Track Cyber Compliance in your Software Factory Automatically

Dale Bingham
4 min readMay 16, 2022

Integrate a cyber compliance engine to your software factory to track RMF, FedRAMP, or other compliance frameworks from Day 1. Use scoring APIs for gated pipeline software delivery and deployment. Update and produce checklists and documentation easily and automatically. Keep track of issues with a live automated POAM. Sound impossible? It’s not!

OpenRMF Professional = Your Software Factory Compliance Engine

Shift Left and Automate Cyber Compliance

So you have a current software factory or are thinking of designing or implementing one. For good reasons you want to automate your DevSecOps processes. Have a standard, integrated, repeatable process for development, testing, security, release and delivery or deployment. Easily create new projects, repositories, issues, track team workload and all the goodness that comes with that. And do your unit tests, static software scans, dynamic scans, maybe even use something like Cypress.io to do UI testing in an automated fashion.

Question for you: how are you automating your cyber compliance?

Are you still doing what most teams, companies, and agencies still do today with manual scan uploads, updating manual checklists, dozens of MS Excel spreadsheets for POAM and required documentation?

Are you updating these POAM and documentation files manually?

Having trouble tracking your trends of vulnerabilities opened and closed?

Are data calls eating your lunch and killing productivity when they come up?

Do you have challenges with proper configuration management on your cyber compliance artifacts?

If you answered even a “maybe” to any of those items above, you should consider adding a cyber compliance engine to your software factory. Plug a cyber compliance engine into your software factory that has an open API. One that lets you add or upload data easily in different formats, track, report on, and use the data in an easy manner. And one that lets you use that information for your pipelines so you release secure and compliant software and software components for your automated delivery or deployment.

You need OpenRMF Professional!

Automatically Ingest Software Scans, Container Scans, and Other Scan Data

With version 2.8 of OpenRMF Professional, your software factory can automatically plug in to the open API and automate these processes around your data.

Automate collection and reporting on disjointed cyber compliance data into your Software Factory

Use information about your software projects and all its components and services to quickly create a compliance package linked to your software package automatically. Use prefilled checklist templates based on your software factory DevSecOps processes that automatically document how software is created, tested, audited, and delivered.

Ingest your SAST, DAST, container, and other data into your cyber compliance package linked to your software project. Track scans and open vulnerabilities automatically. Take your automated scans and upload to create or update your required checklists for DISA and CIS scans. Use custom checklists for all your documentation, process, procedure, and policy requirements.

Easily create required documentation for a security assessment, risk assessment, your POAM and mitigations, as well as a test plan summary.

Even generate a PPTX presentation automatically via API with your summary data, apply your design, and brief your management, team, investors, or customers.

Automate Cyber Compliance Across Teams

Software factories are about automation, standardization, speed, efficiency, and consistency. Adding a cyber compliance engine to your software factory puts cyber compliance into the same realm.

It helps standardize your compliance automation, documentation, processes, procedures, and vulnerability management from day 1 in a consistent manner. It creates efficiencies around all its processes and required artifacts and documentation.

One more thing: it also reduces the stress on your team for this required data and gives EVERYONE a view into your cyber compliance from their perspective! Your team becomes smarter around your cyber compliance when the processes and data are integrated into what they are already using.

Add OpenRMF Professional to Your Software Factory

Soteria Software’s OpenRMF Professional is revolutionizing the way you track RMF, FedRAMP and Cyber Compliance through automation! Whether you are tracking RMF and FedRAMP right now by itself, automating in a DevSecOps process, need a cyber compliance engine for your Software Factory or are even migrating on premise to cloud infrastructure — OpenRMF Professional can help ease the workload and get you there faster.

You also will have a standardized, structured way to track your cyber compliance across all your teams and customers.

You are in essence building your own Cyber Compliance Factory!

Have all team members manage and import/update their specific data. Generate your compliance with a click of a button. Then export your Checklist (CKL) files, System Security Plan (SSP), Security Assessment Report (SAR), Risk Assessment Report (RAR) as well as your POAM for your approved government or corporate system of record.

See for yourself by downloading a copy with an evaluation license!

--

--

Dale Bingham

CEO of Soteria Software. Developer on OpenRMF. Software Geek by trade. Father of three daughters. Husband. Love new tech where it fits. Follow at @soteriasoft