We are thrilled to announce 📢 Kosli is now SOC 2 Type 2 compliant - Read more
✨ New Feature: Kosli Trails is live ✨ Create comprehensive audit trails for any DevOps activity - Read more
fedramp and nist logo kosli

How to achieve compliance with FedRAMP Continuous Monitoring

Bruce Johnston
Published March 28, 2023 in technology
clock icon 8 min read

One of the most common frustrations we hear from CTOs and CISOs is that it’s really hard for them to figure out what they’re supposed to do to achieve software delivery compliance for regulatory standards like FedRAMP. 

Google has lots of content offering high level guidance, but little to nothing on actual implementation steps for a secure life cycle, gathering evidence, storing proof, and preparing for audit. 

But regulated software companies who provide cloud services to the federal government need to prove that their software is delivered according to a life cycle process to comply with FedRAMP, and by extension aspects of the NIST cybersecurity framework. And that’s where the advice dries up. 

In this article we will explain what FedRAMP is and prepare you to implement Continuous Monitoring for FedRAMP compliance in your organization. We will also show you Kosli’s solution for audit and compliance.

How to get a provable record for your software delivery process

Software delivery compliance means being able to give solid answers to technical questions relating to how software is delivered to production environments. It’s about being able to produce audit trails for security scans, unit tests, change approvals, pull requests, separation of duties, etc. 

In our experience, customers want to know how they can do this without slowing their deployments, imposing ITIL service desks on their teams, or spending lots of time looking for evidence and copy/pasting it across tools. 

The speed of modern software delivery means that maintaining a secure audit and compliance posture is harder than ever, especially given the fresh demands of recent and forthcoming cybersecurity regulation. For FedRAMP compliance it means you need to be able to produce a monthly audit. That’s a big challenge when your software systems are in a state of constant change. 

If you’re in the situation I’ve just described, and you need a FedRAMP audit and compliance solution that integrates with your existing processes, DevOps tools, and production environments, go straight to our audit and compliance solution page, or book some time to talk to us about your needs.

If you’re delivering cloud services for federal agencies and simply looking for more information about FedRAMP compliance, continuous monitoring, and NIST special publications NIST 800-137 and NIST 800-37, you should keep reading.

What is the FedRAMP Security Assessment Framework?

The FedRAMP Security Assessment Framework (SAF) is a set of guidelines and processes for conducting security assessments of cloud service providers (CSPs) seeking to obtain a FedRAMP authorization. FedRAMP is the Federal Risk and Authorization Management Program, which is a government-wide program that provides a standardized approach to security assessment, authorization, risk management processes, and continuous monitoring for cloud services.

The SAF outlines the requirements that CSPs must meet to demonstrate compliance with the FedRAMP security controls. The framework includes three types of security controls: management, operational, and technical. CSPs must demonstrate compliance with all of these controls to obtain a FedRAMP authorization.

The FedRAMP Security Assessment Framework is divided into several stages:

  1. Initiation: The CSP initiates the security assessment process by submitting an authorization request to the FedRAMP Program Management Office (PMO).
  2. Security Assessment Planning: The CSP and the FedRAMP PMO work together to develop a security assessment plan that outlines the scope of the assessment, the controls to be assessed, and the testing methodology.
  3. Security Assessment: The CSP undergoes a security assessment, which includes both documentation review and testing.
  4. Security Assessment Report: The CSP provides a Security Assessment Report (SAR) that documents the results of the security assessment.
  5. Remediation: If any issues or vulnerabilities are identified during the security assessment, the CSP must address them and provide evidence of remediation.
  6. Authorization: Once the CSP has demonstrated compliance with all of the FedRAMP security controls, the FedRAMP PMO grants a provisional authorization to operate (P-ATO) or a full authorization to operate (ATO), depending on the level of the system’s impact on government operations.

The FedRAMP Security Assessment Framework provides a standardized approach to security assessment for cloud service providers seeking to obtain a FedRAMP authorization, ensuring that the security of federal information is consistently evaluated and maintained at a high level.

Continuous Monitoring and Ongoing Security Assessments

For technical stakeholders, the most important thing to note is the FedRAMP advice on monitoring and security controls. The following is from FedRAMP’s Continuous Monitoring strategy guide:

“Monitoring security controls is part of the overall risk management framework for information security and the CSP is required to maintain a security authorization that meets the FedRAMP requirements. Traditionally, this process has been referred to as “Continuous Monitoring” as noted in the National Institute of Standards and Technology Special Publication (NIST SP) 800-137 Information Security Continuous Monitoring for Federal Information Systems and Organizations. Other NIST documents such as NIST SP 800-37, Revision 1 refer to “ongoing assessment of security controls.” It is important to note that both the terms “Continuous Monitoring” and “Ongoing Security Assessments” mean essentially the same thing and should be interpreted as such.”

