FedRamp / StateRamp

FedRAMP ATO For Small Businesses: A Wealth of Opportunity

June 28, 2024
FedRAMP ATO For Small Businesses: A Wealth of Opportunity

While the FedRAMP process can proportionately require more company resources for a small business, there are also advantages. With a smaller team where team members wear multiple hats, in many cases the FedRAMP accreditation process can happen faster than it does for a large corporation burdened with more layers of bureaucracy and silos.

Securisea works with businesses of all sizes, but we offer some strategic advantages when it comes to FedRAMP for small businesses and startups. We are an agile, nimble organization ready to meet you where you are, helping you create a path to FedRAMP ATO tailored specifically to your organization and your cloud-based offering. 

Securisea’s Offerings for Achieving FedRAMP ATO as a FedRamp-Authorized 3PAO

  1. FedRAMP Advisory & Consulting. Our team provides guidance on business strategy and methodologies, system design, remediation efforts, and documentation of the environment and security control implementations. Additionally, Securisea is capable of developing a system security plan (SSP), crafting policies and procedures, and creating other essential system documentation.
  2. FedRAMP Readiness Assessment. Your 3PAO performs the necessary readiness capabilities assessment to evaluate your cloud's preparedness for the complete FedRAMP assessment. 
  3. Pre-Assessment. Securisea conducts a brief "gap" analysis or review of your existing cloud system documentation. The result is a high-level roadmap outlining the next steps along with the estimated levels of effort required for completion.
  4. Assessment. Your 3PAO prepares the necessary FedRAMP documentation, which includes:some text
    1. A Security Assessment Plan (SAP) that utilizes the SSP and inventory gathered in the third step.
    2. A Security Requirements Traceability Matrix (SRTM) to record assessment results.
    3. Vulnerability scans of operating systems, databases, and web applications.
    4. A Penetration Test Report.
    5. A Security Assessment Report (SAR).
    6. A recommendation for authorization.
  5. Continuous Monitoring. Monthly, quarterly, and annual continuous monitoring is required to achieve and maintain the ATO.

For small businesses, achieving FedRAMP certification opens up a vast opportunity to enter and compete in the federal marketplace, unlocking new revenue streams and establishing long-term partnerships with federal agencies. The certification not only signifies a commitment to stringent security standards but also provides a competitive edge, positioning small businesses for growth and success in the lucrative federal sector.

Back to posts

Latest posts

The Importance of DNSSEC for FedRAMP Compliance: How Securisea Can Help

August 29, 2024
FedRamp / StateRamp

DNSSEC (Domain Name System Security Extensions) is a feature of the Domain Name System (DNS) that verifies the authenticity of data in responses from authoritative DNS servers. It's a key requirement for cloud service providers (CSPs) to achieve and maintain Authority to Operate (ATO) for FedRAMP.

The DNS is essentially the phonebook of the internet, translating human-readable domain names (like securisea.com) into IP addresses that computers use to access websites. However, traditional DNS is inherently vulnerable to attacks like DNS spoofing and cache poisoning, where attackers can redirect users to malicious sites without their knowledge. DNSSEC adds a layer of cryptographic protection to DNS lookups, ensuring that the information returned by a DNS query is authentic and has not been tampered with. For organizations seeking FedRAMP compliance, implementing DNSSEC is essential to protect against these threats and maintain the integrity of their online services.

DNSSEC Requirements for FedRAMP certification

The FedRAMP Readiness Assessment Report includes the following questions in relation to your organization's DNSSEC configuration:

  • Does the system’s external DNS solution support DNS Security (DNSSEC) to provide origin authentication and integrity verification assurances? This applies to the controls SC-20, SC-21, and SC-22 in the SSP." (section 4.1)

  • Did the 3PAO [third-party assessment organization] verify that the external DNS server replies with valid DNSSEC responses and that the recursive server is within a FedRAMP Authorized boundary, makes DNSSEC requests for domains outside the boundary, and that DNS calls maintain DNSSEC authentication and integrity? [SC-20, SC-21]" (section 4.2)

Here's how DNSSEC helps:

Prevents DNS Spoofing and Cache Poisoning: DNSSEC adds a layer of security to the DNS by enabling the authentication of DNS responses. This prevents attackers from injecting false DNS data into the resolver's cache (cache poisoning) or redirecting traffic through DNS spoofing, which could lead to man-in-the-middle attacks.

