Services
Services
SOC & Attestations
SOC & Attestations
Payment Card Assessments
Payment Card Assessments
ISO Certifications
ISO Certifications
Privacy Assessments
Privacy Assessments
Federal Assessments
Federal Assessments
Healthcare Assessments
Healthcare Assessments
Penetration Testing
Penetration Testing
Cybersecurity Assessments
Cybersecurity Assessments
Crypto and Digital Trust
Crypto and Digital Trust
Schellman Training
Schellman Training
ESG & Sustainability
ESG & Sustainability
AI Services
AI Services
Industry Solutions
Industry Solutions
Cloud Computing & Data Centers
Cloud Computing & Data Centers
Financial Services & Fintech
Financial Services & Fintech
Healthcare
Healthcare
Payment Card Processing
Payment Card Processing
US Government
US Government
Higher Education & Research Laboratories
Higher Education & Research Laboratories
About Us
About Us
Leadership Team
Leadership Team
Careers
Careers
Corporate Social Responsibility
Corporate Social Responsibility
Strategic Partnerships
Strategic Partnerships

FedRAMP® Assessment

As the the #1 Service Provider for FedRAMP 3PAO Assessments, we perform testing to allow government agencies or the Joint Authorization Board, the information needed to make an authorization (ATO) decision to utilize a CSP.

Contact a Specialist Build Your Compliance Roadmap

Matt Goodrich, Head of Transformation at Schellman, and Former Director of the Federal Risk Authorization Management Program (FedRAMP)

FedRAMP Middle

What is FedRAMP?

FedRAMP is a program that enables cloud services providers (CSPs) to meet the security requirements embedded with FISMA and the NIST publications so that an agency may outsource with the confidence that its cloud provider partner is meeting those requirements.

FedRAMP Middle

What to expect for your FedRAMP Assessment

We begin each project with your end goals in mind and to provide preparation for future key project activities. Effective communication and timely coordination of project planning activities are central to our methodology with our clients.

Image

FedRAMP Ready

Core CSP Activities
Submit documentation and evidence key controls

Schellman 3PAO Activities
Schellman conducts an independent readiness assessment and issues a formal Readiness Assessment Report (RAR) per the FedRAMP Ready program guidelines.

Image

Documentation

Core CSP Activities
Develop and submit core security program documentation including the System Security Plan (SSP) and related policies and procedures to the Agency or JAB.

Schellman 3PAO Activities
Schellman performs readiness review of the SSP and supporting documentation.

While client is finalizing its SSP, Schellman begins to collaborative draft the security assessment plan.

Image

Testing

Core CSP Activities
Stage 1: Review and approve SAP prior to submission to the Agency or JAB

Stage 2: Assist Schellman by providing any required documentation and testing evidence. Document any Plan of Action and Milestones (POA&M) generated from the assessment.

Schellman 3PAO Activities
Stage 1: Draft and submit the SAP to the Agency or JAB for approval.

Stage 2: Conduct testing of all in-scope controls, complete detailed control finding matrices, and issue SAR.

Image

Finalization

Core CSP Activities
Submit security assessment package.

Schellman 3PAO Activities
Provide clarification to the Agency or JAB and/or client as required to complete the authorization process.

Image

Maintenance

Core CSP Activities
Conduct annual continuous monitoring activities as specified in the FedRAMP Annual Assessment Guidance.

Schellman 3PAO Activities
Conduct annual assessment of core controls as well as 1/3 of the remaining NIST control set along with review of POA&Ms and remediation. Conduct annual penetration testing and oversee scanning activities as required.

Your FedRAMP Specialist,
Steve Halbrook

Steve Halbrook is a Principal at Schellman. Steve is a FedRAMP and FISMA practice leader and assists with service delivery across all service lines including SOC, PCI-DSS, ISO, FedRAMP, FISMA and HIPAA services.

How much will your FedRAMP Assessment cost?

Whether it is an ISO 27001 certification, SOC 2 examination or a FedRAMP assessment, companies are often challenged by the need to address customer requirements while ensuring a return on compliance investment.

The most important factor in scoping a potential assessment is understanding what deliverable the recipient (i.e. your customer or partner) is expecting.

Once we have scoped your environment and needs, there are several factors that contribute to Schellman’s pricing:

Our Commitment to Impartiality

Schellman complies with ISO/IEC 17020:2012 and is governed by the American Association of Laboratory Accreditation (A2LA) which accredits FedRAMP 3rd Party Assessment Organizations (3PAOs).

View our FedRAMP Business Policy to learn more

Contact Us

Fill out this form to talk with one of our specialists. We'll be in touch soon to continue the conversation and help you find what you're looking for.

Contact Us

Fill out this form to talk with one of our specialists. We'll be in touch soon to continue the conversation and help you find what you're looking for.