Oct. 25, 2023, 1:22 p.m. | Kevin Donohue

AWS Security Blog aws.amazon.com

On May 20, 2023, the Federal Risk and Authorization Management Program (FedRAMP) released the FedRAMP Rev.5 baselines. The FedRAMP baselines were updated to correspond with the National Institute of Standards and Technology’s (NIST) Special Publication (SP) 800-53 Rev. 5 Catalog of Security and Privacy Controls for Information Systems and Organizations and SP 800-53B Control Baselines for Information Systems […]

announcements authorization authorization management aws baselines catalog compliance controls dod federal federal government fedramp foundational (100) government identity information management may national nist organizations privacy program public sector risk security security blog shared responsibility model sp 800-53b special standards systems technology transition update west

More from aws.amazon.com / AWS Security Blog

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Senior - Penetration Tester

@ Deloitte | Madrid, España

Associate Cyber Incident Responder

@ Highmark Health | PA, Working at Home - Pennsylvania

Senior Insider Threat Analyst

@ IT Concepts Inc. | Woodlawn, Maryland, United States