Use OpenRMF Professional to track FMS Cyber Compliance Remotely for RMF and NIST 800–53

Dale Bingham
4 min readAug 26, 2023

--

You can easily track your Foreign Military Sales (FMS) friendly countries’ cyber compliance remotely with OpenRMF Professional v2.9! Train the FMS personnel easily on RMF. Get a repeatable process for writing standard operating procedures. And track progress, vulnerabilities, compliance and updates easily through a connected web browser. Then you can “wash, rinse, repeat” across all your FMS customers!

Web Based Interface for Cyber Compliance Data

One of the key differentiators of OpenRMF Professional is the one-spot-for-all view of data. No more separate files, XLSX spreadsheets spread across your desktop with disconnected stale data or email boxes filled over and over with reports.

One screen to log in, REMOTELY, with secure access and role based permissions, to view all the data you require for your FMS Customers. And they only need to follow SOPs to scan and load data, track information, and update POAM items.

You can even get your scans automated through your existing tools and push into OpenRMF Professional via our API to automate even further!

Common Interface across all FMS Connections

The other benefit for use: all FMS customers will be doing the same thing. And you have one common interface to track all FMS customers, connections, patches, scans, and compliance data. No matter who the FMS customer or network is connected to on the other end.

From the main dashboard you can see key numbers. Go to the system package dashboard to see key numbers on that FMS customer. And go from there! Notifications also inform you of work being done automatically in a “push” mechanism versus you searching for updated data constantly.

Dashboard for quick views of all FMS Customers and Networks

SOPs to map RMF for New Personnel

With a common interface and application to use, you now can write standard operating procedures (SOPs), directions, tutorials, even record quick videos to show personnel how easy it is to do the scanning and loading of data.

This makes your job managing the FMS cyber compliance much easier, less stressful, and repeatable.

And more imporantly: truthful and up-to-date!

In addition, RMF is very complex with all the controls, CCIs, tracing, POAM, overriding severity and mitigations. And the language, new acronyms, and cyber compliance and security implications.

OpenRMF Professional enables teams to learn RMF through a common application. And it helps explain, relate visually, and show RMF and compliance through an easy to use interface. The learning curve is not a steep 75 degree angled incline you are constantly trying to scale while sliding backward.

It is more a curvy hill with some easy-to-reach plateaus to have your team manage RMF remotely in an easier fashion.

Learning RMF with OpenRMF Professional to understand it quicker and easier

Ease Monitoring, Compliance, Reporting

Finally, the main point of having a remote look into the cyber compliance of foreign sales networks is the ease of monitoring and tracking. You can remotely connect to the FMS OpenRMF Professional installation and see exactly what is going on.

You can use our APIs to pull data into your own reporting engine or dashboards to keep track of information in a SOC or NOC.

You can also have a hosted installation in your OWN area and have the FMS data pushed up to your OpenRMF Professional installation to track all data locally as well.

Track cyber compliance. Patch vulnerabilities. Checklists and STIGs. Processes. Documentation. And the POAM for any open issues along with milestones to know exactly what is and what IS NOT being done.

That gives you actionable data to make cyber compliance an achievable priority.

Remotely track patch vulnerabilities, open findings, compliance, POAM Status and more!

Free Evaluation — See For Yourself

As you can see from all this above, OpenRMF Professional v2.9 allows you track RMF and cyber compliance for remote FMS networks and personnel connected to your program.

This enables better cyber hygiene to reduce security risks and costs, as well as improve security posture across all networks connected to you. And it allows you and your team to track all projects, programs, and system level cyber compliance in your FMS portfolio in one place.

Evaluate OpenRMF Professional for yourself and see how it helps you and your team achieve an easier compliance path for FMS. With consistent, repeatable results. Using the same team. With a LOT LESS stress on them! And letting your cyber engineers be engineers, not cyber administrators.

You can download a prebuilt OVA to quickly stand up a virtual machine on your computer or network. Or you can download the installation and set it up yourself on your own equipment.

We give you a 30-day license that fully unlocks the power of OpenRMF Professional. Check out our documentation, blogs, YT videos or even schedule a demo or quick conversation on your use cases and questions.

You have nothing to lose and everything to gain! Time is one of our most valuable resources. As are the people on your team. Get them the solution they need.

Get them OpenRMF Professional.

--

--

Dale Bingham

CEO of Soteria Software. Developer on OpenRMF. Software Geek by trade. Father of three daughters. Husband. Love new tech where it fits. Follow at @soteriasoft