SlideShare a Scribd company logo
Federal Risk and Authorization
  Management Program
  (FedRAMP)

Getting started on the FedRAMP Security
Authorization Process for Cloud Service Providers
November 7, 2012
Today’s Webinar

FedRAMP is a government-wide program that provides
a standardized approach to security assessment,
authorization, and continuous monitoring for cloud
services.
   This webinar describes what is required to
    complete the initial step in the FedRAMP
    process and covers topics from “before you
    begin” through defining the security
    authorization boundary and delineating
    between consumer and provider
    responsibilities.


                                                     2
Access Points for FedRAMP Secure Repository



    Authorization Level              FedRAMP 3PAO             ATO Status




                                                                              Level of Gov’t Review
 JAB Provisional Authorization                              JAB (+Agency)


Agency ATO with FedRAMP 3PAO                                    Agency


        Agency ATO**                                            Agency


         CSP Supplied                                               n/a

             ** A&A packages without a FedRAMP 3PAO do not meet the JAB
              independence requirements and are not eligible for JAB review

                        3PAO – Third Party Assessment Organization
                                                                                                      3
How Does FedRAMP Relate to the NIST Process?
                               Agency

                         1. Categorize the
                        Information System
       CSP                                         Agency
                            -Low Impact
6. Monitor Security      -Moderate Impact      2. Select the
     Controls                                    Controls
  - Continuous                               -FedRAMP Low or
   Monitoring                                Moderate Baseline

                      NIST Risk Management
       JAB                 Framework                CSP

  5. Authorize                                 3. Implement
   Information                               Security Controls
      System
-Provisional Auth.          CSP and 3PAO      -Describe in SSP
   -Agency ATO             4. Assess the
                         Security Controls
                            -FedRAMP
                         Accredited 3PAO
                                                                 4
Before You Get Started - FedRAMP.gov a Resource
Treasure Trove




                                                   5
FedRAMP.gov a Resource Treasure Trove (cont’d)

                                          Accredited 3PAOs
                          BrightLine                 Homeland Security
                                                     Consultants
                          COACT, Inc.                J.D. Biggs and Associates,
                                                     Inc.
                          Coalfire Systems           Knowledge Consulting
                                                     Group, Inc.
                          Department of              Logyx LLC
                          Transportation (DOT)
                          Enterprise Service Center
                          (ESC)
                          Dynamics Research         Lunarline, Inc.
                          Corporation (DRC)

                          Earthling Security, Inc.   Secure Info

                          Electrosoft Services, Inc. SRA International, Inc.

                                                     Veris Group, LLC




                                                                                  6
How to Apply




               7
Time to Begin Your Documentation




Foundation…                  Resources…




                           Time to start
You’ve applied…           documentation.
                                           8
After You Apply

• Expect a preliminary call from the FedRAMP PMO
   • Establish communications
   • Confirm application information
   • Answer questions concerning FedRAMP

• Determine the best and quickest path to get into the
  FedRAMP Repository
   • Review existing documentation
   • Understand current relationships and ATO status
     with existing customer agencies
   • Identify overall readiness to pursue JAB
     provisional authorization
                                                         9
Keys to Proper Documentation Development

Key Areas of Focus for Documentation
     • Completeness
     • Compliant with FedRAMP policy and consistency with other package documents
     • Delivery of supporting documentation
     • Documentation is adequately referenced – e.g. : Policy, SOPs, Rules of Behavior,
       common control catalogs, waivers, exceptions, etc.

