December 18, 2019

    The 3 Stages of FedRAMP Compliance

    Many cloud service providers strive to be FedRAMP compliant and earn their FedRAMP authorization. Gaining FedRAMP authorization means that federal government agencies have permission to work with a specific cloud service provider. This provider has demonstrated that they can meet FedRAMP requirements to keep sensitive data protected, making them a suitable service provider for government organizations. 

    Let’s look at the three stages of FedRAMP compliance and learn more about the process cloud service providers go through to be FedRAMP compliant. We’ll also take a closer look at the benefits of working with cloud service providers who have been through this process and received their FedRAMP authorization.

     

    Pre-Authorization Stage

    Before a cloud service provider (CSP) can earn its FedRAMP authorization, it must go through some steps during the pre-authorization stage. What does the pre-authorization process entail? This stage establishes the foundation for all FedRAMP compliance efforts.

    First, the cloud service provider must form a partnership with their potential government agency customers. This is important as agencies can only work with FedRAMP authorized CSPs, so having a strong relationship with these agencies makes the authorization process easier. 

    In addition to forming close ties with their potential government agency customers, CSPs should also form a partnership with a FedRAMP-approved Third Party Assessment Organization (3PAO). During the next stage of authorization, this 3PAO will act as the assessor for FedRAMP compliance. It’s smart to select a 3PAO that has experience with FedRAMP authorization.

    Next, CSPs must document all steps that are taken to gain FedRAMP authorization through documents like RFPs, RFIs, and RFQs. If all the essential actions are documented, the authorization process will be much easier, since there will be a record of the compliance process to present to the authorizing body.

    Finally, CSPs should evaluate their own processes, service offerings, and security measures to ensure all efforts are up to FedRAMP standards. Look to the security measures outlined in FIPS PUB 199 for guidance on the standards that must be met. There are different security standards for CSPs – High Impact, Moderate Impact, and Low Impact. The level of security measures a CSP needs to have in place will determine which impact group applied to the service provider. Low or moderate impact levels are appropriate for some agencies, while other agencies may need a greater level of security offered by high impact CSPs.

    Authorization Stage

    Once a CSP has built the foundation needed in the pre-authorization stage, it is ready to move on to the actual authorization process. This stage is broken into three steps:

    • Package Development - The first step is for the CSP to create its authorization package. As part of this step, the CSP will identify members of their team who will be involved in the authorization process. These team members, along with representatives from the government agency partner, 3PAO, and FedRAMP will attend a kick-off meeting to strategize about the authorization path. The CSP then completes the System Security Plan provided by FedRAMP, and the 3PAO develops the Security Assessment Plan.
    • Assessment - Now, all parties are ready for the actual assessment. The 3PAO tests the applicable CSP security measures and then completes the Security Assessment Report. Following the assessment, the CSP creates a Plan of Action & Milestones that reflects the findings of the 3PAO and addresses any actions that need to be taken.
    • Authorization - Once the Security Assessment Report has been submitted, the government agency reviews the report and determines whether or not the CSP should receive authorization. If approved, the CSP receives an Agency Authority to Operate (ATO), and the ATO letter is submitted to FedRAMP. Finally, the CSP will be listed in the FedRAMP Marketplace as an authorized vendor.

    Post Authorization

    Receiving FedRAMP authorization is only the beginning of a CSP’s FedRAMP compliance journey. Compliance requires ongoing monitoring and management of security efforts to ensure they’re consistently up to FedRAMP standards. 

    To ensure that a CSP with FedRAMP authorization still deserves that authorization, the CSP must give the agencies they work with proof of monitoring on a monthly basis. This ongoing attention to security efforts mitigates the risk of security vulnerabilities. Because these government agencies are likely dealing in sensitive data, it’s imperative that security efforts are constantly up to FedRAMP standards.

    Moving forward, the CSP can easily work with other government agencies. There’s no need to go through the entire authorization process again, so forming these partnerships is uncomplicated. Also, holding FedRAMP authorization and being FedRAMP compliant makes CSPs more desirable partners for government agencies, since they have proven they have all essential security measures in place. This makes earning FedRAMP authorization a wise move for many CSPs.

    The Benefits of Working with a FedRAMP Authorized CSP

    As we mentioned above, government agencies have specific security concerns related to the type of sensitive data they use and share on a daily basis. The greatest benefit of working with a FedRAMP authorized CSP is that the agency can trust these providers to adequately protect this sensitive data

    Working with these CSPs mitigates the risk of a data breach. Because much of government data is of a sensitive nature, this is a common target for hackers. A breach could put the data of citizens and the U.S. government at risk. 

    You can also trust that these authorized CSPs have all the necessary industry experience to meet the appropriate FedRAMP requirements because they have been through the authorization process before. This is better than working with a CSP in the pre-authorization stage since you’ll save time and minimize risk

    Ultimately, if you want to feel confident that your data will be protected, choosing a FedRAMP compliant CSP is wise, in addition to being mandatory for government agencies.

    Tag(s): Government

    Martin Horan

    Martin, Sharetru's Founder, brings deep expertise in secure file transfer and IT, driving market niche success through quality IT services.

    Other posts you might be interested in

    View All Posts