FedRAMP Baseline Update Survey

From: FedRAMP PMO

FedRAMP is in the process of updating the FedRAMP security control baseline based on the recently released National Institute of Standards and Technology (NIST) Special Publication 800-53 Revision 4, Security and Privacy Controls for Federal Information Systems and Organizations. As part of this process we are accepting public comments on the proposed updated baseline. To review the baseline and provide your comments, please download and complete the FedRAMP Baseline Update survey.

After completing the survey, send the excel file to info@FedRAMP.gov no later than July 31, 2013, using the subject line Baseline Update Survey. **Please note, do NOT change the formatting of the excel file. Any surveys that edit the formatting of the excel file will be disregarded.** If you have any questions about the survey, contact the FedRAMP PMO at Info@FedRAMP.gov

Facebooktwittergoogle_plusredditpinterestlinkedinmail

Leave a Reply

Your email address will not be published.

Please Answer: *