Cloud security accreditation program takes flight

Tanee Nomai/Shutterstock.com

On June 6, vendors may apply for certification under FedRAMP.

The federal government on Wednesday will begin accepting security certification applications from companies that provide software services and data storage through the cloud.

The Federal Risk and Authorization Management Program, the governmentwide cloud security assessment plan known as FedRAMP, aims to protect federal data as agencies increasingly turn to Web-based storage and computing.

By creating industry-wide security standards and focusing more on risk management, as opposed to strict compliance with reporting metrics, officials expect to improve data security as well as simplify the processes agencies use to purchase cloud services, said Katie Lewin, director of the federal cloud computing program at the General Services Administration. Lewin spoke Monday on a panel at the Management of Change conference sponsored by the American Council for Technology-Industry Advisory Council this week in Cambridge, Md.

Also on Monday, GSA issued a solicitation for cloud providers, both commercial and government, to apply for FedRAMP certification.

“The FedRAMP controls and processes create a standardized approach for agencies to leverage security assessments for cloud services. This ‘approve once, and use many’ approach will benefit [cloud service providers] by speeding the adoption of cloud services by agencies and reducing the cost and time required to conduct redundant, individual agency security assessments,” according to the solicitation, which provides instructions for applying for certification.

A key component of the program will be third-party assessors -- independent auditors with the technical expertise to evaluate applicants’ offerings. Currently nine firms have been accredited for performing that role.

J. Patrick Cronin, an executive consultant with CGI Federal, a cloud services vendor, said the risk management framework of FedRAMP accommodates evolving cyberthreats. “Our adversaries are continually changing. There are constantly cyber threats going on against systems,” thereby making it essential that service providers be able to adapt to those threats, he said.

The Office of Management and Budget is requiring all agencies to acquire cloud services through FedRAMP.

(Image via Tanee Nomai/Shutterstock.com)