Feds launch cloud security standards program

FedRAMP program will require that all federal agencies only use cloud providers that meet its security standards

Federal agencies will soon have a government-wide security standard for assessing, authorizing and monitoring cloud products and services.

Federal CIO Steven VanRoekel Thursday unveiled the Federal Risk and Authorization Management Program (FedRAMP), which establishes a set of baseline security and privacy standards that all cloud service providers will need to meet in order to sell their products to government agencies.

The program requires that all federal agencies use only FedRAMP-certified cloud services and technologies for public clouds, private clouds, hybrid clouds and community clouds. The program also covers all cloud service models, including Software as a Service (SaaS) and Platform as a Service (PaaS).

FedRAMP will also provide federal agencies with standard procurement language to use in requests for proposals from cloud service vendors.

A Joint Authorization Board, comprising of security experts from the Department of Homeland Security (DHS), General Services Administration (GSA) and the Department of Defense will be responsible for updating the FedRAMP security requirements on an ongoing basis.

A group of third-party assessors hired from the private sector will be responsible for independently assessing cloud service providers and certifying their compliance with the standards.

The Federal CIO council, a group of government IT executives that set federal IT management practices, will publish an initial set of baseline security and privacy controls for cloud providers within 30 days, VanRoekel said in a White House Office of Management and Budget memorandum ( download pdf ) sent on Thursday to federal agency CIOs.

FedRAMP will allow the federal government to cut the cost of securing cloud deployments , VanRoekel said during a press conference this morning. The program is designed to help government agencies avoid the inconsistent, duplicative and time consuming processes that each uses today for security assessments and authorizations, VanRoekel said.

"FedRAMP is a standardized approach to security assessment, authorization and monitoring," he said. It will establish a "do once, use many times" framework that could reduce by up to 40% the cost of securing cloud environments, VanRoekel said.

The DHS, the GSA, the Defense Department, the National Security Agency (NSA) and the National Institute of Science and Technology (NIST) have been jointly working on the FedRAMP specifications for close to two years, he added.

An initial draft of the specifications was released in October, and has since been modified in response to the comments and concerns of stakeholders.

One of the most welcome changes is the decision to use third party experts rather than a government body to assess cloud providers as was initially proposed, said John Pescatore, an analyst at Gartner.

Using the third party assessors will will speed the FedRAMP testing and certification process for cloud providers, Pescatore said.

The Joint Authorization Board, which will be the primary entity responsible for updating FedRAMP security standards, could become a bottleneck in the process, Pescatore suggested. Given the speed of change in cloud computing technology, security and privacy standards will likely need to be frequently revisited, he said.

"The government generally doesn't have the ability to move fast enough" to keep up with such rapid technology changes, Pescatore contended. "The Joint Authorization Board could become a huge bottleneck because of the pace of change."

Jaikumar Vijayan covers data security and privacy issues, financial services security and e-voting for Computerworld. Follow Jaikumar on Twitter at @jaivijayan , or subscribe to Jaikumar's RSS feed . His e-mail address is jvijayan@computerworld.com .

Read more about cloud computing in Computerworld's Cloud Computing Topic Center.

Tags cloud computinginternetampGovernment/Industries

Show Comments