system documentation. The result is a high-level roadmap outlining the next steps along with the estimated levels of effort required for completion.
  4. Assessment. Your 3PAO prepares the necessary FedRAMP documentation, which includes:some text
    1. A Security Assessment Plan (SAP) that utilizes the SSP and inventory gathered in the third step.
    2. A Security Requirements Traceability Matrix (SRTM) to record assessment results.
    3. Vulnerability scans of operating systems, databases, and web applications.
    4. A Penetration Test Report.
    5. A Security Assessment Report (SAR).
    6. A recommendation for authorization.
  5. Continuous Monitoring. Monthly, quarterly, and annual continuous monitoring is required to achieve and maintain the ATO.

For small businesses, achieving FedRAMP certification opens up a vast opportunity to enter and compete in the federal marketplace, unlocking new revenue streams and establishing long-term partnerships with federal agencies. The certification not only signifies a commitment to stringent security standards but also provides a competitive edge, positioning small businesses for growth and success in the lucrative federal sector.

FedRAMP Rev. 5: What Securisea, as an Approved FedRAMP 3PAO, Wants You to Know

June 27, 2024
FedRamp / StateRamp

The Federal Risk and Authorization Management Program (FedRAMP) has updated its baselines to Revision 5 (Rev. 5), aligning with NIST SP 800-53 Rev. 5. This update introduces new controls, especially in Supply Chain Risk Management and privacy, heightening the alignment between FedRAMP and NIST standards.

Key Updates

Privacy Enhancements: There are updated privacy requirements across multiple control families, such as role-based privacy training (AT-3), privacy impact analysis for configuration changes (CM-3 and CM-4), and system backup requirements for privacy-related documentation (CP-9). Systems processing Personally Identifiable Information (PII) now need to provide results of privacy risk assessments 

New Control Families: A notable addition is the Supply Chain Risk Management (SR) control family, which addresses risks related to third-party services, products, and supply chains comprehensively. There are also new controls like annual training on social engineering and social mining (AT-2(3)) and public disclosure programs for vulnerabilities (RA-5(11))​ 

Red Team Exercises: For Moderate and High systems, an annual Red Team exercise is now required in addition to traditional penetration testing. This aims to provide a more in-depth cybersecurity assessment​.

Password Requirements: Rev. 5 updates password requirements by eliminating specific elements related to password changes, such as minimum age and reuse restrictions. It mandates maintaining lists of common or compromised passwords and implementing password strength meters​.

Encryption and Configuration Settings: New mandates require the encryption of all data-at-rest and data-in-transit using FIPS-validated or NSA-approved cryptography (SC-8, SC-13, SC-28). Configuration settings now require adherence to DoD Security Technical Implementation Guides (STIGs), or CIS Level 2 benchmarks if no STIG exists​.

Continuous Monitoring: Enhanced continuous monitoring requirements include joint monthly meetings for CSOs authorized via the Agency path with more than one agency ATO​.

Transition Guidance: The transition plan for Cloud Service Providers (CSPs) depends on their current phase. For those in the planning phase, it involves implementing and testing the Rev. 5 baseline and using updated templates. CSPs already in the initiation or continuous monitoring phases need to identify and address the differences between their current implementation and Rev. 5 requirements​

Affected Parties

All Cloud Service Providers (CSPs) seeking FedRAMP compliance must transition to Rev. 5, impacting those in various authorization phases: planning, initiation, or continuous monitoring.

Transition Timelines

  • Planning Phase: For CSPs new to FedRAMP or in the readiness review process.
  • Initiation Phase: For CSPs already undergoing assessments or preparing for them.
  • Continuous Monitoring Phase: For CSPs with current FedRAMP authorization.

Each phase has specific deadlines to meet the Rev. 5 requirements.

Steps for Transition

  1. Develop a Schedule: Include major milestones and activities for transitioning.
  2. Update Documentation: Use new templates provided by FedRAMP.
  3. Determine Scope of Assessment: Identify specific controls needing assessment.
  4. Complete Security Assessment: Follow updated processes for testing controls.
  5. Submit Required Reports: Prepare and submit the Security Assessment Plan (SAP) and Security Assessment Report (SAR).

How Securisea Can Help

As an approved FedRAMP Third Party Assessment Organization (3PAO), Securisea is equipped to guide CSPs through the transition. We offer expertise in developing schedules, updating documentation, and performing security assessments to ensure compliance with the new Rev. 5 standards.

By leveraging our experience and thorough understanding of the FedRAMP requirements, Securisea helps streamline the transition process, ensuring CSPs meet their compliance goals efficiently.

For further guidance on transitioning to FedRAMP Rev. 5, please visit FedRAMP Rev. 5 Transition Guide.

Navigating PCI DSS 4.0: Key Changes and Strategies

June 19, 2024
PCI Compliance

Ensuring PCI DSS 4.0 compliance is crucial for organizations handling cardholder data. This latest update not only protects against cyber threats and security breaches but also aligns with the rapidly evolving payment industry and its technologies. By adopting PCI DSS 4.0, organizations can promote security as a continuous, proactive process, staying ahead in a constantly changing digital landscape.

With the rollout of PCI DSS v4.0, understanding and preparing for the changes is essential to avoid compliance delays. Here’s what you need to know about transitioning to PCI DSS 4.0:

Key Dates:

March 31, 2024: Old reporting templates are obsolete.

March 31, 2025: Future-dated requirements must be met.

Preparation Tips:

  • Engage Early: Consult a qualified security assessor (QSA) now.
  • Use Readiness Assessments: Gauge your preparedness.
  • Be Efficient: Leverage compliance reporting from other standards

Understanding the Changes:

  • PCI DSS 4.0 increases complexity, requiring detailed documentation.
  • Costs may rise due to enhanced requirements and third-party vendor fees.

Planning Tips:

  • Self-Assessment: Conduct a self-assessment or readiness assessment.
  • Filing Date: Consider moving your filing date to avoid deadline rush.
  • Compliance Essentials: Automate evidence collection and compliance management.

Key Takeaways:

Early planning and preparation are vital to manage costs, reduce frustration, and ensure compliance with PCI DSS 4.0. Talk with a Securisea Expert to ensure your compliance with PCI DSS 4.0 standards.

Why Securisea?

Securisea is one of only a handful of audit firms in the world certified to provide CSA STAR, ISO27001 and 27701, SOC2, SOC1, PCI DSS, FedRAMP/StateRAMP 3PAO, HITRUST & HIPAA assessments all under one roof. Their integrated compliance approach allows clients to leverage existing security controls from other frameworks directly into each engagement, reducing overhead and work duplication. 

  • Broadly certified and trusted by clients
  • 18+ years of successful engagements 
  • Remote presence across the US & Canada
  • Capable and experienced technical team
  • Strive toward client satisfaction
  • Engagement process structured toward maximum simplicity
  • Flexibility with existing systems, tools, and with scheduling
  • Awarded a seat as a GEAR Advisor by PCI Council

Why choose Securisea?

15 year track record of successfully meeting client objectives
Extensive depth and breadth of service offerings
Deep technical expertise in all of our services