Skip to main content

XBU40 Helps Customers Rapidly Meet FedRAMP ATO Requirements

Virtual Compliance, Quick Deadlines, and Upfront Challenges

During the COVID-19 Pandemic, the limited amount of ICU beds and trained clinicians throughout rural America resulted in insufficient care for the most critical patients. Expression Networks, working on the development of the “NETCCN” (National Emergency Tele-Critical Care Network) for TATRC (U.S. Army's Telemedicine & Advanced Technology Research Center), was on a search for a FedRAMP compliant platform for their software to facilitate secure and virtual critical care management. They found their solution with InfusionPoints’ XBU40 Solution. XBU40 speeds up the FedRAMP journey for clients with strict timeline constraints that require a FedRAMP compliant solution quickly!

 

The Key Challenges They Faced

  • New exposure to FedRAMP and the Authority to Operate (ATO) process
  • Finding a skilled and fully dedicated partner through there FedRAMP journey
  • Achieving cybersecurity and FedRAMP compliance for their Cloud Service Offering
  • Strict timelines and requirements as an outcome of real-world disaster scenarios
  • Cross-collaboration among numerous tele-medical teams within the NETCCN

 

A Synthesized Approach with InfusionPoints

Expression Networks chose InfusionPoints to assist with their ATO journey because InfusionPoints offered the partnership they were looking for, not just a solution that left them on their own to figure it out. They also knew that InfusionPoints had a proven history and strong expertise with FedRAMP requirements and AWS infrastructure. InfusionPoints was able to start quickly with Expression Networks to collaborate and determine the specific requirements to obtain an ATO.

 

Expert Guidance and an ATO Fast Track with XccelerATOr

Utilizing InfusionPoints’ XBU40 compliance automation and our FedRAMP subject matter experts, Expression Networks’ CSO, NETCCN Central, was integrated effectively and swiftly facilitating achievement of rigorous FedRAMP compliance standards. InfusionPoints walked Expression Networks through the process and developed several key functions to enable their CSO to be fully compliant. This managed environment paves the way to obtaining their ATO in a fraction of the time that it would traditionally take. InfusionPoints’ XBU40 removed many of the ATO-related challenges and allowed Expression Networks to focus on their core mission while InfusionPoints handled the rest. In addition, InfusionPoints provided a full set of FedRAMP Documentation and is providing Managed Detection and Response and provides the following VNSOC360° services 24x7x365 on AWS resources.

  • FedRAMP Continuous Monitoring
  • Managed Detection and Response (MDR)
  • Extended Detection and Response (XDR)
  • Cyber Threat Hunting
  • Vulnerability Management for operating systems and containers
  • Static and dynamic code analysis

 

InfusionPoints’ XBU40 Enabled Expression Networks To:

  • Focus on developing and deploying their SaaS product to support the DoD COVID19 mission.
  • Integrate their application into a highly secure environement
  • Obtain access to SMEs to facilitate Agency and Government relationship
  • Follow a FedRAMP Compliant development pathway with implementation assistance
  • Focus on their core mission with confidence in InfusionPoints' cybersecurity support
  • Become FedRAMP compliant in a fraction of the time traditionally expected