×

Securitybricks Earns CMMC Third Party Organization Assessment (C3PAO) Status

Securitybricks’ C3PAO accreditation, along with its accelerators built on ServiceNow, enables Department of Defense contractors to meet CMMC requirements.

SAN FRANCISCO, CA, UNITED STATES, August 22, 2023/EINPresswire.com/ — Securitybricks announced today that it has earned accreditation as a Third Party Assessment Organization (C3PAO) from Cyber AB. This accreditation authorizes Securitybricks to perform Cybersecurity Maturity Model Certification (CMMC) assessments and certify any of the 300,000+ U.S. Department of Defense (DoD) contractors.

To earn the 3PAO accreditation, Securitybricks completed a comprehensive assessment conducted by Cyber AB, the authorized CMMC accreditation body authorized by DoD and Defense Industrial Base Cybersecurity Assessment Center (DIBCAC) to verify technical competence and quality management compliance to support DoD in protecting sensitive unclassified information.

Securitybricks has also launched its CMMC accelerators in partnership with ServiceNow to automate the CMMC assessment while meeting contractual flow down requirements using NIST 800-171 framework.

“Securitybricks is one of 10 companies in the U.S. who have earned both a FedRAMP 3PAO and a CMMC C3PAO status. These accreditations demonstrate our expertise in cloud security and compliance with a commitment to help DoD and Federal agencies protect sensitive data.” stated Raj Raghavan, CEO of Securitybricks.

###

About Securitybricks, Inc.
Securitybricks, Inc., a firm focused on cloud security and compliance. Based in the U.S., its team members all U.S. Citizens, including military veterans, have over 15+ years of experience in implementing cybersecurity and regulatory compliance controls. https://securitybricks.io/.

About CMMC
The Cybersecurity Maturity Model Certification (CMMC) is a comprehensive framework developed by the Department of Defense (DoD) to protect Federal Contract Information (FCI) and Controlled Unclassified Information (CUI) that the Department shares with its prime and subcontractors. All Defense Industrial Base (DIB) contractors with CMMC DFARS clause are required to be assessed by a C3PAO.

Learn more about how Securitybricks can help you achieve CMMC Compliance at the Cyber AB Marketplace here.

Raj Raghavan
Securitybricks, Inc.
3PAO@securitybricks.io

https://www.einnews.com/pr_news/651342567/securitybricks-earns-cmmc-third-party-organization-assessment-c3pao-status

Securitybricks Launches FedRAMP Accelerator on ServiceNow Platform

Securitybricks releases the first FedRAMP accelerator built on ServiceNow platform for the recently released FedRAMP Rev 5 controls.

SAN FRANCISCO, CA, UNITED STATES, July 25, 2023/EINPresswire.com/ — Securitybricks announced today that it has launched the first FedRAMP accelerator built on ServiceNow platform for the recently released FedRAMP Rev 5 controls. It is now available on ServiceNow Store as a free download.

As an authorized FedRAMP Third-Party Assessment Organization (3PAO) and a ServiceNow Build partner, Securitybricks combined its in-depth understanding of control testing by incorporating continuous monitoring capabilities with control automation for 80% of the FedRAMP controls. The accelerator will enable Cloud Service Providers (CSPs) to reduce time for FedRAMP Authority to Operate (ATO) assessment using various data elements within their ServiceNow platform.

The accelerator comes with 320+ controls needed for FedRAMP moderate assessment and questionnaire samples built on the ServiceNow CAM (continuous monitoring and authorization). Out of the box, the accelerator comes with FedRAMP Rev 5 control content along with ability to build authorization boundary, a SSP (system security plan) and POA&M management.

Securitybricks FedRAMP solution extends the free accelerator which includes:

– Complete citations and authority documents for FedRAMP Rev 5 controls
– Content for inherited controls from Azure and AWS
– Ability to build authorization boundary using cloud workload data
– SSP document along with required FedRAMP ATO artifacts
– Connectors to AWS Security Hub and Azure Defender for cloud configuration and vulnerability data
– Supply chain controls automation
– Continuous monitoring reporting including POA&M

“We are excited to bring the first automated FedRAMP ATO solution built on the ServiceNow platform. In addition, all our solution implementations are backed by a free ‘mock 3PAO audit’ to guarantee the ATO package meets FedRAMP PMO requirements.” stated Raj Raghavan, CEO of Securitybricks.

