Automate your Command Cyber Readiness Inspection (CCRI) with OpenRMF Professional

Dale Bingham
4 min readFeb 5, 2023

--

Generate your CCRI Scores and reports in seconds with the latest version of OpenRMF Professional from Soteria Software. You already are loading your compliance scans, patch vulnerability scans, software scans and container scans into our automation solution.

Now add your weighted values and ranges to the vulnerability categories in our cyber readiness sections area. And DONE! You instantly see your CCRI Scores by vulnerability area. And they are automatically updated as your scans and vulnerability data are updated as well!

Instantly see Cyber Readiness on checklist/compliance, patch vulnerabilities, and other tech vulnerabilities

Cyber Readiness — Now Automated

Tracking your Cyber Readiness and CCRI just got massively easier with the latest release of our flagship OpenRMF Professional solution. We already take in 10 types of compliance scans and checklist, as well as patch vulnerability scans and other technology scans.

Now you can add your weighted scores to each severity type. Then specify the ranges, labels, and color codings for readiness ratings. And there you go! Now you instantly can see your cyber readiness scores across all categories of data. And you can export them to a proper MS Excel file for reporting and submission where needed.

As you upload new scan data, bulk edit checklists, and tighten down on your cyber compliance your Cyber Readiness scores automatically adjust to your latest data. Instantly!

You do not need a team of people combing through all your individual checklists and PDF files, entering manual information into MS Excel files. And then hoping the final edits are being done in the most up-to-date file!

It is all within your system package and accreditation information in OpenRMF Professional. Individually across all your portfolio of projects. Up-to-date and tracked with proper configuration management, security and auditing. And it is done AUTOMATICALLY!

Run Reports, Export Results

You can run reports for your compliance and checklists, patch vulnerabilities, as well as other technology vulnerability scans around software (SAST, DAST) and container scans as well.

Group by project, by host, or checklist type and see the results. Track the scores and know which hosts or types of checklists are causing the most non-compliance and get actionable data in seconds.

Run your cyber readiness reports and group by host, checklist type, or project type as well

Extend Cyber Readiness to include Software and Container scans

You can now include your software, container and other vulnerability scans outside of compliance and patch vulnerabilities as well! This is not always done right now. As it is too difficult and time consuming to do…

Or at least it was! Now, with our Cyber Readiness feature your software development and even your software factory can be equipped with cyber readiness data and scoring to know your true cyber impact and risk. Extend your CCRI to include active software development projects easily. And get a full picture based on your latest scans immediately.

Extend your Cyber Readiness to software, container, and other scan data as well

Free Evaluation — See For Yourself

As you can see from all this above, OpenRMF Professional allows you to do more with the information you already have in your cyber compliance processes. And it does it automatically, giving you back precious time and resources.

This enables better cyber hygiene to reduce security risks and costs, as well as improve security posture. And it allows you and your team to track all projects, programs, and system level cyber compliance in your portfolio in one place.

Evaluate OpenRMF Professional for yourself and see how it will help you and your team achieve a faster ATO through automation. With consistent, repeatable results. Using the same team. With a LOT LESS stress on them! And letting your cyber engineers be engineers, not cyber administrators.

You can download a prebuilt OVA to quickly stand up a virtual machine on your computer or network. Or you can download the installation and set it up yourself on your own equipment.

We give you a 30-day license that fully unlocks the power of OpenRMF Professional. Check out our documentation, blogs, YT videos or even schedule a demo or quick conversation on your use cases and questions.

You have nothing to lose and everything to gain! Time is one of our most valuable resources. As are the people on your team. Get them the solution they need.

Get them OpenRMF Professional.

--

--

Dale Bingham

CEO of Soteria Software. Developer on OpenRMF. Software Geek by trade. Father of three daughters. Husband. Love new tech where it fits. Follow at @soteriasoft