in

FedRAMP Seeks Comments on White Paper on Threat-Based Authorization Approach

FedRAMP Seeks Comments on White Paper on Threat-Based Authorization Approach - top government contractors - best government contracting event
cybersecurity

The Federal Risk and Authorization Management Program management office released a white paper that outlines a threat-based scoring approach for authorization processes and asked for industry feedback and comments.

The approach was jointly developed with the Cybersecurity and Infrastructure Security Agency to score each security control item under the fourth revision of the National Institute of Standards and Technology's Special Publication 800-53 against the second version of the National Security Agency Central Security Service's Technical Cyber Threat Framework, the FedRAMP program management office said Wednesday.

FedRAMP aims to help cloud service providers, industry partners and government agencies focus on security controls that are relevant against current threats.

The program encourages the public to send their comments through email in line with the methodology.

The Office of American Innovation conducted a study in 2017 in an effort to validate the viability of a modular approach on authorizations.

The study noted that a defensible methodology that focuses on security controls is required to support an agile authorization approach.

Sign Up Now! ExecutiveBiz provides you with Daily Updates and News Briefings about Technology

mm

Written by Matthew Nelson

DOE Taps Aerojet Rocketdyne for Two Space Mission Power Generators - top government contractors - best government contracting event
DOE Taps Aerojet Rocketdyne for Two Space Mission Power Generators
Candace Givens VP Northrop Grumman
Northrop’s SharkSat Payload Transmits Telemetry Data Back to Ground; Candace Givens Quoted