Data Integrity Through Digital Signatures: DNSSEC ensures that the data returned by the DNS server is authentic and has not been altered in transit. It does this by using public-key cryptography to sign DNS data. When a DNS resolver receives a response, it checks the signature with the public key published in the DNS. If the signature is valid, the resolver knows the data has not been tampered with.

Enhanced Trustworthiness: For cloud service providers, ensuring the integrity of DNS data is crucial because any tampering could lead to users being redirected to malicious sites or services. DNSSEC helps maintain the trustworthiness of the DNS infrastructure by ensuring that users are directed to the correct IP addresses for cloud services.

Protection Against Downtime and Data Breaches: By securing the DNS infrastructure, DNSSEC helps cloud service providers protect against potential downtime caused by DNS attacks and prevents unauthorized access to sensitive data that could result from DNS hijacking.

Support for Secure Authentication Mechanisms: DNSSEC lays the foundation for additional security mechanisms, such as DANE (DNS-based Authentication of Named Entities), which can be used to ensure secure connections to cloud services by verifying the authenticity of SSL/TLS certificates.

How Securisea Can Help with DNSSEC and FedRAMP certification

Achieving and maintaining FedRAMP compliance is no small task, and DNSSEC is just one piece of the puzzle. As cybersecurity and compliance experts, Securisea provides comprehensive services to help your organization navigate the complexities of FedRAMP, including the implementation and management of DNSSEC.

FedRAMP Advisory. Considered by many to be the most comprehensive and challenging security program in the world, many firms seeking a FedRAMP ATO chose to retain a 3PAO company to assist with building their compliance program. At Securisea, we have the experience and expertise to build out an efficient and cost effective compliance program that enhances overall security posture while de-risking the ATO application.

FedRAMP Readiness Assessment. For most cloud service providers, the FedRAMP Readiness Assessment is the fastest route to being listed in the Federal Marketplace. This engagement is especially beneficial for companies seeking an agency sponsor to obtain their first ATO and is seen by many as a requirement for unlisted services that wish to apply for a P-ATO.

FedRAMP Assessment. Undergoing a FedRAMP Assessment is the final step in achieving your Agency or Provisional Authorization to Operate (ATO). As a 3PAO, Securisea is one of a select number of firms qualified to represent your compliance program to your Agency or Joint Authorization Board contact.

Ready to tackle FedRAMP?Contact Securisea today to learn more about how we can help get the ball rolling with our FedRAMP Advisory Services.

SOC2 + HITRUST: Combining Controls for Maximum Security

August 23, 2024
SOC Attestation

When it comes to ensuring the security and compliance of sensitive data, particularly in industries like healthcare, achieving both SOC 2 and HITRUST certifications can offer substantial advantages. SOC 2 focuses on the Trust Services Criteria, which are essential for safeguarding customer data across any industry, while HITRUST is tailored specifically to the healthcare sector, incorporating a comprehensive set of controls based on various regulations, including HIPAA. 

Compliance with both SOC 2 and HITRUST not only shields organizations from potential data breaches but also demonstrates a strong commitment to information security and privacy, fostering trust. The combined assurance provided by these certifications can help build confidence with clients, reduce the complexity of managing multiple compliance requirements, and ultimately streamline the audit process.

Understanding SOC2

SOC 2, which stands for Service Organization Control 2, outlines standards for companies to securely manage customer data. Created by the American Institute of CPAs (AICPA), SOC 2 is crucial for organizations providing SaaS (Software as a Service) and cloud services.

The framework is built around five Trust Services Criteria: security, availability, processing integrity, confidentiality, and privacy.

  • Security ensures data protection against unauthorized access.
  • Availability ensures that systems are operational and accessible when needed.
  • Processing Integrity ensures data processing is complete, accurate, and authorized.
  • Confidentiality protects sensitive information.
  • Privacy governs the collection, use, retention, and disposal of personal information according to an organization's privacy policy and applicable laws.