So, to be clear about your FedRAMP’s compliance requirements, we need to dig into National Institute of Standards and Technology Special Publications (NIST SP) 800-137 and 800-37.

What are NIST 800-137 and NIST 800-37?

NIST 800-137 and NIST 800-37 are two important publications from the National Institute of Standards and Technology (NIST) that provide guidance on information security and risk management.

NIST 800-137, titled “Information Security Continuous Monitoring (ISCM) for Federal Information Systems and Organizations,” provides guidance on implementing a continuous monitoring program to improve the security posture of federal information systems and organizations. The publication outlines a framework for implementing continuous monitoring, including the processes and tools needed to monitor security controls and assess risk on an ongoing basis. The guidance also emphasizes the importance of integrating continuous monitoring into an organization’s overall risk management framework.

NIST 800-37, titled “Risk Management Framework for Information Systems and Organizations,” provides a structured approach for managing the security and privacy risks associated with federal information systems and organizations. The publication outlines a six-step process for managing risk, from categorizing information systems and selecting security controls to monitoring security posture and responding to incidents. The guidance emphasizes the importance of risk management as an ongoing, iterative process that requires continuous monitoring and adjustment.

Together, these two publications provide comprehensive guidance on information security and risk management for federal information systems and organizations, helping ensure the confidentiality, integrity, and availability of sensitive information and critical systems.

How do I implement Continuous Monitoring for FedRAMP compliance?

Continuous monitoring is a critical part of maintaining compliance with FedRAMP (Federal Risk and Authorization Management Program) requirements. Here are some of those high level steps to follow to implement continuous monitoring for FedRAMP:

  1. Develop a continuous monitoring plan: The first step in implementing continuous monitoring is to develop a plan that outlines the processes, procedures, and tools you will use to monitor your FedRAMP system continuously. (For this you can use Secure SDLC Process Template. Simply fork the repo and define your own software process.) This plan should include the types of monitoring activities you will perform, the frequency of those activities, the personnel responsible for performing them, and the reporting mechanisms you will use to track and analyze the results.
  2. Implement continuous monitoring tools: To effectively monitor your FedRAMP system, you will need to implement a range of monitoring tools that can track various aspects of your environment, including security, performance, availability, and compliance. Some common tools used for continuous monitoring include vulnerability scanners, intrusion detection systems, log analysis tools, and configuration management tools.
  3. Conduct ongoing risk assessments: As part of your continuous monitoring plan, you should conduct ongoing risk assessments to identify new threats and vulnerabilities and assess the effectiveness of your security controls. These assessments should be conducted regularly and should be based on the latest threat intelligence and industry best practices.
  4. Monitor compliance with FedRAMP requirements: To ensure ongoing compliance with FedRAMP requirements, you should regularly monitor your system’s compliance with the security controls specified in your authorization package. This includes conducting regular security assessments, reviewing security logs and audit trails, and monitoring user access and activity.
  5. Report on continuous monitoring results: Finally, you should develop a process for reporting on the results of your continuous monitoring activities. This should include regular reports to management, auditors, and other stakeholders that provide an overview of the system’s security posture, identify any issues or vulnerabilities that were discovered, and outline the steps being taken to address those issues.

By following these steps, you can implement an effective continuous monitoring program that helps ensure ongoing compliance with FedRAMP requirements and helps protect your system against emerging threats and vulnerabilities.

Audit and Compliance automation for FedRAMP

Now that you’re familiar with the high level guidance in FedRAMP you should be ready to consider what the implementation of continuous monitoring processes and a robust cybersecurity program might look like in your organization. 

Modern software organizations are fast moving information systems and Kosli is designed to meet the challenge of ensuring real-time risk management for systems that are in a state of constant change. 

Check out our Audit and Compliance solution page where you’ll find out about automated evidence gathering, how to achieve continuous compliance, and getting through your audits without frustration, uncertainty or delays. 

See how Kosli's customers stay compliant and pass audits without slowing down

Read customer stories

Stay in the loop with the Kosli newsletter

Get the latest updates, tutorials, news and more, delivered right to your inbox
Kosli is committed to protecting and respecting your privacy. By submitting this newsletter request, I consent to Kosli sending me marketing communications via email. I may opt out at any time. For information about our privacy practices, please visit Kosli's privacy policy.
Kosli team reading the newsletter

Got a question about Kosli?

We’re here to help, our customers range from larges fintechs, medtechs and regulated business all looking to streamline their DevOps audit trails

Contact us
Developers using Kosli