Content should address four (4) criteria :
    1. What
    2. Who
    3. When
    4. How

Proper level of detail for responses should be:
    • Unambiguous
    • Specific
    • Complete
    • Comprehensive
    • Make sure the response is sufficient in length to properly answer the question
                                                                                          10
Describing Boundaries in the System Security Plan
            (SSP)
                   System Boundary
                                                                        Internet
                                  Network
                               Components




                                            Protection
                                            Boundary
                                                         Ports,
                                                         Protocols
                                                         and Services
    Network
    Architecture                                                        Outside the System
                                                                            Boundary




                                            Protection
                                            Boundary
                                                                        Different System Outside
                                                                              the Boundary



•    Understand which IT assets fit within the boundary.
•    Interconnections - Indicate and label interconnections to other systems
•    Indicate the hardware and software
•    Make sure your diagrams are consistent with boundary descriptions

                                                                                                   1111
Describing Components in the SSP




Components by Name        Components Grouped by         Components by Function
                                Controls

• Keep naming convention consistent
• Group components by controls
• If multiple controls are used describe which controls affect each
  component
                                                                                 12
Describing Security Controls in the SSP
• Security Control and enhancement requirement.
• Security control and enhancements require
  security control summary information.
• NOTE: The “-1” controls (e.g. AC-1, SC-1 etc.)
  describe Policies and Procedures.


Control Summary Definition
Responsible Role: In the field described as
Responsible Role, the CSP should indicate what staff
role within their organization is responsible for
maintaining and implementing that particular
security control. Examples of the types of role
names may differ from CSP to CSP but could include
role names such as:

•System Administrator
•Database Administrator
•Network Operations Analyst
•Network Engineer
•Configuration Management Team Lead
•IT Director
•Firewall Engineer



                                                       13
System Security Plan Reality Check

• SSP template is 352 pages long
• Long template required to assure the system and
  implementation of controls are properly documented
• Effort to produce a well documented SSP leads to a smooth
  process
• SSP Quick Tips
   – Is your hardware and software inventory complete?
   – Are components from the inventory represented on your
     network map?
   – Have you provided a response for all sections of the
     control and the control enhancement?
                                                         14
In Summary…

• A little prep will ensure a smooth assessment
  process

• Review the FedRAMP Baseline Controls and SSP
  Template

• Read the Guide to Understanding FedRAMP

• Review the Prep Checklist

• Apply to FedRAMP

                                                  15
Question and Answer Session

For more information, please contact us or
visit us at any of the following websites:
http://FedRAMP.gov
http://gsa.gov/FedRAMP
Email: info@fedramp.gov
               @ FederalCloud
For more information, please contact us or
visit us at any of the following websites:
http://FedRAMP.gov
http://gsa.gov/FedRAMP
Email: info@fedramp.gov
               @ FederalCloud

More Related Content

What's hot

Symantec control compliance suite
Symantec control compliance suiteSymantec control compliance suite
Symantec control compliance suite
Symantec
 
IT GRC with Symantec
IT GRC with SymantecIT GRC with Symantec
IT GRC with Symantec
Arrow ECS UK
 
Posecco clustering meeting
Posecco clustering meetingPosecco clustering meeting
Posecco clustering meeting
fcleary
 

What's hot (18)

stackArmor - FedRAMP and 800-171 compliant cloud solutions
stackArmor - FedRAMP and 800-171 compliant cloud solutionsstackArmor - FedRAMP and 800-171 compliant cloud solutions
stackArmor - FedRAMP and 800-171 compliant cloud solutions
 
TrustedAgent FedRAMP Security Authorization
TrustedAgent FedRAMP Security AuthorizationTrustedAgent FedRAMP Security Authorization
TrustedAgent FedRAMP Security Authorization
 
Fisma FedRAMP Drupal
Fisma FedRAMP DrupalFisma FedRAMP Drupal
Fisma FedRAMP Drupal
 
Control Implementation Summary (CIS) Template
Control Implementation Summary (CIS) TemplateControl Implementation Summary (CIS) Template
Control Implementation Summary (CIS) Template
 
Barqa Edinburgh Final
Barqa Edinburgh FinalBarqa Edinburgh Final
Barqa Edinburgh Final
 
Symantec Control Compliance Suite 11, February 2012
Symantec Control Compliance Suite 11, February 2012Symantec Control Compliance Suite 11, February 2012
Symantec Control Compliance Suite 11, February 2012
 
Control Compliance Suite 10
Control Compliance Suite 10Control Compliance Suite 10
Control Compliance Suite 10
 
