Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 

Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

StackRox Delivers Compliance Controls for NIST 800-53

April 2020 by Emmanuelle Lamandé

StackRox announced the StackRox Kubernetes Security Platform now supports continuous compliance checks for container-relevant controls in NIST 800-53. StackRox offers federal government agencies and cloud service providers participating in the Federal Risk and Authorization Management Program (FedRAMP) an instant snapshot of compliance with these NIST 800-53 controls.

FedRAMP provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services. Federal government agencies under the FedRAMP program and cloud service providers seeking authorization to join the program can now use the new StackRox compliance checks to satisfy the container-specific portions of the NIST 800-53 specification. The StackRox Kubernetes Security Platform allows these organizations to enhance their compliance posture by mapping NIST 800-53 controls to their container environments and delivering an instant snapshot of compliance status, identifying gaps, non-compliance with controls, and vulnerabilities. StackRox also provides detailed remediation information and evidence of compliance to simplify the audit process.

The StackRox Kubernetes Security Platform is also the first container and Kubernetes security platform to be certified by the Department of Homeland Security (DHS) for use in its Continuous Diagnostics and Mitigation (CDM) program. As agencies continue to adopt cloud-native technologies to increase agility and accelerate application development, StackRox makes it easier for them to secure that infrastructure across build, deploy, and runtime. The StackRox Kubernetes-native approach to security enables these organizations to apply the rich context to prioritize risk and leverage native controls in Kubernetes to defend their cloud-native infrastructure from vulnerabilities and misconfigurations, apply network segmentation policies, and enable runtime incident detection and response.

In addition to NIST 800-53, StackRox ensures compliance with internal agency policies as well as external regulations and specifications, including CIS Benchmarks for Docker and Kubernetes, NIST 800-190, PCI DSS, and HIPAA.


See previous articles

    

See next articles


Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts