LATEST NEWS

DataBank Establishes $725M Financing Facility to Support Growth. Read the press release.

DataBank’s Commitment to FedRAMP Compliance

DataBank’s Commitment to FedRAMP Compliance


  • April 24, 2024
  • Blog

Understanding FedRAMP compliance in the data center

Just what is FedRAMP? The Federal Risk and Authorization Management Program (FedRAMP) is a government-wide program established to standardize the security assessment, authorization, and continuous monitoring of cloud products and services used by federal agencies. The FedRAMP regulation seeks to ensure that agencies’ cloud services meet rigorous security standards.

FedRAMP certification ensures that cloud service providers (CSP) follow strict security protocols and meet the security requirements necessary to handle federal government data. This certification process involves rigorous security assessments conducted by authorized third-party assessment organizations.

By achieving FedRAMP certification, cloud service providers demonstrate their commitment to meeting the stringent security standards set forth by the federal government. This helps federal agencies confidently adopt cloud services while ensuring the protection of sensitive information.

 

Here’s a closer look at how FedRAMP works and what is required to achieve certification (and how DataBank delivers).

Standardized approach:

FedRAMP provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud services. In this case, it defines a set of security controls based on National Institute of Standards and Technology (NIST) guidelines, specifically NIST SP 800-53.

 

Collaborative effort:

Achieving compliance involves collaboration between many federal agencies. These include the General Services Administration (GSA), NIST, the Department of Defense (DoD), the Department of Homeland Security (DHS), and others.

 

Three authorization levels:

FedRAMP categorizes cloud security into four security levels: LI-SaaS, low, moderate, and high. These levels are based on the potential impact on confidentiality, integrity, and availability of federal information.

 

Security assessment:

Cloud service providers seeking FedRAMP authorization must undergo a rigorous security assessment conducted by an accredited third-party assessment organization. This assessment evaluates the cloud service against the FedRAMP security controls.

 

Authorization process:

Once the security assessment is completed, the CSP submits a package to the FedRAMP Program Management Office (PMO) for review. If the package meets all requirements, the PMO grants a FedRAMP Authorization to Operate (ATO).

 

Continuous monitoring:

FedRAMP requires continuous monitoring of authorized cloud services to ensure ongoing compliance with security requirements. CSPs must report security incidents, conduct periodic security assessments, and provide updates to the FedRAMP PMO.

 

Re-use of authorizations:

FedRAMP promotes the re-use of authorizations across federal agencies through the FedRAMP Marketplace. Agencies can use existing authorizations to streamline the procurement process for cloud services.

 

How DataBank Enables FedRAMP Compliance

As companies move computing infrastructure to the cloud, complying with industry-specific regulations is imperative. FedRAMP is no different.

DataBank has a proven track record deploying highly compliant systems to comply with FedRAMP and other regulations. Our seasoned team of experts supports the full cycle of hosting and cloud infrastructure, including design, deployment, testing, validation, and defense-in-depth protection.

At each network operation center (NOC), DataBank fully manages all aspects of cloud infrastructure: operating systems, applications, and day-to-day operations. Additionally, DataBank undergoes a complete 3PAO audit annually to ensure validation of processes using the latest NIST 800-53 security framework.

FedRAMP plays a crucial role in promoting the adoption of secure cloud computing within the federal government. By maintaining FedRAMP compliance, DataBank can confidently and securely host cloud services and infrastructure. Federal agencies – as well as virtually any company in any industry – can trust DataBank to ensure the protection of their most sensitive data.

Interested in learning more about DataBank’s FedRAMP compliance capabilities? Contact us today.

 

Related Resources

DataBank’s Guide to Data Center Compliance

Navigating Compliance: The Definitive Guide to Data Center Compliance

Can Data Center Managed Services Help with Compliance Requirements

Share Article



Categories

Discover the DataBank Difference

Discover the DataBank Difference

Explore the eight critical factors that define our Data Center Evolved approach and set us apart from other providers.
Download Now