case study

ID security software firm reduces costs and time to market for FedRAMP on AWS

At a glance

As cloud enterprises embark on digital transformation journeys, capabilities such as intelligent insights, visibility, governance, and extensible security are critical components to this leading identity security firm’s solutions.

To protect their market position and comply with government security requirements, the firm needed to develop a secure, audit-ready cloud environment and achieve FedRAMP Authority to Operate (ATO).

Company

ID security software firm

Featured Coalfire Solutions

CHALLENGE

The firm had success with other compliance frameworks, but quickly realized FedRAMP was an entirely different animal. “FedRAMP felt like a foreign language to us,” stated the firm’s SVP of technology services. “We realized we didn’t have the institutional knowledge or time to pull it off, and needed to bring our solution to market quickly.”

APPROACH

As the firm’s existing cloud solution provider, AWS had already earned their trust through AWS’ secure service offerings. The firm also chose to continue their longstanding relationship with Coalfire, but this would be the first time they utilized Coalfire’s Accelerated Cloud Engineering (ACE) solution. ACE is the fastest, most flexible solution for achieving and maintaining FedRAMP authorization, having helped more organizations get their FedRAMP ATO than any other solution on the market.

The engagement began with a gap analysis to establish a mission-critical roadmap for quickly preparing for FedRAMP authorization. According to the firm’s SVP of technology services, “Coalfire helped translate our solution’s requirements into the world of FedRAMP. We are focused on identity management, so for us, everything had to be bulletproof.”

Collaboration across the firm’s cloud, IT departments, and CISO ensured a holistic approach in deploying cloud service workloads within AWS.

AWS and Coalfire guided the company through each step of the ACE approach:

  1. Align and discover: Collaborate to understand the current application architecture and align on designing the company’s future-state FedRAMP environment.
  2. Imprint and build: Build the environment based on the agreed-upon design and draft necessary compliance documents, including the system security plan.
  3. Test and validate: Test for FedRAMP compliance assurance and application functionality.
  4. Maintain and operate: Conduct necessary compliance- and patching-related activities to ensure ongoing availability and steady compliance adherence within the system.

“Our decision to choose Coalfire and AWS paid huge dividends for us. We were able to leverage a lot of preexisting tools and configurations, and it was clear to our team that we were on a path that AWS and Coalfire had been down many times before.”

SVP OF TECHNOLOGY SERVICES AT THE ID SECURITY SOFTWARE FIRM

RESULTS

Compared to the traditional 12- to 18-month time commitment for an ATO, the process was completed in less than 90 days. Leveraging Coalfire’s ACE services saved 47% on engineering costs associated with designing and building a FedRAMP auditready system.

The SVP was pleased, stating, “AWS and Coalfire turbocharged our efforts with their tools and experience – we didn’t have to reinvent the wheel.”

Along with helping the organization achieve FedRAMP audit readiness in record time, ACE had another advantage that appealed to the organization. All ACE pre-engineered architectures are reusable and expandable, which will streamline the organization’s future efforts to achieve other types of compliance.

Coalfire’s new security management services are important milestones in the journey toward efficient compliance preparation and assurance, leading to on-demand, continuous compliance in the cloud. Working within the AWS cloud services platform and with Coalfire’s ACE, companies that want to work with government customers can be audit-ready in as little as 60 days for up to 80% cost savings over historical norms.