Four keys to a more painless FedRAMP authorization

When pursuing a FedRAMP authorization on your own or with help, there are four things to keep in mind -- sponsorship, buy-in, the process and communication.

In my last column, I took a close look at FedRAMP authorization, comparing outsourcing versus a DIY approach, in terms of both cost effectiveness and relative speed to market. I’ve seen some companies successfully navigate FedRAMP by themselves. But for smaller independent software vendors (ISVs) who plan to bring an application to the cloud, outsourcing FedRAMP authorization may be less expensive.

Even with an experienced team on your side, it can be a long, uphill journey to authorization.

Whether you attempt FedRAMP authorization on your own or you choose to outsource, there are four things to keep in mind to make the process as pain-free as possible:

  • Sponsorship
  • Leadership buy-in
  • Knowing the process
  • Communication

Let’s drill a bit further down into each of these.

Sponsorship. There are two pathways to FedRAMP authorization: A Provisional Authority to Operate (P-ATO) from the Joint Authorization Board (JAB) and an Agency Authority to Operate (ATO). Because the JAB only has the capacity to authorize a limited number of Cloud Service Offerings each year, most ISVs will pursue the Agency ATO. If you’re traveling down this path, agency sponsorship is critical. Without it, you won’t even progress far enough to achieve a FedRAMP In Process designation, which stops short of full authorization.

How do you get a sponsor? Your best opportunity is likely with an agency that is already using your product on-premises. (There is also the far less common possibility that an agency or organization might offer to become a sponsor so they can have cloud access to your application.)

Even after you’ve identified an agency sponsor, there is heavy lifting to be done. Regardless of the security posture that FedRAMP provides, you have the human aspect to consider. Your customer is likely not the Authorizing Official (AO), typically the authorizing agency’s CIO. Only this individual has authority to commit resources to review your documentation and accept risk on behalf of the government. This is something many government officials are reluctant to do, so you’ll have to convince them early in the process.

Nonetheless, the sponsor is absolutely essential to the process. An ISV may have a cloud-ready application that meets all NIST security controls, a completed System Security Plan (SSP), and an assessment from a third-party assessment organization (3PAO). But without the agency sponsor, the FedRAMP office will not entertain a kickoff meeting.
The kickoff meeting is where the AO, the 3PAO and the ISV convene to demonstrate to the FedRAMP PMO that all the appropriate documentation is in order. You are meeting to prove that you, the 3PAO, and the Authorizing Official understand the requirements to achieve and maintain a FedRAMP-Authorized designation for your SaaS. Architectural diagrams, boundary diagrams, deployment models and more than a dozen other artifacts must be presented for FedRAMP to list your SaaS application as FedRAMP In-Process under its own brand on the FedRAMP marketplace.

And it may still take a year or more to get from FedRAMP In-Process to FedRAMP Authorized.

Leadership Buy-In. We’ve discussed risk aversion on the sponsor side, but leadership within your own organization may introduce similar challenges.

After all, a company must be prepared to invest significant resources on FedRAMP authorization – as a rule of thumb, two years and up to $2 million. For a smaller company, corner-office executives have a tough choice. An executive in a bootstrapped company may balk at $2 million. They may decide if they’ve made it this far on their own merits, they can also successfully pursue FedRAMP on their own.

If they’ve spent a year or 18 months on the problem with no real results, they may finally begin looking for help from cybersecurity firms and consultants, only to find that they’ve expended more capital than they expected or budgeted. They may have gone too far to turn back, so they’ll put the authorization on the back burner until they have the resources available to continue the process.

So having buy-in from senior leadership in an organization is absolutely critical. FedRAMP authorization is a process that only those with FedRAMP authorization experience can navigate efficiently. Company executives want to see low risk and quick time to value. That may mean outsourcing the process from the beginning. Otherwise, in the long run, the costs – however you choose to measure them – may be greater.

Know the Process. This process moves at the speed of government, which is to say, not very fast. You must be prepared not only for the time required on your end, but also the time it will take on the agency side – and the possibility that your filing might get hung up over an honest mistake.

Your SSP is the very definition of heavy lifting. Comprising over 600 pages of documentation, it can take months to put together a draft that’s ready for FedRAMP review. To complicate matters, there are various templates for the SSP, and FedRAMP has its preferences. Giving them something that’s not in their preferred template can add considerable time to the evaluation process.

It’s also important to understand which steps in the process you can do concurrently. For example, your engineering team can focus on having your application work in the cloud to support multi-tenancy (if it doesn’t already), while your compliance team is working on SSP drafts.

No matter how smart you are about the process you’ll probably have to add resources. Remember, FedRAMP authorization is a never-ending process on a three-year cycle, with a major assessment and two partial assessments in the outlying years. Then at year four you’ll face another major assessment. This will require, at a minimum, some sophisticated project management capability.

(All of which takes us back to the challenge of leadership buy-in from risk-averse senior executives. A smaller company might find that outsourcing the entire process from the beginning to an organization that understands FedRAMP well may be more cost-effective than standing up a dedicated team in-house. That frees your employees to focus on your core competencies.)

Communication. Here we’re talking not only about communication with FedRAMP, but among all the parties to the process.

You must have solid coordination with your engineering department and cybersecurity compliance departments. You’ll also need regular contact with your 3PAO. Some of these organizations have their schedules built out six months or more in advance. If you think you’re going to need the 3PAO in nine months, don’t wait eight months before contacting them. You have to understand your development timeline well enough to know a deadline that might actually be two or three quarters away.

If you are an ISV doing this work in-house, you may not have enough experience to say with confidence that your timeline is true. It’s critical to communicate early and often with the 3PAO, who can review the SSP so that it’s correct before even getting to assessment.

This type of early communication extends to the FedRAMP office as well. You don’t want the kickoff meeting to be the first time they see your information. What’s more, this is a dynamic environment. Changes occur at FedRAMP all the time in terms of requirements for compliance. You’ll need to be in touch with FedRAMP, reading and consuming the information they put out regularly, to ensure you come to them with the most up-to-date information possible.

There’s no sugar-coating it: FedRAMP authorization is a challenge, but it offers real benefits to companies willing to make the investment. You can get some relief if you consider these four aspects from the very beginning to ensure the fastest possible path to FedRAMP authorization.