We are thrilled to announce 📢 Kosli is now SOC 2 Type 2 compliant - Read more
✨ New Feature: Kosli Trails is live ✨ Create comprehensive audit trails for any DevOps activity - Read more
Fedramp and NIST

Demystifying FEDRAMP and NIST for Continuous Compliance

Ana Gotter
Author Ana Gotter
Published November 21, 2023 in technology
clock icon 7 min read

Today, federal agencies rely extensively on Cloud-based SaaS applications for everything from payment processing and document management, to data security and employee workflow automation. These tools help departments to function very efficiently, but because they are being used for essential government functions, it’s vital that they are safe and secure. 

For example, personnel at The Pentagon or The Department of Homeland Security can’t just choose any software vendor in the marketplace. They have to choose from a list of vendors that have been vetted and approved. 

That’s where FedRAMP and NIST come into play, ensuring that the tools and processes government organizations are using are fully safe, secure, and in compliance. FedRAMP is a prerequisite for any SaaS provider looking to hold government data, and the accompanying NIST guidelines are essential for ensuring cybersecurity. 

While clear guidance is a great thing when it comes to security practices, it can be an enormous headache for the businesses involved. And if you want to work with government contracts that grant access to federal data, you’ll need to abide by these guidelines. 

Companies that must comply with FedRAMP have to pass a software delivery audit every four weeks - an extraordinarily painful task where you’re basically in a continuous audit. If that’s a situation you find yourself in, you should check out our audit and compliance page. It describes how you can automate all of the manual work required to gather evidence for e.g. test results, security scans, code reviews and so on, and how you can easily export all of that data into a CSV file for a smooth monthly audit.

Understanding what’s involved— and how tools like Kosli can help— is essential, so today we will demystify FedRAMP and NIST to help you on the road to continuous compliance. 

Understanding FedRAMP 

The Federal Risk and Authorization Management Program (FedRAMP) provides guidance for government agencies using cloud-based technology. It’s a cost-effective and risk-based approach that makes it possible for agencies to use cloud tech while keeping cyber security in mind to protect federal information.

While FedRAMP was originally created in 2011, the FedRAMP Authorization Act was signed in 2022, codifying the FedRAMP program as the authoritative standardized approach for security assessments and authorization for cloud technology (including services) that process unclassified federal information.

Ultimately, FedRAMP employs NIST guidelines, and focuses on how companies can document their compliance for authorization. We’ll talk more about NIST in a minute. 

Key Components and Principles of FedRAMP Compliance 

FedRAMP authorization and compliance includes the following components:

  • System Security Plan (SSP): This documents security controls that must be implemented to meet FedRAMP requirements, which are specified in the NIST. 
  • Control implementation summary (CIS): The CIS specifies an agency’s and cloud service provider’s security responsibilities. The agency reviews this summary to ensure that all control responsibilities that are either assigned to the agency itself or shared with the cloud service provider are clearly laid out and accurate. 
  • Security Assessment Report (SAR): This documents the results in security control tests, demonstrating effectiveness and flagging weaknesses, and are typically conducted by an accredited third-party assessor (3PAO). The 3PAO produces a report, which the agency can use to determine if risks identified are acceptable or require remediation.
  • Remedial Action Plan: This lists cloud service weaknesses, risks, and other deficiencies, as well as determining potential resources and schedules for remediation. It also states who will be responsible for deficiency remediation. The cloud service provider must maintain all steps laid out in the Remedial Action Plan, or they risk losing their authorization status. 

The Role of Audits Logs in FedRAMP Compliance 

Documentation and audits are a major aspect of FedRAMP compliance and authorization. And so is continuous compliance, as Cloud Service Providers (CSPs) must maintain continuous security— and prove that they’re doing so. They’re required to submit monthly operating system, web application, and database scanning reports for monthly audits. 

As a result, maintaining audit logs is essential for FedRAMP compliance, which you must have if you want to appear in the FedRAMP marketplace of CSPs. And having continuous compliance tools with automatic audit features can help with that. 

Some companies try to build their own continuous compliance audit software for this purpose. One company we know who did this now spends over $1.5M per year (and has eight developers) to maintain it.