##

About Securitybricks, Inc.

Securitybricks, Inc. is a cybersecurity consulting firm focused on cloud security and compliance. Based in the U.S., its team members are all U.S. Citizens, including military veterans, with over 15+ years of experience in implementing cybersecurity and regulatory compliance controls. https://securitybricks.io/.

About FedRAMP

The Federal Risk and Authorization Management Program (FedRAMP) is a United States federal government-wide compliance program that provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services. All Cloud Service Providers (CSPs) seeking to offer services to the Federal government are required to be assessed by a 3PAO.

Learn more about how Securitybricks can help you achieve FedRAMP Compliance at the FedRAMP Marketplace here.

Raj Raghavan
Securitybricks, Inc.
email us here

https://www.einpresswire.com/article/646297318/securitybricks-launches-fedramp-accelerator-on-servicenow-platform

Unveiling FedRAMP Revision 5

Recently, the Federal Risk and Authorization Management Program (FedRAMP) released its highly anticipated Revision 5 guidance, marking a significant milestone in cloud security compliance. With the release of FedRAMP Revision 5 (Rev 5), CSPs listed on the FedRAMP Marketplace are required to complete a delta assessment. This assessment ensures that existing CSPs align with the new control requirements by September 1st, 2023. Additionally, by October 1st, 2023, shared control information provided by cloud providers must be updated to adhere to the latest guidance.

What is new in FedRAMP Rev 5?

Expanded Control Set: FedRAMP Revision 5 introduces an expanded control set with 156 controls for Low, 323 controls for Moderate, and 410 controls for High impact systems. The testing of the Rev 5 controls is more threat based with a Risk Management approach. In Rev 5, there is a greater emphasis on aligning controls with the identified threats and risks that are relevant to the cloud service being assessed. This approach helps to ensure that the controls implemented by the cloud service provider (CSP) are designed to address the threats and vulnerabilities associated with their environment.

New Controls and Enhancements: Revision 5 brings forth 20 new base controls and 17 existing controls with enhancements. These additions include controls focused on privacy, such as PII data handling, data residency, and software supply chain management. These new controls reflect the growing emphasis on safeguarding privacy and mitigating risks associated with data breaches and unauthorized access. An example of these changes is the addition of supply chain risk management requirements. CSPs must implement controls to assess vendors, validate software integrity, and monitor the supply chain continuously. This includes ensuring software integrity and verifying the authenticity of hardware and software components as well as continuous monitoring of the supply chain to identify and mitigate potential risks and vulnerabilities. An updated list of inherited controls from cloud providers like AWS, Azure will also be released soon.

Transition Timelines – 09.01.2023 and 10.02.2023

CSP’s ATO JourneyDelta Assessment RequirementsAnnual or New AssessmentDeliverables to Agency or JAB
    
Starting ATO ProcessNoneTesting will be against Rev 5 unless CSP testing and package submission is completed by September 2023.Rev 5 FedRAMP Package
    
Engaged with JAB or 3PAO for ATO AssessmentA delta assessment needs to be performed with testing schedules by a 3PAO.Complete current ATO assessment in flight using Rev 4 base lines and templates if package will be submitted to the PMO no later than September 2023.Document implementation and testing schedules for delta between Rev 4 and Rev 5 including plans to leverage shared controls. SSP and POA&M documents need to be updated with the implementation plans for Rev 5. Implementation of the Rev 5 controls must be completed by the next Annual Assessment to support testing of the control implementation.
    
CSPs with ATO Listed on MarketplaceBy 09.01.2023 or prior to issuance of ATO (whichever is latest), a delta assessment needs to be performed with testing schedules by a 3PAO. By 10.02.2023, CSPs need to update shared controls implementation plans.CSPs whose reassessment is between Jan. 1st, 2023 – July 3rd, 2023, have one year from last assessment date to complete implementation of Rev 5 controls. For customers with annual reassessment from July 4th, 2023, to Dec. 15th, 2023, will need to complete all Rev 5 implementations no later than their next scheduled annual assessment in 2023/2024.Standard FedRAMP package for annual assessment with Rev 5 updates SSP and POA&M monitoring the status of the Rev 5 implementation.
Delta Assessment report and POA&M.

These milestones and activities are essential for successfully transitioning from Rev 4 to Rev 5 and ensuring compliance with the updated FedRAMP requirements.

Conclusion: FedRAMP Revision 5 represents a significant step forward in the realm of cloud security compliance. With an expanded control set, new controls and enhancements, and a focus on continuous monitoring and documentation, CSPs have a short timeline to complete delta assessments and implementation of new Rev 5 controls.

Securitybricks Earns FedRAMP Third Party Organization Assessment (3PAO) Status

This accreditation enables Securitybricks to validate that service providers have implemented the required cloud security measures to protect government data.

SAN FRANCISCO, CA, UNITED STATES, April 18, 2023/EINPresswire.com/ — Securitybricks announced today that it has earned accreditation as a Third Party Assessment Organization (3PAO) under the Federal Risk and Authorization Management Program (FedRAMP). This accreditation authorizes Securitybricks to assess and certify cybersecurity controls for Cloud Service Providers looking to do business with any of 400+ US Federal agencies.

To earn the 3PAO accreditation, Securitybricks completed a comprehensive assessment conducted, over a span of 2 years, by the American Association for Laboratory Accreditation (A2LA), the FedRAMP 3PAO accreditation body to verify technical competence and quality management compliance to ISO/IEC 17020:202 standard.

Securitybricks will leverage its domain expertise in cloud security and control compliance, and its thorough understanding of NIST 800-53 control requirements to provide a suite of approved 3PAO services. In addition, Securitybricks has developed an automation approach that can shorten a CSP’s FedRAMP readiness timelines and reduce certification costs by 40%.

“FedRAMP is the first step in Securitybricks’ commitment to the Public Sector market. President Biden signed the FedRAMP Authorization Act in Dec. 2022, that aims to facilitate and accelerate secure cloud adoption by providing defined security authorizations, which opens the federal market to CSP’s of all sizes…” stated Raj Raghavan, CEO of Securitybricks.

###

About Securitybricks, Inc.
Securitybricks, Inc., a firm focused on cloud security and compliance. Based in the U.S., its team members all US Citizens, including military veterans, have over 15+ years’ experience in implementing cybersecurity and regulatory compliance controls. https://securitybricks.io/.

About FedRAMP
The Federal Risk and Authorization Management Program (FedRAMP) is a United States federal government-wide compliance program that provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services. All Cloud Service Providers seeking to offer services to the Federal government are required to be assessed by a 3PAO.

Learn more about how Securitybricks can help you achieve FedRAMP Compliance at the FedRAMP Marketplace here.

Katalin Pesti
Securitybricks, Inc.
3PAO@securitybricks.io

Hardening by using CIS – A Holistic Approach

System hardening refers to the process of securing a computer system by reducing its vulnerability to potential threats and attacks. This is achieved by taking various measures, such as configuring the system’s software and hardware components to eliminate known security weaknesses, disabling unnecessary services, limiting user privileges, implementing access controls and firewalls, and regularly updating and patching software to address known vulnerabilities.

System hardening aims to create a more secure computing environment that is less susceptible to unauthorized access, data breaches, malware infections, and other types of security threats. This is particularly important for systems that store sensitive or confidential information, such as financial data, medical records, and government intelligence.

System hardening is an ongoing process that requires continuous monitoring and maintenance to ensure that the system remains secure and up to date with the latest security patches and updates. It is an important aspect of cybersecurity that is essential for protecting sensitive information and maintaining the trust of users and customers.

The CIS (Center for Internet Security) benchmarks are a set of best practices and guidelines to provide a comprehensive framework of security controls and settings that can be used to harden various types of systems, including Cloud deployments. it is possible to apply the CIS (Center for Internet Security) benchmarks for tactical and operational levels. They cover various security areas, such as operating systems, applications, and network devices. The benchmarks are designed to be used by organizations of all sizes and types and can be customized to meet specific security needs.

