top of page
  • Writer's pictureCraig Thomas

FedRAMP Frustrations and Solutions

12 years. Its purpose is to allow a cost-effective, risk-based approach to allow cloud services to be used by the federal government. While many large technologies did receive FedRAMP certification, the barrier to entry for smaller Software-as-a-Service (SaaS) providers was still too high. However, in December 2022 FedRAMP became law, expediting the need for all SaaS providers to receive their FedRAMP certification to be used by the federal government. And this has only been exacerbated with the recent publication of FedRAMP Revision 5.


While frustrating at times, this allows for a consistent process for cloud certification for all SaaS providers while also allowing various government agencies to leverage a single approval without unnecessary paperwork and approvals. However, many smaller SaaS providers do not have the knowledge or experience to be able to quickly pivot to receive approval, even if they have the financing and a government sponsor.


In order to help with this C2 Labs has put together an ISSO-as-a-Service offering specifically for FedRAMP enablement. Our main goal is to expedite your schedule and provide a turn-key solution. While we are not going to serve as the Third Party Assessment Organizations (3PAO) that is required for an independent validator, we ARE going to work hand-in-hand as a member of your team to accelerate your preparation for compliance. That way, all of your paperwork, policies, procedures, security engineering, and internal assessments can be in place to hand over to the 3PAO and the FedRAMP organization. Depending on FedRAMP Medium or High, we are looking at around 6 months for this engagement.


So, how do we do this? We are leveraging our years of experience as previous CISOs, ISSMs, and ISSOs working with hundreds of Information System Security Plans (ISSPs) across multiple frameworks and multiple agencies. We provide a team of senior staff to streamline the creation of the System Security Plan (SSP) and the associated attachments by leveraging automation and efficiencies available with the RegScale Platform. Additionally, as a Premier Partner with the RegScale, we provide a central eGRC "locker" to manage the entire compliance program. This service covers the creation of key compliance artifacts to prepare for a security controls assessment, as well as the security engineering support to ensure the system is hardened to the appropriate secure configuration standards in preparation for an audit. With all of this, we like to give SaaS providers the easy button to prepare for the FedRAMP Process:

  • Initiate Project - We prepare a kickoff briefing, identify the appropriate stakeholders, and work with your team to review the work that has already been completed that we can leverage during this process.

  • Develop Policies and Procedures - We meet with your team, develop draft policies and procedures, and update those documents with the appropriate stakeholder feedback.

  • Develop System Security Plan (SSP) and Security Engineering - We develop the SSP front matter, conduct interviews with your team, develop the artifacts, draft the control implementations, and harden the systems in accordance with the defined standards. Additionally, we build the necessary automations to ease the process and reporting required.

  • Develop SSP Attachments - We develop the appropriate attachments and even coordinate tests and exercises of these plans by developing test plants, documenting results, and identifying lessons learned.

Once you achieve your FedRAMP certification through your 3PAO and Agency sponsor/JAB, we then can continue to maintain the environment for a fraction of the initial cost. Most of the time this ongoing cost is around 25-35%! We will perform your monthly scans, paperwork updates, reporting, etc. You get a fractional ISSO and Security Engineering team as a FedRAMP Managed Service ongoing allowing you to innovate and engage with your customers.


Through the proven process and turn-key solution, let us team with you on this journey, and shift your schedule to the left, while also saving you money. Your developers and engineering team can continue to focus on their core tasks while we work hand-in-hand with them to deliver a solution that meets the government's compliance standards, in order to open the door to more customers.


We would love to talk more about this to you to see if we can accelerate your compliance journey. Reach out to us today!

61 views0 comments
bottom of page