Grinding Gabriela's Gears

Looking Towards Rev 5: New FedRAMP Baselines Are Here!

For cloud service providers (CSPs), FedRAMP has been a requirement for a longtime. Now, with a Presidential Executive Order, it is mandated: “Thou shalt use FedRAMP for all things CSP.” That’s a good thing: FedRAMP holds our cloud service providers accountable by ensuring they meet the responsibility to be independently assessed by a third-party assessor like MindPoint Group.

FedRAMP requirements are always evolving.

The Federal government revises FedRAMP to ensure the program keeps pace with changes in technology, emerging threats, and feedback from stakeholders. Cloud technology and the security landscape are constantly evolving, so it’s important for FedRAMP to adapt and update its security controls, assessment procedures, and authorization processes accordingly. By doing so, FedRAMP can provide Federal agencies with a standardized and risk-based approach to security assessment, authorization, and continuous monitoring of cloud products and services, which reduces the duplication of effort and inconsistent security practices across Federal agencies.

The revisions to FedRAMP also aim to improve the transparency, efficiency, and cost-effectiveness of the program. By streamlining the assessment and authorization process, providing clearer guidance on security requirements and documentation, and expanding the use of automation and other technologies, FedRAMP can reduce the burden on cloud service providers and Federal agencies, while also improving the security and risk management of cloud services used by the Federal government.

Overall, the revisions to FedRAMP are intended to ensure that the program continues to meet the needs of Federal agencies and cloud service providers, while also improving the security and resilience of the Federal government's IT infrastructure in the face of evolving threats and technologies. This can be challenging to implement. With this revision, there has been a major shift towards permissions and controls: consolidation, removal of controls, zero trust and a heavy focus on supply chain and privacy.

New approaches lead to strengthened protections.

Now we’re using a threat-based methodology focused on identifying and mitigating threats that are likely to impact an organization's assets and operations. This methodology involves identifying the potential threats that an organization faces, assessing the likelihood and impact of those threats, and prioritizing the implementation of security measures based on the risk posed by each threat.

In a threat-based methodology, threats are classified based on the likelihood and impact of their occurrence. High-likelihood, high-impact threats are prioritized over low-likelihood, low-impact threats when it comes to implementing security measures. This ensures that limited resources are directed to the most critical threats, and that security measures are tailored to the specific risks faced by the organization.

Threat-based methodologies can be used in a variety of contexts, including physical security, cybersecurity, and risk management. They can be particularly useful in the development of security programs and the assessment of security risks, as they allow organizations to prioritize security measures based on the specific threats they face.

A new revision is a great time to evaluate and assess.

We haven’t looked at things in the cloud service environment in this way before—and FedRAMP authorization is comprehensive. These controls are important for everything: infrastructure, platform, and software asa service. The goal is compliance even in a constantly shifting landscape; ATOs require constant monitoring and an annual assessment any time you make a significant change to your environment. With Rev 5, it’s a great time to revisit some of those controls and ensure you are compliant.

Compliance is the gift that keeps on giving—when all of our core CSPs are meeting the same targets, it allows us as a government and as consumers to claim a clean bill of cybersecurity health. We can work collectively with the federal government, Department of Defense, and all parts of cybersecurity as an industry to share data, protect ourselves, and fight the bad guys together. A FedRAMP Rev 5 compliant CSP can guarantee they’ve passed trusted, validated, assessed, audited requirements—allowing any customer or client of said cloud service provider to focus on the mission, not the nitty gritty.

That’s what 3PAOs like MindPoint Group are for: we’re here to save you money and empower you to focus on your mission. Now that Rev 5 baselines are out, it’s time to make sure your systems are up to date!

 

Contributors

Demi Marshall – Editor
Hailey Frazier – Editor
Mack Sutton – Graphic Design

More from Our Cybersecurity Experts