How to Keep an Identity Attack from Compromising your Infrastructure
Aug 22
Virtual
Register Today
Teleport logoTry For Free

What is FedRAMP Compliance?

FedRAMP (Federal Risk and Authorization Management Program) is a government-wide program that promotes the adoption of secure cloud services across the federal government by providing a standardized approach to security and risk assessment for cloud technologies and federal agencies. Achieving FedRAMP compliance for cloud infrastructure requires a systematic approach and adherence to specific and prescribed guidelines. The following outlines key steps and considerations: 1. Define the System Boundary: Identify the scope of the system that needs to be FedRAMP compliant, including all components and dependencies. 2. Develop Security Documentation: Create and maintain security documentation, including system security plan (SSP), security assessment plan (SAP), and security assessment report (SAR), which outline the security controls and their implementation. Implement Security Controls: Implement the necessary security controls defined by the FedRAMP Moderate or High baselines, such as encryption, access controls, auditing, and incident response. Conduct Security Assessments: Perform regular security assessments, including vulnerability scanning, penetration testing, and configuration reviews, to identify and address any security vulnerabilities or weaknesses. Document Continuous Monitoring Procedures: Establish processes for ongoing monitoring of the system's security posture, including log analysis, security incident handling, and reporting. Prepare for Independent Assessment: Engage a FedRAMP-accredited third-party assessment organization (3PAO) to conduct an independent assessment of the system's compliance with FedRAMP requirements.

Teleport Features for FedRAMP Controls

FedRAMP Controls NIST 800-53

How Teleport Helps Compliance

AC-02 Account Management. . . /<br/>  The organization employs automated mechanisms to support the management of information system accounts. The information system automatically removes or temporary and emergency accounts. The information system automatically disables inactive accounts. The information system automatically audits account creation and modification. The organization requires that users log out after a defined time-period. The organization establishes, administers, and audits privileged user accounts in accordance with a role-based access scheme. The information system enforces organization-defined usage conditions for organization-defined system accounts. The organization monitors information system accounts and reports atypical usage.

|--- To comply,<br/>\ &bsp;  

  • Teleport must be integrated with an SSO provider such as GitHub, Okta, Google, etc.
  • Role-based access control (RBAC) for SSH and Kubernetes must be enabled.

Teleport certificate-based SSH and Kubernetes authentication and audit logging comply with these requirements without additional configuration.