Skip to main content
  • blogangle-right
  • The FedRAMP 20x Phase Two Moderate Pilot Explained & Why Secureframe Is Participating

The FedRAMP 20x Phase Two Moderate Pilot Explained & Why Secureframe Is Participating

  • January 15, 2026
Author

Anna Fitzgerald

Senior Content Marketing Manager

Reviewer

Rob Gutierrez

Senior Cybersecurity and Compliance Manager, CISA, CCSK, CMMC RP

On January 13, 2026, FedRAMP announced the official participants for the 20x Phase Two Moderate pilot, including Secureframe. 

Alongside 12 other selected cloud service providers, Secureframe is building on the lessons learned from achieving FedRAMP 20x Low authorization during Phase One of the pilot. In Phase Two, we’re working more closely with FedRAMP and our 3PAO to test and validate whether our automation-driven approach can meet the significantly higher assurance requirements of the Moderate 20x baseline, and be assessed effectively by independent third parties.

The results of this phase will shape the future of FedRAMP. Phase Two is meant to set the foundation for formal 20x authorization paths for both Low and Moderate systems, which are expected to open to the public and see widespread adoption in late 2026. In other words, this phase will fundamentally reshape how cloud service providers approach assessment, validation, and continuous monitoring for products and services they’re looking to sell or have already sold to the U.S. federal market.

That’s why understanding the goals, requirements, and implications of Phase Two matters even if you’re not an official participant.

Whether you’re a CSP, 3PAO, or federal agency, here’s what you need to know about where FedRAMP 20x stands today and what Phase Two signals for the future of federal cloud security.

Recommended reading

How FedRAMP Authorization Has Changed Only Six Months After 20x Announced [+ What’s Still to Come in 2026]

From Phase One to Phase Two: What FedRAMP 20x has achieved so far

When FedRAMP 20x was first announced, it signaled a major departure from the highly bureaucratic and paperwork-based process the federal government used to assess and authorize cloud services under the existing FedRAMP program

The goal of FedRAMP 20x was to explore whether cloud-native, automation-first approaches could modernize how the federal government evaluates and authorizes cloud services so they could do so at speed and scale without sacrificing security.

The 20x Phase One Pilot served as a proof of concept, starting with the lowest risk cloud services (which are categorized as low-impact systems under FedRAMP). This phase tested whether an automation-based approach to assessment and validation could:

  • meaningfully reduce the manual reviews, static documentation, and point-in-time assessments that had long made FedRAMP authorization burdensome, cost-intensive, and slow
  • while still maintaining confidence in the security of authorized services

One of the most important changes introduced during Phase One was the 20x Low baseline. Instead of the traditional Low baseline which consisted of 156 NIST 800-53 controls, the 20x Low baseline consisted of 51 Key Security Indicators (KSIs). These KSIs were designed not as prescriptive security requirements, but as automated validation requirements meant to ensure that security measures are in place and operating effectively over time.

This represented a fundamental shift in how organizations are expected to demonstrate compliance, and not just from the existing Rev5 requirements but from most traditional compliance frameworks. 

Rather than documenting every control prescribed by their baseline in a hundred-plus page SSP, CSPs participating in the pilot defined their own security goals based on their unique environment, implemented the controls they believed best met those goals, and used automated processes to demonstrate that those controls were implemented and working in near real time.

Participation in Phase One exceeded expectations. While the FedRAMP team initially anticipated only a handful of providers to participate, 26 CSPs ultimately submitted pilot packages, and 13 received a FedRAMP 20x Low pilot authorization by September 2025 (with more expected as FedRAMP continues reviews after the government shutdown). 

These Phase One submissions demonstrated that automation-based validation was not only possible, but capable of significantly accelerating authorization timelines without compromising security.

The lessons learned from those submissions directly informed the design of Phase Two.

FedRAMP Rev5 Baselines Spreadsheet

Each traditional FedRAMP baseline includes a fixed set of required controls that must be implemented for authorization. This spreadsheet breaks down the number of required controls by control family across all four baselines (Low, LI-SaaS, Moderate, and High) to help contextualize how Rev. 5–based authorization differs from the streamlined, validation-driven approach introduced by FedRAMP 20x.

