What is NIST 800-53 Version 5?

NIST 800-53 V5

NIST 800-53 is the cornerstone of many government cybersecurity policies in the United States, including how security shapes partnerships between federal agencies and IT and cloud providers. Understandably, it has gone through several revisions since its initial publication in 2005 to meet evolving security threats. 

Here, we’ll discuss the latest revision of NIST 800-53, Revision 5. This revision will go into full effect for all providers on September 23, 2021, with the withdrawal of Revision 4. 

 

Read More

Is FedRAMP Mandatory?

selecting a security partner

Cybersecurity is all over the news. With the SolarWinds and Colonial Pipelines hack, we’ve learned the hard way that critical infrastructure is something we cannot take for granted. That’s why it is so important that IT providers understand why compliance frameworks like FedRAMP are necessary.

Is FedRAMP compliance mandatory? Yes. If you provide cloud services to a federal agency, you must earn your FedRAMP ATO. However, instead of seeing this as another hoop to jump through, take the time to better understand why this is so critical for national security and how it can be a huge benefit to your company overall.

Read More

Is CMMC Compatible with FedRAMP Certification?

CMMC compliance featured

Any IT or cloud provider working with the government needs to show that they are secured against data breach or theft. As the SolarWinds hack has demonstrated, our interconnected technology systems are under attack from outside entities who want to gain access to critical civil, military, and industrial data and undermine our security. That’s why frameworks like FedRAMP and CMMC exist. 

But do these frameworks play well together? As of right now, there isn’t a clear 1-to-1 relationship between the two. But some similarities between the two could help cloud service providers who want to work with defense agencies prepare their systems for CMMC compliance if they currently have FedRAMP certification. 

Read More