Federal Risk and Authorization Management Program (FEDRAMP)

FEDRAMP Logo

The Federal Risk and Authorization Management Program (FedRAMP) is a government-wide program that provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services. FedRAMP empowers agencies to use modern cloud technologies, with emphasis on security and protection of federal information, and helps accelerate the adoption of secure, cloud solutions.

FedRAMP consists of two primary entities: the Joint Authorization Board (JAB) and the Program Management Office (PMO). Members of the JAB include the chief information officers (CIOs) from the Department of Defense, Department of Homeland Security, and General Services Administration. The JAB serves as the primary governance and decision-making body for FedRAMP.

The FedRAMP PMO resides within GSA and supports agencies and cloud service providers through the FedRAMP authorization process and maintains a secure repository of FedRAMP authorizations to enable reuse of security packages.

Visit the FedRAMP website at www.fedramp.gov.
For questions about FedRAMP, email info@fedramp.gov.
For a list of FedRAMP-authorized cloud service offerings, visit the FedRAMP Marketplace.

Source: FedRAMP | GSA

Overview

The Federal Risk and Authorization Management Program (FedRAMP) was established in 2011 to provide a cost-effective, risk-based approach for the adoption and use of cloud services by the federal government. FedRAMP empowers agencies to use modern cloud technologies, with an emphasis on security and protection of federal information.

Mission

FedRAMP is a government-wide program that promotes the adoption of secure cloud services across the federal government by providing a standardized approach to security and risk assessment for cloud technologies and federal agencies.

Benefits

  • Reduces duplicative efforts, inconsistencies, and cost inefficiencies.
  • Establishes a public-private partnership to promote innovation and the advancement of more secure information technologies.
  • Enables the federal government to accelerate the adoption of cloud computing by creating transparent standards and processes for security authorizations and allowing agencies to leverage security authorizations on a government-wide scale.

Goals

  • Grow the use of secure cloud technologies in use by government agencies.
  • Enhance the framework by which the government secures and authorizes cloud technologies.
  • Build and foster strong partnerships with FedRAMP stakeholders.

 

Legal Framework

FedRAMP standardizes security requirements for the authorization and ongoing cybersecurity of cloud services in accordance with FISMA OMB Circular A-130 , and FedRAMP policy.

Federal Risk and Authorization Management Program (FedRAMP)

General Services Administration
1800 F Street, NW
Washington, DC 20405

 FISMA

Federal Information Security Modernization Act (FISMA) requires agencies to protect federal information

 OMB Circular A-130

Office of Management and Budget (OMB) states that when agencies implement FISMA, they must use National Institute of Standards and Technology (NIST) standards and guidelines

 FedRAMP Policy

FedRAMP leverages National Institute of Standards and Technology (NIST) standards and guidelines to provide standardized security requirements for cloud services; a conformity assessment program; standardized authorization packages and contract language; and a repository for authorization packages

Print Friendly, PDF & Email