How FedRAMP 20x Phase Two differs from Phase One

FedRAMP 20x Phase Two builds on the success of Phase One by extending the testing of an automation-driven model to moderate-impact systems. This phase introduces substantially more complexity and far higher expectations for validation, transparency, and collaboration. Here’s the major differences:

Category Phase One pilot Phase Two pilot
Purpose Prove that automation-based validation is possible for low-impact systems Validate that automation-based authorization can scale to moderate-impact systems with higher risk and complexity
Impact level Low-impact cloud services Moderate-impact cloud services
KSI requirements 51 KSIs 200+ requirements and recommendations, including the new “Authorization by FedRAMP” KSI theme
Required 20x standards 2 foundational standards 10 finalized 20x standards
Validation model Proof-of-concept automated validation Continuous, production-derived validation expected to meet or exceed traditional assurance
Engineering complexity Limited engineering lift; many requirements could be met with existing tooling Significant engineering lift required, including custom automation and persistent validation capabilities
Assessor involvement Primarily end-stage review of submitted materials Continuous, hands-on collaboration throughout validation and assessment
FedRAMP collaboration Limited direct interaction during submission Mandatory workshops and ongoing collaboration with the FedRAMP team prior to package submission
Participation Open pilot; 26 CSPs submitted packages Closed pilot; 13 CSPs selected through application
Outcome Inform Phase Two design and standards Formalize 20x Low and Moderate authorization paths for public adoption

Validation at the Moderate level

While Phase One focused on proving feasibility for low-impact systems, Phase Two tests whether continuous, automated validation can deliver equal or greater assurance than traditional assessment methods for moderate-impact systems. 

These systems involve more requirements, deeper interdependencies, and higher data sensitivity, making them a critical proving ground for the 20x model.

More KSI requirements and recommendations

FedRAMP has added a new KSI theme, “Authorization by FedRAMP,”  that significantly expands the scope of validation. This category increases the number of requirements and recommendations to approximately 200—four times more than the number of KSIs in the 20x Low pilot. 

While this theme significantly expands validation scope, it still represents a meaningful reduction compared to the 323 controls that must be documented and assessed under the traditional FedRAMP Moderate baseline

Here’s a breakdown of the Phase Two Key Security Indicators (KSI), which made changes to the 20x Low baseline as well:

Phase Two requirements Applicable to Low-impact Moderate-impact
Key Security Indicators Cloud service providers only 56 61
Authorization by FedRAMP Requirements and Recommendations Cloud service providers 148 150
Assessors 17 17
Total 221 228

More structured and demanding validation standards

Phase Two formalizes many of the concepts introduced experimentally or as Requests for Comments (RFCs) in Phase One. While Phase One only required alignment with Phase One KSIs and Minimum Assessment Scope standard, Phase Two participants must demonstrate “significant progress” with 10 finalized standards.

The required 20x standards for Phase Two are:

A more controlled pilot environment

Based on the volume and diversity of Phase One submissions, FedRAMP intentionally limited Phase Two participation to half the number of official participants in the previous phase. This allows the agency to work more closely with each provider, reduce variability in approaches, and ensure that the most complex aspects of Moderate authorization are thoroughly tested before public rollout.

Higher engineering lift and automation requirements

Moderate-impact systems significantly raise the technical bar compared to the 20x Low pilot, requiring deeper automation, production-derived evidence, and persistent validation capabilities that often go beyond commercial off-the-shelf tooling that exists today. 

Participating CSPs should expect a substantial engineering lift, continuous involvement from a FedRAMP-recognized assessor, and recurring assessment activity over multiple weeks. FedRAMP expects that some participants won’t be able to meet Phase Two pilot requirements in the timeframe due to their increased complexity. 

Mandatory collaboration with FedRAMP prior to package submission

Phase Two requires more direct and ongoing collaboration between participating CSPs and the FedRAMP team. Most notably, it replaces the traditional document-first review cycle with structured workshops where a CSP and FedRAMP review each requirement before finalizing and submitting a formal authorization package.

This hands-on process is designed to clarify expectations early, reduce late-stage rework, and ensure that automation-based evidence is structured in a way that FedRAMP and agencies can consistently evaluate at scale.

Deeper assessor involvement 

Phase Two introduces a fundamentally different approach to independent assessment under FedRAMP 20x, requiring assessors to work closely with cloud service providers throughout validation rather than reviewing a completed package at the end. 

Assessors analyze and attest to the accuracy, quality, and reliability of automation-generated, production-derived evidence so that FedRAMP can evaluate overall system security posture based on continuous data instead of static documentation, while also contributing lessons learned that will inform the final 20x assessment model.

Preparing for government-wide adoption

Phase Two serves as the bridge between private pilot experimentation and public availability. The results will be used to finalize additional 20x standards, address implementation challenges, and prepare federal agencies to evaluate automated authorization data at scale. Current projections place broader availability of 20x Low and Moderate authorization paths in late 2026.

