×

Securitybricks Launches CMMC Accelerator on Azure Marketplace

Securitybricks Launches CMMC Accelerator on Azure Marketplace

Securitybricks launched its CMMC Accelerator, designed to automate CMMC compliance and streamline security for Azure-based DoD contractors.

BELLEVUE, WASHINGTON, UNITED STATES, July 22, 2024 — Securitybricks, Inc. is excited to announce the launch of its comprehensive CMMC accelerator on the Azure Marketplace. This offering is designed to assist organizations, including DoD contractors, MSPs, and MSSPs, in achieving and maintaining CMMC certification for their Azure workload.

Securitybricks’ CMMC accelerator: Securitybricks’ Azure solutions include several key components to streamline the CMMC certification process:

– CMMC Blueprint: Mapping tool to align security tools within Azure/M365 to meet CMMC requirements.

– CMMC Workbook: Azure Sentinel-based workbook to validate the implementation of CMMC controls in Azure workloads.

– CMMC Cloud Policy: Prescriptive guidelines for the implementation of CMMC controls.

By leveraging Microsoft commercial, GCC, and GCC High native services, Securitybricks ensures that all CMMC controls are implemented correctly and meet CMMC audit requirements. This solution extends the body of evidence and supports inherited and shared control artifacts for C3PAO assessments. Features of Securitybricks’ CMMC Compliance Accelerator:

– Validation of Configuration: Ensures that configurations meet CMMC requirements in commercial, GCC, and GCC High environments.

– Extending the Body of Evidence: Augments Microsoft’s current body of evidence with additional documentation and responsibility matrices.

– Inherited Controls and Shared Control Artifacts: Facilitates meeting C3PAO assessment requirements through comprehensive documentation.

– Audit-Ready Content: Provides audit-ready content for System Security Plans (SSP), Plans of Action and Milestones (POA&M), boundary definitions, and related external service providers for a C3PAO Level 2 assessment.

“Our compliance automation solution aims to simplify and accelerate the CMMC certification process, helping organizations navigate the complexities of compliance with confidence,” said Raj Raghavan, CEO at Securitybricks. “This is a first step towards our partnership with Microsoft and commitment to enabling the Defense Industrial Base ecosystem to adopt Azure as their CMMC foundation.”

This accelerator can be downloaded on the Azure Marketplace.

About Securitybricks, Inc.
Securitybricks, Inc. is a cybersecurity consulting firm focused on cloud security and compliance. Based in the U.S., its team members are all U.S. Citizens, including military veterans, with over 15+ years of experience in implementing cybersecurity and regulatory compliance controls. https://securitybricks.io/

Karina Vildman
Securitybricks, Inc.
info@securitybricks.io
Visit us on social media:
LinkedIn

 

Securitybricks Releases CMMC Accelerator on ServiceNow Platform

Securitybricks Inc., a prominent leader in the cybersecurity industry, is delighted to announce the release of its CMMC accelerator in the ServiceNow store.

BELLEVUE, WA, UNITED STATES, February 6, 2024. The proposed rule recently released for public comment for CMMC by the DoD ensures defense contractors comply with their contractual obligation to protect controlled unclassified information or CUI. CMMC has three compliance levels aligned with the NIST 800-171 framework. In addition to being self-compliant to CMMC, the defense contractor is also obligated to ensure their supply chain of subcontractors is compliant to CMMC.

As a Build and Implementation partner of ServiceNow, and an accredited CMMC C3PAO, Securitybricks built the CMMC accelerator on the ServiceNow platform to automate the entire CMMC process for Level 1, Level 2 and Level 3 assessments. The CMMC accelerator includes:

  • Complete 800-171 content built into Policy and Compliance module
  • Complete set of questionnaires to automate entire assessment lifecycle
  • SPRS scoring
  • Dashboards to track assessment status
  • Control data for system security plan (SSP)

The CMMC Vendor Assessment Accelerator built on the ServiceNow Vendor Risk Module (VRM) includes:

  • Complete set of questionnaires for subcontractors and service providers
  • Automated assessment workflow
  • Dashboards to track assessment status and compliance status of the supply chain
  • SPRS scoring

Our partnership with ServiceNow is to automate cloud security and compliance with “out of the box” accelerators. “Our accelerators enable contractors to reuse the data within the ServiceNow platform, including vendor risk for CMMC, reducing cost and time. As an accredited C3PAO, we have designed the assessments within the accelerator to meet auditor artifact requirements,” stated Raj Raghavan, CEO of Securitybricks. “As a commitment to help defense contractors meet CMMC requirements, these accelerators are free to download.”

