Gauging cloud security across government

everything possible/Shutterstock.com

FedRAMP is beginning to change the perception that cloud computing is less secure than traditional data centers.

Two years into the Federal Risk and Authorization Management Program and two weeks after the June 5 deadline cloud service providers were to have their offerings assessed against its risk-based requirements, one thing is certain.

It’s time to forever bury the myth that cloud computing is inherently less secure than traditional on-premise data centers.

That rings especially true when it comes to CSPs with offerings that have met the government’s standardized security framework composed of more than 300 security controls.  

“It has not been easy, but it’s been a very worthwhile experience,” said James Pyon, vice president of CGI Federal, one of the first cloud providers to successfully assess a cloud solution against FedRAMP and against additional standards the Defense Department requires to handle low-risk unclassified public and private data.

Pyon spoke on a cloud security panel at the AFCEA Bethesda Cloud Technology Symposium on Wednesday, participating in an engaging dialog that provided a barometer for where cloud computing is today across government.

In one instance, Pyon and FedRAMP Director Maria Roat explained how a FedRAMP-compliant CSP adhering to the program’s strict continuous monitoring requirements – “it’s 24/7, all-day reporting,” as Pyon opined – could trump information security practices carried out by some agencies monitoring their internal data centers under the Federal Information Security Management Act.

FedRAMP’s current baseline covers FISMA low to moderate levels, and is essentially enough security for about 88 percent of government agencies, Roat said. A FedRAMP baseline at the FISMA high level hasn’t been developed because outside of DOD and the Department of Homeland Security, few business cases in government exist to merit it.

That doesn’t mean DOD is out of the cloud game, though; it’s just been a little slower to adapt, according to Kevin Dulany, chief of the DOD Office of the Chief Information Officer’s Risk Management Oversight Division.

As it stands, DOD essentially uses FedRAMP accreditation as a kind of “barrier to entry” to potentially hosting DOD data, “layering additional security controls” on top of those required by FedRAMP, Dulany said

CSPs must have their solutions assessed against controls documented in six “impact levels,” which the Defense Information Systems Agency assigns to data depending on confidentiality and type, integrity and availability, as well as its FISMA rating.

Impact levels 1 and 2 are assigned to low-risk unclassified public information and unclassified private information. Thus far, only Autonomic Resources' cloud platform, CGI Federal's infrastructure-as-a-service solution and Amazon Web Services' Government Community Cloud and East/West US Public Cloud have met those requirements.

Data at impact levels 3 to 5 – higher-risk unclassified data – is where the real business case for cloud computing in DOD rests, yet only the most progressive CSPs have entered into pilots at any of those levels. FedRAMP assessments typically take six to nine months, and achieving an authority to operate within DOD at impact levels 1 and 2 takes a similar amount of time. It shouldn't come as a shock that even more rigorous requirements take a little more time to adhere to, Dulany said, iterating DOD’s warfighter-based mission.

Cost, while important, does not trump stringent security necessary “when lives are at stake," he said.

A sixth impact level that would govern how CSPs attempt to handle classified information is also in the works, but the government is still likely a couple years from loading classified data onto off-premise data centers. While it may prove to be just as safe in future, today the myth that cloud is less secure than traditional data centers still perpetuates the government space. FedRAMP, however, is beginning to change that, and that’s an encouraging sign for agencies looking to do more with their data without spending extra money.

“I hope that a few years from now, we’re looking at this differently and not having the same questions about security,” Pyon said. 

(Image via everything possible/Shutterstock.com)

NEXT STORY: Cloud: Are we there yet?