stackArmor ATO for AI accelerates safe AI adoption for public sector organizations

stackArmor announced its Approval To Operate (ATO) for AI accelerator, that helps public sector and government organizations rapidly implement security and governance controls to manage risks associated with Generative AI and General AI Systems.

ATO for AI builds on the decades of experience in managing digital and information systems risk using open NIST standards like NIST RMF, NIST SP 800-53 and NIST SP 800-171 and integrates them with emerging frameworks like NIST AI RMF specifically tailored to manage AI risk.

As organizations across the globe reap the benefits of AI for automated decision-making and data analysis, the Biden administration recently issued a fact sheet announcing commitments from eight AI companies to manage the risks posed by AI. The document notes the administration is developing an Executive Order on AI and will continue to pursue legislation regarding responsible AI development.

“The government agencies recognize the numerous benefits available from using AI but also understand it’s not without its own unique set of challenges and risks,” said Gaurav “GP” Pal, CEO of stackArmor. “The recent executive order from Governor Newsom and the upcoming federal executive order on AI demonstrate the urgency of driving safe and secure AI-adoption. ATO for AI™ uniquely accelerates the adoption of secure and safe AI by agencies.”

ATO for AI addresses obstacles to large-scale AI adoption by public sector organizations including the lack of an actionable framework to assess and manage risk, an evolving understanding of risk controls and a shortage of skilled resources, tools and methods to implement a safe solution.

Extending cyber risk management programs like FedRAMP, FISMA/RMF, DOD CC SRG, and StateRAMP, ATO for AI provides a ready to use blueprint consisting of risk categories, security controls and a governance model that includes independent assessments, continuous monitoring and application of technical controls.

AI Risk Management Center of Excellence

stackArmor’s approach to AI risk management and compliance has already been well-received by former and current notable figures in government and industry. The company recently formed an AI Risk Management Center of Excellence (CoE) comprised of executives with strong operational backgrounds and experience with driving large-scale modernizations efforts in Federal agencies.

Notable members include:

  • Maria Roat, former deputy federal CIO
  • Alan Thomas, former commissioner of the GSA Federal Acquisition Service
  • Richard Spires, former U.S. Department of Homeland Security CIO
  • Teresa Carlson, transformational industry executive with over 25 years of leadership

“The adoption of risk-based methods for managing and governing AI systems that leverage security controls defined in NIST SP 800-53 Rev 5, as well as established governance programs like FedRAMP can help agencies adopt AI more rapidly,” said stackArmor CoE member Maria Roat. “Reducing the time and cost burden on agencies and supporting contractors by enhancing existing protocols is critical to ensuring timely deployment of AI systems for supporting the government mission.”

With a goal of creating a seamless integration between government agencies and industry partners, ATO for AI™ is helping all organizations adopt AI securely and effectively.

“The unique combination of AI-enabled applications on cloud-computing powered services offers a once-in-a-generation opportunity to truly enable a digital-first government,” said CoE member Teresa Carlson. “Transforming legacy applications at scale by using accelerators that deliver safe and secure AI-native applications developed by innovative ISVs on FedRAMP accredited cloud service providers can help us dramatically shorten the time and cost of AI adoption. ”

More about

Don't miss