Symantec control compliance suite
Symantec control compliance suiteSymantec control compliance suite
Symantec control compliance suite
 
Symantec Brightmail Gateway 9
Symantec Brightmail Gateway 9Symantec Brightmail Gateway 9
Symantec Brightmail Gateway 9
 
Data Leakage Prevention
Data Leakage PreventionData Leakage Prevention
Data Leakage Prevention
 
Jon shende fbcs citp q&a
Jon shende fbcs citp q&aJon shende fbcs citp q&a
Jon shende fbcs citp q&a
 
Gallagher Systems Catalogue
Gallagher Systems CatalogueGallagher Systems Catalogue
Gallagher Systems Catalogue
 
IT GRC with Symantec
IT GRC with SymantecIT GRC with Symantec
IT GRC with Symantec
 
Gpc case study_eng_0221
Gpc case study_eng_0221Gpc case study_eng_0221
Gpc case study_eng_0221
 
TA security
TA securityTA security
TA security
 
Oracle Database Security Diagnostic Service
Oracle Database Security Diagnostic ServiceOracle Database Security Diagnostic Service
Oracle Database Security Diagnostic Service
 
Posecco clustering meeting
Posecco clustering meetingPosecco clustering meeting
Posecco clustering meeting
 
Managed Hosting:
Managed Hosting:Managed Hosting:
Managed Hosting:
 

Similar to Getting started on fed ramp sec auth for csp

Amped for FedRAMP
Amped for FedRAMPAmped for FedRAMP
Amped for FedRAMP
Ray Potter
 
Hopkins.marghi
Hopkins.marghiHopkins.marghi
Hopkins.marghi
NASAPMC
 
What You Need To Know About The New PCI Cloud Guidelines
What You Need To Know About The New PCI Cloud GuidelinesWhat You Need To Know About The New PCI Cloud Guidelines
What You Need To Know About The New PCI Cloud Guidelines
CloudPassage
 
MasterCapstoneV9
MasterCapstoneV9MasterCapstoneV9
MasterCapstoneV9
Tracy Payne
 
OSS Presentation Keynote by Hal Stern
OSS Presentation Keynote by Hal SternOSS Presentation Keynote by Hal Stern
OSS Presentation Keynote by Hal Stern
OpenStorageSummit
 
Gra implementations perbix_search
Gra implementations perbix_searchGra implementations perbix_search
Gra implementations perbix_search
ICJIA Webmaster
 

Similar to Getting started on fed ramp sec auth for csp (20)

Cybersecurity exchange briefing oct 2012 v2
Cybersecurity exchange briefing oct 2012 v2Cybersecurity exchange briefing oct 2012 v2
Cybersecurity exchange briefing oct 2012 v2
 
Amped for FedRAMP
Amped for FedRAMPAmped for FedRAMP
Amped for FedRAMP
 
Analyzing Your GovCon Cybersecurity Compliance
Analyzing Your GovCon Cybersecurity ComplianceAnalyzing Your GovCon Cybersecurity Compliance
Analyzing Your GovCon Cybersecurity Compliance
 
FedRAMP Is Broken (And here's how to fix it)
FedRAMP Is Broken (And here's how to fix it)FedRAMP Is Broken (And here's how to fix it)
FedRAMP Is Broken (And here's how to fix it)
 
FedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP MarketplaceFedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP Marketplace
 
Analyzing Your Government Contract Cybersecurity Compliance
Analyzing Your Government Contract Cybersecurity ComplianceAnalyzing Your Government Contract Cybersecurity Compliance
Analyzing Your Government Contract Cybersecurity Compliance
 
Hopkins.marghi
Hopkins.marghiHopkins.marghi
Hopkins.marghi
 
Cybersecurity Compliance in Government Contracts
Cybersecurity Compliance in Government ContractsCybersecurity Compliance in Government Contracts
Cybersecurity Compliance in Government Contracts
 