This marks a significant step in bringing the power of the ServiceNow GRC platform to automate the CMMC assessment, thus securing our defense industrial base.

These accelerators can be downloaded at store.servicenow.com

About Securitybricks, Inc.
Securitybricks, Inc. is a cybersecurity consulting firm focused on cloud security and compliance. Based in the U.S., its team members are all U.S. Citizens, including military veterans, with over 15+ years of experience in implementing cybersecurity and regulatory compliance controls. https://securitybricks.io/

Karina Vildman
Securitybricks, Inc.
info@securitybricks.io
Visit us on social media:
LinkedIn

Securitybricks Strengthens Commitment to Veterans by Partnering with the DoD SkillBridge Program

Securitybricks Inc. partners with DoD SkillBridge to support veterans’ transition through cybersecurity training, offering opportunities in compliance and technical skills.

SAN FRANCISCO, CA, UNITED STATES, November 7, 2023, Securitybricks Inc., a prominent leader in the cybersecurity industry, is delighted to announce a partnership with the Department of Defense (DoD) SkillBridge Program. This collaboration reaffirms Securitybricks’ dedication to supporting veterans in their transition to civilian life by offering cybersecurity training and career opportunities.

The DoD SkillBridge Program is a well-established initiative that offers service members the opportunity to gain valuable civilian work experience during the last 180 days of their military service. Securitybricks’ SkillBridge program includes training in compliance regulations like CMMC and FedRAMP while gaining technical implementation skills in Microsoft Azure and ServiceNow.

Since 2021, Securitybricks has been transitioning veterans to cybersecurity “Our partnership with SkillBridge enables military service members to use their skills and our training to explore opportunities in Cybersecurity. Together, we are ensuring that these heroes continue to serve our country in the evolving digital frontier.” stated Raj Raghavan, CEO of Securitybricks. “With 700,000 cybersecurity jobs ready to be filled, the veterans can fill critical roles in their civilian life.” Raghavan added.

For veterans interested in participating in this program or for more information, please visit: https://securitybricks.io/skillbridge/

About SkillBridge

SkillBridge is a workforce development and skill enhancement platform that empowers individuals to acquire expertise in various fields, including cybersecurity. Their platform offers comprehensive training and education programs that bridge the skills gap and provide individuals with the knowledge they need to excel in their careers.

About Securitybricks, Inc.


Securitybricks, Inc. is a cybersecurity consulting firm focused on cloud security and compliance. Based in the U.S., its team members are all U.S. Citizens, including military veterans, with over 15+ years of experience in implementing cybersecurity and regulatory compliance controls. https://securitybricks.io/.

Raj Raghavan
Securitybricks, Inc.
3PAO@securitybricks.io

Enhancing Cybersecurity Awareness

Enhancing Cybersecurity Awareness: Unlocking the Benefits of FedRAMP

In today’s hyper-connected world, where data breaches and cyber threats have become increasingly prevalent, it has become critical for organizations to prioritize cybersecurity awareness. With the exponential growth of cloud computing, the Federal Risk and Authorization Management Program (FedRAMP) has emerged as a key player in ensuring the security of cloud-based services, particularly for federal agencies and their contractors. 

In this blog post, we will explore the importance of cybersecurity awareness and how FedRAMP can unlock numerous benefits for organizations.

Cybersecurity awareness plays a crucial role in safeguarding sensitive data. It involves understanding the common cyber threats faced by organizations and individuals and the techniques used by attackers. It also emphasizes the role of employees in maintaining a secure environment and highlights best practices for enhancing cybersecurity awareness.

Introduction to FedRAMP:

FedRAMP is a government program aimed at assessing and authorizing cloud service providers (CSPs) to ensure they meet stringent security standards. It offers different types of authorizations, including Provisional Authorization (P-ATO), Agency Authorization (ATO), and JAB Authorization. FedRAMP simplifies the compliance process by providing standardized security requirements and streamlining the procurement process.

