
The FedRAMP 20x Phase Two Moderate Pilot Explained and What’s Ahead
Emily Bonnie
Senior Content Marketing Manager
Rob Gutierrez
Senior Cybersecurity and Compliance Manager, CISA, CCSK, CMMC RP
FedRAMP 20x Phase Two marks a major milestone in modernizing federal cloud security. Building on the success of the 20x Low pilot, this next phase will test automation-driven assessments for Moderate systems and set the foundation for public authorizations going into 2026.
Here’s what cloud service providers need to know about the goals, requirements, and timeline of FedRAMP 20x Phase Two, and how to prepare for what’s next.
From pilot to progress: Where FedRAMP 20x stands today
When FedRAMP 20x was announced earlier this year, it signaled the start of a major shift in how the federal government assesses and authorizes cloud services. The 20x Phase One Pilot tested whether automated, machine-readable data could streamline much of the manual review and documentation that has long slowed down traditional FedRAMP authorizations.
Through this first phase, FedRAMP introduced several key innovations. Cloud service providers participating in the pilot used automated reporting, continuous validation, and measurable Key Security Indicators (KSIs) to prove that core controls were implemented and working in real time. FedRAMP’s goal wasn’t just faster reviews; it was to build a model that reflects how modern cloud environments actually operate.
While participation in Phase One was limited, it demonstrated that automation-based reviews could significantly accelerate the authorization timeline without compromising security. Lessons learned from those pilots directly shaped the standards and expectations for the next phase of the program.
Now, with Phase One complete, FedRAMP is moving into Phase Two, a limited pilot focused on Moderate-impact systems. This phase will test whether the automation-based approach can scale to more complex environments and lay the groundwork for full public adoption in 2026.
Recommended reading
The FedRAMP Compliance Hub
The goals of FedRAMP 20x Phase Two
FedRAMP 20x Phase Two builds on Phase One by expanding the model to include Moderate-impact systems and introducing more structured requirements. Each of its goals reflects a deliberate step toward making automation-driven authorization viable across the entire program.
Validate automation at the Moderate level
Phase Two will determine whether the efficiencies achieved at the Low baseline can be replicated for Moderate systems, where the number of controls, interdependencies, and data sensitivities increase substantially. The goal is to confirm that continuous, automated validation can provide the same or greater assurance than traditional manual assessment methods.
Refine and standardize the 20x framework
FedRAMP is using feedback from Phase One to finalize standards for automation, data exchange, and evidence collection. The agency wants a consistent, measurable framework that any CSP or assessor can apply, ensuring transparency and predictability across all authorizations.
Prove scalability and collaboration
A central aim of Phase Two is to test how multiple CSPs, 3PAOs, and agencies can operate within a shared, automated environment. By demonstrating interoperability between differing compliance and security tools as well as trust centers, FedRAMP can confirm that continuous authorization isn’t limited to a few early adopters; it can work across the entire ecosystem.
Prepare for the 2026 wide release
Finally, Phase Two is the bridge to public availability. FedRAMP will use the results to finalize the 2026 standards, address implementation challenges, and ensure federal agencies are ready to evaluate automated authorization data at scale.
Participation, standards, and requirements for the Phase Two Pilot
Phase Two introduces a new level of rigor and structure compared to the experimental Phase One pilot. While participation will remain limited, the lessons learned here will define the future of FedRAMP authorizations and shape how all CSPs pursue compliance in 2026 and beyond.
Participation criteria
Phase Two is not open to the public. FedRAMP will accept roughly 10 Moderate pilot submissions to optimize delivery and gather detailed feedback before the program expands. Submissions received after the first 10 qualifying entries will be prioritized for review in Phase Three.
To participate, a cloud service must meet one of the following criteria:
- Submitted a complete package for Phase One that was not rejected or withdrawn.
- Meets all FedRAMP AI Prioritization criteria.
- Offers GRC automation capabilities that can consume FedRAMP 20x machine-readable data and enable ongoing authorization review.
- Provides a FedRAMP-compatible trust center that aligns with 20x sharing requirements.
Providers who believe they qualify under criteria 3 or 4 must demonstrate those capabilities and confirm readiness to meet Phase Two authorization requirements by December 2025.
Required standards and documentation
To submit for Phase Two, CSPs and assessors must address every requirement and recommendation in the finalized 20x Phase Two standards. They must either show how each is implemented, share a plan to complete it within six months, or explain why a recommendation does not apply.
