Seismic Updates: R5 Brings Foundational Changes to FedRAMP

Dive into the new FedRAMP updates driven by NIST 800-53 Revision 5 and how they impact new and existing CSPs.

Listen to experts from AWS and Anitian as they provide valuable insight on the standard security framework used by government CIOs, CISOs, and auditors to build cybersecurity programs, measure their efficacy, and determine if due care has been provided. 

Register for this on-demand webinar and hear experts from Anitian and AWS discuss:
Why 800-53 was updated, and what problems that update hopes to solve 
What it means to say that FedRAMP has been “updated” to align with NIST 800-53, Revision 5  
How this change impacts recent ATOs and in-process authorizations 
How cloud service providers who want to sell in the FedRAMP marketplace need to plan, execute, and build differently 
What it might mean to “retrofit” current services and applications so they can work with the new standards