Second Front joins AWS security accelerator

On April 4, Arlington, VA-based Second Front Systems, a public-benefit software company focused on accelerating the delivery of mission-critical software-as-a-service (SaaS) solutions to government, announced that it has joined the Amazon Web Services (AWS) Global Security and Compliance Acceleration (GSCA) program, formerly known as ATO on AWS. The GSCA program helps customers meet their authorization needs, whether it be architecting, configuring, deploying, or integrating tools and controls across a variety of U.S. and global security compliance frameworks, including FISMA, NIST RMF, SOC, ISO, and HIPAA.

“Second Front looks forward to the added value we will provide to companies working with AWS through the GSCA program,” said Enrique Oti, CTO of Second Front. “GSCA and the Game Warden platform will help Second Front support the delivery of SaaS solutions for defense customers by providing modern development and security methodologies. This includes DevSecOps, inherited security, and containerized applications.”

GSCA program partners support the end-to-end authorization process for customers, including architecture, configuration, deployment, and integration of tools and controls. With a focus on meeting the security and privacy requirements of various sectors such as national security, healthcare, and finance, the GSCA program supports workloads for government organizations globally.

Joining the GSCA program helps AWS Partners gain recognition as vetted providers for specific security frameworks and/or multiple frameworks based on their demonstrated experience helping customers meet security authorizations like Risk Management Framework (RMF) for DoD agencies.

The GSCA program provides access to AWS security strategists and solution architects, who offer one-on-one guidance through the planning and authorization stages. Second Front Systems also provides customers access to the 24/7 Game Warden Customer Success team.  The Game Warden platform simplifies the workload further by handling the implementation of AWS templates and tooling for SaaS companies.

With GSCA, Game Warden customers using AWS can accelerate their authorization within the DoD RMF process. The Game Warden platform is authorized by a DoD component to host partners within their customer authorization boundary for DoD workloads. The Game Warden platform provides a secure environment to build, deploy, update, and continuously monitor containerized SaaS applications that run in their PaaS AWS customer account.

Through the Game Warden platform, commercial SaaS companies can inherit security controls and achieve an authorization faster and cheaper than through traditional pathways. This also builds on 2F’s recent rollout of the 2F Partner Program, an initiative designed to empower meaningful collaboration for accelerated delivery and adoption of emerging national security technologies.

Source: Second Front

If you enjoyed this article, please consider becoming a paid subscriber. Your support helps keep our site ad-free.