The Need for vCISOs By SMBs

The Need for vCISOs By SMBs

Cybervisors to the rescue!

For many businesses today, the severe lack of a skilled Cybersecurity workforce is becoming clearly evident on a daily basis.  Just consider some of these statistics:

  • 45% of organizations report that they do not have an adequate IT security staff in order to ensure 24 × 7 × 365 monitoring;
  • 54% of business entities claim that they do not have an adequate Cybersecurity skill set for their size;
  • 57% of entities, even claim that they do not have enough Cybersecurity workers to fully man their Security Operations Centers (SOCs).

It should be noted that the Cybersecurity workforce shortage is a global trend that is occurring not just here in the United States, but on a global basis as well.  This is illustrated in the diagram below:

Read More

An Introduction to Penetration Testing – Part 1

An Introduction to Penetration Testing - Part 1

Understanding the fundamentals of penetration testing and how it applies to your business

In the world of Cyber Security today, there are obviously many technologies out there that one can use fortify the lines of defense for their business or corporation.  To a certain degree, depending upon how well these devices have been deployed and implemented, they should block any malicious traffic coming in into your IT Infrastructure (such as malformed Data Packets, assuming that a combination of Firewalls, Network Intrusion Devices, and Routers are being used).

Read More

Understanding the Role of the FedRAMP 3PAO During Assessment

Let’s examine the role of the 3PAO in the FedRAMP assessment process.

The Federal Risk and Authorization Management Program (FedRAMP) was designed to support the federal government’s “cloud-first” initiative by providing a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services. All cloud service providers (CSPs) that work with the U.S. government must comply with FedRAMP, and during the assessment process, all of these CSPs will work with a FedRAMP third-party assessment organization, or 3PAO, such as Lazarus Alliance.

What is a FedRAMP 3PAO?

A FedRAMP 3PAO is an independent assessor that has been certified to help cloud service providers and government agencies meet FedRAMP compliance regulations. CSPs who are pursuing certification through the FedRAMP JAB P-ATO process must partner with an accredited 3PAO for their FedRAMP security assessment. A 3PAO is optional for CSPs pursuing FedRAMP Agency authorization.

The 3PAO accreditation process is quite rigorous, requiring auditors to meet very high standards for quality and technical competence. To accredit 3PAOs, FedRAMP partners with the American Association for Laboratory Accreditation (A2LA). The A2LA assessment process evaluates the 3PAO’s technical competence and assesses their compliance with the general requirements of ISO/IEC 17020:2012 and FedRAMP specific requirements.

FedRAMP 3PAOs must be reassessed and recertified annually.

The role of the 3PAO during a FedRAMP assessment

The FedRAMP certification process begins with the preparation of the System Security Plan (SSP) document, in which the CSP describes all of the information security controls they are currently using and their implementation. Due to the potential for a severe conflict of interest, a 3PAO is not allowed to prepare an SSP for a CSP and then perform the CSP’s FedRAMP assessment; the CSP must prepare their own SSP prior to the commencement of the assessment.

During the FedRAMP assessment, a 3PAO:

  • Assesses the CSP’s system’s operational security capabilities and prepare a Readiness Assessment Report (RAR), if the CSP is seeking a “FedRAMP Ready” designation prior to commencement of the formal assessment
  • Develops the Security Assessment Plan (SAP), a customized account of the security assessment methodology, in conjunction with the CSP
  • Performs the CSP’s security assessment
  • Documents the results of the security assessment in the Security Assessment Report (SAR) and supporting documents

The SSP, SAP, and SAR make up the authorization package, which is submitted to the authorizing party (either the JAB or the agency) for review and approval.

After their initial certification is approved, CSPs enter what FedRAMP calls “continuous monitoring.” To maintain their certification, they must have their cloud systems reassessed annually, as well as whenever they make certain changes to their systems, to ensure that the systems still meet FedRAMP requirements. These reassessments must also be performed by a 3PAO.

To make it easier for our FedRAMP clients to prepare their SSP, Lazarus Alliance includes, at no additional cost, access to the IT Audit Machine (ITAM) FedRAMP SSP module from Continuum GRC. ITAM has self-help modules that walk the CSP through the process of preparing an SSP, and Lazarus Alliance also uses ITAM to perform the actual FedRAMP 3PAO assessment. By automating as much of the process as possible, we’re able to dramatically cut the time requirements and costs of FedRAMP certification and put it within reach of most CSPs.

The cyber security experts at Lazarus Alliance have deep knowledge of the cyber security field, are continually monitoring the latest information security threats, and are committed to protecting organizations of all sizes from security breaches. Our full-service risk assessment services and Continuum GRC RegTech software will help protect your organization from data breaches, ransomware attacks, and other cyber threats.

Lazarus Alliance is proactive cyber security®. Call 1-888-896-7580 to discuss your organization’s cyber security needs and find out how we can help your organization adhere to cyber security regulations, maintain compliance, and secure your systems.