Your Roadmap to Risk Reduction!

The Continuum GRC ITAM SaaS platform has hundreds of plugin modules available, such as:

FedRAMP

The FedRAMP certification is the pinnacle for cloud service providers and provides the highest standard of certification assurances to your customers.

Modules include:

  • System Security Plan (SSP) High-Moderate-Low-Tailored
  • System Security Plan (SSP)
  • Security Assessment Report (SAR)
  • Security Assessment Plan (SAP)
  • Plan of Action and Milestones (POA&M)
  • Customer Responsibility Matrix
  • Electronic Authentication (E-Authentication) Plan
  • Privacy Impact Assessment (PIA)
  • Rules of Behavior (RoB)
  • Information System Contingency Plan (ISCP)
  • CIS for SSP Low, Moderate, or High Baselines
  • Federal Information Processing Standard (FIPS) 199 Categorization
  • Integrated Inventory Workbook
  • Information System Security Policies and Procedures
  • Configuration Management (CM) Plan
  • Control Implementation Summary (CIS)
  • CIS Worksheet
  • IT Contingency Plan (CP)
  • Incident Response Plan (IRP)
  • Rules of Behavior (ROB)
  • AC Access Control
  • AT Awareness and Training
  • AU Audit and Accountability
  • CA Certification, Accreditation, and Security Assessment
  • CM Configuration Management
  • CP Contingency Planning
  • IA Identification and Authentication
  • IR Incident Response
  • MA Maintenance
  • MP Media Protection
  • PE Physical and Environmental Protection
  • PL Planning
  • PS Personnel Security
  • RA Risk Assessment
  • SA System and Services Acquisition
  • SC System and Communications Protection
  • SI System and Information Integrity
  • PM Project Management

FedRAMP+ DoD IL

  • FedRAMP+ System Security Plan Information Impact Level 2  (Non-Controlled Unclassified Information)
  • FedRAMP+ System Security Plan Information Impact Level 4  (Controlled Unclassified Information)
  • FedRAMP+ System Security Plan Information Impact Level 5  (Controlled Unclassified Information)
  • FedRAMP+ System Security Plan Information Impact Level 6  (Controlled Unclassified Information)

ConMon

  • Continuous Monitoring Activities & Deliverables: Continuous
  • Continuous Monitoring Activities & Deliverables: Weekly
  • Continuous Monitoring Activities & Deliverables: 10 days
  • Continuous Monitoring Activities & Deliverables: Monthly
  • Continuous Monitoring Activities & Deliverables: 60 days
  • Continuous Monitoring Activities & Deliverables: Quarterly (90 days)
  • Continuous Monitoring Activities & Deliverables: Annual
  • Continuous Monitoring Activities & Deliverables: Every 2 years
  • Continuous Monitoring Activities & Deliverables: Every 3 years
  • Continuous Monitoring Activities & Deliverables: Every 5 years
  • FedRAMP Significant Change Request Form
  • FedRAMP Significant Change Request Form: Attachment A

What are you waiting for?

You are just a conversation away from putting the power of Continuum GRC to work for you. 

Contact us using the form below or calling us at 1-888-896-6207 for immediate assistance.

Amazing Benefits