Federal Cloud Computing: The Definitive Guide for Cloud Service Providers

Federal Cloud Computing: The Definitive Guide for Cloud Service Providers

Metheny, Matthew

52,99 €(IVA inc.)

Federal Cloud Computing: The Definitive Guide for Cloud Service Providers, Second Edition offers an in-depth look at topics surrounding federal cloud computing within the federal government, including the Federal Cloud Computing Strategy, Cloud Computing Standards, Security and Privacy, and Security Automation. You will learn the basics of the NIST risk management framework (RMF) with a specific focus on cloud computing environments, all aspects of the Federal Risk and Authorization Management Program (FedRAMP) process, and steps for cost-effectively implementing the Assessment and Authorization (A&A) process, as well as strategies for implementing Continuous Monitoring, enabling the Cloud Service Provider to address the FedRAMP requirement on an ongoing basis. This updated edition will cover the latest changes to FedRAMP program, including clarifying guidance on the paths for Cloud Service Providers to achieve FedRAMP compliance, an expanded discussion of the new FedRAMP Security Control, which is based on the NIST SP 800-53 Revision 4, and maintaining FedRAMP compliance through Continuous Monitoring. Further, a new chapter has been added on the FedRAMP requirements for Vulnerability Scanning and Penetration Testing. Provides a common understanding of the federal requirements as they apply to cloud computingOffers a targeted and cost-effective approach for applying the National Institute of Standards and Technology (NIST) Risk Management Framework (RMF)Features both technical and non-technical perspectives of the Federal Assessment and Authorization (A&A) process that speaks across the organization INDICE: 1. Introduction to the Federal Cloud Computing Strategy 2. Cloud Computing Standards 3. A Case for Open Source 4. Security and Privacy in Public Cloud Computing 5. Applying the NIST Risk Management Framework 6. Risk Management 7. Comparison of Federal and International Security Certification Standards 8. FedRAMP Primer 9. The FedRAMP Cloud Computing Security Requirements 10. Security Testing: Vulnerability Assessments and Penetration Testing 11. Security Assessment and Authorization: Governance, Preparation, and Execution 12. Strategies for Continuous Monitoring 13. Continuous Monitoring Through Security Automation 14. A Case Study for Cloud Service Providers

  • ISBN: 978-0-12-809710-6
  • Editorial: Syngress
  • Encuadernacion: Rústica
  • Páginas: 480
  • Fecha Publicación: 01/02/2017
  • Nº Volúmenes: 1
  • Idioma: Inglés