Benefits of FedRAMP for Organizations:

FedRAMP offers several benefits for organizations. Firstly, it enhances the security posture by implementing proper controls and security measures. It also simplifies compliance efforts by providing standardized security requirements, reducing duplicative efforts. Additionally, organizations can save costs by leveraging FedRAMP instead of undergoing individual agency assessments. Having a FedRAMP authorization also enhances an organization’s reputation and builds trust with clients and stakeholders. Furthermore, FedRAMP provides access to federal agencies, opening up opportunities to work with government clients and tap into a vast market.

Steps to Achieve FedRAMP Compliance:

Achieving FedRAMP compliance involves several steps. Organizations need to understand the requirements, engage a third-party assessment organization (3PAO) for independent verification, and address any vulnerabilities or weaknesses identified. Ongoing monitoring and periodic assessments are also necessary to maintain FedRAMP compliance.

Cybersecurity awareness and FedRAMP complement each other in strengthening an organization’s defense against cyber threats. By prioritizing cybersecurity awareness and leveraging the benefits offered by FedRAMP, organizations can enhance their security posture, streamline compliance efforts, and tap into opportunities in the federal market. Together, they contribute to a secure digital landscape and protect sensitive data from potential threats.

Securitybricks Earns CMMC Third Party Organization Assessment (C3PAO) Status

Securitybricks’ C3PAO accreditation, along with its accelerators built on ServiceNow, enables Department of Defense contractors to meet CMMC requirements.

SAN FRANCISCO, CA, UNITED STATES, August 22, 2023/EINPresswire.com/ — Securitybricks announced today that it has earned accreditation as a Third Party Assessment Organization (C3PAO) from Cyber AB. This accreditation authorizes Securitybricks to perform Cybersecurity Maturity Model Certification (CMMC) assessments and certify any of the 300,000+ U.S. Department of Defense (DoD) contractors.

To earn the 3PAO accreditation, Securitybricks completed a comprehensive assessment conducted by Cyber AB, the authorized CMMC accreditation body authorized by DoD and Defense Industrial Base Cybersecurity Assessment Center (DIBCAC) to verify technical competence and quality management compliance to support DoD in protecting sensitive unclassified information.

Securitybricks has also launched its CMMC accelerators in partnership with ServiceNow to automate the CMMC assessment while meeting contractual flow down requirements using NIST 800-171 framework.

“Securitybricks is one of 10 companies in the U.S. who have earned both a FedRAMP 3PAO and a CMMC C3PAO status. These accreditations demonstrate our expertise in cloud security and compliance with a commitment to help DoD and Federal agencies protect sensitive data.” stated Raj Raghavan, CEO of Securitybricks.

###

About Securitybricks, Inc.
Securitybricks, Inc., a firm focused on cloud security and compliance. Based in the U.S., its team members all U.S. Citizens, including military veterans, have over 15+ years of experience in implementing cybersecurity and regulatory compliance controls. https://securitybricks.io/.

About CMMC
The Cybersecurity Maturity Model Certification (CMMC) is a comprehensive framework developed by the Department of Defense (DoD) to protect Federal Contract Information (FCI) and Controlled Unclassified Information (CUI) that the Department shares with its prime and subcontractors. All Defense Industrial Base (DIB) contractors with CMMC DFARS clause are required to be assessed by a C3PAO.

Learn more about how Securitybricks can help you achieve CMMC Compliance at the Cyber AB Marketplace here.

Raj Raghavan
Securitybricks, Inc.
3PAO@securitybricks.io

https://www.einnews.com/pr_news/651342567/securitybricks-earns-cmmc-third-party-organization-assessment-c3pao-status

Securitybricks Launches FedRAMP Accelerator on ServiceNow Platform

Securitybricks releases the first FedRAMP accelerator built on ServiceNow platform for the recently released FedRAMP Rev 5 controls.

SAN FRANCISCO, CA, UNITED STATES, July 25, 2023/EINPresswire.com/ — Securitybricks announced today that it has launched the first FedRAMP accelerator built on ServiceNow platform for the recently released FedRAMP Rev 5 controls. It is now available on ServiceNow Store as a free download.

