SlideShare a Scribd company logo
1 of 11
Jennifer Gray
Public Sector Compliance Architect
From Zero to ATO: A Step-by-Step
Guide on the DoD Compliance
Framework
Jim Caggy
Senior DOD Security Architect
In today’s session we will…
 Review DoD Cloud Guidance and Data
Impact Levels
 Four Phases of DoD System Accreditation
 Questions
DoD Cloud References
FEDRAMP
Government-wide program that provides a standardized approach to security
assessment, authorization, and continuous monitoring for cloud products and
services.
DoD Cloud Computing Security Requirements Guide (CC SRG)
Outlines the security model by which DoD will leverage cloud computing along
with the security controls and requirements necessary for using cloud-based
solutions (as defined by NIST) by the DoD.
NIST SP 800-53 – Security and Privacy Controls for Federal
Information Systems and Organizations
A catalog of security and privacy controls for federal information systems. The
controls are customizable and implemented as part of an organization wide
process that manages information security and privacy risk.
Cloud Services Provider
DoD Cloud Security Requirements Guide – ATO Process
30+ FedRAMP Compliant
CSP’s (20+ in-process)
IaaS/PaaS/SaaS
Providers are a mix of
IaaS, PaaS, SaaS
(Initial Focus is on IaaS)
FedRAMP Authority to Operate
CSM ATO
Levels 1-2
(Public)
CSM ATO
Levels 3-5
(Unclass)
System-
Specific
ATO
John Doe
DoD DAA
The DoD provisionally
authorized
commercial CSP
offering is eligible to
be included in the
Enterprise Cloud
Service Catalog
DoD Cloud Security Model
(Administered via DISA)
3
4
5
6
20+ Provisional
Authorizations
granted
3 Provisional
Authorization granted
2
4
Increasing Security and
Operating Requirements
CSM ATO
Level 6
(Secret)
100’s of Cloud Service
Providers (CSP)
1
2
DoD Cloud Security Model Impact Levels
Impact Level Description
Level 1 Unclassified publicly releasable information e.g., recruiting websites.
Level 2
Unclassified publicly releasable information e.g., recruiting websites.
Unclassified publicly releasable information, with access controls e.g., library systems.
Level 3 Non-National Security System (non-NSS) Controlled Unclassified Information (CUI) – Low
confidentiality impact, Moderate integrity impact e.g., training systems.
Level 4
Non-National Security System (non-NSS) Controlled Unclassified Information (CUI) – Low
confidentiality impact, Moderate integrity impact e.g., training systems.
Non-NSS CUI – Moderate confidentiality impact, Moderate integrity impact e.g., HR systems.
Level 5 NSS CUI – Moderate confidentiality impact, Moderate integrity impact e.g., email systems.
Level 6 Classified information up to and including SECRET – Moderate confidentiality impact, Moderate
integrity impact e.g., C2 systems.
Phase 1: Planning
Plan
Document
Assess
Authorize
Monitor
Process
Check DISA catalog of
approved CSPs
Select CSP
Review AWS
compliance
documentation
Review security control
Inheritance and shared
Responsibility
Develop initial
Architecture
Phase I
Categorize system
Select SRG Impact Level
Select security controls
Phase 2: Initial Deployment and Documentation
Plan
Document
Assess
Authorize
Monitor
Process
Document security
control implementation
Coordinate with CNDSP
Tier 2
Configure AWS
CloudTrail, Config, VPC
Flow Logs and
CloudWatch
Document PPSM
Register in SNAP
and coordinate
CAP connection
Phase I
Phase II
Request DOD IP space
Build out base system
and test implementation
of security controls
Phase 3: Finalize and Accredit Architecture
Plan
Document
Assess
Authorize
Monitor
Process
Load security
authorization package into
eMass
Submit final ATO package
to your DAA
Phase I
Phase III
Phase II
Remediate
Document findings
Create Plans of
Action & Milestones
Complete architecture
build out, integrations
Requirements
Lock down system for
testing
Assess system
‒ Pentest
‒ Vulnerability scan
‒ Compliance reviews
Phase 4: Continuous Monitoring
Plan
Document
Assess
Authorize
Monitor
Process
Update SSP
Track and report
significant changes
to AO
Phase I
Phase III
Phase IV
Phase II
Conduct monthly ACAS
scans
Update HBSS definitions
Conduct patching
(IAVM process)
Perform annual
assessment
NIST SP 800-37 Risk Management Framework
Initiation Concept Planning
Requirements
Analysis
Design Development Test
Implemen-
tation
Operations &
Maintenance
Disposition
1 2 3 4
Architecture
Review
System
Accreditation
Security
Control
Assessment
Annual
Operational
Analysis
Independent
Verification &
Validation
Assessment
Implementatio
n Readiness
Review
Validation
Readiness
Review
Detailed
Design
Review
Integrated
Baseline
Review
Require-
ments
Review
Post-
Implemen-
tation Review
Security
Authorization
SLDC
Project Review Project Selection
Review
Project Baseline
Review
Preliminary
Design Review
Operational
Readiness Review
CATAGORIZE THE SYSTEM
SELECT CONTROLS
IMPLEMENT CONTROLS
ASSESS CONTROLS
AUTHORIZE THE
SYSTEM
MONITOR CONTROLS
NIST SP 800-37 Risk Management Framework
Questions?

