A green and black icon of a clipboard with a check mark.

FedRAMP

A green magnifying glass with bars on it.

Continuous Monitoring

A green cloud with lines coming out of it.

DISA/DOD IL4, 5, 6

A green and black icon of a bag

StateRAMP

A green icon of a sheet with a ribbon.

CMMC

Not sure if you’re FedRAMP-ready? Ready to transition to Rev. 5? Need a sanity check about your organization’s compliance? Let’s have a conversation. Contact us to request a free consultation.

About L&C

A logo of landers and company

Landers and Company is a small technology, management, and strategy consultancy founded in 2011 with the primary focus of providing strategic guidance and implementation support for information security and continuous monitoring programs for Cloud Service Providers (CSPs) offering their services to the Federal Government.

We believe a strong security program is the heart of your organization’s success. We leverage our hands-on experience from hundreds of assessments and authorizations to streamline the complex security landscape for you. Since the inception of the Federal Information Security Modernization Act (FISMA), Landers and Company team members have been on the leading edge of cybersecurity compliance. Contact us to learn more about how we can help you successfully get your products onto the FedRAMP marketplace.

A blue square with the word fedramp in it.
A purple and black logo is shown on the side of a green background.
A black and white image of the state ramp logo.
A picture of the department of defense seal.
Cybersecurity Maturity Model Certification (CMMC)

Logos are owned by the respective parties and do not indicate endorsement or any other agreement. All trademarks besides the Landers and Company logo are the property of their respective owners.

FedRAMP Authorization: A CSP’s Perspective

  • A white sign with two hands holding each other.

    Pre-Authorization

  • A black and white image of a suitcase.

    During Authorization

  • A white sign with two hands holding something.

    Post-Authorization

  • A group of people standing next to each other.

    Do Once, Use Many Times

Landers and Company has experience with all phases of the FedRAMP authorization process, including:

  • Rev 5 transitions to address the updated FedRAMP requirements
  • Conducting gap assessments prior to beginning the authorization journey
  • Completing the full documentation package required to pass the scrutiny of authorizing officials
  • Preparing for an annual assessment
  • Providing continuous monitoring support
  • Advising as CSPs prepare for an uplift in security categorization impact level – e.g., from Low to Moderate, or Moderate to High

Customer Testimonials

A blue dot is in the middle of a black background.

"Landers and Company has been instrumental in the success of our FedRAMP program. We engaged them midway through our authorization process due to early documentation challenges. They reviewed and applied their expertise to improve our FedRAMP package documentation ultimately helping us achieve our FedRAMP Moderate JAB ATO. Early in our engagement we quickly came to appreciate that they offered much more than documentation support. Their deep experience coupled with their ability to understand our system led us to re-engage them to advise on significant changes, architecture improvements, and to assist us with navigating our authorization with the FedRAMP JAB, PMO, and our 3PAO. We are excited to be working with them yet again as we continue on our path to FedRAMP High.” 

- Geoff Kershner, former Chief Security Officer, Medallia

Careers at L&C

L&C team members have a range of both deep and broad expertise in the cybersecurity compliance industry, with a specific focus on risk assessment, information security, and continuous monitoring for the federal government and Cloud Service Providers (CSPs). If you love partnering with clients to strengthen their security programs and to advise them through the FedRAMP process, check out our opportunities below. We’re always looking for new talent to join our growing team.

Security Consultant – Principal & Senior

Provide expert guidance to L&C customers seeking to design, build, architect, implement, and maintain a cloud service offering (CSO) in accordance with the Federal Information Security Management Act (FISMA), Office of Management and Budget (OMB), National Institute of Standards and Technology (NIST) 800 series publications, Federal Information Security Processing (FIPS) publications, and Department of Defense (DoD) Cloud Computing (CC) Security Requirements Guide (SRG) compliance requirements.

Senior Compliance Analyst – Continuous Monitoring

Performs FedRAMP, DoD, and StateRAMP continuous monitoring activities in support of Cloud Service Providers (CSPs).

  • REQUEST A FREE CONSULTATION