3 secrets to FedRAMP success

As the market shifts from Cloud First to Cloud Smart, there are many things to consider. Here are three secrets you can't ignore.

NOTE: The is part 2 of a pair of commentaries exploring the FedRAMP process. Click here for part 1.

When it comes to the federal cloud, there’s a shift in the winds: We are leaving the “Cloud First” era for agencies and about to enter the “Cloud Smart” era.

In September, the Office of Management and Budget (OMB) released its new Cloud Smart Policy, which outlines a different approach to cloud computing. Suzanne Kent, Federal CIO, explained that the goal is “ensuring the technology fits the mission that you’re trying to serve.”

When it comes to cloud and federal technology, the Federal Risk and Authorization Management Program (FedRAMP) looms over everything and has sparked plenty of feedback. For years, cloud service providers (CSPs) and IT vendors have voiced concern with the lengthy, time-consuming FedRAMP certification process. These concerns have been heard by lawmakers, including Rep. Gerry Connolly (D-VA), who introduced FedRAMP reform legislation in 2018 to improve the process.

While the impetus for reform exists, lawmakers have yet to make adequate progress. But that should not dampen the outlook for vendors approaching the FedRAMP certification process. Thanks to advances in technology, particularly in the form of automation, as well as process improvements FedRAMP has implemented on its own, vendors now have a few options within reach to achieve compliance without headaches.

Whether you’re just starting — or midway through — the FedRAMP certification process, here are three secrets to success that every vendor should take to heart.

Secret No. 1: Use Templates to Make Everything Better

One of the most arduous aspects of the FedRAMP process is the rigorous and granular approach to documentation. As just one example, a core FedRAMP component is the System Security Plan (SSP), which is a massive document of the security package where a CSP describes all the security controls in use on the information system.

Beyond thoroughly registering how compliance for each control has been met, a CSP must clearly define and document system boundary information in its SSP, as well as incorporate controls implementation data from the leveraged authorization. Once completed, the FedRAMP SSP can exceed 700 pages.

The FedRAMP program office offers a library of helpful templates for completing the documentation required for compliance. There are also commercial solutions available that will auto-populate the FedRAMP templates with your relevant security and compliance information to enable you to publish complete, customized documentation. You can also use these solutions to develop customized templates for everything from registration of projects to authorizations and continuous monitoring. This is critical, because quality documentation that is clear, concise and complete is key to FedRAMP authorization success.

Secret No. 2:Allocate Resources Wisely

Another secret to success is building the right team to properly secure a successful FedRAMP engagement. CSPs need to create a diverse and engaged support team that leverages many areas of expertise within an organization.

For example, some departments — such as human resources or legal — will play an important role for only a short period; while others, like an information system engineer or information system security officer, will play crucial roles for extended periods of times. Your team structure should be strategic and flexible over time to account for these realities. It’s also important to think beyond just compliance and bring in resources from executive management, IT operations, development teams, and corporate functions.

Everyone involved in the FedRAMP process — even if their role is relatively minor — must be engaged and aware of their responsibilities from the very beginning of the authorization process. Missing a step due to a lack of awareness is a “self-own” that needlessly hampers the FedRAMP approval process.

Secret No. 3:Take Advantage of Inheritance

As mentioned earlier, the FedRAMP program has listened to industry feedback and made various improvements to the process to make approval easier. One of the most dramatic improvements — and one every CSP should take advantage of — is the push toward automation, such as “inheritance” of compliance validation.

The core of the FedRAMP process is “Do Once, Use Many Times,” and inheritance reflects that philosophy. If a CSP uses an authorized underlying infrastructure, that infrastructure does not have to be assessed again, and the CSP does not need to describe how the leveraged service is performing the particular function. That detail is found in the SSP of the leveraged system from which the control is inherited.

In short, new FedRAMP applicants can skip a validation step if they happen to use FedRAMP-approved cloud platforms like Amazon Web Services or Microsoft Azure. This can save CSPs a tremendous amount of time and resources; not only is the inheritance process automated, but CSPs can reduce their reliance on 3PAOs (Third Party Assessment Organizations) CSPs also need to be vigilant when deciding which controls can be fully inherited and which still require implementation on their side.

The End Result: Better FedRAMP Outcomes

These three secrets, when used in conjunction with each other, will lead a vendor to discover the path to FedRAMP success is much easier than anticipated. The FedRAMP process can be daunting, but it is more than doable with the right processes and resources.

Why? Because FedRAMP is not set in stone. The three secrets to success we’ve shared here have been made possible by advances by both the private sector and by program administrators who are receptive to collaboration and process improvements. We should continue to see more improvements, and more ways to achieve smoother compliance through FedRAMP.

NEXT STORY: L3 adds retired Adm. David Johnson