More Related Content

What's hot

AWS Multi-Account Architecture and Best Practices
AWS Multi-Account Architecture and Best PracticesAWS Multi-Account Architecture and Best Practices
AWS Multi-Account Architecture and Best Practices
Amazon Web Services
 
9월 웨비나 - AWS 클라우드 보안의 이해 (양승도 솔루션즈 아키텍트)
9월 웨비나 - AWS 클라우드 보안의 이해 (양승도 솔루션즈 아키텍트)9월 웨비나 - AWS 클라우드 보안의 이해 (양승도 솔루션즈 아키텍트)
9월 웨비나 - AWS 클라우드 보안의 이해 (양승도 솔루션즈 아키텍트)
Amazon Web Services Korea
 

What's hot (20)

Implementing your landing zone - FND210 - AWS re:Inforce 2019
Implementing your landing zone - FND210 - AWS re:Inforce 2019 Implementing your landing zone - FND210 - AWS re:Inforce 2019
Implementing your landing zone - FND210 - AWS re:Inforce 2019
 
AWS Multi-Account Architecture and Best Practices
AWS Multi-Account Architecture and Best PracticesAWS Multi-Account Architecture and Best Practices
AWS Multi-Account Architecture and Best Practices
 
CLOUD NATIVE SECURITY
CLOUD NATIVE SECURITYCLOUD NATIVE SECURITY
CLOUD NATIVE SECURITY
 
Cloud security
Cloud security Cloud security
Cloud security
 
Cloud security
Cloud securityCloud security
Cloud security
 
9월 웨비나 - AWS 클라우드 보안의 이해 (양승도 솔루션즈 아키텍트)
9월 웨비나 - AWS 클라우드 보안의 이해 (양승도 솔루션즈 아키텍트)9월 웨비나 - AWS 클라우드 보안의 이해 (양승도 솔루션즈 아키텍트)
9월 웨비나 - AWS 클라우드 보안의 이해 (양승도 솔루션즈 아키텍트)
 
AWS WAF
AWS WAFAWS WAF
AWS WAF
 
Security Architectures on AWS
Security Architectures on AWSSecurity Architectures on AWS
Security Architectures on AWS
 
AWS Security Best Practices and Design Patterns
AWS Security Best Practices and Design PatternsAWS Security Best Practices and Design Patterns
AWS Security Best Practices and Design Patterns
 
cyber-security-reference-architecture
cyber-security-reference-architecturecyber-security-reference-architecture
cyber-security-reference-architecture
 
Introduction to Threat Detection and Remediation on AWS
Introduction to Threat Detection and Remediation on AWSIntroduction to Threat Detection and Remediation on AWS
Introduction to Threat Detection and Remediation on AWS
 
