Stave Adds Powerful STIG Viewer Capability to Cybersecurity Manager App


(MENAFN- PR Newswire)

LAS VEGAS, Jan. 22, 2019 /PRNewswire/ -- Stave today announced the new release of Cybersecurity Manager now includes new STIG Viewer capability. Security Technical Implementation Guides (STIGs) are published periodically by the Defense Information Systems Agency (DISA). STIGs contain very detailed lists of security settings for commonly used IT system components, such as operating systems, database management systems, web servers, and network devices.

"The Authority to Operate (ATO) process can be a huge, time-consuming challenge," said Greg Clock, President of Stave. "With the STIG Viewer capability built into our Cybersecurity Manager, we offer an easy Software as a Service (SaaS) that expedites the RMF processes, ensures process compliance, and automates continuous monitoring for your information systems."

Authorizations involve comprehensive identification, selection, implementation, testing, and evaluation of security controls of information systems. Cybersecurity Manager delivers a modern web-based capability to automate the NIST SP 800-37 RMF process and accelerate compliance, define remediation workflows, and provide real-time tracking, insight and reporting. Organizations follow a guided, step-by-step process to complete and download a comprehensive security plan and System Security Package (SSP).

The Cybersecurity Manager STIG Viewer tool provides the capability to view one or more STIGs in an easy to navigate, human readable format. It is compatible with STIGs developed and published by DISA for the DoD. Unlike traditional desktop STIG viewer applications, the Stave Cybersecurity Manager STIG Viewer sits on top of the ServiceNow platform, allowing multiple people to work on the same records simultaneously and in real time. It enables them to keep checklists up to date and manage their work within the application instead of through Microsoft® Excel and Email.

Stave will be providing demonstrations of the new Cybersecurity Manager STIG Viewer capability in booth #523 at the ServiceNow Sales Kickoff in Las Vegas January 23rd, 2019.

About StaveStave builds ServiceNow platform Apps that help clients Simplify Work and empowers their regular users to interact with the organization's process, resources, assets and data in a digital way.

Contact:Neil AndersonCMO | Stave+1. 818.268.9478

SOURCE Stave

Related Links

https://www.staveapps.com

MENAFN2201201900701241ID1098010642


Legal Disclaimer:
MENAFN provides the information “as is” without warranty of any kind. We do not accept any responsibility or liability for the accuracy, content, images, videos, licenses, completeness, legality, or reliability of the information contained in this article. If you have any complaints or copyright issues related to this article, kindly contact the provider above.