As an authorized FedRAMP Third-Party Assessment Organization (3PAO) and a ServiceNow Build partner, Securitybricks combined its in-depth understanding of control testing by incorporating continuous monitoring capabilities with control automation for 80% of the FedRAMP controls. The accelerator will enable Cloud Service Providers (CSPs) to reduce time for FedRAMP Authority to Operate (ATO) assessment using various data elements within their ServiceNow platform.

The accelerator comes with 320+ controls needed for FedRAMP moderate assessment and questionnaire samples built on the ServiceNow CAM (continuous monitoring and authorization). Out of the box, the accelerator comes with FedRAMP Rev 5 control content along with ability to build authorization boundary, a SSP (system security plan) and POA&M management.

Securitybricks FedRAMP solution extends the free accelerator which includes:

– Complete citations and authority documents for FedRAMP Rev 5 controls
– Content for inherited controls from Azure and AWS
– Ability to build authorization boundary using cloud workload data
– SSP document along with required FedRAMP ATO artifacts
– Connectors to AWS Security Hub and Azure Defender for cloud configuration and vulnerability data
– Supply chain controls automation
– Continuous monitoring reporting including POA&M

“We are excited to bring the first automated FedRAMP ATO solution built on the ServiceNow platform. In addition, all our solution implementations are backed by a free ‘mock 3PAO audit’ to guarantee the ATO package meets FedRAMP PMO requirements.” stated Raj Raghavan, CEO of Securitybricks.

##

About Securitybricks, Inc.

Securitybricks, Inc. is a cybersecurity consulting firm focused on cloud security and compliance. Based in the U.S., its team members are all U.S. Citizens, including military veterans, with over 15+ years of experience in implementing cybersecurity and regulatory compliance controls. https://securitybricks.io/.

About FedRAMP

The Federal Risk and Authorization Management Program (FedRAMP) is a United States federal government-wide compliance program that provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services. All Cloud Service Providers (CSPs) seeking to offer services to the Federal government are required to be assessed by a 3PAO.

Learn more about how Securitybricks can help you achieve FedRAMP Compliance at the FedRAMP Marketplace here.

Raj Raghavan
Securitybricks, Inc.
email us here

https://www.einpresswire.com/article/646297318/securitybricks-launches-fedramp-accelerator-on-servicenow-platform

Unveiling FedRAMP Revision 5

Recently, the Federal Risk and Authorization Management Program (FedRAMP) released its highly anticipated Revision 5 guidance, marking a significant milestone in cloud security compliance. With the release of FedRAMP Revision 5 (Rev 5), CSPs listed on the FedRAMP Marketplace are required to complete a delta assessment. This assessment ensures that existing CSPs align with the new control requirements by September 1st, 2023. Additionally, by October 1st, 2023, shared control information provided by cloud providers must be updated to adhere to the latest guidance.

What is new in FedRAMP Rev 5?

Expanded Control Set: FedRAMP Revision 5 introduces an expanded control set with 156 controls for Low, 323 controls for Moderate, and 410 controls for High impact systems. The testing of the Rev 5 controls is more threat based with a Risk Management approach. In Rev 5, there is a greater emphasis on aligning controls with the identified threats and risks that are relevant to the cloud service being assessed. This approach helps to ensure that the controls implemented by the cloud service provider (CSP) are designed to address the threats and vulnerabilities associated with their environment.

New Controls and Enhancements: Revision 5 brings forth 20 new base controls and 17 existing controls with enhancements. These additions include controls focused on privacy, such as PII data handling, data residency, and software supply chain management. These new controls reflect the growing emphasis on safeguarding privacy and mitigating risks associated with data breaches and unauthorized access. An example of these changes is the addition of supply chain risk management requirements. CSPs must implement controls to assess vendors, validate software integrity, and monitor the supply chain continuously. This includes ensuring software integrity and verifying the authenticity of hardware and software components as well as continuous monitoring of the supply chain to identify and mitigate potential risks and vulnerabilities. An updated list of inherited controls from cloud providers like AWS, Azure will also be released soon.