(SEC324) NEW! Introducing Amazon Inspector
(SEC324) NEW! Introducing Amazon Inspector(SEC324) NEW! Introducing Amazon Inspector
(SEC324) NEW! Introducing Amazon Inspector
 
AWS Black Belt Online Seminar 2017 AWS WAF
AWS Black Belt Online Seminar 2017 AWS WAFAWS Black Belt Online Seminar 2017 AWS WAF
AWS Black Belt Online Seminar 2017 AWS WAF
 
20200128 AWS Black Belt Online Seminar Amazon Forecast
20200128 AWS Black Belt Online Seminar Amazon Forecast20200128 AWS Black Belt Online Seminar Amazon Forecast
20200128 AWS Black Belt Online Seminar Amazon Forecast
 
Amazon CloudWatch Tutorial | AWS Certification | Cloud Monitoring Tools | AWS...
Amazon CloudWatch Tutorial | AWS Certification | Cloud Monitoring Tools | AWS...Amazon CloudWatch Tutorial | AWS Certification | Cloud Monitoring Tools | AWS...
Amazon CloudWatch Tutorial | AWS Certification | Cloud Monitoring Tools | AWS...
 
Cybersecurity Frameworks for DMZCON23 230905.pdf
Cybersecurity Frameworks for DMZCON23 230905.pdfCybersecurity Frameworks for DMZCON23 230905.pdf
Cybersecurity Frameworks for DMZCON23 230905.pdf
 
Managing and governing multi-account AWS environments using AWS Organizations...
Managing and governing multi-account AWS environments using AWS Organizations...Managing and governing multi-account AWS environments using AWS Organizations...
Managing and governing multi-account AWS environments using AWS Organizations...
 
AWS Security Hub
AWS Security HubAWS Security Hub
AWS Security Hub
 
Amazon GuardDuty: Intelligent Threat Detection and Continuous Monitoring to P...
Amazon GuardDuty: Intelligent Threat Detection and Continuous Monitoring to P...Amazon GuardDuty: Intelligent Threat Detection and Continuous Monitoring to P...
Amazon GuardDuty: Intelligent Threat Detection and Continuous Monitoring to P...
 
Cloud Security: A New Perspective
Cloud Security: A New PerspectiveCloud Security: A New Perspective
Cloud Security: A New Perspective
 

Viewers also liked

E readiness assessment framework
E readiness assessment frameworkE readiness assessment framework
E readiness assessment framework
Prasanna Rasal
 
Isv cloud business readiness assessment
Isv cloud business readiness assessmentIsv cloud business readiness assessment
Isv cloud business readiness assessment
MIS
 

Viewers also liked (20)

NIST 800-37 Certification & Accreditation Process
NIST 800-37 Certification & Accreditation ProcessNIST 800-37 Certification & Accreditation Process
NIST 800-37 Certification & Accreditation Process
 
CRAFT Brochure
CRAFT BrochureCRAFT Brochure
CRAFT Brochure
 
Winter 2012-poster
Winter 2012-posterWinter 2012-poster
Winter 2012-poster
 
20 Critical Controls for Effective Cyber Defense (A must read for security pr...
20 Critical Controls for Effective Cyber Defense (A must read for security pr...20 Critical Controls for Effective Cyber Defense (A must read for security pr...
20 Critical Controls for Effective Cyber Defense (A must read for security pr...
 
