Technology

stackArmor Selects DRTConfidence to Launch First-Of-Its-Kind Automation Platform for FedRAMP and FISMA Digital Authorization Packages

Published

on

The stackArmor ThreatAlert® integration with the DRTConfidence cATO platform delivers powerful benefits to cloud service providers by reducing the ATO burden, cutting costs on manual work, standardizing artifact assembly, and boosting documentation quality—all thanks to OSCAL.

ARLINGTON, Va., Dec. 23, 2024 /PRNewswire-PRWeb/ — DRTConfidence, a pioneer of Open Security Controls Assessment Language (OSCAL) Native governance, risk, and compliance (GRC) solutions for federal agencies and businesses of all sizes, today announced a strategic alliance with stackArmor, a leading provider of Federal Risk and Authorization Management Program (FedRAMP), Federal Information Security Modernization Act (FISMA), CMMC 2.0, and StateRAMP compliance acceleration solutions, to deliver cutting-edge digital authorization packages and redefine cybersecurity compliance experience through an innovative automation platform.

“DRTConfidence, the game-changing platform has transformed how we automate FedRAMP compliance package generation and submission”

This groundbreaking partnership comes in the backdrop of the Office of Management and Budget’s (OMB) ambitious memorandum M-24-15, which mandates the modernization of FedRAMP and accelerates the government’s adoption of commercial cloud service offerings (CSOs). With an 18-month directive to start receiving digital authorization packages in a machine-readable OSCAL format, FedRAMP intends to dramatically improve the review and response time for cloud service providers (CSPs).

“We have been working on our FedRAMP OSCAL implementation for many years, and we are excited to deliver on the vision FedRAMP and NIST set out. Our partnership with stackArmor is a critical step to continue blazing this trail,” said DRTConfidence CIO, Valinder Mangat.

“DRTConfidence has demonstrated a deep understanding of the assessment and accreditation process, and their OSCAL implementation in their game-changing platform has transformed how we automate FedRAMP compliance package generation and submission,” said stackArmor CEO, Gaurav Pal. “It is the leading platform with a comprehensive implementation of the Component Definition model. We are eager to work together with DRTConfidence.”

Under traditional methods, CSPs and federal agencies invest considerable time and resources in manually creating a System Security Plan (SSP), Plan of Action and Milestones (POA&M), and Continuous Monitoring (ConMon) deliverables. However, the technology stack provided by DRTConfidence and stackArmor, along with robust workflows, enables service providers to automate artifact generation and submit a high-quality Authority to Operate (ATO) package to FedRAMP, reducing human error and speeding up the review process. Additionally, the joint solution is well-aligned with FedRAMP’s product roadmap, which supports the reusability of machine-readable digital authorization packages (“Do Once, Use Many Times”) for multiple agencies.

DRTConfidence and stackArmor are leading this initiative with their state-of-the-art technologies for automating security assessments and streamlining the authorization process. stackArmor ThreatAlert® security platform, engineered as a General Support System (GSS) provides CSPs with an extensive suite of security, networking, and management services rigorously mapped to the NIST 800-53 security controls. DRTConfidence enhances the solution by automating the conversion of security controls into OSCAL and generating FedRAMP-compliant digital authorization packages.

Key features of this partnership include:

Automated SSP Population – Utilizing the first-ever comprehensive implementation of component definitions (CDEFs) in OSCAL, DRTConfidence auto-populates these definitions in the SSP.Real-Time Configuration Monitoring – ThreatAlert® security platform scanning tools continuously monitor CSP environments and communicate changes via APIs to DRTConfidence in real-time.Efficient POA&M Management – Any changes to the Plans of Action and Milestones document are automatically relayed to DRTConfidence to generate fully validated FedRAMP OSCAL POA&M.Simplified Authorization Package Preparation – DRTConfidence consolidates all authorization artifacts into OSCAL for FedRAMP submission, mitigating manual documentation complexities.

About DRTConfidence

DRTConfidence, hosted in a FedRAMP JAB High Government Cloud, provides Governance, Risk, and Compliance (GRC) management capabilities in a standardized OSCAL machine-readable format. The platform can generate compliance artifacts (SSP, SAR, SAP, POA&M), import leveraged packages, build component repositories, create system workflows, and integrate with DevSecOps pipelines. DRTConfidence is the first and only platform, that has submitted a complete digital authorization package in OSCAL to FedRAMP and passed all FedRAMP validations. DRTConfidence is a subsidiary company of DRT Strategies. For more information, visit www.drtconfidence.com and follow LinkedIn, Twitter, YouTube.

About stackArmor

stackArmor brings together decades of experience and mission-critical expertise in managed services, workload management, cloud migration, cybersecurity, and compliance solutions for customers in highly regulated industries such as government, defense, aerospace, and the global public sector. Their industry-vetted solution and ATO Accelerator offering, ThreatAlert®, reduces the time and cost of FedRAMP, FISMA, and NIST compliance by 40%. stackArmor’s platform, ThreatAlert®, runs on major hyperscale cloud providers and provides end-to-end secure and compliance solutions, including in boundary systems, landing zones, 24*7 continuous monitoring, encryption, and incident response services. As an integrated advisory and engineering solution, the ThreatAlert® ATO Accelerator includes compliance documentation to reduce overall ATO project costs. For more information, visit www.stackarmor.com and follow LinkedIn, Twitter, YouTube.

DRT Strategies, Inc. (DRT), celebrating 20 years in business, is an award-winning, woman-owned, solutions innovator and partner to large federal agencies with an emphasis on health sciences, and public health and safety. The company is a ServiceNow™ Partner – Specialist, Amazon Web Services (AWS) Consulting Partner, UiPath Partner, SAFe Bronze Partner, Esri Bronze Partner, and holds ISO 9001:2015, ISO/IEC 20000-1:2018, and ISO/IEC 27001:2013 certifications and has achieved CMMI-DEV Level 3. DRT is headquartered in Arlington, Virginia, with offices in Atlanta, Georgia. More information on the company can be found at www.drtstrategies.com and follow LinkedIn, Twitter.

Media Contact

Sidharth Kumar, DRTConfidence, 1 571-482-2500, skumar@drtstrategies.com, drtconfidence.com 

View original content to download multimedia:https://www.prweb.com/releases/stackarmor-selects-drtconfidence-to-launch-first-of-its-kind-automation-platform-for-fedramp-and-fisma-digital-authorization-packages-302338147.html

SOURCE DRTConfidence

Leave a Reply

Your email address will not be published. Required fields are marked *

Trending

Exit mobile version