CyberArk Glossary >

What is FedRAMP Authorization

What is FedRAMP?

Federal Risk and Authorization Management Program (FedRAMP) is a United States government-wide program that standardizes the security assessment, authorization and continuous monitoring of cloud products and services. FedRAMP was established in 2011 to help mitigate the risk of cyberattacks on cloud systems. The FedRAMP Authorization program was signed in December 2022 as part of the FY23 National Defense Authorization Act to improve the efficiency and effectiveness of FedRAMP Authorization. FedRAMP operates with the Department of Homeland Security (DHS) and the Department of Defense (DOD), along with other government agencies. FedRAMP compliance guidelines are based on the technical standards for cloud computing set by the National Institute of Standards and Technology (NIST) Special Publication 800-53. They also support federal agency compliance with the Federal Information Security Management Act (FISMA) and the Office of Management and Budget (OMB) Circular A-130.
FedRAMP consists of two primary entities: the Joint Authorization Board (JAB) and the Program Management Office (PMO). FedRAMP governing bodies include:

  • The Joint Authorization Board (JAB): The JAB is the decision-making body that grants provisional authorizations to cloud service providers.
  • The Office of Management and Board (OMB): The OMB is the governing agency that issues FedRAMP policy memos and guidance.
  • The CIO Council: The body that provides information about FedRAMP to federal representatives and CIOs through events and communications between agencies.
  • The Program Management Office (PMO): The PMO is the operational unit that manages and oversees the FedRAMP process.
  • The Department of Homeland Security (DHS) and Department of Defense (DOD): The DHS is responsible for the continuous monitoring of FedRAMP, while the DOD is one of the three members of the JAB including the Department of Homeland Security (DHS) and the General Services Administration (GSA).
  • NIST: It provides advice on the compliance requirements of the FISMA to establish the standards for accrediting independent assessment organizations.

Why is FedRAMP authorization important?

FedRAMP authorized status is a certification that indicates that cloud services meet the security requirements of the federal government. It is designed to allow government agencies to reduce the risk of security breaches, save time and resources on vendor assessments, and promote transparency for government agencies and the defense industrial base that use cloud services. FedRAMP provides consistency in the security of the government’s cloud services. And it ensures consistency in evaluating and monitoring that security.
FedRAMP compliance requirements are based on the NIST 800-53 guidelines and vary depending on the impact level of the cloud service offering (CSO). FedRAMP compliance requirements differ based on whether the CSO is classified as high, moderate, or low impact, but generally pull from the NIST 800-53 guidelines. As such, the low baseline includes 125 controls, the moderate baseline has 325 controls and the high baseline has 421 controls.

FedRAMP legal framework and governance bodies

The legal framework of FedRAMP collaboratively works to develop, manage and operate the program. FedRAMP governing bodies include the following:

  • FISMA: FISMA is a framework designed to safeguard against cybersecurity attacks and natural disasters that put sensitive data at risk.
  • OMB circular A-130: The OMB states that when implementing FISMA, agencies must use the standards and guidelines.
  • FedRAMP policy: FedRAMP builds upon NIST standards and guidelines to establish standardized security requirements for cloud services.
  • FedRAMP authorization act: As part of the FY23 National Defense Authorization Act, establishes a government-wide program that provides a standardized, reusable approach to security assessment and authorization for cloud computing products and services handling unclassified federal information.

What are the challenges of FedRAMP?

FedRAMP is a crucial initiative for ensuring secure cloud services adoption by federal agencies in the United States. However, it comes with its share of challenges: Here are some of these challenges:

  • Understanding FedRAMP ConMon (continuous monitoring) requirements: Managing and updating the plan of action and milestones (POA&M) with accurate data from scans is essential.
  • Cross-team communication and collaboration: Effective communication and collaboration across teams are critical to support the sensitive workloads of the cloud service providers (CSPs).
  • Selecting the right scanning tools: Selecting suitable vulnerability scanning tools that align with FedRAMP requirements is essential for effective ConMon.
  • Vulnerability scanning operations: Regular vulnerability scans are part of ConMon. Cloud service providers must promptly address identified vulnerabilities and manage timelines (e.g., remediation within specified days) poses a challenge.
  • POA&M management: Maintaining an up-to-date POA&M is crucial to track vulnerabilities and their remediation progress.

What are the benefits of the FedRAMP-authorized system?

FedRAMP is a program that ensures federal information systems meet the security standards of the FISMA except for national security systems. Here are the benefits of the FedRAMP-authorized system:

  1. Reduced duplicative efforts: FedRAMP reduces inconsistencies and cost inefficiencies by standardizing security requirements.
  2. Public-private partnership: It improves innovation and advances more secure information technologies through collaboration.
  3. Government-wide adoption: Agencies can leverage security authorizations on a government-wide scale, accelerating cloud adoption.
  4. Enhanced security: FedRAMP certified providers have gone through rigorous security assessment, which ensures that they implement strong security measures to protect customer data.
  5. Compliance: For government agencies and contractors, using a FedRAMP-authorized service ensures they remain in compliance with federal regulations.
  6. Consistent security standards: FedRAMP prescribes consistent security standards for all cloud services, ensuring a uniform level of protection across all platforms.
  7. Continuous monitoring: FedRAMP providers are required to continuously monitor their security controls and report the results, ensuring ongoing security assurance.

How do you begin the FedRAMP authorization process?

FedRAMP authorization is the process of granting an authority to operate (ATO) to a cloud solution provider that wants to offer its solution to government agencies. There are two paths to FedRAMP Authorization: agency-sponsored ATO and joint authorization board (JAB) provisional ATO (P-ATO).

  • Agency-sponsored authorization: Agency sponsorship is when a government agency supports a CSP’s cloud solution through the FedRAMP process because they want to use it or are already using an on-premises version of it. Agency sponsorship is the most common path to FedRAMP Authorization, representing 70 percent of all FedRAMP ATOs. Agencies need to provide an authorizing official (AO) and an information systems security officer or manager (ISSO or ISSM) who can review the CSP’s documentation and reports.
  • JAB provisional authorization: The JAB is FedRAMP’s primary governing body and consists of the CIOs of the DoD, GSA, and DHS. The JAB can grant a provisional ATO (P-ATO) to a CSP but cannot accept risk on behalf of any agency. Agencies can reuse the JAB P-ATO package to grant their own ATO. The JAB authorization is more selective and rigorous than the agency-sponsored process and requires a formal readiness assessment, a FedRAMP connect application and a demand and desirability analysis.

Both agency-sponsored ATOs and JAB P-ATOs require ongoing continuous monitoring, change management, and annual re-assessment of the CSP’s cloud solution. The JAB is responsible for reviewing the CSP’s monthly reports, tracking the progress of the POA&M and approving significant changes to the system.

Learn more about FedRAMP authorization:

  1. NIST Secure Software Development Framework (SSDF) Guidance for Identity Security
  2. 2024 Playbook: Identity Security and Cloud Compliance
  3. Secure Cloud Workload Identities

其他詞匯