Federal Cloud Computing: The Definitive Guide for Cloud Service Providers, Second Edition

  • 9h 39m
  • Matthew Metheny, Waylon Krush
  • Elsevier Science and Technology Books, Inc.
  • 2017

Federal Cloud Computing: The Definitive Guide for Cloud Service Providers, Second Edition offers an in-depth look at topics surrounding federal cloud computing within the federal government, including the Federal Cloud Computing Strategy, Cloud Computing Standards, Security and Privacy, and Security Automation.

You will learn the basics of the NIST risk management framework (RMF) with a specific focus on cloud computing environments, all aspects of the Federal Risk and Authorization Management Program (FedRAMP) process, and steps for cost-effectively implementing the Assessment and Authorization (A&A) process, as well as strategies for implementing Continuous Monitoring, enabling the Cloud Service Provider to address the FedRAMP requirement on an ongoing basis.

Key Features

  • Provides a common understanding of the federal requirements as they apply to cloud computing
  • Offers a targeted and cost-effective approach for applying the National Institute of Standards and Technology (NIST) Risk Management Framework (RMF)
  • Features both technical and non-technical perspectives of the Federal Assessment and Authorization (A&A) process that speaks across the organization

Readership

Information security professionals and consultants, system administrators, IT administrators and managers focused on information security, as well as security auditors, security engineers, virtualization specialists, software developers, and compliance specialists

In this Book

  • Foreword by William Corrington
  • Foreword by Jim Reavis
  • Introduction to the Federal Cloud Computing Strategy
  • Cloud Computing Standards
  • A Case for Open Source
  • Security and Privacy in Public Cloud Computing
  • Applying the NIST Risk Management Framework
  • Risk Management
  • Comparison of Federal and International Security Certification Standards
  • FedRAMP Primer
  • The FedRAMP Cloud Computing Security Requirements
  • Security Testing—Vulnerability Assessments and Penetration Testing
  • Security Assessment and Authorization—Governance, Preparation, and Execution
  • Strategies for Continuous Monitoring
  • Continuous Monitoring Through Security Automation
  • A Case Study for Cloud Service Providers
SHOW MORE
FREE ACCESS