Get Historical Context Around your RMF and Cyber Compliance Packages

Dale Bingham
4 min readDec 18, 2023

One of the hardest things around tracking your different RMF, FedRAMP and other cyber compliance packages is the amount of data it generates.

And making good sense of that data to aggregate it, turn it into actionable information and executing a plan against it.

While tracking configuration management, changes, updates, and newer vulnerabilities.

And getting updated on the latest information from all that based on your role and needs.

In an easily-to-digest way that does not involve opening 400 separate files.

Automate tracking the trends, analysis, history and context around your cyber compliance

What also gets lost in doing this work across all the meetings, PDFs, XLSX files and summaries from that data above is the context of what you are doing and how you got there. That is also important.

Questions like:

  • What was our compliance last week or 3 months ago compared to today?
  • Why do we have so many POAM items open?
  • What are the trends in vulnerability numbers for compliance?
  • What about our patch scans?
  • Are the Linux or Windows boxes kept up-to-date more?
  • What NIST controls are we meeting well and which ones do we need to concentrate on?
  • What are our milestones for the POAM? And the status and history of those items?
  • How did we do with our last milestone set and the POAM items scheduled for that?
  • What statements do we need to use and produce to cover manual checks?
  • Did any of our inherited / common controls get updated?
  • What checklists have to be upgraded?

This list can go on and on depending on your project or program, sensitivity level, mission criticality, size of the team, or even size of your accreditation package and devices you have to track.

Pulling your current data together to get a clear snapshot, then pulling up older data based on your timeline comparison can get very, very time consuming if you are doing that manually.

If you are even doing that at all!

Automate and Track Trends Automatically

The solution to handle that large amount of data, tracking changes and trends, as well as performing proper configuration management across your entire team is why we at Soteria Software created OpenRMF Professional.

We need to automate around the RMF, FedRAMP, StateRAMP and other cyber compliance data. And aggregate and share it easily across the team. Allowing the team members to view and act only on their data based on roles, permissions, and job functions.

And do it in a way that is easy to consume and use, tracks changes automatically, track trends, and makes the reporting of that much easier to do.

That is what OpenRMF Professional was designed to do from day 1. OpenRMF Professional was born over 4 years ago based on years of DITSCAP, DIACAP, RMF, and FedRAMP pain and suffering. And knowing we had to automate to do this better, do it right, and reduce the stress on teams while performing the work.

And make sure the whole team knows what has to be done, their part in it, all while performing this work in a least-privileged kind of way. So people can do their job and only their job. While seeing the larger impact across the entire RMF package at the same time.

Whether you are doing compliance scans and making checklists from them. Or doing the patch scans and providing results as a system administrator. Tracking the POAM (probably manually!) against all open finding across you team members. And seeing how all those relate to vulnerabilities, NIST controls, tailoring, overlays and other compliance statements.

No matter your role, position, view or job for your cyber compliance packages OpenRMF Professional can help automate around your data. And let you perform your job easier. And do it using more truthful information.

See For Yourself

Evaluate OpenRMF Professional for yourself and see how it helps you and your team perform better, structured RMF processes. And track the where, who, why, how, and history behinds your RMF package evolution.

You can achieve a faster ATO through automation. With consistent, repeatable results. Using the same team. With a LOT LESS stress on them! And letting your cyber engineers be engineers, not cyber administrators and documentation specialists.

You can download a prebuilt OVA to quickly stand up a virtual machine on your computer or network. Or you can download the installation and set it up yourself on your own equipment.

We give you a 30-day license that fully unlocks the power of OpenRMF Professional. Check out our documentation, blogs, YT videos or even schedule a demo or quick conversation on your use cases and questions.

You have nothing to lose and everything to gain! Time is one of our most valuable resources. As are the people on your team. Get them the solution they need.

Get them OpenRMF Professional.

--

--

Dale Bingham

CEO of Soteria Software. Developer on OpenRMF. Software Geek by trade. Father of three daughters. Husband. Love new tech where it fits. Follow at @soteriasoft