At the tactical level, the CIS benchmarks can be applied to individual systems and devices to ensure that they are configured securely. For example, an IT administrator may use the CIS benchmarks to configure a web server or database server in accordance with best practices. This can help to prevent common security issues such as unauthorized access, data breaches, and malware infections.

At the operational level, the CIS benchmarks can be used to establish policies and procedures that govern how systems and devices are configured and maintained. This can help to ensure that all systems are configured consistently and securely across an organization. 

In summary, the CIS benchmarks can be applied at both the tactical and operational levels to improve security posture and reduce the risk of security breaches. The benchmarks provide a set of best practices that can be customized to meet specific security needs and can be applied to individual systems and broader organizational policies and procedures.

One of the main tools provided by CIS is the CIS-CAT Pro tool, which can scan and assess systems against the CIS benchmarks and generate reports on areas of non-compliance. The tool can also guide how to remediate any issues found and bring systems into compliance with the benchmarks.

In addition to CIS-CAT Pro, other tools and scripts can help automate system hardening based on the CIS benchmarks. These tools can help to streamline the process of implementing security controls and settings recommended by the benchmarks, reducing the potential for human error, and saving time and resources.

Automating system hardening using the CIS benchmarks can help to ensure that security controls and configurations are consistently applied across all systems and networks, reducing the potential for security vulnerabilities and improving overall security posture.

Reducing the attack surface is an essential goal of system hardening, and the CIS benchmarks can be a valuable tool for achieving this goal if cross-referenced by MITRE. Starting with Identifying the systems and applications that are most critical to your business and prioritizing them for hardening based on their level of risk. It’s important to remember that system hardening is an ongoing process. You should regularly review and update your security controls and settings to address new threats and vulnerabilities as they emerge.  So, create your security baseline first to reduce the attack surface.

Both MITRE and CIS are related to finding controls in the sense that they provide guidance on the controls that organizations can implement to enhance their security. MITRE’s ATT&CK framework can help organizations identify the techniques that attackers might use and provide guidance on the controls that can be implemented to prevent those attacks. Similarly, the CIS Controls provide a prioritized list of actions that organizations can take to improve their security posture. It is possible to use both MITRE and CIS benchmarks at the same time; Our approach for implementing holistic controls for our customers is that incorporate both frameworks, and that is what we do as consultants @ Securitybricks.

MITRE’s ATT&CK framework provides a comprehensive view of adversaries’ tactics and techniques to attack systems and networks. It provides a framework for understanding the different stages of an attack and the techniques that are commonly used at each stage. The framework can help organizations identify gaps in their defenses and prioritize their security investments to address the most critical risks.

The CIS benchmarks, on the other hand, provide prescriptive guidance on how to secure individual systems and devices. They provide a set of best practices for configuring systems to reduce the risk of common security issues such as unauthorized access, data breaches, and malware infections.

To implement a holistic set of controls that incorporates both MITRE and CIS frameworks, we use the MITRE framework to identify the tactics and techniques most relevant to their specific environment. We then use the CIS benchmarks to implement best practices for securing individual systems and devices in a way that addresses those specific risks.

The Cyber Compliance Market

Recently, someone asked me to quantify the federal cyber market. 

FedRAMP is now a law that underlines the Government’s Cloud first mandate. After years of ambiguity and excessive costs to become FedRAMP certified to demonstrate data protection controls based on agency’s needs, the law now sets a level playing field for mid-size service enterprises who want to tap into the Federal market. The new law puts a system of reciprocity which allows federal agencies to certify vendors and have the same level of data protection more easily. 

While this law is appealing, the certification rules have not changed. Readiness is still a mountain to climb even with an understanding of the intent of NIST 800-53 controls and the applicability to the service provider’s environment. While the NIST requirements are complex, the cloud security architects and DevOps ability to design and implement the service within an approved boundary with appropriate data controls is no small feat. The demand for these cloud security professionals is very high.

Once you are FedRAMP certified, the burden to provide continuous monitoring reports that include reporting on incidents, security events, and scan for vulnerabilities while ensuring the new product features don’t cause “significant change” is an ongoing program.  

