Success Story

Success Story: Conquer + Securisea

August 22, 2024
Success Story: Conquer + Securisea

Conquer makes selling smarter by delivering intelligent sales insight, engagement, and automation. Conquer works inside your existing CRM to connect your sellers with your economic buyers faster, with less effort, and better results.‍Backed by over 15 years of engineering, Conquer is a trusted Independent Software Vendor (ISV) partner for both Salesforce and Microsoft Dynamics 365, two of the largest Customer Relationship Management (CRM) ecosystems. With over 400 5-star reviews on the Salesforce AppExchange and the largest sales engagement deployments within those ecosystems, enterprise organizations such as ADP, Waste Management, Paychex, and Toast trust Conquer.‍Conquer was founded in 2005, is privately held and is headquartered in Reno, Nevada.

Securisea has worked with Conquer on several audits over the years, starting with a SOC2 Type 1 Audit followed by a SOC2 Type 2 audit. 

Like many first time SOC clients, Conquer had several large new business prospects that were close to closing, but required a SOC 2 report as part of their due diligence. Conquer initially selected Securisea after building an internal short list of 6 security vendors they wanted to interview to see which company was the right fit. According to Ian Skebba, Chief Technology Officer at Conquer, “We were looking for that partner that would make us a priority and could help us accomplish our goals quickly, but also was cost-effective for us based on who we are as a company, and our size at the time.” Since this was Conquer’s first foray into a SOC 2 engagement, they needed a company that could do more than just execute a set of control tests but also look at the controls they had designed within their specific technical context.

Back to posts

Latest posts

Understanding StateRAMP: A Comprehensive Guide for Cloud Service Providers

November 15, 2024
FedRAMP / StateRAMP

For cloud service providers (CSPs) seeking to do business with state and local governments, StateRAMP (State Risk and Authorization Management Program) has emerged as a critical compliance framework. Modeled after the well-established Federal Risk and Authorization Management Program (FedRAMP), StateRAMP aims to standardize and streamline security measures for cloud services at the state level, helping governments and providers alike reduce risk and enhance resilience against cyber threats.

“StateRAMP certification is more than just a compliance milestone—it’s a gateway to significant revenue opportunities for cloud service providers. By achieving this certification, CSPs position themselves to access a growing market of state and local government clients who demand secure, reliable solutions. It’s an investment that pays off in credibility, trust, and a competitive edge.”
Josh Daymont, CEO of Securisea

As a StateRAMP-approved Third-Party Assessment Organization (3PAO), Securisea is dedicated to guiding CSPs through this rigorous but essential journey. Below, we break down what StateRAMP is, why it matters for CSPs, and how to navigate the certification process effectively.

What is StateRAMP?

Launched in 2020, StateRAMP is a nonprofit organization that sets standardized security criteria for cloud services used by state and local governments. Its purpose is to protect sensitive information and public resources by ensuring that cloud providers meet stringent cybersecurity requirements before their solutions are integrated into government systems. By aligning with StateRAMP standards, CSPs not only build trust but also open the door to more government contracts and partnerships.

Like its federal counterpart, FedRAMP, StateRAMP establishes a robust framework of controls and regular assessments, which provide transparency and assurance to public agencies. However, StateRAMP tailors its requirements specifically to state and local government needs, addressing unique challenges and security requirements at these levels.

Why is StateRAMP Important for Cloud Service Providers?

For CSPs interested in serving state and local governments, StateRAMP certification can be a game-changer. Here's why:

  • Increased Trust and Credibility: Achieving StateRAMP certification signals that your organization meets high cybersecurity standards. State agencies are more likely to work with vendors they can trust to safeguard their data, and StateRAMP certification provides that reassurance.
  • Market Access and Competitive Advantage: Many state governments are beginning to require StateRAMP certification for cloud service contracts. Having the certification opens doors to a broader market of government clients who need secure cloud solutions.
  • Risk Reduction: Meeting StateRAMP requirements helps CSPs reduce vulnerabilities within their systems, minimizing the likelihood of cyber incidents that could damage their reputation and result in significant financial losses.
  • Operational Efficiency and Consistency: By adhering to a recognized framework, CSPs can ensure that their internal security practices align with industry standards, leading to operational efficiencies and more streamlined processes.

Key Components of the StateRAMP Program

StateRAMP provides a structured pathway for CSPs to demonstrate security compliance. Here’s an overview of the process:

  1. Establishing Baseline Controls: StateRAMP categorizes security requirements into different impact levels: Low, Moderate, and High, depending on the sensitivity of the data the cloud solution will handle. CSPs must implement security controls that align with the appropriate impact level for their services.
  2. Third-Party Assessment: To ensure objective verification of compliance, CSPs work with a StateRAMP-approved Third-Party Assessment Organization (3PAO) like Securisea. The 3PAO conducts a comprehensive security assessment to confirm that the CSP’s cloud solution meets the necessary requirements.
  3. Continuous Monitoring: StateRAMP isn't a one-time certification. It requires ongoing monitoring to maintain compliance and address any new vulnerabilities as they arise. CSPs must provide monthly, quarterly, and annual reports to ensure they’re meeting the required standards consistently.
  4. StateRAMP Authorized Status: Upon successful assessment, CSPs earn a StateRAMP Authorized status, which indicates their solutions are approved for use by state and local governments. This status is publicly available on the StateRAMP Marketplace, making it easier for government agencies to identify compliant solutions.

