Page 29 - FCW, July 2020
P. 29

Learn more at Carah.io/ATO-FedRAMP-FCW
for federal agencies to grant ATOs to cloud applications. For an agency-
dedicated application deployment, initial onboarding to ATO typically takes two to three months. For a multitenant application to get a software-as-a-service (SaaS) FedRAMP authorization, the time is typically six months.
These shortened timelines are only possible due to the fact
that Project Hosts has built a FedRAMP-authorized platform as
a service (PaaS) on top of Microsoft Azure that covers 80% of all FedRAMP controls and can accommodate almost any application without redevelopment. To grant an ATO, agencies can leverage the already authorized PaaS package and focus their attention
on how Project Hosts has implemented the application-specific controls in the remaining 20%.
Project Hosts’ PaaS also has an Impact Level 5 authorization that reduces Defense Department ATO timelines to four months.
For an independent software vendor seeking a FedRAMP
Scott Chapman
President, CEO and Co-Founder, Project Hosts
authorization for its multitenant application, we know exactly what to ask to create compliant control responses. Based on those insights, we have built documentation templates and technical questionnaires, as well as training that prepares application developers for the audit process.
Project Hosts manages about 12 cybersecurity audits per year, so we know what agencies and FedRAMP are looking for. Earlier this year, the FedRAMP Program Management Office told us that its validation of the FedRAMP SaaS authorization package we brought through was the fastest they had ever performed.
Scott Chapman is president, CEO and co-founder of Project Hosts (projecthosts.com/government).
Brad Schulteis
Senior Director
of Government Solutions, Rackspace Technology
authorization on its own, they can reach agency markets much faster by partnering with Rackspace Technology.
We believe in the FedRAMP process, and we believe the software-as-a-service model is ideal for government IT decision- makers. Our goal is to help more companies make it through the FedRAMP authorization process so that we can deliver innovation to the public sector. By providing the government with more choices and consistent security, the government wins, industry wins, and taxpayers win as well.
Brad Schulteis is senior director of government solutions at Rackspace Technology (rackspace.com/fedramp).
on the time, cost and complexity of the ATO process is by capitalizing on capabilities
that already exist. Instead of having to interpret a security control, implement it in a certain way, work with consultants and auditors, and then get the government’s approval, companies can use Rackspace Technology’s security controls and move on to other requirements.
We offer Rackspace Inheritable Security Controls as a service so that our partners inherit up to 80% of the requirements to get
a FedRAMP ATO at the moderate level. In addition, we have 12 authorizations for solutions that run on top of our secure platform.
Many innovative cloud solutions were not built with the government’s security guidelines in mind. To achieve FedRAMP approval, those companies have to refactor what they’ve already done and add security controls after the fact, which is an onerous process. Although companies could pursue FedRAMP
SPONSORED CONTENT S-29


































































































   27   28   29   30   31