The Federal Risk and Authorization Management Program (FedRAMP) was designed to support the federal government’s “cloud-first” initiative by providing a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services. All cloud service providers (CSPs) that work with the U.S. government must comply with FedRAMP, and during the assessment process, all of these CSPs will work with a FedRAMP third-party assessment organization, or 3PAO, such as Lazarus Alliance.

What is a FedRAMP 3PAO?

A FedRAMP 3PAO is an independent assessor that has been certified to help cloud service providers and government agencies meet FedRAMP compliance regulations. CSPs who are pursuing certification through the FedRAMP JAB P-ATO process must partner with an accredited 3PAO for their FedRAMP security assessment. A 3PAO is optional for CSPs pursuing FedRAMP Agency authorization.

The 3PAO accreditation process is quite rigorous, requiring auditors to meet very high standards for quality and technical competence. To accredit 3PAOs, FedRAMP partners with the American Association for Laboratory Accreditation (A2LA). The A2LA assessment process evaluates the 3PAO’s technical competence and assesses their compliance with the general requirements of ISO/IEC 17020:2012 and FedRAMP specific requirements.

FedRAMP 3PAOs must be reassessed and recertified annually.

The role of the 3PAO during a FedRAMP assessment

The FedRAMP certification process begins with the preparation of the System Security Plan (SSP) document, in which the CSP describes all of the information security controls they are currently using and their implementation. Due to the potential for a severe conflict of interest, a 3PAO is not allowed to prepare an SSP for a CSP and then perform the CSP’s FedRAMP assessment; the CSP must prepare their own SSP prior to the commencement of the assessment.

During the FedRAMP assessment, a 3PAO:

* Assesses the CSP’s system’s operational security capabilities and prepare a Readiness Assessment Report (RAR), if the CSP is seeking a “FedRAMP Ready” designation prior to commencement of the formal assessment
* Develops the Security Assessment Plan (SAP), a customized account of the security assessment methodology, in conjunction with the CSP
* Performs the CSP’s security assessment
* Documents the results of the security assessment in the Security Assessment Report (SAR) and supporting documents

The SSP, SAP, and SAR make up the authorization package, which is submitted to the authorizing party (either the JAB or the agency) for review and approval.

After their initial certification is approved, CSPs enter what FedRAMP calls “continuous monitoring.” To maintain their certification, they must have their cloud systems reassessed annually, as well as whenever they make certain changes to their systems, to ensure that the systems still meet FedRAMP requirements. These reassessments must also be performed by a 3PAO.

Author's Bio: 

Michael Peters is the CEO of Lazarus Alliance, Inc., the Proactive Cyber Security™ firm, and Continuum GRC. He has served as an independent information security consultant, executive, researcher, and author. He is an internationally recognized and awarded security expert with years of IT and business leadership experience and many previous executive leadership positions.

He has contributed significantly to curriculum development for graduate degree programs in information security, advanced technology, cyberspace law, and privacy, and to industry standard professional certifications. He has been featured in many publications and broadcast media outlets as the “Go-to Guy” for executive leadership, information security, cyberspace law, and governance.