Transition Timelines – 09.01.2023 and 10.02.2023

CSP’s ATO JourneyDelta Assessment RequirementsAnnual or New AssessmentDeliverables to Agency or JAB
    
Starting ATO ProcessNoneTesting will be against Rev 5 unless CSP testing and package submission is completed by September 2023.Rev 5 FedRAMP Package
    
Engaged with JAB or 3PAO for ATO AssessmentA delta assessment needs to be performed with testing schedules by a 3PAO.Complete current ATO assessment in flight using Rev 4 base lines and templates if package will be submitted to the PMO no later than September 2023.Document implementation and testing schedules for delta between Rev 4 and Rev 5 including plans to leverage shared controls. SSP and POA&M documents need to be updated with the implementation plans for Rev 5. Implementation of the Rev 5 controls must be completed by the next Annual Assessment to support testing of the control implementation.
    
CSPs with ATO Listed on MarketplaceBy 09.01.2023 or prior to issuance of ATO (whichever is latest), a delta assessment needs to be performed with testing schedules by a 3PAO. By 10.02.2023, CSPs need to update shared controls implementation plans.CSPs whose reassessment is between Jan. 1st, 2023 – July 3rd, 2023, have one year from last assessment date to complete implementation of Rev 5 controls. For customers with annual reassessment from July 4th, 2023, to Dec. 15th, 2023, will need to complete all Rev 5 implementations no later than their next scheduled annual assessment in 2023/2024.Standard FedRAMP package for annual assessment with Rev 5 updates SSP and POA&M monitoring the status of the Rev 5 implementation.
Delta Assessment report and POA&M.

These milestones and activities are essential for successfully transitioning from Rev 4 to Rev 5 and ensuring compliance with the updated FedRAMP requirements.

Conclusion: FedRAMP Revision 5 represents a significant step forward in the realm of cloud security compliance. With an expanded control set, new controls and enhancements, and a focus on continuous monitoring and documentation, CSPs have a short timeline to complete delta assessments and implementation of new Rev 5 controls.

Securitybricks Earns FedRAMP Third Party Organization Assessment (3PAO) Status

This accreditation enables Securitybricks to validate that service providers have implemented the required cloud security measures to protect government data.

SAN FRANCISCO, CA, UNITED STATES, April 18, 2023/EINPresswire.com/ — Securitybricks announced today that it has earned accreditation as a Third Party Assessment Organization (3PAO) under the Federal Risk and Authorization Management Program (FedRAMP). This accreditation authorizes Securitybricks to assess and certify cybersecurity controls for Cloud Service Providers looking to do business with any of 400+ US Federal agencies.

To earn the 3PAO accreditation, Securitybricks completed a comprehensive assessment conducted, over a span of 2 years, by the American Association for Laboratory Accreditation (A2LA), the FedRAMP 3PAO accreditation body to verify technical competence and quality management compliance to ISO/IEC 17020:202 standard.

Securitybricks will leverage its domain expertise in cloud security and control compliance, and its thorough understanding of NIST 800-53 control requirements to provide a suite of approved 3PAO services. In addition, Securitybricks has developed an automation approach that can shorten a CSP’s FedRAMP readiness timelines and reduce certification costs by 40%.

“FedRAMP is the first step in Securitybricks’ commitment to the Public Sector market. President Biden signed the FedRAMP Authorization Act in Dec. 2022, that aims to facilitate and accelerate secure cloud adoption by providing defined security authorizations, which opens the federal market to CSP’s of all sizes…” stated Raj Raghavan, CEO of Securitybricks.

###

About Securitybricks, Inc.
Securitybricks, Inc., a firm focused on cloud security and compliance. Based in the U.S., its team members all US Citizens, including military veterans, have over 15+ years’ experience in implementing cybersecurity and regulatory compliance controls. https://securitybricks.io/.

About FedRAMP
The Federal Risk and Authorization Management Program (FedRAMP) is a United States federal government-wide compliance program that provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services. All Cloud Service Providers seeking to offer services to the Federal government are required to be assessed by a 3PAO.

Learn more about how Securitybricks can help you achieve FedRAMP Compliance at the FedRAMP Marketplace here.

