by  Andrii Cherkasov

How To Simplify US Federal Cloud Services Provider Authorization (FedRAMP)

clock-icon-white  5 min read

Getting approval to become an authorized cloud services provider (CSP) to U.S. government agencies is not for the faint-hearted. Not surprisingly, given security and reliability concerns, the Federal Risk and Authorization Management Program (FedRAMP) requires many tough hurdles to overcome.

FedRAMP is a U.S. government-wide program to standardize the security assessment, authorization, and continuous monitoring of cloud products and services. It was established to support the government's shift towards cloud computing by ensuring federal data is securely stored, processed, and accessed in cloud environments. But achieving that status could be easier than you think.

Using an expert partner to help complete this process, which already takes months or even years to navigate, can make the task faster and more straightforward than going it alone. This will also help an applicant understand the many different strategic approaches that can accelerate FedRAMP and reduce the time to certification, while still upholding the stringent security frameworks.

Wider benefits

Wider benefits

Achieving FedRAMP certification is not only a prerequisite for any CSP that wishes to engage with federal agencies. The rigorous authorization process is also a testament to a provider's commitment to high-security standards and enhances its reputation and trustworthiness with other potential government and commercial customers.

There are two primary paths for CSPs to obtain FedRAMP authorization: the Joint Authorization Board (JAB) process and the Agency Authorization process. While both aim to ensure that CSPs meet the stringent security requirements of FedRAMP, they differ in their approach. Understanding these differences is crucial for CSPs as they navigate the FedRAMP landscape.

We explore the topic and options in a more detailed analysis available to read
JAB central approach

JAB central approach

In simple terms, the JAB process acts as a central authority to assess and authorize cloud services for government-wide use. It means the cloud service has met the FedRAMP requirements at a high level of rigor. However, each federal agency must still issue its own authorization to operate (ATO) based on the JAB approval and adjust for any agency-specific requirements.

The JAB process is highly competitive and selective, focusing on cloud services with potential government-wide use. It includes a comprehensive review of security practices, documentation, and controls, is resource-intensive, and can often require significant investment from the CSP.

Agency approach

Agency approach

For the Agency process, a specific federal agency evaluates the cloud service according to its own requirements and FedRAMP standards. It means the CSP could need separate authorizations for each additional agency it wishes to serve, unless another agency chooses to leverage the existing ATO under a concept known as "ATO reciprocity."

The Agency Authorization can be more direct than the JAB process, as it involves a one-on-one relationship between the CSP and the agency. It's potentially faster and may be less resource-intensive, depending on the agency's specific requirements and the extent to which the CSP already meets FedRAMP standards.

While an Agency ATO might not carry the same government-wide recognition as JAB, it allows CSPs to begin working with federal agencies more quickly and is often a strategic choice for CSPs targeting specific agencies or sectors within government.

Other specifics are in the more detailed paper
Technical detail

Technical detail

Both processes go into considerable detail across multiple aspects of the service required. These include platform-related requirements that focus on the technical and security specifications a CSP's system must meet, as well as security controls, cryptographic standards, and network security.

In addition, there are process-related requirements that focus on the procedures and actions that CSPs must follow to achieve and maintain FedRAMP authorization. These include documentation and monitoring, continuous reporting, observability, and incidence response and management.

However, by categorizing the requirements into platform-related and process-related actions, CSPs can more effectively plan and allocate resources holistically to address both the technical and procedural aspects of FedRAMP authorization.

The next step to accelerate the analysis and implementation process will be for the CSP to choose a secure cloud provider offering that ensures the underlying Infrastructure, networking, and control policies, to obtain the authorization.

Partner support

Partner support

At SoftServe, we have used a variety of services that helped clients accelerate onboarding to the AWS GovCloud regions as a stepping-stone to FedRAMP authorization. This includes the AWS Landing Zone framework, used by organizations to create a robust, FedRAMP-ready infrastructure aligned with AWS best practices.

For clients whose applications are not yet ready to be migrated to GovCloud, we have used an application modernization offering. The offering focuses on refactoring the applications, migrating to container-based architecture, enhancing security, and many more aspects required by FedRAMP.

Suffice it to say there are many options that enable approaches towards FedRAMP authorization to be customized for individual CSP requirements. We look forward to discussing how these could work for your organization and where SoftServe can guide you through the process.