How This Small SaaS Startup Earned FedRAMP® High  “In Process” for 50% Less Cost and 300% Faster

July 17, 2024 | By Esty Peskowitz
RegScale earned In Process FedRAMP High Authorization

Isn’t it ironic? There’s an awful lot of paperwork that goes into proving to the government that you’re a secure provider of cloud-based services or products. In fact, there’s so much manual labor involved in gaining the High Impact Level designation—by the Federal Risk and Authorization Management Program (FedRAMP®)—that some Cloud Service Providers (CSPs) have spent up to three years and about $2 million to complete the required process. And they spend this time and money “gladly”. (See “What’s so great about FedRAMP?” below to learn why.)  
 
This sticker price has created a high barrier to entry for many organizations that might otherwise benefit from FedRAMP authorization. No wonder the Marketplace is such an exclusive club, with only about 474 Cloud Service Offerings currently listed. However, RegScale is proving there is a faster, more cost-effective path to getting FedRAMP High.  

RegScale gained FedRAMP® High “In Process” 300% Faster and for 50% less money

In a bold move for a Series A startup, RegScale achieved this coveted FedRAMP High with an In Process designation, having submitted the package for less than half the cost and in one-third the time typical for this process. In what usually takes 4 to 6 months, RegScale completed the In Process designation in a matter of 40 days from the first implementation record to completing the SSP with the appropriate appendices, basically from the first control that we completed to the last control (410 total).

Like a committed scientist testing their revolutionary medicine on themselves, RegScale attempted and achieved this feat by using our own AI-driven, cloud-based, continuous controls monitoring solution.  
 
The FedRAMP “In Process” designation indicates that a CSP “is actively working towards FedRAMP Authorization” through a number of paperwork-heavy, audit-intensive processes. The time-saving and cost-effective advantage RegScale brought to the process is explained below—but in short, our AI-enabled self-assessments and automated features enabled our auditors to expend less manual effort to demonstrate our controls and satisfy the program requirements.

What’s so great about FedRAMP®?

Why is FedRAMP authorization so expensive? Because it’s worth it. The real reason behind the cost is the time- and labor-intensive nature of the process. However, the value that comes from a FedRAMP High designation on the Marketplace is worth the wait. That’s because once your company achieves this status—even while it’s still listed as “In Process” on the FedRAMP Marketplace website—you’ll have the ability to:

  • Sell your cloud services to the Federal Government. FedRAMP authorization is mandatory for all cloud service providers used by Federal agencies. 
  • Use your FedRAMP authorization to market to non-federal government agencies and other organizations that only seek out providers with FedRAMP and the highest possible security standards. 
  • Reuse your FedRAMP authorization to gain Authority to Operate (ATO) from multiple federal agencies—without having to redo the ATO process each time you seek a contract with a different federal agency. 
  • In meeting other federal and defense programs, leverage your FedRAMP status to get a head start on the requirements, such as the Department of Defense (DoD) Cloud Security Requirements Guide (SRG). 

What is the FedRAMP® Marketplace?

The FedRAMP Marketplace is a federally managed website that maintains a current database of Cloud Service Offerings (CSOs) that have achieved a FedRAMP designation. The Marketplace also lists federal agencies that use FedRAMP Authorized CSOs, and FedRAMP recognized auditors (3PAOs) that are authorized to perform a FedRAMP assessment.

RegScale CCM on the FedRAMP Marketplace

What does FedRAMP® High mean?

In 2011, FedRAMP was created to provide a consistent, standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services used by federal agencies.  
 
FedRAMP established three tiers (or Impact Levels) of authorization: Low, Medium, and High. These baselines reflect the potential impact of data security on federal information systems. The High Impact Level organizations have demonstrated that they possess the rigid security protocols necessary for even the most sensitive, unclassified data in cloud environments—such as Healthcare, Emergency Services, and Financial systems. 

How RegScale achieved a High Level of success with an affordable level of internal resources

RegScale’s Director of Information Security championed and executed the internal process and utilized our cloud-based, continuous controls monitoring (CCM) platform. Automation and AI-driven tools assisted in organizing and simplifying the cumbersome tasks of writing compliance packages and gathering evidence.  
 
Here are just a few of the key capabilities of RegScale’s CCM SaaS solution we brought to bear in streamlining our own FedRAMP process and generating our SSP: 
 

  • FedRAMP OSCAL catalog with easy import and setup 
  • In-app, user-guided steps of the Risk Management Framework (RMF)  
  • Evidence locker  
  • Schedule and automate new and existing evidence request workflows and notifications  
  • Collect and refresh evidence through integrations and APIs (machine-to-machine) and from control owners (humans)  
  • Easy import of 3PAO’s document request list to match against evidence already collected (re-use evidence)  
  • AI Author and AI Auditor (from RegScale’s RegML AI engine)  
  • One-click control gap analysis and improvement recommendations  
  • Centralized and highly automated system of record  
  • Pre-built dashboards and reports to build, collect, assess, and fix compliance documentation  
  • Single pane of glass enables efficiency to write once, collect once, and leverage information continuously across the entire universe of SSPs  
  • Automation of DevSecOps and compliance as code (OSCAL) to ensure that origination of code is secure and compliant throughout product development 
  • NIST OSCAL-native platform—machine readable throughout the platform  
  • One-click exports in formats required by end user including Microsoft Word, Excel and NIST OSCAL  

Expand into business with the largest buyer in the world: the U.S. Federal gov

Unlike manual work-intensive legacy Governance, Risk, and Compliance (GRC) solutions, RegScale speeds, simplifies, and optimizes the lengthy and costly process through automation, AI-enabled compliance features, and OSCAL-native machine-to-machine communication (compliance as code). RegScale automates away the corrosion in manual compliance processes and reduces human errors, ultimately enabling a rapid, initial FedRAMP High package submission. 
 
As RegScale Co-founder and CEO, Travis Howerton said, “By leveraging our technology, we’ve achieved what was previously thought unattainable for a Series A startup like ours – FedRAMP authorization without the hefty price tag and time delays.”  
 
By proving the platform using a highly automated process, we’re charting a path for other small SaaS companies to obtain access to the largest buyer on the planet: the U.S. federal government. If you’d like to get this same cloud service market advantage—for less cost, time, and paperwork than you ever imagined—contact RegScale today

Ready to get started?

Choose the path that is right for you!

Skip the line

My organization doesn’t have GRC tools yet and I am ready to start automating my compliance with continuous monitoring pipelines now.

Supercharge

My organization already has legacy compliance software, but I want to automate many of the manual processes that feed it.