Katalin Pesti
Securitybricks, Inc.
3PAO@securitybricks.io

CMMC 800-171 Solution on ServiceNow GRC Platform

Is your organization struggling to keep up with the complex requirements of Vendor Risk Management and the NIST 800-171 standards? You need Securitybricks’ innovative ServiceNow GRC Vendor Risk CMMC application.

I’m Donna, a passionate Risk, Compliance, and ServiceNow GRC expert, and I’m thrilled to introduce our latest project: a simple easy to use Vendor Risk Management application that streamlines compliance assessments of downstream vendors and suppliers in accordance with your organization’s CMMC Level.

Built upon the powerful ServiceNow Vendor Risk Management Module, our CMMC app is designed to make compliance easier for you. If you’re an existing GRC Vendor Risk Management customer, you’ll be able to integrate our app seamlessly into your current process. We built the app on ServiceNow to specifically address CMMC requirements for subcontractors. With a user-friendly Questionnaire and Assessment, it’s never been easier to launch your CMMC vendor compliance assessments. We offer two levels (Level 1 and Level 2) to suit your organization’s specific needs.  Installation is as simple as downloading from the ServiceNow Store, installing in your GRC Vendor Risk Instance and then, as the Vendor Risk Manager creating a CMMC Assessment leveraging the prebuilt CMMC assessment templates and assign to the vendor to complete.

We’re proud to offer this application to you for FREE, exclusively in the ServiceNow store. It will be available for download at the end of Q1 2023, and our Version 1 solution is designed to work with the latest ServiceNow Tokyo release and Utah. Our app uses out-of-the-box Roles for Vendor Risk Managers to create the assessments and Vendors to respond to them, making it simple and straightforward to use.

Not Your Keys, Not Your Coins

In the world of cryptocurrency, the phrase “not your keys, not your coins” is a reminder of the importance of maintaining control over your own private keys.

A private key is a secret code that grants access to a cryptocurrency wallet and the coins within it. Without the private key, the coins within that wallet cannot be accessed or transferred. This means that if you do not have control over your own private keys, you do not truly own the coins in that wallet.

This is where the concept of “not your keys, not your coins” comes into play. When you store your coins on a centralized exchange or with a third-party custodian, you are effectively giving up control of your private keys to that entity. While they may promise to keep your coins safe, they are also in control of the coins and can make decisions on how to use them without your consent.

In contrast, when you store your coins on a self-custodied wallet, such as a hardware wallet or a software wallet that you control the private keys, you always maintain control over your coins. This means that you are in full control of your coins and can make decisions on how to use them, such as transferring them to another wallet or selling them on an exchange.

When storing coins in your self-custodied wallet, you should also put a passphrase on it. You will have a key file or mnemonic phrase associated with your wallet. By using a passphrase, you’ll be able to provide more security for yourself and your funds. Tools such as Metamask are good for Ethereum, Polygon, and many other cryptocurrencies. Metamask will provide you with your mnemonic phrase when setting up your wallet, and this should be stored as if you were storing gold for Fort Knox. This phrase gives access to all your funds in your wallet.

Luckily if you believe to have been compromised, setting up a new phrase is easier than opening a bank account. You just set up a new account (on a non-compromised system) and transfer all your funds to the new wallet. The concept of “not your keys, not your coins” is especially important in the world of cryptocurrency because, unlike traditional financial systems, there is no central authority that can help you recover your coins if you lose access to them. If you lose control of your private keys, you may permanently lose access to your coins.

Self-custody of your assets means you are responsible for all your funds. This is a blessing for people who may have been affected by outages during huge volatility spikes on exchanges. Many notable spikes occur when cryptocurrencies like Bitcoin, Ethereum and Solana move 10% or more within a couple minutes. If you try and sell, you might be limited by the exchange as they try and keep liquidity available on the cryptocurrency and fiat side.

Other issues, like the recent FTX scandal show how your funds can be used in ways that you do not want to be used. This is also prevalent with the large lending coin scam of 2017-2018, the Mt. Gox scandal in 2013-2014 and many other similar events.

It is important to keep in mind that in the world of cryptocurrency, your keys are your coins. Maintaining control over your own private keys is essential for truly owning and being in control of your coins, and it is important to store your coins on a self-custodied wallet that you control the private keys.