Skip to content
Daisie RegisterFebruary 21 20184 min read

Confused By the Federal Government’s Risk Management Framework?

The rules and regulations of federal IT contracting can be confusing, to say the least. From the Federal Risk and Authorization Management Program (FedRAMP) to the Defense Federal Acquisition Regulation Supplement (DFARS) to the Code of Federal Regulations (CFR), it’s easy to inadvertently leave a box unchecked. At Iron Bow, we work within these guidelines day in and day out and have become familiar with their many twists and turns.

Take the federal government’s Risk Management Framework (RMF), for example. Making sure you’re compliant can be a serious and daunting task. Don’t worry, though.

We’re here to help.

The Basics:

What does this RMF business really mean?

The purpose of the RMF is to acknowledge and manage the risk of the federal government’s IT systems.  And that’s not just data centers, it also affects things we might not traditionally think of as IT, such as phone systems, HVAC systems and anything that connects to the network.

The framework was developed by the National Institute of Standards and Technology (NIST), in partnership with Department of Defense (DoD), the Office of the Director of National Intelligence (ODNI) and the Committee on National Security Systems (CNSS).

Simply put, RMF is meant to set the bar for federal IT security so agencies don’t introduce equipment or services that are vulnerable to cyber attacks.

What types of technology are affected by the RMF?

Short answer: Pretty much all kinds.

RMF applies broadly to all categories of IT sold to federal clients. That means everything from cell phones and computers to network architecture and cloud services. RMF is focused on ensuring that new technology won’t comprise federal security.

The Serious Stuff:

So what does this mean for you?

That’s a good question, but it doesn’t come with an easy answer. RMF is more than a set of processes or technology implementations. And compliance with RMF is more than completing a checklist. Implemented correctly, it will be one of the most valuable pieces in your security tool box. For the DoD, it’s a wholesale shift in how security is viewed.

But really, what does this mean for you?

It means that we’re here to help. Navigating RMF compliance process requires constant attention. Thankfully, Iron Bow has both the time and expertise to make sure compliance requirements are met.

In fact, we’ve specially developed—in conjunction with our outstanding partners—a solution to cater to your organization’s compliance needs.

To start, sorting through the mountain of data produced by information systems to find the specific data for RMF reporting requirements can be overwhelming. We have a vast network of partners we call on to help with the process, including Splunk—one of the most innovative big data companies.

Splunk is leading the way in machine-generated data, one of the fastest growing and most complex areas of big data. Through Splunk’s technology, agencies can drill down into a definitive record of all user transactions, customer behavior, machine behavior, security threats, fraudulent activity and more. That’s invaluable for anyone trying to make a smooth transition to RMF.

Beyond that, RMF compliance is a continuous process and that can take up a lot of man hours if you try to take on the project in-house.

Imagine the possibilities of being able to automate continuous monitoring and reporting. Our solution eliminates the need for data calls across the organization that take people away from their mission critical work.

No longer will you lose valuable manpower and work hours to research, data mine, manage and consolidate numerous spreadsheets—all which can be prone to human error. Iron Bow’s compliance solution automates monitoring and reporting by providing a single platform for all data customized to meet the compliance reporting needs of RMF.

Some of the services we provide specifically related to RMF include:

  • Visibility to all four classes of required evidence for RMF compliance
  • Ability to collect, retain, search, alert and report on logs from all assets and activities
  • Audit trail collection and reporting
  • Powerful search technology to search and analyze across all your data
  • Dynamic reporting and visualization capabilities

We also track compliance for Health Insurance Portability and Accountability Act (HIPAA), DFAR and Federal Information Security Management Act (FISMA), among other security controls, compliance regulations and governance frameworks related to NIST 800-53—the organization’s national vulnerability database.

None of this is easy and we understand that better than anyone. Managing security compliance is a complex, multifaceted undertaking. It often requires the involvement of the entire organization from senior leadership providing the strategic vision, to mid-level managers handling projects, to individuals on the frontlines developing, implementing and operating the systems supporting the organization’s core missions and business processes.

We want to make a difference by enabling our clients to focus on the work they’re tasked with and letting us handle the details.

COMMENTS