Accelerating the Authority to Operate Process with DevOps

As agencies continue transitioning their operations to digital platforms, understanding the role of an Authorizing Official as well as skill-building for security assessors is paramount for the effective implementation of continuous ATO operations

The Advanced Technology Academic Research Center (ATARC) in partnership with CloudBees hosted a roundtable of leading government agencies sharing their experiences and challenges when transitioning the ATO process to cATO

Topics discussed include:

  • Automating cyber assessments

  • Building a culture of automation and change

  • Mitigating risk with AI and ML in unreliable security documentation

  • Risk evaluation and system vulnerabilities

  • The effects of software factories on accelerating the cATO process

Download this whitepaper to get the highlights on key insights to understand how various federal agencies are applying DevSecOps processes to streamline their ATO efforts and learn more about advanced approaches to implementing your agency's cATO process!

Loading form...