STIG Ready - SteelCloud

Transcription

STIG Ready - SteelCloud
STIG Ready™
Simplifying DoD Compliance for Applications
Everything that a technology organization needs to implement
applications in STIG-compliant environments
For over six years, SteelCloud has delivered technologies to
the military that “productize” support for the DISA Security
Technical Information Guides (STIGs). STIG Ready™ is a
significant new program offering designed specifically to
prepare software companies and systems integrators to
deliver and support applications in DISA STIG-compliant
environments. Typically, it can take an organization’s best
engineers weeks or months to determine the STIG readiness
of any given application. Not so with STIG Ready - you will
have your answer in a few days.
STIG Ready Impacts . . .
Time to Market

Implementing a STIG-compliant Environment
As part of the STIG Ready program, SteelCloud will set-up a
STIG-compliant environment in your organization, test your
product’s ability to run in a DoD environment, harden the
environment around your product(s), and document specific
DoD STIG policies for which wavers may have to be obtained
and/or product corrections may have to be made. STIG
Ready is the fastest, most cost effective way to ensure your
organization’s success in meeting the government’s security
mandates.
Combining dedicated STIG expertise with our patentpending security policy remediation technology, ConfigOS,
SteelCloud has revolutionized the process for making
software run in security compliant environments. Not only
do we remove your risk, but our proprietary technology allows us to offer a firm fixed deliverable, at a cost effective
firm fixed price!
Designed for the Real World
SteelCloud developed STIG Ready to prepare organizations
to quickly test, implement, and support technologies in STIG
compliant environments. However, we also recognize the
realities of product development cycles and program
deliveries. STIG Ready does not require that any changes be
made in your application to complete the readiness process.
Being started tasks, our tools will not affect application
capacity or throughput, and at your option, ConfigOS can be
included to enhance your final product delivery.
Ongoing STIG-compliance
Supporting the DoD does not stop with the successful installation of your technology in a STIG-compliant environment and neither do we. The STIG Ready program incorporates
ConfigOS, to automate the ongoing testing and support of
your products in a STIG-compliant environment. Included
with STIG Ready, is a set of easy to use tools that allow you
TM



Immediate assessment of your
product’s readiness to be
implemented in the DoD
Highlights areas for mitigation or
corrective action
Provides concrete compliance proof
Creates an easily maintainable
compliant environment for ongoing
product support and demonstrations
Expense Reduction



Accomplish weeks of security work
in a few short days
Shortens the learning curve to be
STIG conversant
Allows your organization to focus
your resources on your product
to efficiently replicate and keep your STIG-compliant
test and support environments up to date. With STIG
Ready you stay in control. We prepare your organization to maintain compliance over time as you
deliver new product releases and the government
updates its STIG requirements.
Now is the Time
In recent years, as budgets tighten, competition for
new government opportunities has intensified
dramatically. SteelCloud prepares your organization
to demonstrate, to both the government and your
program partners, that your technology is indeed,
STIG Ready!
STIG Ready™
Simplifying DoD Compliance with Technology
STIG Ready Leverages ConfigOS
SteelCloud’s patent-pending security policy automation
technology, ConfigOS, is the key to reducing days/weeks of
arduous security work to a few short hours. Combined with
our Information Assurance (IA) experience, we will bring
your organization to a level of STIG competency necessary to
succeed with military customers and programs. ConfigOS is
the culmination of years of experience in the DoD delivering
solutions that can be implemented quickly and supported
with a minimum of effort.
How Does it Work
The ConfigOS toolset allows us to quickly determine the
ability of your application(s) to be implemented in STIGcompliant environment by automatically interrogating over
500 controls included in the latest DISA STIGs. Once
completed, we us our tools to harden the environment
around your requirements of your applications(s). We will
identify the exact policies that will have to be mitigated in
order to successfully install your product in a DoD environment. As part of STIG Ready, we license you the tools to
replicate the DoD environment in your infrastructure and
provide you with ongoing STIG signatures so that your
organization can easily keep your environment up to date
with the latest security mandates.
Beyond STIGs - Making Software Work in
Secure Environments
As part of STIG Ready, we will show you how
our ConfigOS toolset can benefit any organization
that wants to establish and maintain configuration
control on systems components, infrastructure,
and policy. ConfigOS was developed to work on
systems already in production with the least
possible interruption in availability.
The ConfigOS Control facility instantly validates
system components and IT infrastructure based on
application-specific requirements. Through its
compound secure signature technology, ConfigOS
defines the configuration and infrastructure “rules”
that must be validated to ensure that applications
can be installed and supported properly.
ConfigOS Control typically addresses versions and
levels of critical software applications, operating
systems, and components. Additionally, ConfigOS
validates local/enterprise firewall port communications, database settings, web & URL access, security
settings, Active Directory permissions and server
policy.
About SteelCloud
Call us today, STIG Ready is the fastest and simplest way to
prepare your organization and your applications for successful implementation in the DoD. Easy to understand and easy
to license, STIG Ready is available for Windows Server and
Windows Client operating systems together with Internet
Explorer and Microsoft Office.
SteelCloud is located in Northern, VA (metro Wash.
DC area). Across the DoD, we have been making
software work in secure environments, including
the Amazon Web Services. Having developed
solutions for large government and technology
companies, SteelCloud has years of experience in
automating STIG and policy compliance. STIG Ready
is one of our very best solutions. Let us help your
organization today!
Trademarks are owned by their respective companies
20110 Ashbrook Place, Suite 270
•
Ashburn, VA 20147
•
800 . 296 . 3866
•
www.steelcloud.com
SR52314v2
Simple to Get Started!