Chapter 9

The FedRAMP Cloud Computing Security Requirements

Information in this chapter:

• Security Control Selection Process

• FedRAMP Cloud Computing Security Requirements

Security Control Selection Process

The Federal Risk and Authorization Management Program (FedRAMP) Joint Authorization Board (JAB) selected security controls from the National Institute of Standards and Technology (NIST) Special Publication (SP) 800-53 Low and Moderate security control baselines and supplemented with additional security controls and enhancements to address the unique risks to cloud computing environments. These risk included multi-tenancy, visibility, control/responsibility, shared resource pooling, and trust [1]. The FedRAMP security control baselines ...

Get Federal Cloud Computing now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.