Blogs

Here’s How Critical FedRAMP Developments Impact You

Sid Kumar

Introduction

The General Services Administration (GSA), Federal Risk and Authorization Management Program (FedRAMP), and the commercial software industry are witnessing significant developments that aim to streamline the security assessment and authorization process. If you are not familiar with these, let us break them down quickly for you.

The 18-Month Mandate is Here

The National Defense Authorization Act (NDAA) codified FedRAMP in December 2022. In October 2023, the Office of Management and Budget (OMB) drafted a memo, soon to be finalized, mandating that FedRAMP receive authorization artifacts from cloud service providers (CSPs) and third-party assessment organizations (3PAOs) exclusively through machine-readable formats within 18 months of the memo’s finalization.

This means that all authorization artifacts must be migrated to OSCAL, and from then on, all submissions must be in the OSCAL format.

FedRAMP Publishes Automation Website

FedRAMP has made significant progress in this direction over the past few years. This month, FedRAMP launched the automate.fedramp.gov site, which offers extensive technical documentation on leveraging OSCAL to meet the OMB requirements. Now that the OSCAL specifications for FedRAMP are published, CSPs and 3PAOs can begin their journey to migrate their ATO artifacts to OSCAL and be ready to meet the mandate that is expected anytime now.

Our OSCAL-based GRC platform already implements all of the specifications that FedRAMP just released, and we have been working on this for a few years.

FedRAMP Begins Pilot Programs

FedRAMP plans to offer a pilot program to CSPs, federal agencies, 3PAOs, and OSCAL tool providers this year. This test aims to ensure the resilience of FedRAMP systems in ingesting a complete OSCAL package.

We are excited to participate in this pilot, as we have in the past. DRTConfidence is the only platform that has successfully submitted a complete ATO package in OSCAL and received validation from FedRAMP.

What This Means for CSPs

To put it simply, a hard mandate from the OMB is imminent. Once that happens, the cloud service provider market will be in a frenzy mode to transition to a machine-readable package format. Therefore, “smarter” enterprises shouldn’t delay their migration to OSCAL and partner with an OSCAL-Native GRC tool to run their compliance operations smoothly.

Avoid Last Minute CSP Rush

Once the memo is finalized, around 400 CSPs will rush to convert their ATO package into OSCAL. To meet the OMB mandates, you want to avoid this stampede and book your spot in the queue as soon as possible.

Get Started with DRTConfidence

DRTConfidence is the first and only company in the market to submit a complete ATO package in OSCAL to FedRAMP and receive a successful validation. We support CSPs achieve continuous compliance and comply with federal mandates using our GRC tool. 

Contact us today to learn more about our platform and register for a personalized 1-1 demo.

 

Sid Kumar

Sid Kumar heads Marketing at DRTConfidence. He is responsible for driving demand for the company’s flagship OSCAL GRC product.