Currently, the finalization and widescale adoption of both the 20x Low and Moderate authorization path is expected to start in Q3 2026.

Collectively, these changes represent a broader shift from static, document-based compliance toward a new model built on collaborative, ongoing risk transparency. 

Recommended reading

A FedRAMP Auditor Turned Compliance Automation Practitioner’s First-Hand Take on FedRAMP 20x’s Shift to Automation

What’s next: Final Phase Two milestones and the road to full 20x adoption

The Phase Two pilot is not just a test of FedRAMP 20x Moderate. It’s the inflection point for retiring the legacy Rev. 5 authorization model.

According to FedRAMP, the 20x program is on track to fully replace the traditional Low and Moderate agency authorization process by the middle of FY27, with High following by the end of FY27. That means FedRAMP intends to replace the entirety of FedRAMP as it previously existed starting in FY25 with a new, government-wide program in less than three years.

Understanding the timeline of this phased rollout helps cloud service providers and agencies plan for when 20x becomes the only path to FedRAMP 20x authorization and not the alternative.

The timeline below includes the most relevant and up-to-date milestones from FedRAMP’s public roadmap and changelog on Github. Please note that these dates are estimates and subject to change.

FedRAMP 20x timeline from phase two to full adoption

Phase Two: 20x Moderate 

Phase Two formally began in November 2025 and is expected to conclude on March 31, 2026. Key milestones include:

  • November 18, 2025: Phase Two authorization requirements and evaluation criteria finalized
  • December 2025–January 2026: Two application cohorts selected, resulting in 13 total pilot participants
  • January 30, 2026: Final submission deadline for Cohort 1
  • March 13, 2026: Final submission deadline for Cohort 2
  • March 31, 2026: Conclusion of the Phase Two pilot

Phase Two marks the transition from experimentation to government-wide program definition, with FedRAMP using the outcomes of this phase to finalize 20x Low and Moderate requirements for public adoption.

Phase Three: Wide-scale adoption of 20x Low and Moderate

Phase Three is planned for FY26 Q3 through FY26 Q4 and represents the transition from pilot execution to program rollout. 

During this phase, FedRAMP will formalize all 20x Low and Moderate requirements for cloud service providers (expected by end of June) and establish a corresponding 20x accreditation path for 3PAOs based on outcomes from the Phase One and Phase Two pilots.

Another key focus during this phase will be preparing federal agencies to evaluate and consume machine-readable authorization data at scale. This includes publishing an Agency Reuse Playbook for 20x (expected by end of May) and ensuring all agencies have a path to adopt GRC automation tools to support the widespread adoption of the new 20x authorization model.

Phase Four: High-impact pilot and full modernization

Phase Four, planned for FY27 Q1 through FY27 Q2, will extend the testing of the 20x model to high-impact systems. During this phase, FedRAMP is expected to pilot a 20x High authorization path targeted primarily at hyperscale IaaS and PaaS providers, while continuing wide-scale adoption of 20x Low and Moderate across the federal ecosystem.

As part of this phase, all cloud service providers with existing Rev. 5 FedRAMP authorizations will be required to transition to machine-readable authorization data for both initial and ongoing authorization. This will complete FedRAMP’s shift away from static documentation toward continuous and transparent data sharing to enable agencies to make informed risk-based decisions when adopting cloud services. 

Phase Five: End of life for new Rev5 authorizations

Planned for FY27 Q3 through FY27 Q4, Phase Five marks the formal end of new Rev5–based agency authorizations. During this phase, FedRAMP will stop accepting new Rev5 agency authorizations and publish a clear transition path for legacy Rev5 authorized cloud services to move to 20x-based authorizations.

FedRAMP has indicated that this transition is likely to include multi-year deadlines, giving existing providers time to migrate while making 20x the only path forward for new federal cloud authorizations. Together with Phases Three and Four, this phase completes FedRAMP’s shift to an automation-first, continuously validated, government-wide authorization model.

What to expect from FedRAMP 20x Moderate & how to prepare now

Phase Two makes one thing clear: FedRAMP 20x Moderate is not simply a scaled-up version of the Low pilot. It represents a structural shift toward continuous, automation-first authorization that will require changes across engineering, compliance, and assessment operations.

With data-driven authorization becoming the default model for securing federal cloud services by the end of 2026, here’s how to prepare.

Deeper automation needed across more controls

Where the 20x Low pilot focused on proving that automation-based validation was possible, moderate-impact systems require broader and more consistent automation across technical controls. 

