Backup Header Below

stackArmor Announces Launch of stackArmor ATO Machine (ATOM) for FedRAMP ATO Acceleration and cATO Use Cases

Large enterprise customers in regulated markets need the ability to rapidly deploy compliant cloud services that meet complex government standards such as FedRAMP, DOD Cloud Computing SRG, FISMA/RMF and CMMC 2.0 requirements. stackArmor ATO Machine shifts compliance to the left by using platform-as-code to bake in compliance, auditing and continuous monitoring requirements into code, saving weeks of post-deployment assessment time and support cATO use cases immediately.

PRESS RELEASE FEB 9, 2022 10:00 EST
TYSONS CORNER, Va., February 9, 2022 (Newswire.com) – stackArmor, Inc., a leading AWS security and compliance solutions provider, is continuing to drive innovation in the security and compliance marketplace. stackArmor was one of the eight consulting partners during the official launch of the ATO on AWS partner program. stackArmor’s Authority-To-Operate (ATO) acceleration solution, ThreatAlert® has continued to help drive down the cost and time of FedRAMP ATO projects. Today, stackArmor announced the launch of stackArmor ATO Machine (ATOM), a platform-as-code solution to automate the deployment and delivery of compliant and highly operationally ready environments for large, regulated enterprises.

“We are committed to helping our customers reduce the time and cost of FedRAMP, FISMA/RMF and CMMC 2.0 compliance with stackArmor ATO Machine,” said Fawad Siraj, Chief Technology Officer at stackArmor. “Platform-as-code gives us flexible tools to bake in compliance, auditing and continuous monitoring requirements into code saving weeks of post-deployment assessment time and support cATO use cases immediately.”

stackArmor ATO Machine (ATOM) leverages platform-as-code to further accelerate and “shift-left” complex security service installation, configuration and operationalization tasks in code. stackArmor ATO Machine is the deployment vehicle for the ThreatAlert® Security Platform, which provides over 18-plus security services in compliance with NIST controls. The unique combination of stackArmor ATOM and ThreatAlert® delivers a fully configured and compliant platform meeting FedRAMP, FISMA/RMF and CMMC 2.0 specifications.

Large organizations with complex security and compliance requirements need the ability to make it easier to standardize and enforce security controls across the enterprise. Traditional infrastructure-as-code largely automates delivery of compute, network, storage and foundational infrastructure monitoring services. Higher-order security services like anti-virus, IDS/IPS, vulnerability scanning, compliance monitoring, continuous monitoring and incident management are largely post-deployment activities. These operationalization activities take weeks if not months, leading to inconsistencies across deployments and longer ATO times.

“We are excited to use the AWS CDK to incorporate greater levels of automation into our deployment code to include installation of security services as well as the logic for compliance monitoring – all in a single ‘app,'” said Matthew Venne, Sr. Solutions Director at stackArmor. “stackArmor ATO Machine (ATOM) is platform-as-code that builds on infrastructure-as-code to deliver higher-order security and continuous monitoring services as part of our pipelines.”

“Saving time while delivering greater consistency in security across deployments is critical for systems holding sensitive government data,” said Ed Bender, ATO Machine Lead Architect at stackArmor. “We have used new coding tools to deliver security and audit services into code to make it faster to mission owners to obtain and maintain their ATOs with our ATO Machine.”

About stackArmor:

stackArmor provides FedRAMP, DOD, FISMA/RMF and CMMC 2.0 compliance acceleration on AWS. stackArmor reduces the time and cost of ATOs by 40% using accelerators like the ThreatAlert® Security Platform and stackArmor ATO Machine (ATOM). Our comprehensive FedRAMP engineering and advisory services provide a production-ready hosting environment, complete ATO package and post-ATO continuous monitoring services. Our unique “in-boundary” deployment model and NIST compliant security stack meets FedRAMP High, Moderate, and Low; DOD CC SRG IL2, IL4, & IL5; and CMMC 2.0 Level 2 & Level 3 requirements. The stackArmor ATO Accelerator is compliant with JAB as well as Agency ATO requirements. Other compliance frameworks such as Canada ITSG-33, MARS-E 2.0, IRS 1075, HIPAA, SOC2 and emerging standards like StateRAMP are supported by mapping to NIST SP 800-53 security controls. Organizations can select and tailor their AWS cloud hosting environment with EC2-based, container or serverless components. All ThreatAlert® ATO services are audit-ready and fully compliant with Federal and Defense security standards such as FIPS, CIS benchmarks and DISA STIGs. The solution is available through the AWS Marketplace and a variety of Government procurement vehicles.

SOurce : https://www.newswire.com/news/stackarmor-announces-launch-of-stackarmor-ato-machine-atom-for-fedramp-21626147

    Other Press Releases

    NEBOSH Course in UAE

    Crescosafe offers courses accredited by various boards across the UK & USA and all our courses like NEBOSH, IOSH, OSHA, etc. are renowned across the world. We make sure you

    Read More »