The ‘Ramp’ Into the Federal Cloud Market Is More Like a Climb

Dr. Cloud/Shutterstock.com

Government and industry concede FedRAMP does not cover all agency security requirement.

A program aimed at simplifying the required security documentation for cloud contractors is more of an obstacle course than an access way into the government sector, some agency and industry officials say.

The Federal Risk and Authorization Management Program, or FedRAMP, has blessed only five out of about 100 vendors applying for reusable certifications that affirm their Web services are safe for agencies governmentwide. All cloud providers interested in selling technology to agencies must comply with FedRAMP controls, such as data backups, by June 2014.

Federal officials say part of the reason for the low passing rate is the rigor of the criteria. FedRAMP bills itself as "a standardized approach to cloud security assessments, authorization, and monitoring." The idea is for companies to endure the process once and then not have to undergo separate evaluations by each agency customer, officials say. 

"Every cloud provider we’ve worked with has been completely blown away by the level of effort that it takes to do this," FedRAMP program manager Matthew Goodrich said during a May discussion hosted by Nextgov. "While the first lift is going to be incredibly hard, you don’t have to do that lift again . . . Once it’s done once, there’s not repeated questions, there’s not additional things to ask."

However, agencies still need to meet other security prerequisites after a company’s service is FedRAMP-approved to activate the cloud technology. For instance, a FedRAMP-authorized cloud does not provide certain access restrictions mandated by regulations under the 2002 Federal Information Security Management Act, or FISMA. An agency must add more security components, as such as two-factor authentication and the ability to record Web sessions.  

Meanwhile, agencies uneasy with the answers they see in FedRAMP documentation can ask the vendor to undergo additional scrutiny, or refuse to accept the contractor at all.

Kevin Dulany, chief of risk management oversight for the Pentagon's office of the chief information officer, used Amazon as an example. The server giant clinched a FedRAMP authorization last month.

"I’m going to use your security artifacts and that body of evidence for me to make my own risk decision" and "my process is going to be about a two week process of verification and I’m going to make my own decision," he said. And the decision might be that "I can’t accept that risk based upon my own operational mission needs."

A 'Super Complicated Area'

In Dulany’s hypothetical situation, even if he chooses to accept Amazon’s security level, the system would still need more controls, according to Amazon’s business collaborators.

Xceedium, a cybersecurity firm that partners with Amazon to mesh the cloud environment with user access restrictions, helps “meet that space of additional requirements that are necessary to deploy in the cloud,” Ken Ammon, the company’s chief strategy officer, said during an interview. “A FedRAMPed [cloud] doesn't provide the necessary agency user security controls to meet FISMA requirements. The agency must add additional security components.”

FedRAMP "is a super complicated area," Ammon added. "It is certainly, by design maybe, not a simple thing to grasp."

And so the Web services industry is not convinced that FedRAMP makes security assessments more efficient. 

"It certainly runs the risk of being a process that drags everybody down," Mike Hettinger, a director with the Software and Information Industry Association, said during an interview. The small number of approvals reflects the difficulty of the method, he said.

When contractors and their agency customers switch from creating a rapport with each other “to sort of a general assessment, a sort of top level assessment, you're not going to have that intimate relationship," Hettinger said. At that point, "you have a process that isn't streamlining but is creating a process that is more challenging."

Officials with the General Services Administration, the agency running FedRAMP, responded that documents illustrating how cloud providers meet federal security requirements and any associated risks will differ among providers.

Officials acknowledged that even with FedRAMP, by order of FISMA, agencies still must apply a risk management framework, as well as select, implement and assess appropriate controls.

(Image via Dr. Cloud/Shutterstock.com)