[go: up one dir, main page]

Skip to main content

FedRAMP Pilot Program

Piloting Progress: Refine, Define, Deliver

Help improve FedRAMP by participating in the FedRAMP Pilot Program

To help us scale the program, we are inviting cloud service providers, federal agencies, and other interested stakeholders to participate in FedRAMP's pilot program.

Our aim with these pilots is to focus on programmatic changes that improve FedRAMP and the customer experience for agencies and cloud providers alike. Each pilot will explore a hypothesis and will take a data-informed approach to evaluating the results of the pilot and how we can scale across the program.

As a pilot participant, you will work with FedRAMP on projects that strengthen security, streamline the FedRAMP process, and reduce the cost of participating in FedRAMP.

Current pilot opportunities are listed below. If you have more questions, you can email us at pilots@fedramp.gov.

Open Pilots

Digital Authorization Package Pilot

Open To: Cloud service providers, GRC tool providers, and federal agencies

Application: The pilot is open source, so there is no application or selection process for the pilot. To join, a CSP, GRC tool provider, or agency must sign up for the mailing list and must have a GitHub account.

Active Pilots

Agile Delivery Pilot: Non-Blocking Change Request - Phase 1 New Features

Open To: Cloud service providers

Application Window: July 10, 2024 - July 26, 2024

Target Selection Date: August 16, 2024

Upcoming Pilots

Check back soon!