Solicitation, QA/QC
Required Forms
Edit Profile
User Feedback
Logout
Solicitation Tool
powered by AWS
Chapter Element
15.01 FedRAMP
15.02 Federal Identity - Credential and Access Management (FICAM)
15.03 Trusted Internet Connections (TIC) - Reference Architecture Version 2.2
15.04 High-Risk High Value Assets (HVAs)
15.05 National Cybersecurity Protection System (NCPS) - Appendix II Cybersecurity Framework
15.06 Cloud Service Provider (CSP) Assessment
15.07 Federal Data Center Consolidation Initiative (DCCI)
15.08 Federal Information Technology Acquisition Reform Act (FITARA)
15.09 IPv6 Compliance
15.10 Cloud Access Security Broker (CASB)
15.11 Continuous Diagnostics and Mitigation (CDM)
15.12 Federal Data Strategy
15.13 Federal Information Security Management Act 0f 2002 (FISMA)
15.14 NIST 800-53r4 Security and Privacy Controls
15.15 NIST 800-47 Security Guide for Interconnecting IT Systems
15.16 NIST SP-800-181 NICE Cybersecurity Workforce Framework
15.17 OMB A-130 Management of Federal Resources
15.18 Accessibility (Section 508)
15.19 FedRAMP 3PAO Compliance
15.20 EINSTEIN 3 - Accelerated (E3A)
15.21 FedRAMP Low Baseline Controls
15.22 FedRAMP Low Baseline Controls / CSP Compliance
15.23 FIPS 140-2 - Security Requirements for Cryptographic Modules
15.24 NIST SP 800-63 Digital Identity Guidelines
15.25 NISTIR 7511 REV. 5 SCAP v1.3 Validation Program Test Requirements
15.26 FedRAMP Agency Authorization Playbook
15.27 NIST SP 800-207 - Zero Trust Architecture (Draft)
15.28 Cyber Resilience Review - Self Assessment