The StateRAMP Certification Process: What to Expect

For CSPs preparing to undergo the StateRAMP process, here’s a high-level look at what to expect:

  • Readiness Assessment: Conduct an internal evaluation to determine whether your organization is prepared to meet StateRAMP’s control requirements.
  • Gap Analysis and Remediation: Work with your 3PAO to identify any gaps between your current security measures and StateRAMP requirements. This step often involves implementing or enhancing security controls to close identified gaps.
  • Full Assessment and Documentation: Once ready, your 3PAO will perform a thorough assessment, documenting all compliance efforts to provide a complete record for StateRAMP authorization.
  • Continuous Monitoring and Reporting: After achieving certification, CSPs must maintain compliance through regular monitoring and reporting, demonstrating that they’re consistently meeting StateRAMP standards.

Why Work with Securisea?

Navigating StateRAMP can feel overwhelming, but with the right guidance, it becomes a manageable process. At Securisea, we specialize in helping CSPs understand, prepare for, and succeed in the StateRAMP certification journey. As an experienced 3PAO, we bring a deep understanding of StateRAMP’s intricacies, offering tailored support to streamline the certification process and ensure long-term compliance.

From initial assessments and gap analysis to full certification and continuous monitoring, Securisea is here to be your partner in achieving and maintaining StateRAMP compliance. By securing this certification, you not only position your organization for growth in the government sector but also contribute to a stronger, more secure digital landscape for all.

If you’re ready to start your StateRAMP journey, reach out to Securisea. Together, we’ll navigate the path to certification, helping you unlock new opportunities with state and local governments while strengthening your organization’s security framework.

Understanding the Differences Between FISMA and FedRAMP

October 31, 2024
FedRAMP / StateRAMP

When it comes to federal compliance, two significant frameworks often come into play: FISMA (Federal Information Security Management Act) and FedRAMP (Federal Risk and Authorization Management Program). While both aim to protect federal information, they serve distinct purposes and apply to different types of organizations. Here’s how Securisea approaches these two frameworks, helping organizations navigate their unique requirements and ensuring compliance that aligns with your specific federal goals.

What Is FISMA?

The Federal Information Security Management Act (FISMA) is a U.S. federal law that requires all federal agencies, contractors, and other organizations that handle federal information to develop, document, and implement information security programs. Established in 2002 and later updated by the Federal Information Security Modernization Act, FISMA emphasizes continuous monitoring and reporting of cybersecurity risks to ensure that federal data remains protected across all information systems.

At Securisea, we guide organizations through FISMA compliance with a focus on building robust security programs that stand up to the rigorous standards expected by federal agencies. Whether you’re an agency or a contractor, we help align your security processes with the requirements set by NIST 800-53, FISMA’s primary control framework, ensuring that your systems are not only compliant but also resilient against today’s complex cyber threats.

What Is FedRAMP?

The Federal Risk and Authorization Management Program (FedRAMP), in contrast, is a government-wide program specifically designed to assess and authorize cloud service providers (CSPs) that work with federal agencies. Launched in 2011, FedRAMP standardizes the security assessment process for cloud products and services used by the federal government, ensuring that CSPs meet strict security requirements.

FedRAMP requirements build on NIST’s 800-53 guidelines, but they’re tailored specifically to cloud environments and focus on areas critical to cloud security, such as data segmentation and multi-tenant architecture. Securisea’s expertise in FedRAMP allows us to support cloud providers through this rigorous process, ensuring that they meet FedRAMP’s high standards and are equipped to serve federal clients securely and efficiently.

Key Differences Between FISMA and FedRAMP

Though both frameworks aim to secure federal data, FISMA and FedRAMP have distinct applications:

  1. Applicability:some text
    • FISMA applies to federal agencies and contractors that manage or work with federal information systems. Essentially, any organization working with federal data outside of a cloud setting will likely fall under FISMA.
    • FedRAMP is specific to cloud service providers that store, process, or transmit federal data. If your organization provides cloud-based services to federal agencies, FedRAMP authorization is required.
  2. Control Frameworks:some text
    • Both FISMA and FedRAMP use NIST 800-53 as their foundational control framework. However, FedRAMP introduces additional cloud-specific requirements that are not part of FISMA, ensuring cloud environments meet the unique security needs of federal agencies.
  3. Assessment Process:some text
    • FISMA assessments are typically conducted by federal agencies or an authorized third-party provider. The compliance approach involves continuous monitoring, reporting, and regular audits.
    • FedRAMP requires a more standardized and formal authorization process, often involving a Third-Party Assessment Organization (3PAO), like Securisea, that conducts a comprehensive review to ensure the cloud service provider meets FedRAMP’s requirements. This can include an Agency Authorization process or a Joint Authorization Board (JAB) review.
  4. Authorization Maintenance:some text
    • For FISMA, organizations must engage in continuous monitoring and regularly update their security documentation, reporting security posture and compliance status to federal agencies.
    • FedRAMP also requires continuous monitoring, with CSPs required to submit monthly reports and undergo annual assessments to maintain their FedRAMP Authorization.