Cyber Security in Energy & Utilities Industry
Cyber Security in Energy & Utilities IndustryCyber Security in Energy & Utilities Industry
Cyber Security in Energy & Utilities Industry
 
Developing Mobile Services on AWS
Developing Mobile Services on AWSDeveloping Mobile Services on AWS
Developing Mobile Services on AWS
 
Keynote - Dun & Bradstreet
Keynote - Dun & BradstreetKeynote - Dun & Bradstreet
Keynote - Dun & Bradstreet
 
Jazz for Service Management
Jazz for Service ManagementJazz for Service Management
Jazz for Service Management
 
Secure Real-Time Customer Communications with AWS
Secure Real-Time Customer Communications with AWSSecure Real-Time Customer Communications with AWS
Secure Real-Time Customer Communications with AWS
 
Amazon WorkMail
Amazon WorkMailAmazon WorkMail
Amazon WorkMail
 
3 Secrets to Becoming a Cloud Security Superhero - Session Sponsored by Trend...
3 Secrets to Becoming a Cloud Security Superhero - Session Sponsored by Trend...3 Secrets to Becoming a Cloud Security Superhero - Session Sponsored by Trend...
3 Secrets to Becoming a Cloud Security Superhero - Session Sponsored by Trend...
 
E readiness assessment framework
E readiness assessment frameworkE readiness assessment framework
E readiness assessment framework
 
AWS Summit Singapore - Opening Keynote by Dr. Werner Vogels
AWS Summit Singapore - Opening Keynote by Dr. Werner VogelsAWS Summit Singapore - Opening Keynote by Dr. Werner Vogels
AWS Summit Singapore - Opening Keynote by Dr. Werner Vogels
 
The Critical Security Controls and the StealthWatch System
The Critical Security Controls and the StealthWatch SystemThe Critical Security Controls and the StealthWatch System
The Critical Security Controls and the StealthWatch System
 
Hybrid IT with Amazon Web Services: Best of Both Worlds
Hybrid IT with Amazon Web Services: Best of Both WorldsHybrid IT with Amazon Web Services: Best of Both Worlds
Hybrid IT with Amazon Web Services: Best of Both Worlds
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
Isv cloud business readiness assessment
Isv cloud business readiness assessmentIsv cloud business readiness assessment
Isv cloud business readiness assessment
 
Getting Started with AWS Lambda and the Serverless Cloud
Getting Started with AWS Lambda and the Serverless CloudGetting Started with AWS Lambda and the Serverless Cloud
Getting Started with AWS Lambda and the Serverless Cloud
 
Testing Mobile Services on AWS - Pop-up Loft Tel Aviv
Testing Mobile Services on AWS - Pop-up Loft Tel AvivTesting Mobile Services on AWS - Pop-up Loft Tel Aviv
Testing Mobile Services on AWS - Pop-up Loft Tel Aviv
 
AWS ML and SparkML on EMR to Build Recommendation Engine
AWS ML and SparkML on EMR to Build Recommendation Engine AWS ML and SparkML on EMR to Build Recommendation Engine
AWS ML and SparkML on EMR to Build Recommendation Engine
 

Similar to From Zero to ATO: A Step-by-Step Guide on the DoD Compliance Framework

Security Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsSecurity Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and Tools
Yulian Slobodyan
 
Cloud Security for U.S. Military Agencies
Cloud Security for U.S. Military AgenciesCloud Security for U.S. Military Agencies
Cloud Security for U.S. Military Agencies
NJVC, LLC
 

Similar to From Zero to ATO: A Step-by-Step Guide on the DoD Compliance Framework (20)

AWS Cloud Governance & Security through Automation - Atlanta AWS Builders
AWS Cloud Governance & Security through Automation - Atlanta AWS BuildersAWS Cloud Governance & Security through Automation - Atlanta AWS Builders
AWS Cloud Governance & Security through Automation - Atlanta AWS Builders
 
Corporate Cyber Program
Corporate Cyber ProgramCorporate Cyber Program
Corporate Cyber Program
 
Lets talk about soc2s, baby! BSidesLV 2021
Lets talk about soc2s, baby! BSidesLV 2021Lets talk about soc2s, baby! BSidesLV 2021
Lets talk about soc2s, baby! BSidesLV 2021
 
Cloud Security Demystified
Cloud Security DemystifiedCloud Security Demystified
Cloud Security Demystified
 
AWS re:Invent 2016: Chalk Talk: Applying Security-by-Design to Drive Complian...
AWS re:Invent 2016: Chalk Talk: Applying Security-by-Design to Drive Complian...AWS re:Invent 2016: Chalk Talk: Applying Security-by-Design to Drive Complian...
AWS re:Invent 2016: Chalk Talk: Applying Security-by-Design to Drive Complian...
 
Demystifying Cloud Security Compliance
Demystifying Cloud Security ComplianceDemystifying Cloud Security Compliance
Demystifying Cloud Security Compliance
 
Security Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsSecurity Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and Tools
 
Cloud Security for U.S. Military Agencies
Cloud Security for U.S. Military AgenciesCloud Security for U.S. Military Agencies
Cloud Security for U.S. Military Agencies
 
Risk management for cloud computing hb final
Risk management for cloud computing hb finalRisk management for cloud computing hb final
Risk management for cloud computing hb final
 
Introduction to the CSA Cloud Controls Matrix
Introduction to the CSA Cloud Controls MatrixIntroduction to the CSA Cloud Controls Matrix
Introduction to the CSA Cloud Controls Matrix
 
3 Reasons Why the Cloud is More Secure than Your Server
3 Reasons Why the Cloud is More Secure than Your Server3 Reasons Why the Cloud is More Secure than Your Server
3 Reasons Why the Cloud is More Secure than Your Server
 
How can a successful SOC2-compliant ISMS be built without power, money and a...
How can a successful SOC2-compliant ISMS be built without power, money and a...How can a successful SOC2-compliant ISMS be built without power, money and a...
How can a successful SOC2-compliant ISMS be built without power, money and a...
 
Webinar: Critical Steps For NIST Compliance
Webinar: Critical Steps For NIST ComplianceWebinar: Critical Steps For NIST Compliance
Webinar: Critical Steps For NIST Compliance
 
Compliance in the cloud using sb d toronto-summit-v1.0
Compliance in the cloud using sb d toronto-summit-v1.0Compliance in the cloud using sb d toronto-summit-v1.0
Compliance in the cloud using sb d toronto-summit-v1.0
 
Information Security and the SDLC
Information Security and the SDLCInformation Security and the SDLC
Information Security and the SDLC
 
Zero Trust 20211105
Zero Trust 20211105 Zero Trust 20211105
Zero Trust 20211105
 
Continuous compliance using data and code
Continuous compliance using data and codeContinuous compliance using data and code
Continuous compliance using data and code
 
Cst 630 Extraordinary Success/newtonhelp.com
Cst 630 Extraordinary Success/newtonhelp.comCst 630 Extraordinary Success/newtonhelp.com
Cst 630 Extraordinary Success/newtonhelp.com
 
Cst 630 Education is Power/newtonhelp.com
Cst 630 Education is Power/newtonhelp.comCst 630 Education is Power/newtonhelp.com
Cst 630 Education is Power/newtonhelp.com
 
Cst 630 Motivated Minds/newtonhelp.com
Cst 630 Motivated Minds/newtonhelp.comCst 630 Motivated Minds/newtonhelp.com
Cst 630 Motivated Minds/newtonhelp.com
 

More from Amazon Web Services

Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
Amazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
Amazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
Amazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
Amazon Web Services
 

More from Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Recently uploaded

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 

Recently uploaded (20)

Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 

From Zero to ATO: A Step-by-Step Guide on the DoD Compliance Framework

  • 1. Jennifer Gray Public Sector Compliance Architect From Zero to ATO: A Step-by-Step Guide on the DoD Compliance Framework Jim Caggy Senior DOD Security Architect
  • 2. In today’s session we will…  Review DoD Cloud Guidance and Data Impact Levels  Four Phases of DoD System Accreditation  Questions
  • 3. DoD Cloud References FEDRAMP Government-wide program that provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services. DoD Cloud Computing Security Requirements Guide (CC SRG) Outlines the security model by which DoD will leverage cloud computing along with the security controls and requirements necessary for using cloud-based solutions (as defined by NIST) by the DoD. NIST SP 800-53 – Security and Privacy Controls for Federal Information Systems and Organizations A catalog of security and privacy controls for federal information systems. The controls are customizable and implemented as part of an organization wide process that manages information security and privacy risk.
  • 4. Cloud Services Provider DoD Cloud Security Requirements Guide – ATO Process 30+ FedRAMP Compliant CSP’s (20+ in-process) IaaS/PaaS/SaaS Providers are a mix of IaaS, PaaS, SaaS (Initial Focus is on IaaS) FedRAMP Authority to Operate CSM ATO Levels 1-2 (Public) CSM ATO Levels 3-5 (Unclass) System- Specific ATO John Doe DoD DAA The DoD provisionally authorized commercial CSP offering is eligible to be included in the Enterprise Cloud Service Catalog DoD Cloud Security Model (Administered via DISA) 3 4 5 6 20+ Provisional Authorizations granted 3 Provisional Authorization granted 2 4 Increasing Security and Operating Requirements CSM ATO Level 6 (Secret) 100’s of Cloud Service Providers (CSP) 1 2
  • 5. DoD Cloud Security Model Impact Levels Impact Level Description Level 1 Unclassified publicly releasable information e.g., recruiting websites. Level 2 Unclassified publicly releasable information e.g., recruiting websites. Unclassified publicly releasable information, with access controls e.g., library systems. Level 3 Non-National Security System (non-NSS) Controlled Unclassified Information (CUI) – Low confidentiality impact, Moderate integrity impact e.g., training systems. Level 4 Non-National Security System (non-NSS) Controlled Unclassified Information (CUI) – Low confidentiality impact, Moderate integrity impact e.g., training systems. Non-NSS CUI – Moderate confidentiality impact, Moderate integrity impact e.g., HR systems. Level 5 NSS CUI – Moderate confidentiality impact, Moderate integrity impact e.g., email systems. Level 6 Classified information up to and including SECRET – Moderate confidentiality impact, Moderate integrity impact e.g., C2 systems.
  • 6. Phase 1: Planning Plan Document Assess Authorize Monitor Process Check DISA catalog of approved CSPs Select CSP Review AWS compliance documentation Review security control Inheritance and shared Responsibility Develop initial Architecture Phase I Categorize system Select SRG Impact Level Select security controls
  • 7. Phase 2: Initial Deployment and Documentation Plan Document Assess Authorize Monitor Process Document security control implementation Coordinate with CNDSP Tier 2 Configure AWS CloudTrail, Config, VPC Flow Logs and CloudWatch Document PPSM Register in SNAP and coordinate CAP connection Phase I Phase II Request DOD IP space Build out base system and test implementation of security controls
  • 8. Phase 3: Finalize and Accredit Architecture Plan Document Assess Authorize Monitor Process Load security authorization package into eMass Submit final ATO package to your DAA Phase I Phase III Phase II Remediate Document findings Create Plans of Action & Milestones Complete architecture build out, integrations Requirements Lock down system for testing Assess system ‒ Pentest ‒ Vulnerability scan ‒ Compliance reviews
  • 9. Phase 4: Continuous Monitoring Plan Document Assess Authorize Monitor Process Update SSP Track and report significant changes to AO Phase I Phase III Phase IV Phase II Conduct monthly ACAS scans Update HBSS definitions Conduct patching (IAVM process) Perform annual assessment
  • 10. NIST SP 800-37 Risk Management Framework Initiation Concept Planning Requirements Analysis Design Development Test Implemen- tation Operations & Maintenance Disposition 1 2 3 4 Architecture Review System Accreditation Security Control Assessment Annual Operational Analysis Independent Verification & Validation Assessment Implementatio n Readiness Review Validation Readiness Review Detailed Design Review Integrated Baseline Review Require- ments Review Post- Implemen- tation Review Security Authorization SLDC Project Review Project Selection Review Project Baseline Review Preliminary Design Review Operational Readiness Review CATAGORIZE THE SYSTEM SELECT CONTROLS IMPLEMENT CONTROLS ASSESS CONTROLS AUTHORIZE THE SYSTEM MONITOR CONTROLS NIST SP 800-37 Risk Management Framework