FedRAMP Solicits External Feedback for Proposed Updates to IT System Penetration Testing Guide

The Federal Risk and Authorization Management Program launched a request for comment on a draft guide on the requirements for conducting and reporting on FedRAMP penetration tests.

The guidance aims to enhance aid to organizations dealing with potential vulnerabilities in their IT infrastructure, FedRAMP announced Monday.

Depending on public feedback, the updated FedRAMP Penetration Test Guidance may include additional threat and attack vectors and their potential applications.

The new draft also includes the fifth revision of a special publication of the National Institute of Standards and Technology, which focuses on penetration testing, security assessment and red team exercises for all FedRAMP High and Moderate level IT products.

The Potomac Officers Club is inviting interested participants to register early for the 2024 Cyber Summit, happening on June 6. The event will feature government and private sector experts speaking on digital transformation.

ExecutiveGov, published by Executive Mosaic, is a site dedicated to the news and headlines in the federal government. ExecutiveGov serves as a news source for the hot topics and issues facing federal government departments and agencies such as Gov 2.0, cybersecurity policy, health IT, green IT and national security. We also aim to spotlight various federal government employees and interview key government executives whose impact resonates beyond their agency.