How Securisea Can Help

Securisea offers specialized support for both FISMA and FedRAMP compliance, guiding organizations through the complexities of each framework. Here’s how we make the process simpler:

  • FISMA Compliance: We help agencies and contractors develop and implement strong information security programs that meet FISMA requirements, from risk assessments and control implementation to continuous monitoring and reporting. Our team ensures you’re equipped to meet the demands of federal cybersecurity standards with a solution that aligns with your organization’s unique needs.
  • FedRAMP Authorization: For cloud service providers, we offer end-to-end FedRAMP support, including readiness assessments, gap analysis, and full authorization packages. Our expertise in cloud security enables us to navigate FedRAMP’s complex requirements efficiently, positioning you for success in serving federal clients. As an authorized 3PAO, Securisea is qualified to assess and validate your compliance, ensuring you meet every standard needed for FedRAMP certification.

Choosing the Right Path Forward

FISMA and FedRAMP serve different, but equally important roles in federal compliance. Whether you’re an agency, contractor, or cloud provider, aligning with the correct framework is essential for protecting federal information and maintaining compliance. At Securisea, we provide expert guidance to help you understand which framework applies to your organization and offer tailored services to simplify compliance and enhance security posture.

By choosing Securisea, you gain a partner who not only understands the intricacies of FISMA and FedRAMP but also delivers a streamlined, supportive approach to compliance. Connect with us today to learn more about our comprehensive compliance services and take the next step toward secure, reliable federal partnerships.

Why Choose Securisea as Your SOC 2 Auditor?

October 23, 2024
SOC Attestation

When it comes to SOC 2 compliance, the audit process should be more than a box-checking exercise. For companies seeking value, guidance, and a meaningful partnership, choosing the right SOC 2 auditor can make all the difference. Here’s why Securisea stands out in a sea of options.

1. Big Expertise, Right-Sized Approach

At Securisea, we combine the expertise of a top-tier firm with the personalization that only a dedicated partner can provide. Our team is the right size for businesses that want hands-on guidance without the cumbersome bureaucracy often found with larger auditors. You’ll always have direct access to seasoned auditors who understand your unique business environment and work to simplify the complexities of SOC 2 compliance.

2. More Than Compliance: We’re Your Strategic Partner

Securisea approaches each SOC 2 audit with a goal that goes beyond regulatory compliance. We see ourselves as your partner, helping you navigate risks and find areas for real improvement. Whether it’s identifying vulnerabilities in your systems or offering industry-tailored insights, we go the extra mile to deliver value in every phase of the audit.

3. Dedicated Support Every Step of the Way

Working with Securisea means you’re never just another client. Our firm is structured to provide high-touch, dedicated support throughout the audit process. From scoping to final reporting, we’re here to answer questions, provide clarity, and ensure you’re fully informed on every aspect of SOC 2 compliance.

4. Flexibility to Meet Your Needs

Many auditing firms offer a one-size-fits-all approach that can overlook the nuances of individual businesses. We’re small enough to adapt our processes, allowing us to fit our audit precisely to your business’s risk profile, size, and needs. This adaptability leads to audits that are thorough yet efficient—delivering results without burdening your team.

5. A Reputation Built on Trust and Transparency

Securisea takes pride in building strong client relationships based on transparency and trust. You won’t find hidden fees or surprise delays in our process. We value open communication, so you’re always clear on what to expect. Our goal is to make SOC 2 compliance an empowering experience, giving you a roadmap to build a secure, resilient organization.

6. Comprehensive Compliance Under One Roof

Securisea understands that today’s businesses often face multiple compliance requirements, from SOC 2 to FedRAMP, HIPAA, HITRUST, ISO 27001, PCI, and more. By choosing Securisea, you gain access to a partner equipped to handle all your auditing needs in one place. This unified approach streamlines your compliance process, saving time, reducing audit fatigue, and ensuring consistency across all certifications. With Securisea, you’ll benefit from a team that understands the interconnectedness of these frameworks, allowing for an integrated compliance strategy that supports both your current needs and future growth.


Choosing Securisea as your SOC 2 auditor means selecting a partner that values quality, transparency, and partnership. We’re more than auditors; we’re committed allies in your journey toward robust security and compliance. Experience the Securisea difference—where your needs, goals, and challenges are met with the perfect balance of expertise, personalization, and value.

Why choose Securisea?

15 year track record of successfully meeting client objectives
Extensive depth and breadth of service offerings
Deep technical expertise in all of our services