Tevora’s Resource Center

Filter By

Addendum A – Composing a FedRAMP System Security Plan

This whitepaper goes into detail and explains the System Security Plan (SSP), the main document of a security package in which the Cloud Service Provider (CSP) describes all the security controls in use on the system and their implementation, and provides necessary information needed to know about developing an SSP

Download
FedRAMP Authorization Guide Whitepaper

This whitepaper explains what FedRAMP is and the process of becoming FedRAMP authorized/compliant.

Download
NIST SP 800-53 Update – Appendix D Baseline Changes Impact

Appendix D goes through each control family and discusses the individual changes to minimum baseline requirements put forth by FIPS 199 and 200.

Download
NIST SP 800-53 Updates

NIST SP 800-53 Revision 5 Updates discusses all of the important changes between Revisions 4 and 5 and how these changes will impact organizations.

Download
VMware® (SDDC) Product Applicability Guide for NIST 800-171

This Product Applicability Guide (PAG) provides an evaluation of VMware products that make up and support the Software-Defined Data Center (SDDC) and how they may support NIST 800-171 Rev. 1 (NIST 800-171) controls

Download
VMware® SDDC PAG for NIST 800-53 Rev. 4

In this Product Applicability Guide (PAG), Tevora provides an evaluation of VMware products that make up and support the Software-Defined Data Center (SDDC), and how they may support NIST 800-53 Rev. 4 (NIST 800-53) controls.

Download
VMware® SDDC PAG for PCI DSS

This Product Applicability Guide (PAG) will provide an evaluation of VMware products that makeup and support the Software-Defined Data Center (SDDC), and how they may support the Payment Card Industry Data Security Standard, v3.2.1 (PCI DSS/PCI) controls.

Download
ISO 27001 Certification and ISO 27018 Compliance

In collaboration with you, Tevora determines your scope and risks, and designs a holistic information security program aligned with ISO standards.

Download
Enterprise Risk Assessments

Enterprise risk assessments, while usually a compliance or regulatory requirement, are intended and designed to identify, prioritize and treat any risks that pose a threat to the organization’s strategy and objectives

Download