Upcoming Webinar | AI Meets ISO: What Makes ISO 42001 Different from ISO 27001 & 27701 on August 14th @ 1:00 PM ET

Contact Us
Services
Services
Crypto and Digital Trust
Crypto and Digital Trust
Schellman Training
Schellman Training
Sustainability Services
Sustainability Services
AI Services
AI Services
About Us
About Us
Leadership Team
Leadership Team
Corporate Social Responsibility
Corporate Social Responsibility
Careers
Careers
Strategic Partnerships
Strategic Partnerships

FedRAMP 20x Pilot: Reimagining the Low Baseline

FedRAMP | Federal Assessments

Published: Aug 7, 2025

The FedRAMP 20x pilot marks the most significant shift in federal cloud security in over a decade. Launched in May 2025, the program aims to modernize the authorization process by emphasizing speed, automation, and real-time security validation. For organizations pursuing Low Baseline authorization, the 20x path offers a faster, more efficient entry point into the federal market. 

In this article, we’ll explain what the FedRAMP 20x Low Baseline pilot is, why it’s important, and how to prepare for a 20x authorization. 

What is FedRAMP 20x? 

FedRAMP 20x marks a significant shift away from the traditional approach of heavy documentation and repetitive manual checks. Instead, it emphasizes machine-readable compliance packages and continuous validation through Key Security Indicators (KSIs). This modern approach not only accelerates authorization timelines but also provides ongoing visibility into a cloud service provider’s security posture. 

The FedRAMP 20x Low Baseline Pilot 

The Low Baseline under FedRAMP 20x is built around simplicity and automation. Instead of the traditional 157 NIST SP 800-53 Rev. 5 controls, the Low Baseline pilot uses just 51 KSIs. These KSIs are designed to be measurable, evidence-driven, and mapped to automated checks wherever possible. 

Key highlights of the Low Baseline pilot include: 

  • No agency sponsorship required to initiate the Low authorization process 
  • Machine-readable packages that replace traditional System Security Plans 
  • Faster authorization timelines, with some organizations completing the process in weeks instead of years  

Why is the Low Baseline Pilot Important? 

Philosophically, this pilot signals a shift away from static compliance toward continuous assurance. Rather than focusing on whether documentation looks perfect, FedRAMP 20x emphasizes whether controls are active, effective, and measurable in real time. 

For Low Baseline systems, this means better alignment with how modern cloud environments actually work. Many organizations already operate with automated security tooling and continuous monitoring, and this new model allows them to leverage that capability instead of retrofitting it into outdated, paperwork-heavy processes. 

Early Success Stories with the Low Baseline Pilot 

Within just a few months of launch, several cloud service providers have already achieved Low Baseline authorization through the 20x pilot. These early adopters have proven that a machine-readable, automation-first approach can drastically cut down on timelines while improving visibility into security controls. 

What’s Next for the FedRAMP 20x Pilot 

Phase One of the pilot – focused on the Low Baseline – is currently underway and scheduled to conclude on August 19, 2025. While the Low pilot is nearing its end, we anticipate that the official 20x Low baseline will open for general submissions soon after. 

By the end of 2025, FedRAMP plans to review lessons learned from Phase One and refine the overall approach. This will set the stage for Phase Two, which will extend the same automation and KSI principles to Moderate Baseline systems – a significantly larger segment of the federal cloud environment. 

How to Prepare for Low Baseline Authorization Under FedRAMP 20x 

For organizations interested in pursuing Low Baseline authorization under FedRAMP 20x, there are a few clear steps: 

  1. Confirm that your service meets the eligibility criteria, including being a cloud-native SaaS solution hosted on a FedRAMP-authorized infrastructure platform. 
  2. Work with a 3PAO that is comfortable with automation and machine-readable submissions. 
  3. Build and validate your KSI package, integrating continuous monitoring and automated evidence wherever possible. 
  4. Be prepared to iterate quickly with FedRAMP reviewers, who will provide feedback in real time.

The FedRAMP 20x pilot program is not just a tweak to the existing process. It is a reinvention of what federal authorization will look like in the age of cloud-native services. For Low Baseline systems, this means faster timelines, lower friction, and a higher standard of real-world security. 

If you’re interested in learning more about the FedRAMP 20x pilot program or how to prepare for Low Basline authorization, Schellman can help. Contact us today to learn more. And in the meantime, discover additional FedRAMP 20x insights in these helpful resources:  

 

About Matt Hungate

Matt Hungate is a Principal with Schellman based in Richmond, VA. Matt specializes in Federal Assessments at Schellman, including compliance with standards such as FedRAMP, NIST, ITAR, and CJIS. Prior to joining Schellman in 2019, Matt worked as a Cybersecurity Consultant for a large advisory firm where he specialized in strategy and assessment services for NIST 800-53 and FedRAMP. Matt also led and supported various other projects, including the development of an enterprise wide cybersecurity strategy and cloud transition plan for a large federal agency. Matt has experience comprised of serving clients in both the private and public sectors, and his credentials include the CISSP, CISA, and CPA.