authority-to-operate

Authority To Operate - (draft) explainer

Status of this document

This is a working document of the EEA’s Authority to Operate Working Group, made available for public comment as is. It is inappropriate to cite this document except as work in progress. The document may be modified or superseded at any time. This document has not been reviewed or approved by the EEA, its board, or its general membership.

This document is copyright ©2022-2023 EEA Inc. The content of this document can be used under the terms of the Apache 2.0 License.

What is an ATO?

Per the Risk Management Framework (RMF), an Authorization To Operate (ATO) is defined as: “The official management decision given by a senior Federal official or officials to authorize operation of an information system and to explicitly accept the risk to agency operations (including mission, functions, image, or reputation), agency assets, individuals, other organizations, and the Nation based on the implementation of an agreed-upon set of security and privacy controls.

Under the requirements of the Federal Information Security Management Act (FISMA), all US federal agencies are required to follow the Risk Management Framework. More concretely, this means that each information system used at the federal level must receive an ATO. This is also the case for commercial/custom solutions developed and sold by private entities to the federal government, regardless of the underlying technology used; in such cases, private entities are expected to work with agency officials to determine if their solutions comply with RMF guidelines, and, if not, determine potential modifications to make them compliant.

Note: Depending on their scope and complexity, information systems may need to satisfy hundreds of security controls in order to receive an ATO. Hence, for blockchain-based systems, expect every functional and technical property of the solution to be assessed : network configuration and governance, cryptographic modules, smart contract management, account and key management, system maintenance… (list not exhaustive)

Note that the RMF provides guidance on how to conduct an ATO (see next section), even though each federal agency may interpret these guidelines differently, resulting in slightly different ATO processes. Moreover, an ATO granted by a federal agency is only valid for that given agency; this implies that, for a system to be authorized in a multi-agency setting, several distinct ATOs may be required. An ATO process may typically last for 3 to 6 months.

Key ATO Steps

The Risk Management Framework describes the different steps that should be followed in order to successfully receive an ATO. The ATO is typically granted after completion of the 5th step ‘Authorize the system’. See steps below:

Categories of Authorization decisions

With regards to the authorization step (Step 5), five main categories of authorization decisions are defined: authorization to operate, type authorization, authorization to use, common control authorization, and facility authorization.

Approaches for conducting an ATO

Organizations can choose between two different collaboration approaches when conducting an authorization: traditional vs joint authorization. In a traditional authorization, a single authorizing official is responsible and accountable for authorizing the system. In a joint authorization, multiple organizational officials either from the same organization or different organizations work on authorizing the system. Organizations choosing a joint authorization approach are expected to work together on the planning and the execution of RMF tasks (e.g., security categorization, control selection and tailoring, plan for assessing controls to determine effectiveness, plan of action and milestones, system-level continuous monitoring strategy) and to document their agreement and progress in implementing the tasks. The joint authorization remains in effect only while there is agreement among authorizing officials and the authorization meets the specific requirements established by federal and organizational policies.

For systems where a continuous monitoring plan is deployed, an ongoing authorization process may be followed. In this approach, the authorizing official maintains sufficient knowledge of the current security and privacy posture of the system to determine whether continued operation is acceptable based on ongoing risk determinations.

Finally, a system may receive several authorizations during its lifecycle. The first ATO received by a system is known as initial authorization, while subsequent authorizations are referred to as reauthorizations. Reauthorizations occur at the discretion of the authorizing official and can be either time-driven (e.g., following a determined authorization frequency) or event-driven basis (e.g., until organizational-defined trigger events occur). Under ongoing authorization, a reauthorization may be necessary if an event occurs that produces risk above the acceptable organizational risk tolerance, such as: new threat or vulnerability, increased security and/or privacy deficiencies found by the continuous monitoring program, changes in risk assessment findings, changes to the system and its operation environment (e.g., deployment location, policy rules). Reauthorizations differ from the initial authorization because the authorizing official can choose to initiate a complete new review of the system or to initiate a targeted review based on the type of event that triggered the reauthorization.