What You Need To Know About The New PCI Cloud Guidelines
What You Need To Know About The New PCI Cloud GuidelinesWhat You Need To Know About The New PCI Cloud Guidelines
What You Need To Know About The New PCI Cloud Guidelines
 
Open Science Grid security-atlas-t2 Bob Cowles
Open Science Grid security-atlas-t2 Bob CowlesOpen Science Grid security-atlas-t2 Bob Cowles
Open Science Grid security-atlas-t2 Bob Cowles
 
MasterCapstoneV9
MasterCapstoneV9MasterCapstoneV9
MasterCapstoneV9
 
How to Overcome Network Access Control Limitations for Better Network Security
How to Overcome Network Access Control Limitations for Better Network SecurityHow to Overcome Network Access Control Limitations for Better Network Security
How to Overcome Network Access Control Limitations for Better Network Security
 
Ved du, hvor dine data er - og hvem, der har adgang til dem? Ron Ben Natan, I...
Ved du, hvor dine data er - og hvem, der har adgang til dem? Ron Ben Natan, I...Ved du, hvor dine data er - og hvem, der har adgang til dem? Ron Ben Natan, I...
Ved du, hvor dine data er - og hvem, der har adgang til dem? Ron Ben Natan, I...
 
Hh 2012-mberman-sds2
Hh 2012-mberman-sds2Hh 2012-mberman-sds2
Hh 2012-mberman-sds2
 
The Cloud: A game changer to test, at scale and in production, SOA based web...
The Cloud: A game changer to test, at scale and in production,  SOA based web...The Cloud: A game changer to test, at scale and in production,  SOA based web...
The Cloud: A game changer to test, at scale and in production, SOA based web...
 
Auditing PLN’s: Preliminary Results
Auditing PLN’s: Preliminary ResultsAuditing PLN’s: Preliminary Results
Auditing PLN’s: Preliminary Results
 
RSA 2009 talk on GAO Technical Approach to Assessing Computer Security at Fed...
RSA 2009 talk on GAO Technical Approach to Assessing Computer Security at Fed...RSA 2009 talk on GAO Technical Approach to Assessing Computer Security at Fed...
RSA 2009 talk on GAO Technical Approach to Assessing Computer Security at Fed...
 
OSS Presentation Keynote by Hal Stern
OSS Presentation Keynote by Hal SternOSS Presentation Keynote by Hal Stern
OSS Presentation Keynote by Hal Stern
 
Delivering Operational Intelligence at NAB with Splunk, Gartner Symposium ITX...
Delivering Operational Intelligence at NAB with Splunk, Gartner Symposium ITX...Delivering Operational Intelligence at NAB with Splunk, Gartner Symposium ITX...
Delivering Operational Intelligence at NAB with Splunk, Gartner Symposium ITX...
 
Gra implementations perbix_search
Gra implementations perbix_searchGra implementations perbix_search
Gra implementations perbix_search
 

More from Tuan Phan

Continuous monitoring strategy_guide_072712
Continuous monitoring strategy_guide_072712Continuous monitoring strategy_guide_072712
Continuous monitoring strategy_guide_072712
Tuan Phan
 
Conops v1.1 07162012_508
Conops v1.1 07162012_508Conops v1.1 07162012_508
Conops v1.1 07162012_508
Tuan Phan
 

More from Tuan Phan (14)

TrustedAgent GRC for Vulnerability Management
TrustedAgent GRC for Vulnerability ManagementTrustedAgent GRC for Vulnerability Management
TrustedAgent GRC for Vulnerability Management
 
TrustedAgent GRC for Public Sector
TrustedAgent GRC for Public SectorTrustedAgent GRC for Public Sector
TrustedAgent GRC for Public Sector
 
TrustedAgent and Defense Industrial Base (DIB)
TrustedAgent and Defense Industrial Base (DIB)TrustedAgent and Defense Industrial Base (DIB)
TrustedAgent and Defense Industrial Base (DIB)
 
Nist cybersecurity framework isc2 quantico
Nist cybersecurity framework  isc2 quanticoNist cybersecurity framework  isc2 quantico
Nist cybersecurity framework isc2 quantico
 
Introduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity FrameworkIntroduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity Framework
 
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond ChapterNIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
 
Fed ramp agency_implementation_webinar
Fed ramp agency_implementation_webinarFed ramp agency_implementation_webinar
Fed ramp agency_implementation_webinar
 
Guide to understanding_fed_ramp_042213
Guide to understanding_fed_ramp_042213Guide to understanding_fed_ramp_042213
Guide to understanding_fed_ramp_042213
 
Building an Effective GRC Process with TrustedAgent GRC
Building an Effective GRC Process with TrustedAgent GRCBuilding an Effective GRC Process with TrustedAgent GRC
Building an Effective GRC Process with TrustedAgent GRC
 
Key Points of FISMA Reforms of 2013
Key Points of FISMA Reforms of 2013Key Points of FISMA Reforms of 2013
Key Points of FISMA Reforms of 2013
 
Guide to understanding_fed_ramp_032513
Guide to understanding_fed_ramp_032513Guide to understanding_fed_ramp_032513
Guide to understanding_fed_ramp_032513
 
March 18 _2013_fed_ramp_agency_compliance_and_implementation_workshop.final
March 18 _2013_fed_ramp_agency_compliance_and_implementation_workshop.finalMarch 18 _2013_fed_ramp_agency_compliance_and_implementation_workshop.final
March 18 _2013_fed_ramp_agency_compliance_and_implementation_workshop.final
 
Continuous monitoring strategy_guide_072712
Continuous monitoring strategy_guide_072712Continuous monitoring strategy_guide_072712
Continuous monitoring strategy_guide_072712
 
Conops v1.1 07162012_508
Conops v1.1 07162012_508Conops v1.1 07162012_508
Conops v1.1 07162012_508
 

Recently uploaded

Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
Bhaskar Mitra
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 

Recently uploaded (20)

Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
 
КАТЕРИНА АБЗЯТОВА «Ефективне планування тестування ключові аспекти та практ...
КАТЕРИНА АБЗЯТОВА  «Ефективне планування тестування  ключові аспекти та практ...КАТЕРИНА АБЗЯТОВА  «Ефективне планування тестування  ключові аспекти та практ...
КАТЕРИНА АБЗЯТОВА «Ефективне планування тестування ключові аспекти та практ...
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
Quantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIsQuantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIs
 
НАДІЯ ФЕДЮШКО БАЦ «Професійне зростання QA спеціаліста»
НАДІЯ ФЕДЮШКО БАЦ  «Професійне зростання QA спеціаліста»НАДІЯ ФЕДЮШКО БАЦ  «Професійне зростання QA спеціаліста»
НАДІЯ ФЕДЮШКО БАЦ «Професійне зростання QA спеціаліста»
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 

