BETA
This is a BETA experience. You may opt-out by clicking here

More From Forbes

Edit Story

FedRAMP Accelerates Government Digital Transformation With Streamlined Security Standards

Forbes Technology Council

General Manager of Metallic. Experienced GM and product leader who loves to create and scale disruptive technology products and companies.

Like most businesses and other organizations around the world today, government agencies are seeking to reduce costs, realize operational efficiencies and deliver better services by using software as a service (SaaS) applications and other cloud solutions to digitally transform the way they operate. 

SaaS and other cloud solutions help these agencies accelerate their digital transformation initiatives. With them, these agencies can lower their infrastructure expenses while gaining the scalability, flexibility and agility needed to allow all of their stakeholders to collaborate and access critical information regardless of where they are working. And by leveraging SaaS cloud solutions, these agencies realize the added benefit of hassle-free application deployment and maintenance without adding overhead. 

Despite the proven advantages of SaaS and other cloud solutions, many government agencies have been slow to move to the cloud due to challenges involved in transitioning from on-premises-based applications to cloud-based applications. One particular challenge for these agencies in making this transition is risk management—they are concerned that sensitive and confidential government data in the cloud may be more vulnerable than on-premises data to the rising number of sophisticated ransomware and other cyberattacks launched by criminals and hostile states. Unlike other organizations, the exposure and destruction of government data is not just a financial concern—successful attacks can damage national security and erode citizen trust in government.   

Benefits Of The FedRAMP Assessment And Approval Process  

However, a federal program has been established that helps government agencies confirm that SaaS and other cloud solutions meet rigorous data security and protection standards.  

Aptly named the Federal Risk and Authorization Management Program (FedRAMP), the program is designed to ensure government agency data is consistently protected at an acceptable risk level in the cloud through a multifaceted, standardized assessment and certification process for cloud solution providers. This process evaluates these cloud solutions and determines if they meet all federal security mandates. Once a SaaS or other cloud solution becomes "FedRAMP authorized," government agencies can confidently purchase and deploy the solution, knowing it meets the federal government's rigorous data security, control and monitoring standards. 

Agencies benefit from this streamlined, government-wide approval process for evaluating cloud solution providers' security capabilities. With FedRAMP certification, they don't have to reinvent the wheel by building such a process themselves and can rest assured that federal security experts are constantly evaluating and updating the process as needed. 

Cloud solution providers also benefit from having an overarching program to verify that their solutions meet the government's cybersecurity and risk management standards. The framework streamlines the review and approval process for providers, and once approved, their solutions are published on the FedRAMP Marketplace, making it easier for agencies to learn about, purchase and deploy these solutions.  

Data Protection That Goes Beyond FedRAMP 

Government agencies should view FedRAMP as one of the first items to check off their to-do lists as they work to make sure the data stored in their cloud solutions is well protected. But it should not be the last item they check off on this list. In particular, they should also be prepared for the worst-case scenario: a successful ransomware attack that locks or destroys their data. By ensuring their cloud data is backed up to a separate air-gapped location on the cloud using a FedRAMP-approved backup as a service (BaaS) solution, they will have a secure, pristine copy of this data that they can quickly restore after the attack. This may not eliminate all the damage caused by the attack, but it can at least minimize it.  

In addition, SaaS and other cloud solution providers should not just view FedRAMP certification as just another item they need to check off their to-do list if they want to sell their solutions to government agencies. Rather, they should view FedRAMP certification as a chance to fundamentally revisit all their security operation assumptions and best practices. In doing so, FedRAMP offers them an opportunity to further build into their solutions technologies and processes that minimize the probability that a cyberattack exposes, alters, locks, or destroys their customers' data—whether these customers are government agencies or private organizations.  

Increased Confidence In The Cloud  

The cloud offers government agencies a powerful tool for implementing digital transformation initiatives, allowing them to expand the number and quality of their digital services while also lowering the cost of these services.  

With the FedRAMP certification program, these agencies can confirm they are using SaaS and other cloud solutions that deliver them the rigorous data security they need. In combination with other data protection best practices, including putting in place processes to back-up and recover their cloud-based data, government agencies can minimize the risk that their data will be locked, altered or destroyed by ransomware or another type of malware attack.  

In doing so, they can move confidently forward in leveraging the scalability, flexibility and cost benefits of SaaS and other cloud solutions to realize their agency's digital transformation goals. 


Forbes Technology Council is an invitation-only community for world-class CIOs, CTOs and technology executives. Do I qualify?


Follow me on Twitter or LinkedInCheck out my website