top of page

Cybersecurity & Information Assurance

Leneer specializes in all aspects of cybersecurity and information assurance. We have expertise in Federal Information Security Management Act (FISMA), Risk Management Framework (RMF), Federal Risk and Authorization Management Program (FedRAMP) compliance standards in accordance with the requirements defined by the General Services Administration (GSA), the National Institute of Standards and Technology (NIST) and Federal Information Processing Standards (FIPS).

We offer a variety of specific FedRAMP, FISMA, and RMF services. Our methodologies are set on proven practices in the areas of enterprise information security program assessment, design, implementation, and monitoring, that ensure that our clients meet compliance standards.

Our cybersecurity and information services include:

  • FISMA/FedRAMP Compliance

  • HIPAA/HITECH Privacy Compliance

  • Security Authorization/ATO Package Development

  • Independent Assessment & Audit

  • Remediation & Corrective Action

  • Security Management & Monitoring

  • Security Program Management & Support

  • Enterprise Risk Security Planning

  • Penetration Testing

  • Vulnerability Scanning

  • Security Policy Development

  • Security Awareness Training

Past Performance

Government Clients

  • Department of Labor, Office of the Chief Information Security Officer

    • Program Management and Support

  • Department of Labor, Office of the Solicitor

    • ATO Readiness and Implementation (multiple systems)

    • ATO Independent Assessment (multiple systems)

  • Department of Labor, Office of the Chief Financial Officer

    • ATO Independent Assessment Department of Labor General Support System Nationwide

  • Department of Labor, Wage and Hour

    • ATO Independent Assessment

    • Security Program Operational Support

  • Department of Labor, Veterans

    • ATO Independent Assessment

  • Corporation for National Community Service

    • Standup of Privacy Program

    • PII Inventory

  • Pension Benefit Guaranty Corporation

    • Audit Remediation (Downgrade of Material Weakness)

    • Assess Inventory

  • Health and Human Services

    • ATO Independent Assessment

  • Department of Homeland Security

    • Customs and Border Patrol - FedRAMP ATO Readiness

    • Federal Law Enforcement Training Center - ATO Independent Assessment

 

Commercial Clients

  • USIS LABAT

    • ATO readines

  • Crowley Shipping

    • ISO 27001 Implementation

  • Trusted Health Plan

    • Healthcare Data Analytics

    • Vulnerability and Penetration Testing​​​

  • Merck Pharmaceuticals

    • Security Policy and Procedure Gap Analysis

  • Tygart (Subcontractor)

    • Audit readiness support​

  • General Dynamics (Subcontractor)

    • CSIRC Analysis and Alert Services​

    • Intrusion detection, analysis, and remediation

    • Development of system level security policy

    • System Monitoring

    • Contingency planning

    • Firewall administration and maintenance

  • EmeSec  (Subcontractor)

    • ​Compliance Oversight (Continuous Monitoring)

    • Computer Security Incident Response

    • IT Security Policy and Guidance Development

    • IT Security Risk Management 

    • Security Controls Testing and Evaluation

    • Information Technology Evaluations

    • Contingency Planning 

    • Computer Security System Reviews 

    • DOL Computer Security Program Management Support 

    • DOL Agency Computer Security Program Support

bottom of page