What are Impact Levels in StateRAMP Compliance?

StateRAMP Impact Levels Featured

As Cloud Service Providers (CSPs) work with State agencies, many of them are undergoing StateRAMP certification. Fortunately, StateRAMP is much like FedRAMP in that it follows several of the same guidelines, requirements, and process structures.

Here, we’ll break down one of the basic aspects of StateRAMP Impact Levels. The StateRAMP Impact level directly relates to the security required from an agency, and the kinds of controls that a CSP must implement. 

Read More

How does FedRAMP help Cloud Service Providers?

FedRAMP CSP

FedRAMP is one of the most popular topics on our website and blogs. One big question we often receive from Cloud Service Providers (CSP), is how can a FedRAMP authorization impact their business.

Cloud Service Providers and FedRAMP

FedRAMP is a program that enables cloud services providers (CSPs) to meet and demonstrate the security requirements embedded with FISMA and the NIST publications so that an agency may outsource with the confidence that its cloud service provider is meeting those requirements.

Read More