Security Support Services

Mission-focused cyber security services compliant with Government standards and requirements, using best practices.

Our subject matter expertise supports FISMA compliance activities and achievement of authority to operate (ATO) by government agencies. We provide enterprise level Identity and Access Management (IAM) support for the people, processes, and COTS Products that identify and manage the data (user data, systems, traits) used to authenticate and authorize users on a per system basis.

Our best practices-driven, mission-focused cyber security services are compliant with government standards and requirements. Our full life cycle capabilities range from assessments to identifying and fixing security vulnerabilities in mission critical systems.

  • Vulnerability Assessments

  • Compliance Assessments (NIST, FISMA, and FIPS among others including HIPAA, HITRUST, and ISO 27799:2008 standards for healthcare)

  • Assessment and Authorization (A&A) and Continuous Monitoring

  • POA&M Development

  • Identity and Access Management