The required standards include:
- A Minimum Assessment Standard (MAS) document providing a concise summary of control implementation and supporting evidence for initial review.
- Validation of Key Security Indicators (KSIs), with at least 70% verified automatically from the production environment. Policy documents alone are not acceptable.
- Demonstrations of Significant Change Notifications (SCNs), showing how the provider will alert FedRAMP and agencies to major updates or incidents.
- Evidence of alignment with the Authorization Data and Sharing Standard, ensuring 20x package data is stored and shared according to FedRAMP’s security and transparency requirements.
- A Vulnerability Detection and Response (VDR) report from the production environment, plus a sample report demonstrating how vulnerabilities are discovered, categorized, and remediated.
One of the most substantial changes is the elimination of the traditional Plan of Action and Milestones (POA&M). In its place, providers will label any unresolved issues as accepted weaknesses, which agencies can integrate into their own risk management plans. This update is part of the new Vulnerability Detection and Response (VDR) Standard, which also supersedes all existing FedRAMP requirements, control statements, and guidelines related to vulnerability scanning or formal POA&Ms. Providers that have adopted this new standard with FedRAMP approval may disregard these legacy requirements. Collectively, these changes represent a broader shift from static, document-based compliance toward a new model built on collaborative, ongoing risk transparency.

FedRAMP Baselines Control Allocation Spreadsheet
Each FedRAMP baseline—Low, LI-SaaS, Moderate, and High—includes a fixed set of required controls that must be implemented for authorization. This spreadsheet breaks down the number of required controls by control family across all four baselines.
What’s next: Updated timeline and public comment
The recent government shutdown has temporarily delayed the start of the FedRAMP 20x Phase Two pilot. According to the FedRAMP PMO, all Phase Two requirements will now be finalized and the submission window will open approximately 3-4 weeks after the government reopens. The submission window will remain open for roughly two months before closing. Successful participants will be eligible for a 12-month FedRAMP 20x Moderate authorization.
While specific dates are still being confirmed, the overall structure of the FedRAMP 20x program is unchanged. Phase Two will continue as a limited Moderate pilot, targeting around ten authorizations. Once the pilot concludes, FedRAMP will use the results to finalize the 2026 standards that define the official 20x authorization path.
Phase Three will focus on preparing for broad adoption, refining documentation, and ensuring federal agencies are equipped to review automated authorization data. Phase Four will open FedRAMP 20x Low and Moderate authorizations to all CSPs, marking the program’s full transition to the new model.
For CSPs that earn a FedRAMP 20x authorization, compliance does not stop at authorization. Providers will be required to adhere to continuous monitoring standards and report on their security posture regularly (typically on a monthly or quarterly cadence) using automated, machine-readable evidence. These updates will allow FedRAMP and federal agencies to maintain real-time visibility into each system’s ongoing security and risk posture.
As FedRAMP notes in its recent update, all dates and milestones are subject to change based on real-world impacts. The official FedRAMP Public Roadmap is updated every two weeks and remains the best source for the latest timelines and progress updates.
Several standards remain open for public comment and are expected to be finalized shortly before Phase Two opens:
- RFC-0014: Phase Two Key Security Indicators (adds five new Moderate KSIs).
- RFC-0015: Recommended Secure Configuration Standard (defines secure configuration practices consistent with FedRAMP baselines).
- RFC-0016: Collaborative Continuous Monitoring Standard (outlines joint monitoring between CSPs and agencies).
- RFC-0017: Persistent Validation and Assessment Standard (expands on continuous validation using automation).
Despite the delay, the trajectory of the FedRAMP program is unchanged: by 2026, continuous, data-driven authorization will be the new standard for federal cloud security.

Our take: What to expect for FedRAMP 20x Moderate and how to prepare
While Phase Two standards are still being finalized, several trends are clear from public drafts and roadmap discussions. Providers pursuing 20x Moderate should prepare for:
Greater control depth and automation coverage
Where 20x Low focused on proof-of-concept automation, Moderate systems will require more automation and broader evidence collection across technical controls, especially those tied to configuration management, vulnerability remediation, and identity assurance.
Integration of AI and data governance expectations
Cloud services that use AI will need to demonstrate compliance with FedRAMP’s AI Prioritization criteria, including model security, data integrity, and human oversight. Expect alignment with OMB M-24-15 and emerging AI risk management guidance.
