Page 182 - Cyber Defense eMagazine July 2024
P. 182

Modernizing  and  Applying  FedRAMP  Security  Standards  to

            Accelerate Safe AI


            Numbers  have  shown  the  federal  government  has  an  appetite  for  AI.  But  how  do  technology
            companies become mission-ready  for these needs?

            By Gaurav (GP) Pal, stackArmor Founder and CEO



            Often, technology develops faster than we can handle. This is especially true for the federal government
            and its partners — organizations  that must adhere to strict security standards in the interest of national
            security.

            The  Federal  Risk  and  Authorization  Management  Program,  familiarly  known  as FedRAMP,  is  a clear
            case  in  point.  FedRAMP  provides  a  standardized  and  mandatory  approach  to  security  assessment,
            authorization and monitoring for cloud products and services. Commercial cloud service providers looking
            to do business with the government must be FedRAMP accredited and compliant.








            Cyber Defense eMagazine – July 2024 Edition                                                                                                                                                                                                          182
            Copyright © 2024, Cyber Defense Magazine. All rights reserved worldwide.
   177   178   179   180   181   182   183   184   185   186   187