“Let us do the numbers” from my favorite NPR show Marketplace by Kai Ryssdal.

  • While 2022 saw the federal government spend over $11B in cloud technologies, the new bill signed in Dec. 2022 increases the spending
  • The Federal market is a long-term revenue stream with a market of 440 agencies          
  • Government agencies in 10 states have adopted FedRAMP and renamed it StateRAMP
  • FedRAMP is the security gate that will open the gates to these agencies
  • FedRAMP requires validation from a pool of 40 3PAOs
  • The lack of cloud security and application security professionals will further strain service providers ability to get certified quickly

The numbers are interesting but, where do you start?

  • Does your compliance team or security team understand NIST security framework?
  • Is your commercial cloud deployment aligned to security benchmarks or regulations?
  • Don’t let 1000 controls of NIST intimidate you. These are common sense cyber hygiene controls that are broken into domains that your information security probably has implemented
  • 3PAOs can offer guidance, but your FedRAMP readiness team should have cloud security engineers who can map current security tools and processes to NIST requirements
  • While AWS, GCP and Azure offer “FedRAMP Ready” GovCloud, see if it makes sense to implement your cloud software in the GovCloud and continuously monitor it
  • This is not a security tool game or FedRAMP ready “blueprint” but an assessment of your security controls and process to meet a slightly higher security requirement

There is a small battalion of certified assessors who can provide guidance and certification. The shortage of certified auditors is increasing timelines as many of us are now getting ready for CMMC, a DoD mandate, that impacts 300,000+ DoD subcontractors in 2023.

FedRAMP Authorization Act

https://www.linkedin.com/pulse/fedramp-authorization-act-securitybricks-inc

FedRAMP provides a standardized approach to security authorizations for Cloud Service Offerings within the Federal ecosystem and is a crucial cybersecurity certification that cloud service providers must obtain prior to working with U.S. government data. Gaining this certification in advance means placement in the FedRAMP marketplace, from which government divisions and agencies can choose a provider at the level of security they choose.

Cloud Service providers have a multi-billion dollar federal market to address with some clarity on security requirements.

President Joe Biden has signed a legislation that will reform the Federal Risk and Authorization Management Program (FedRAMP), a cybersecurity authorization program, as part of the National Defense Authorization Act (NDAA). The act is designed to promote the federal implementation of FedRAMP government wide.

The latest iteration of FedRAMP Authorization Act makes sure that the FedRAMP program has a board to continue improving the quality and shorten the time for a Cloud Service Provider (CSP) to attain an Authorization to Operate (ATO). The act also creates a new cloud advisory committee consisting of five representatives from cloud service companies with the specification that two of those positions will be filled by small cloud vendors.

Why is this important to cloud service providers (CSPs)?

There are hundreds if not thousands of cloud service providers who need to be FedRAMP certified and the journey for many has been long with millions of dollars in investment.  The old rules made it difficult to cross sell to federal agencies as each agency can have additional security requirements extending the sales process.

One of the most significant aspects of the FedRAMP reform language is a “presumption of adequacy” clause, which would allow FedRAMP-authorized tools to be used by any federal agency without additional cost, or time increasing CSPs market size.

The cloud advisory board will have voice of the CSPs’ making the rules relevant and effective for continuous compliance and ensure highest level of data protection. The shortage of 3PAOs increased the assessment timelines and the single assessment approach will free up 3PAO’s to get more CSPs certified.

If a CSP wants to make a business case to pursue the Federal market, they can start with the NIST controls benchmark with approved FedRAMP services from GCP, AWS and Azure GovCloud instances.  Once they complete their readiness and demonstrate compliance to NIST 800-53 controls, they can now find a 3PAO to validate the controls and submit the package to FedRAMP board for approval.  Once approved, they are listed, and every Federal agency can now subscribe to the service. A FedRAMP certified CSP has demonstrated highest security control implementation and monitoring eliminating the need to chase less known commercial security certifications. FedRAMP has now millions of dollars in funding to market its program to State agencies.  Many states are adopting FedRAMP as their security framework and this only increases the addressable market.