Cloud Security and FedRAMP. Are you Ready for it?

A deadline for federal agencies to adhere to the government’s baseline cloud security standards and changes to the standards themselves are coming up very soon. The deadline for agencies to have their existing cloud computing solutions assessed against the Federal Risk and Authorization Management Program, or FedRAMP is June 5, 2014 Read more about this…

Details

DoD (Finally) Begins Transition to RMF

By Lon J. Berman, CISSP BAI Consulting The wait is over! RIP DIACAP!! At long last, DoD has announced the start of transition from the legacy DIACAP Certification and Accreditation (C&A) Program to the Risk Management Framework (RMF). This transition is part of a broader effort to bring all Executive Branch departments and agencies ……

Details

Top 10 Things that Will Be Staying the Same with RMF

By Lon J. Berman, CISSP BAI Consulting As DoD begins its transition from DIACAP to Risk Management Framework for DoD IT, everyone is naturally focused on all the things that will be changing—everything from terminology to documentation to security controls. Thankfully, not everything is changing! We thought it would be interesting to take a look…

Details

RMF Documents and Resources

For your convenience, ITdojo has assembled the following collection of RMF-related government publications. Please note these are UNCLASSIFIED documents with no restrictions on usage or distribution. Laws and Executive Branch Policies Federal Information Security Management Act (FISMA)  OMB Circular A-130 Appendix III (Security of Federal Information Systems)  Federal Information Processing Standard (FIPS) Publications FIPS 199…

Details

Top Ten—What’s “new” in RMF for DoD IT?

By Lon J. Berman, CISSP BAI Consulting Now that DoD has “officially” begun its adoption of RMF, let’s take a look at some of the things that are “new”! 10. Cybersecurity. The word “Cybersecurity” has been part of the government IT security discussion for several years, going back to a Presidential Directive in 2008. DoD has now adopted the term Cybersecurity in…

Details

Continuous Monitoring—It’s Not (Just) About The Tools

by Annette Leonard BAI Consulting Continuous Monitoring has long been recognized as a critical element in maintaining a strong security posture for any IT system.  In spite of this, the risk management processes used in most federal agencies have traditionally been centered around mountains of paperwork, along with “point-in-time” assessments and approvals.  With the ascension…

Details

DIACAP Says “So Long”

On March 12, 2014 the DoD released a new policy that makes it official that the DoD Information Assurance Certification and Accreditation Process (DIACAP) is being put to bed in favor of a “new” Risk Management Framework (RMF).  The news is not a revelation as it has been in the works for a few years…

Details

DoD Transition to RMF Imminent—Will You Be Ready?

By Lon J. Berman, CISSP For quite some time, it’s been well known that DoD would be making a transition from the legacy DIACAP Certification and Accreditation (C&A) Program to the Risk Management Framework (RMF). This transition is part of a broader effort to bring all Executive Branch departments and agencies … including DoD, the intelligence community and all “civil” departments/agencies … into a…

Details

ITdojo’s v6 Vertex #4: A Brief Explanation of IPv6 Address Types

v6 Vertex – A Brief Explanation of IPv6 Address Types ITdojo’s v6 Vertex is an ever-expanding set of quick tips and useful advice for using IPv6 in your network. People who have been using IPv4 for some time know that there are three basic address types that are commonly discussed:  unicast, broadcast and multicast. When…

Details