Everything You Need to Know About StateRAMP with Leah McGrath

Published: June 3, 2021, 5:20 p.m.

b'The federal government has FedRAMP to manage security authorizations for cloud service offerings. But cyber attacks don\\u2019t stop at the federal level. State and local governments are under attack too.
How can we create a process for cybersecurity verification of cloud service providers that lifts the cyber posture of state and local governments and the providers who serve them?
To answer that question, I just so happen to have Leah McGrath, Executive Director at StateRAMP, on the show today.
We discuss: - What StateRAMP is - How it works - Improving the StateRAMP process over time
Sign up to receive updates at StateRAMP.org.
To hear this episode, and many more like it, you can subscribe to The Virtual CISO Podcast here.
If you don\\u2019t use Apple Podcasts, you can find all our episodes here.
Listening on a desktop & can\\u2019t see the links? Just search for The Virtual CISO Podcast in your favorite podcast player.
'