SOC2 has two types of audit reports:

  • Type I assesses the design of internal controls at a specific point in time.
  • Type II evaluates both the design and the operational effectiveness of controls over a period of time. 

Understanding HITRUST

HITRUST, which stands for Health Information Trust Alliance, is a comprehensive cybersecurity framework that is used by any organization that collects, stores, processes, or transmits sensitive data. Created by the American Institute of CPAs (AICPA), HITRUST is used to demonstrate compliance with various industry regulations, such as HIPAA, GDPR, and SOC 2. 

The HITRUST CSF is the leading security framework in the healthcare sector, with 81 percent of hospitals and 80 percent of health plans integrating it into their operations. Whether used as a foundational resource for best practices or as the core of their information protection strategies, the HITRUST CSF has become a key component for ensuring security across the industry.

There are three types of HITRUST assessments:

  • e1 Assessment (Enhanced Assessment) is a one-year assessment that focuses on cybersecurity essentials and is intended for organizations with low risk profiles or limited complexity. It has 44 control requirements and is good for startups.
  • i1 Assessment (Initial Assessment) is a one-year assessment that focuses on leading security practices and is intended for organizations with established information security programs. It's considered easier than the r2 assessment.
  • r2 Assessment (Repeatable Assessment) is a two-year assessment that focuses on expanded practices and is risk-based. It can have up to 1,000 requirements based on an organization's risk factors, which can include general, organizational, geographic, technical, and regulatory factors. The r2 assessment is considered more work than the i1 assessment, but it can help organizations achieve a higher level of risk management maturity. 

How is HITRUST different from HIPAA?

The main difference between HITRUST and HIPAA is that HIPAA is a U.S. law that sets standards for protecting patient health information in the health industry. HITRUST is a global framework for managing security and risk, and includes a Common Security Framework (CSF) that helps organizations comply with regulations such as HIPAA. 

Benefits of SOC2 + HITRUST 

In the past, organizations requiring both SOC 2 and HITRUST certification reports had no choice but to undergo two separate assessments. This approach led to increased costs for businesses striving to comply with both the Trust Services Criteria and HITRUST CSF standards. Recognizing the inefficiency, the American Institute of Certified Public Accountants (AICPA) collaborated with HITRUST Alliance to streamline the process. The result is the SOC 2 + HITRUST program, a unified reporting framework that allows service organizations to demonstrate compliance with both sets of requirements in a single, consolidated report.

Securisea Simplifies SOC2 + HITRUST Compliance

The complementary nature of SOC 2 + HITRUST allows for a unified approach to compliance, benefiting organizations in the healthcare sector or those working with healthcare data. Securisea’s integrated approach to security and compliance translates into real savings of both time and money for our clients, helping them reach their goal of achieving and maintaining SOC 2 and HITRUST compliance more quickly. As a trusted advisor, Securisea will work alongside you to understand your business, and help you meet your security and compliance objectives.

Securisea is one of only a handful of audit firms in the world certified to provide PCI DSS, FedRamp/StateRAMP 3PAO, HITRUST & HIPAA, ISO27001 and 27701, SOC2, SOC1, and CSA STAR assessments all under one roof.

Success Story: Conquer + Securisea

August 22, 2024
Success Story

Securisea has worked with Conquer on several audits over the years, starting with a SOC2 Type 1 Audit followed by a SOC2 Type 2 audit. 

Like many first time SOC clients, Conquer had several large new business prospects that were close to closing, but required a SOC 2 report as part of their due diligence. Conquer initially selected Securisea after building an internal short list of 6 security vendors they wanted to interview to see which company was the right fit. According to Ian Skebba, Chief Technology Officer at Conquer, “We were looking for that partner that would make us a priority and could help us accomplish our goals quickly, but also was cost-effective for us based on who we are as a company, and our size at the time.” Since this was Conquer’s first foray into a SOC 2 engagement, they needed a company that could do more than just execute a set of control tests but also look at the controls they had designed within their specific technical context.

Why choose Securisea?

15 year track record of successfully meeting client objectives
Extensive depth and breadth of service offerings
Deep technical expertise in all of our services