Continuous monitoring as default
Rather than annual reporting cycles, providers will be expected to produce ongoing validation data that can be automatically reviewed by agencies. The Persistent Validation and Assessment standard will formalize how this data flows between CSPs and the FedRAMP repository and introduce more frequent touchpoints for review.
Authorized providers will also be required to submit quarterly Ongoing Authorization Reports, summarizing key changes, risk findings, and system performance against KSIs. Along with periodic review meetings, these reports will help maintain real-time insight into each system’s security posture and ensure agencies can make informed risk-based decisions throughout the authorization lifecycle.
Collaboration through trust centers
FedRAMP 20x encourages the use of secure trust centers for authorization data sharing. These portals will enable agencies to view current security posture and remediation activity directly, reducing reliance on email-based document exchanges.
Preparing for full FedRAMP 20x implementation in 2026
Phase Two marks a turning point for FedRAMP. Automation, transparency, and collaboration are no longer optional—they’re becoming the foundation of how federal cloud security will operate. For cloud service providers, that means security can’t be a point-in-time exercise anymore. It has to be measurable, continuous, and provable every day.
CSPs that invest early in automation and visibility will be best positioned to meet these expectations. The ability to produce live data showing control health, configuration state, and vulnerability remediation will distinguish leading providers from those still relying on static documentation.
At Secureframe, we’ve experienced this transformation firsthand. As one of the first organizations to achieve FedRAMP 20x Low authorization and preparing for the Phase Two Moderate pilot, we’ve built our GRC platform to help CSPs modernize compliance in step with this new FedRAMP model.
Our automation platform streamlines every stage of the authorization lifecycle, from readiness through continuous monitoring. With more than 300 integrations across AWS GovCloud, Azure Government, Microsoft GCC High, and Intune GCC, Secureframe automates evidence collection, vulnerability detection, and control testing to simplify compliance and speed up authorization. Our continuous monitoring ensures you always have a real-time view of your security posture, while built-in tools for risk, vendor, and policy management keep your compliance operations connected and efficient.
Secureframe also includes a customizable Trust Center designed for the 20x era, enabling CSPs to securely share live authorization data with agencies in a standardized, machine-readable format that meets FedRAMP’s data-sharing access requirements.
Whether you’re just beginning your FedRAMP journey or preparing for 20x Moderate, Secureframe gives you the automation, visibility, and expertise to move faster toward authorization. Request a demo to see how Secureframe can help you achieve and maintain FedRAMP 20x compliance.
Streamline federal compliance
FAQs
When will FedRAMP 20x Moderate become available to everyone?
The public rollout of 20x Moderate authorizations is expected in early 2026, following the completion and analysis of Phase Two.
Can new CSPs apply for the FedRAMP Phase Two pilot?
Not at this time. Participation is limited to qualifying providers, primarily those who participated in Phase One or meet strict automation and AI criteria.
What happens to existing FedRAMP authorizations?
Traditional FedRAMP authorizations remain valid. However, future renewals and reauthorizations are likely to incorporate 20x standards as the program transitions.
Will assessors and 3PAOs need to change their processes?
Yes. Assessors participating in Phase Two will be required to perform validation in accordance with the Persistent Validation and Assessment Standard and using automated data feeds and continuous monitoring tools instead of relying solely on static documentation.
Where can I track updates about FedRAMP Phase Two?
FedRAMP maintains a public GitHub roadmap and hosts Community Working Groups where providers can review new standards, RFCs, and pilot updates.

Emily Bonnie
Senior Content Marketing Manager
Emily Bonnie is a seasoned digital marketing strategist with over ten years of experience creating content that attracts, engages, and converts for leading SaaS companies. At Secureframe, she helps demystify complex governance, risk, and compliance (GRC) topics, turning technical frameworks and regulations into accessible, actionable guidance. Her work aims to empower organizations of all sizes to strengthen their security posture, streamline compliance, and build lasting trust with customers.

Rob Gutierrez
Senior Cybersecurity and Compliance Manager, CISA, CCSK, CMMC RP
Rob Gutierrez is an information security leader with nearly a decade of experience in GRC, IT audit, cybersecurity, FedRAMP, cloud, and supply chain assessments. As a former auditor and security consultant, Rob performed and managed CMMC, FedRAMP, FISMA, and other security and regulatory audits. At Secureframe, he’s helped hundreds of customers achieve compliance with federal and commercial frameworks, including NIST 800-171, NIST 800-53, FedRAMP, CMMC, SOC 2, and ISO 27001.