Getting started on fed ramp sec auth for csp

  • 1. Federal Risk and Authorization Management Program (FedRAMP) Getting started on the FedRAMP Security Authorization Process for Cloud Service Providers November 7, 2012
  • 2. Today’s Webinar FedRAMP is a government-wide program that provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud services.  This webinar describes what is required to complete the initial step in the FedRAMP process and covers topics from “before you begin” through defining the security authorization boundary and delineating between consumer and provider responsibilities. 2
  • 3. Access Points for FedRAMP Secure Repository Authorization Level FedRAMP 3PAO ATO Status Level of Gov’t Review JAB Provisional Authorization  JAB (+Agency) Agency ATO with FedRAMP 3PAO  Agency Agency ATO**  Agency CSP Supplied  n/a ** A&A packages without a FedRAMP 3PAO do not meet the JAB independence requirements and are not eligible for JAB review 3PAO – Third Party Assessment Organization 3
  • 4. How Does FedRAMP Relate to the NIST Process? Agency 1. Categorize the Information System CSP Agency -Low Impact 6. Monitor Security -Moderate Impact 2. Select the Controls Controls - Continuous -FedRAMP Low or Monitoring Moderate Baseline NIST Risk Management JAB Framework CSP 5. Authorize 3. Implement Information Security Controls System -Provisional Auth. CSP and 3PAO -Describe in SSP -Agency ATO 4. Assess the Security Controls -FedRAMP Accredited 3PAO 4
  • 5. Before You Get Started - FedRAMP.gov a Resource Treasure Trove 5
  • 6. FedRAMP.gov a Resource Treasure Trove (cont’d) Accredited 3PAOs BrightLine Homeland Security Consultants COACT, Inc. J.D. Biggs and Associates, Inc. Coalfire Systems Knowledge Consulting Group, Inc. Department of Logyx LLC Transportation (DOT) Enterprise Service Center (ESC) Dynamics Research Lunarline, Inc. Corporation (DRC) Earthling Security, Inc. Secure Info Electrosoft Services, Inc. SRA International, Inc. Veris Group, LLC 6
  • 8. Time to Begin Your Documentation Foundation… Resources… Time to start You’ve applied… documentation. 8
  • 9. After You Apply • Expect a preliminary call from the FedRAMP PMO • Establish communications • Confirm application information • Answer questions concerning FedRAMP • Determine the best and quickest path to get into the FedRAMP Repository • Review existing documentation • Understand current relationships and ATO status with existing customer agencies • Identify overall readiness to pursue JAB provisional authorization 9
  • 10. Keys to Proper Documentation Development Key Areas of Focus for Documentation • Completeness • Compliant with FedRAMP policy and consistency with other package documents • Delivery of supporting documentation • Documentation is adequately referenced – e.g. : Policy, SOPs, Rules of Behavior, common control catalogs, waivers, exceptions, etc. Content should address four (4) criteria : 1. What 2. Who 3. When 4. How Proper level of detail for responses should be: • Unambiguous • Specific • Complete • Comprehensive • Make sure the response is sufficient in length to properly answer the question 10
  • 11. Describing Boundaries in the System Security Plan (SSP) System Boundary Internet Network Components Protection Boundary Ports, Protocols and Services Network Architecture Outside the System Boundary Protection Boundary Different System Outside the Boundary • Understand which IT assets fit within the boundary. • Interconnections - Indicate and label interconnections to other systems • Indicate the hardware and software • Make sure your diagrams are consistent with boundary descriptions 1111
  • 12. Describing Components in the SSP Components by Name Components Grouped by Components by Function Controls • Keep naming convention consistent • Group components by controls • If multiple controls are used describe which controls affect each component 12
  • 13. Describing Security Controls in the SSP • Security Control and enhancement requirement. • Security control and enhancements require security control summary information. • NOTE: The “-1” controls (e.g. AC-1, SC-1 etc.) describe Policies and Procedures. Control Summary Definition Responsible Role: In the field described as Responsible Role, the CSP should indicate what staff role within their organization is responsible for maintaining and implementing that particular security control. Examples of the types of role names may differ from CSP to CSP but could include role names such as: •System Administrator •Database Administrator •Network Operations Analyst •Network Engineer •Configuration Management Team Lead •IT Director •Firewall Engineer 13
  • 14. System Security Plan Reality Check • SSP template is 352 pages long • Long template required to assure the system and implementation of controls are properly documented • Effort to produce a well documented SSP leads to a smooth process • SSP Quick Tips – Is your hardware and software inventory complete? – Are components from the inventory represented on your network map? – Have you provided a response for all sections of the control and the control enhancement? 14
  • 15. In Summary… • A little prep will ensure a smooth assessment process • Review the FedRAMP Baseline Controls and SSP Template • Read the Guide to Understanding FedRAMP • Review the Prep Checklist • Apply to FedRAMP 15
  • 16. Question and Answer Session For more information, please contact us or visit us at any of the following websites: http://FedRAMP.gov http://gsa.gov/FedRAMP Email: info@fedramp.gov @ FederalCloud
  • 17. For more information, please contact us or visit us at any of the following websites: http://FedRAMP.gov http://gsa.gov/FedRAMP Email: info@fedramp.gov @ FederalCloud