Feds set to require cloud vendor security certification

Cloud service providers who want to do business with federal government agencies will have to go through a new certification process, starting June 6. But it will be a "do-once, use-many-times" certification.

The Federal Risk and Authorization program (FedRAMP) will require cloud vendors to hire "third-party assessment organizations" (3PAOs) to certify that they meet minimum security standards. Once certified, they will be qualified to work for most federal agencies.

The Office of Management and Budget (OMB) says FedRAMP will make it easier and less expensive for small vendors to compete for business.

The Federal Times reports that Federal Chief Information Officer Steven VanRoekel, announcing the program in December, said the hope is to make certification more efficient and less expensive for both government and cloud vendors.

Vendors will be spared the seemingly endless duplication of separate certifications for every agency they seek to serve. Government will also be spared from the current bureaucratic maze of certifications. According to FedRAMP, "each agency (currently) manages its own security risks and provides security assessments and authorizations for each IT system it uses, even if other agencies have assessed, authorized, and deployed the same system. This is duplicative, inconsistent, costly, and inefficient."

The only exemptions from FedRAMP will be private cloud deployments intended for single organizations and implemented fully within federal facilities.

VanRoekel said he hoped FedRAMP would save between 30% and 40% of the $300 million government agencies spend "assessing, authorizing, procuring and continuously monitoring these cloud solutions."

The OMB estimates that FedRAMP will allow agencies to cut in half the number of employees it takes to assess and authorize systems, and reduce the assessment time by 75%.

The Office of Citizen Services and Innovative Technology (OCSIT), within the General Services Administration (GSA), will manage FedRAMP.

The government has so far authorized nine 3PAOs, although there is an invitation and instructions on the FedRAMP website for companies that would like to become accredited assessors.

The nine approved so far are COACT, the Department of Transportation Enterprise Service Center, Dynamics Research Corp., J.D. Biggs and Associates, Knowledge Consulting Group, Logyx LLC, Lunarline, SRA International and Veris Group.

The minimum security standards for cloud providers include meeting baseline requirements set by the National Institute of Standards and Technology (NIST), and also compliance with the Federal Information Security Management Act (FISMA) at the low- and moderate-impact levels.

Dan Philpott, federal information security architect at Tantus Technologies and also editor of FISMApedia, says the FedRAMP security standards are, "kind of a minimum, [but] well-tailored" to the services that cloud vendors provide. "Some agencies will probably need a few more things, but overall it is sufficient," for low- and moderate-impact security levels.

Philpott, who says Tantus will be applying to become a 3PAO, says nine qualified assessors is "a very small number. But it will grow, and it is sufficient to start."

And he says he expects it to improve significantly on the "onerous" time and cost of getting a cloud system up and running. Getting certified will not be cheap -- most estimates range from $20,000 to more than $200,000, depending on the size of the vendor. But it will only have to be done once, and Philpott thinks, "It will probably cut [the time to deployment] from three months to three days."

Rob Roy, federal CTO, HP Enterprise Security Products, says he is "confident that a centralized authority can make it work better over time than the myriad of requirements that vendors must subscribe to today."

Roy says he likes the 3PAO model as well, because he believes it will provide objective assessments of cloud vendors. "All too often I've seen systems with documented vulnerabilities get put into production with nothing more than a plan-of-action waiver to fix the problems in some future release. That is just a crazy loophole in policy that needs to be addressed," he said.

One element of the new program that will apparently take some time to get up and running is the requirement for "continuous monitoring" tools that pass along risk indicators, such as unauthorized logins, to the Department of Homeland Security (DHS).

Nextgov reported last week that cloud vendors will not be immediately required to provide those automated threat reports.

To start, vendors will be allowed to do that reporting manually. HSA and GSA will help them institute data feeds, as both FedRAMP and continuous monitoring, in general, mature, according to officials from both agencies.

GSA has estimated that the first certifications will be issued by December.

Read more about cloud security in CSOonline's Cloud Security section.

Show Comments