February 13, 2019

    FedRAMP vs. FISMA: Similarities and Differences

    For federal agencies and the contractors they work with, compliance is a daily objective and concern. With so many compliance regulations – especially ones pertaining to data security – it can be a challenge to keep up with every security control that needs to be implemented and updated.

    Two important IT security related compliance mandates that apply to numerous organizations are FedRAMP and FISMA. There are numerous similarities between these two sets of regulations, but some key differences, as well. The best way to comply with these two regulations is to have a thorough understanding of the difference between FedRAMP vs. FISMA. In this article, we’ll explore the objectives of both FedRAMP and FISMA, and learn how you can adopt the right government compliant file sharing solution to help you maintain compliance.

    Request Demo

    Similarities of FedRAMP and FISMA

    FISMA, or the Federal Information Security Management Act, was drafted in 2002 as a set of standardized guidelines government agencies could use to protect sensitive data. It covers the storage and processing of government data, and the security controls that should be applied to both processes. FedRAMP, or Federal Risk and Authorization Management Program (FedRAMP), was passed in 2011 and standardizes the approach to security assessments, authorization, and cloud service provider monitoring.

    FISMA and FedRAMP, though created for different audiences, have a foundational similarity. Both are based on NIST 800-53 and used the controls outlined in this guideline. In fact, both FISMA and FedRAMP have the same high-level goal: ensure government data is protected. Both standards have control families that are closely aligned, with similar controls covered in both guidelines. Here’s a comparison of the number of low, moderate, and high categorized security controls. As you can see, the numbers are similar, though FedRAMP has a greater number of controls for cloud service providers.
    Screen Shot 2019-01-21 at 5.57.42 PM

    Cloud service providers should observe both FISMA and FedRAMP regulations if they want to maintain an ATO (authority to operate) from the U.S. government, though the process for obtaining an ATO varies for FISMA vs. FedRAMP, as we’ll explore below. 

    Secure File Sharing for Military Contractors

    Our FTP site enables you to securely send files and documents while remaining efficient and compliant. Explore the solution today with a 14 Day FREE TRIAL!

    Free Trial

    FedRAMP vs. FISMA Differences

    Though FedRAMP and FISMA are both built on the foundation of NIST 800-53, they have different objectives. FISMA offers guidelines to government agencies on how to ensure data is protected, while FedRAMP offers guidelines to agencies adopting cloud service providers on how to protect government data.

    On the most basic level, you can consider FedRAMP to be the cloud service provider version of FISMA. Federal agencies are required to use FedRAMP-approved information systems. Through FedRAMP, the government aimed to make the IT service provider procurement process easier on agencies. With the FedRAMP stamp of approval, a federal agency would know that a solution was safe to use. This is considered a “Do Once, Use Many Times” authorization, which means once a solution has been authorized by the government, agencies review the existing authorization and confirm that cloud provider is safe for use.

    The assumption of risk varies when it comes to FISMA vs. FedRAMP. Under FISMA, the federal agency that uses a cloud service provider assumes the risk that comes with outsourcing information system management. Agencies can require providers to meet FISMA standards, but cloud service providers might also need to meet agency-specific standards. This means a cloud service provider may be required to undergo multiple security assessments by multiple agencies if they want to maintain their ATO.

    Responsibility differs when it comes to FedRAMP vs. FISMA, as well. Cloud service providers pursuing FedRAMP compliance must pass a security assessment by a third-party assessment organization (3PAO). And, while all federal agencies must have an independent assessment of their control implementation, FedRAMP is the only implementation that requires a 3PAO assessment. There are two ways for cloud service providers to earn their ATO from the government:

    • JAB P-ATO (Joint Authorization Board Provisional Authority to Operate) - Earning this ATO requires a large time and resource investment. Authorization has to be approved by the FedRAMP Project Management Office (PMO) and JAB, which consists of officials from the General Services Administration (GSA), Department of Homeland Security (DHS), and the Department of Defense (DoD).

    • FedRAMP ATO - To earn this ATO, the cloud service provider must be sponsored by a federal agency. As such, the agency assumes risk for the cloud service provider. This method of obtaining an ATO allows for greater flexibility for cloud service providers.

    What Does This Mean for Compliance?

    If you work for a federal agency or a company that acts as a subcontractor for a federal agency, it’s imperative that you choose a FedRAMP and FISMA compliant information system. To ensure you’re selecting the right solution to help you meet your compliance goals, you need to ask a few key questions:

    • Does this solution have a JAB P-ATO? It’s essential that your solution provider you choose has earned its JAB P-ATO. This signals that the solution is FedRAMP compliant, and by adopting it, your organization will be compliant, too.

    • Is this solution FISMA compliant? In addition to meeting FedRAMP compliance standards, the solution you adopt should also be FISMA compliant. FISMA applies both to federal agencies and the contractors that work for them. Because there is such great overlap between FISMA and FedRAMP security controls, finding a solution that is FedRAMP compliant likely means the solution is FISMA compliant, as well.

    • Does it have all the usability features our organization needs? While compliance is essential, you also need a file sharing solution that has all the usability features you need, as well. A solution that is overly complicated to use might cause your employees to find ways to bypass using the solution, like sending sensitive files via email. A solution that’s hard to use is a solution that’s ineffective.

    • Is this solution scalable? Having a solution that’s easily scalable can mean the difference between compliance today and compliance a year from now. Cloud solutions offer instant scalability and compliance from the moment of adoption. This allows you to add and remove user accounts as needed, in alignment with the U.S. government’s goal of streamlining the IT procurement process.

    When it comes to FedRAMP vs. FISMA, the best way to remember the difference is to consider FedRAMP as the security controls needed in a cloud service provider. FISMA covers the compliance parameters that federal agencies and their contractors should work within. As long as your organization chooses the right secure file sharing solution, you can rest easy knowing you are meeting vital compliance requirements.

    Learn more about choosing the right government compliant file sharing solution for your business.

    Secure File Sharing for Military Contractors

    Our FTP site enables you to securely send files and documents while remaining efficient and compliant. Learn more about the platform and its features with a 14 Day Free Trial!

    Explore Now

    Tag(s): Government

    Martin Horan

    Martin, Sharetru's Founder, brings deep expertise in secure file transfer and IT, driving market niche success through quality IT services.

    Other posts you might be interested in

    View All Posts