Keep in mind that many CSPs ship hundreds of changes daily. No manual processes can reliably capture all of the evidence needed for each change, especially since every deployment requires documentation showing that it’s been e.g. scanned, tested, code reviewed, and had a pull request, and so on. 

All it takes is one slip up and your compliance and authorization status is at risk— and the government is quick to pull any tools off the list if they’re deemed non-compliant.

Audit logs play a critical role in cybersecurity in general, and they’re essential for FedRAMP. And because there’s so much information involved and so much at stake, you want to choose tools like Kosli that can deliver continuous compliance features. Kosli runs in the background, automatically documenting every aspect of every change needed for a FedRAMP audit log— without the risk of human error or forgetfulness. 

Our audit logs can be sent off for review to help you maintain FedRAMP compliance without all the extra hassle. Just export it to CSV, submit it, and you’re done! Learn more about our compliance and audit features here. 

Exploring NIST Guidelines

The National Institute of Standards and Technology (NIST) cybersecurity framework provides guidelines for businesses to better manage, assess, and reduce their cybersecurity risks. This framework is also known as the NIST Special Publication (SP) 800-37. 

FedRAMP, as we’ve already mentioned, requires CSPs to follow NIST SP 800-37 guidelines and standards. It accounts for concerns like supply chain risk management, user authentication, identity proofing, and vulnerability disclosure. 

The framework focuses on the five following principles:  

  • Identify 
  • Protect 
  • Detect
  • Respond
  • Recover 

Continuous Monitoring in NIST 

Continuous monitoring is a core aspect of NIST guidelines, because it allows you to identify and detect risks and vulnerabilities proactively so that you can respond (and, if needed) recover faster— all while eliminating or minimizing any data loss or damage. 

The idea is that ongoing and continuous monitoring means your team can be notified of security and compliance issues as soon as they arise. This allows them to quickly remediate non-compliant deployments or unauthorized changes before they create a crisis. 

Keep in mind that some risks or data crises can specifically come from a lack of continuous monitoring, including the following:

  • Failing to recognize non-compliant deployments that have not passed all necessary risk and change controls 
  • Having a single team member (intentionally or accidentally) creating and deploying code that creates vulnerabilities for an organization
  • Failing to spot “dark deploys” that are made off pipeline by internal or external sources that bypass all of your controls 

Fortunately, this goes hand-in-hand with FedRAMP audit logs— your continuous monitoring software is looking for the same thing when it comes to NIST guidelines and FedRAMP authorization and compliance. 

And it will help you ensure that your entire organization is following your company’s security practices, flagging any potential issues early (and hopefully before they pose a significant threat). 

Final Thoughts: FedRAMP and NIST

FedRAMP and NIST ultimately complement each other. 

Adopting both frameworks goes hand-in-hand, and are often used as the basis of many CSPs’ cybersecurity practices. 

And since following continuous monitoring practices laid out by the NIST supports FedRAMP audit log requirements (and thus facilitates both FedRAMP authorization and compliance), it’s a two-birds-one-stone situation. You can take steps to improve your company’s cybersecurity standards while also potentially becoming authorized to work with government agencies, which can be an extraordinary source of growth for the business.

The only downside of following the NIST and maintaining FedRAMP compliance, of course, is the overhead that comes with manual continuous security monitoring— including the documentation of every change your team makes (which can easily be dozens or hundreds daily). That’s where continuous compliance software with audit logs comes into play.

Kosli can automatically track every change your team deploys, ensuring that it’s tested and documented correctly. All of this information is stored and organized for you, so when it comes time for your monthly compliance reporting, just download your audit log and submit it! 


Ready to make FedRAMP compliance easier than ever? Get started with Kosli here.


Stay in the loop with the Kosli newsletter

Get the latest updates, tutorials, news and more, delivered right to your inbox
Kosli is committed to protecting and respecting your privacy. By submitting this newsletter request, I consent to Kosli sending me marketing communications via email. I may opt out at any time. For information about our privacy practices, please visit Kosli's privacy policy.
Kosli team reading the newsletter

Got a question about Kosli?

We’re here to help, our customers range from larges fintechs, medtechs and regulated business all looking to streamline their DevOps audit trails

Contact us
Developers using Kosli