About Chor-Ching Fan

This author has not yet filled in any details.
So far Chor-Ching Fan has created 99 blog entries.

SecureIT Shares FedRAMP Expertise at the Federal Marketplace Forum for Cloud Solutions

2019-08-01T18:02:58+00:00

Corey Clements, SecureIT FedRAMP Advisory Services Director, will discuss FedRAMP authorization at the Carahsoft-ATARC Federal Cloud Marketplace Forum on July 24, 2019. The Marketplace Forum, held at the JW Marriott in Washington, D.C., will bring together industry experts and government executives to discuss best practices for achieving FedRAMP authorization. 3PAO panelists Corey Clements, SecureIT, Gary Guercio, Coalfire [...]

SecureIT Shares FedRAMP Expertise at the Federal Marketplace Forum for Cloud Solutions2019-08-01T18:02:58+00:00

Get Smart on FIPS 140-2 Validation for FedRAMP

2022-02-04T19:06:42+00:00

By Corey Clements As a certified third-party assessment organization (3PAO), SecureIT has wide-ranging experience with the issues and challenges that cloud service providers (CSPs) encounter as they prepare for FedRAMP assessments. One area that generates lots of questions is FIPS 140-2 validated encryption. FIPS 140-2 stands for Federal Information Processing Standard 140-2, a security standard [...]

Get Smart on FIPS 140-2 Validation for FedRAMP2022-02-04T19:06:42+00:00

SecureIT presents FedRAMP webinar with Telos

2019-07-22T18:32:43+00:00

SecureIT Director and FedRAMP compliance expert, Corey Clements joins Telos in presenting a 50-minute webinar “I’m Ready for My FedRAMP Assessment, Now What?” on June 6th to help cloud service providers (CSPs) understand the process of working with a Third Party Assessment Organization (3PAO). The webinar is designed to help businesses understand the technical issues [...]

SecureIT presents FedRAMP webinar with Telos2019-07-22T18:32:43+00:00

SecureIT CEO discusses FedRAMP Acceleration at Telos Security Solutions Conference

2019-07-22T18:32:02+00:00

David Trout, SecureIT President and CEO, will discuss FedRAMP Acceleration at the Telos Security Solutions 2019 Conference, May 22, 2019 in Norfolk, Virginia, with panelists from Telos Corporation and Rackspace. Panelists discuss how Cloud Service Providers (CSPs) can accelerate their FedRAMP process using FedRAMP authorized cloud services and compliance automation. As an accredited 3PAO and [...]

SecureIT CEO discusses FedRAMP Acceleration at Telos Security Solutions Conference2019-07-22T18:32:02+00:00

SecureIT joins RISC program

2019-07-22T18:30:57+00:00

Continuing its mission to provide practical and efficient compliance solutions,  SecureIT announces its participation in the Rackspace Inheritable Security Controls (RISC) program to help cloud service providers (CSPs) achieve FedRAMP authorization. As an accredited Third Party Assessment Organization (3PAO), SecureIT will provide FedRAMP gap assessments that help CSPs identify remediation requirements ahead of authorization.   The [...]

SecureIT joins RISC program2019-07-22T18:30:57+00:00

MIS Sciences engages SecureIT as FedRAMP 3PAO

2019-07-22T18:30:14+00:00

MIS Sciences has engaged SecureIT to be their FedRAMP 3PAO for their upcoming Annual Assessment.  MIS Sciences has a FedRAMP authorized Iaas/PaaS infrastructure with a JAB P-ATO.  MIS Sciences selected SecureIT because of our cost effective FedRAMP offerings, and our management commitment to understanding each client’s unique needs, and structuring our solutions to best meet [...]

MIS Sciences engages SecureIT as FedRAMP 3PAO2019-07-22T18:30:14+00:00

SecureIT to help lead Meridian’s SOC 2 and FedRAMP Readiness efforts

2019-07-22T18:29:27+00:00

Meridian has tasked SecureIT to help lead their Readiness efforts for both SOC 2 and FedRAMP.  Because SecureIT understands the specific requirements and the overlap of both, we are uniquely qualified to help Meridian to implement cost-effective tools, processes, and corporate governance that makes sense, and is right-sized for their organization.

SecureIT to help lead Meridian’s SOC 2 and FedRAMP Readiness efforts2019-07-22T18:29:27+00:00

SANS Cybersecurity Training

2019-03-06T19:55:31+00:00

Mark your calendars for Thursday, April 27th as SecureIT’s Tobias McCurry sheds light on Windows privileges and user permissions so you can improve corporate network security.  As part of SANS Cyber Security Training, Tobias’ presentation reviews how Windows handles permissions and privileges. The presentation explains how tools such as Security Explorer, Permissions Analyzer, or Gold [...]

SANS Cybersecurity Training2019-03-06T19:55:31+00:00

2018 Financial Services IT Audit Roundtable

2019-03-07T00:32:49+00:00

Announcing the 2018 Financial Services IT Audit Roundtable hosted by SecureIT in Reston, Virginia. This event brought together leaders from companies such as E*TRADE, Fannie Mae, and FINRA to discuss the latest IT Audit trends and best practices. Participants will share their experiences and best practices for prioritizing audits, teaming with the business, and gaining [...]

2018 Financial Services IT Audit Roundtable2019-03-07T00:32:49+00:00

Penetration Testing Research Findings Published in SAN Institute Paper

2019-03-06T20:06:24+00:00

Tobias McCurry, SecureIT’s Director of Penetration Testing Services completes research uncovering gaps in tools that Windows administrators rely upon to manage user permissions and privileges. The findings and proposed solution are now published in a SAN Institute paper entitled: “The Effectiveness of Tools in Detecting the ‘Maleficent Seven’ Privileges in the Windows Environment.” Read the [...]

Penetration Testing Research Findings Published in SAN Institute Paper2019-03-06T20:06:24+00:00
Go to Top