top of page
Modified gradient shutterstock_768153991

cybersecurity

In a world of decreasing budgets and evolving threats, you can feel confident about the state of your security compliance program in Skapex's hands. We have successfully navigated the world of FISMA, ATOs, and DevSecOps for over 10 years and have been an instrument of change and efficiency throughout the Federal Government.

Our team of subject matter experts are ready to guide your organization through the complex world of Cybersecurity.

Our offerings include:

 

  • Advisory

    • FISMA Process Overview

    • Ongoing Authorizations

    • FedRAMP Process

    • Information Security Policy and Procedures Development

    • Continuous Diagnostics and Monitoring

    • Inspector General (IG) and Government Accountability Office (GAO) Audit Defense.

    • FedRAMP readiness

  • ​FISMA Implementation

    • Risk Management Framework Advisory and Implementation

    • New System Security Assessment and Authorization Process

    • System Security Plan Development

    • Annual Security Control Assessments

    • Security Risk Assessments

    • Privacy Assessments

    • Three Year Re-Authorization to Ongoing Authorization Transition Assistance

    • Information Security Continuous Monitoring Strategy and Program

  • Vulnerability Assessments

  • Penetration Testing

  • IT Audits

    • Sarbanes-Oxley 404 IT General Computer Controls

    • FISCAM

  • Secure Cloud Migration

  • Security Training

bottom of page