Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

CISO Global

Becoming FedRAMP and StateRAMP Authorized, Part 2 - Common FedRAMP Mistakes You Can Avoid

August 31, 2023 By Isac Hur, Senior FedRAMP/ StateRAMP/ CMMC Practice Lead and Quality Assurance As a compliance auditor and practitioner in the FedRAMP space, I see a lot of mistakes cloud service providers (CSPs) make that cause them a tremendous amount of grief when seeking authorization. The process is painful enough on its own, but many of the people you hear venting frustration have made missteps.

Demystifying the Dark Web and DarkNets, Part III - Accessing Dark Marketplaces Anonymously:

Without international laws in every country that are designed to protect individual data privacy as vehemently as does the General Data Protection Regulation (GDPR), many have turned to DarkNets and cryptocurrencies for their privacy protections – especially in the U.S. Is it surprising that the Washington Post, for example, has a dark web presence?

Becoming FedRAMP and StateRAMP Authorized - Part 1

Cloud-based applications and services are booming in 2023, in both the public and private sector. One of the largest and most sought-after clients for any tech company is the U.S. government. In fact, the federal government is investing billions of dollars annually in transitioning IT resources away from on-premises to secure and cost-effective commercial cloud services such as IaaS (infrastructure as a service), PaaS (platform as a service), and SaaS (software as a service).