Corbis

Cloud Control

Contractors seeking FedRAMP certification encounter hurdles.

A program aimed at simplifying the required security documentation for cloud companies is more of an obstacle course than an access way into the government sector, some agency and industry officials say.

The Federal Risk and Authorization Management Program, or FedRAMP, has blessed only five out of about 100 vendors applying for certifications that affirm their Web services are safe for agencies governmentwide. All cloud providers interested in selling technology to agencies must comply with FedRAMP controls, such as data backups, by June 2014.

Federal officials say part of the reason for the low passing rate is the rigor of the criteria. FedRAMP bills itself as a standardized approach to cloud security assessments, authorization and monitoring. The idea is for companies to endure the process once and then not have to undergo separate evaluations by each agency customer, officials say. 

“Every cloud provider we’ve worked with has been completely blown away by the level of effort that it takes to do this,” says FedRAMP program manager Matthew Goodrich. “While the first lift is going to be incredibly hard, you don’t have to do that lift again . . . Once it’s done once, there’s not repeated questions, there’s not additional things to ask.”

However, agencies still need to meet other security prerequisites after a company’s service is approved to activate the cloud technology. For instance, a FedRAMP-authorized cloud does not provide certain access restrictions mandated by regulations under the 2002 Federal Information Security Management Act, or FISMA. To meet those requirements, an agency must add more security components, as such as two-factor authentication and the ability to record Web sessions.  

Meanwhile, agencies that are uneasy with any answers they see in FedRAMP documentation can ask the vendor to undergo additional scrutiny, or refuse to accept the contractor at all.

Kevin Dulany, chief of risk management oversight for the Pentagon’s office of the chief information officer, cites Amazon as an example. The server giant clinched a FedRAMP authorization in May.

“I’m going to use your security artifacts and that body of evidence for me to make my own risk decision,” he says. “My process is going to be about a two-week process of verification, and I’m going to make my own decision.”  And the judgment, he adds, might be that “I can’t accept that risk based upon my own operational mission needs.”

In Dulany’s hypothetical situation, even if he chooses to accept Amazon’s security level, the system still would need more controls, according to Amazon’s business collaborators. So the Web services industry is not convinced that FedRAMP makes security assessments more efficient. 

“It certainly runs the risk of being a process that drags everybody down,” says Mike Hettinger, a director at the Software and Information Industry Association. The small number of approvals reflects the difficulty of the method, he says.

Officials at the General Services Administration, the agency running FedRAMP, say documents illustrating how cloud providers meet federal security requirements and any associated risks will differ among providers.

Officials acknowledge that even with FedRAMP, by order of FISMA, agencies still must apply a risk management framework, as well as select, implement and assess appropriate controls.

NEXT STORY: Tech Roundup