CSPs should expect expanded evidence requirements tied to configuration management, vulnerability detection and remediation, and identity assurance controls in particular. This evidence should be sourced directly from production environments rather than point-in-time documentation or assessments.

AI governance becomes part of authorization readiness

In August 2025, FedRAMP started prioritizing the authorization of AI-based cloud services that provide access to conversational AI engines like Google’s Gemini. This focus will expand to other cloud services that use AI or automated decision-making capabilities to help accelerate AI adoption across government. These cloud services will be expected to demonstrate strong data governance, model security, and human oversight. 

FedRAMP’s AI Prioritization criteria signal growing alignment with federal and commercial AI risk management guidance, including OMB M-24-15 which makes AI governance a readiness requirement rather than a future consideration.

Continuous monitoring becomes the default, not periodic assessments

Under the FedRAMP 20x model, continuous validation replaces periodic assessments as the default operating mode for authorization. Cloud service providers must be prepared to produce ongoing, machine-readable validation data that agencies can review throughout the authorization lifecycle, rather than relying on annual or ad hoc assessments or evidence submissions. 

This includes Ongoing Authorization Reports that summarize key system changes, risk findings, and performance against Key Security Indicators every three months, enabling agencies to make risk-based decisions using current operational data instead of point-in-time snapshots.

Continuous monitoring becomes collaborative and trust centers the default for data sharing

FedRAMP 20x also redefines how continuous monitoring responsibilities are shared between agencies and cloud service providers.

Under the traditional FedRAMP model, agencies were responsible for monitoring the cloud services they used, often requiring CSPs to repeatedly generate and distribute similar documentation across agency customers. 

Under 20x, CSPs and agencies are expected to embrace collaborative continuous monitoring, using automation, ongoing reporting, and hosting or attending quarterly reviews to discuss reports. They are also expected to automatically monitor, share, and/or review authorization data through secure trust centers aligned with FedRAMP’s machine-readable authorization data model. These portals reduce the documentation burden on CSPs while maximizing transparency by allowing multiple agencies to rapidly view a CSP’s current security posture, validation results, and remediation activity.

Providers that invest early in building FedRAMP-compatible trust centers will reduce the reporting burden for all customers, not just federal ones, and be better prepared for the public rollout of 20x Low and Moderate requirements around transparent, continuously accessible authorization data.

Recommended reading

Navigating FedRAMP 20x: What The Changes Mean For Federal CSPs & How To Prepare

Preparing for full FedRAMP 20x implementation in 2026

Phase Two marks a turning point for FedRAMP. Automation, transparency, and collaboration are no longer optional—they’re becoming the foundation of how federal cloud security will operate. For cloud service providers, that means security can’t be a point-in-time exercise anymore. It has to be measurable, continuous, and provable every day.

CSPs that invest early in automation and visibility will be best positioned to meet these expectations. The ability to produce live data showing control health, configuration state, and vulnerability remediation will distinguish leading providers from those still relying on static documentation.

At Secureframe, we’ve experienced this transformation firsthand. As one of the first organizations to achieve FedRAMP 20x Low authorization and few participating in the Phase Two Moderate pilot, we’ve built our GRC platform to help CSPs modernize compliance in step with this new FedRAMP model.

Our automation platform streamlines every stage of the authorization lifecycle, from readiness through continuous monitoring. With more than 300 integrations across AWS GovCloud, Azure Government, Microsoft GCC High, and Intune GCC, Secureframe automates evidence collection, vulnerability detection, and control testing to simplify compliance and speed up authorization. Our continuous monitoring ensures you always have a real-time view of your security posture, while built-in tools for risk, vendor, and policy management keep your compliance operations connected and efficient.

Secureframe also includes a customizable Trust Center designed for the 20x era, enabling CSPs to securely share live authorization data with agencies in a standardized, machine-readable format that meets FedRAMP’s data-sharing access requirements.

Whether you’re just beginning your FedRAMP journey or preparing for 20x Moderate, Secureframe gives you the automation, visibility, and expertise to move faster toward authorization. Request a demo to see how Secureframe can help you achieve and maintain FedRAMP 20x compliance.

Streamline federal compliance

Request a demo

FAQs

When will FedRAMP 20x Moderate become available to everyone?

Both FedRAMP 20x Moderate and Low authorizations are expected to become available to everyone starting in Q3 FY26. More specifically, FedRAMP is expected to finalize these standards by June 30, 2026, according to the latest updates to the public roadmap. During this phase, FedRAMP is also expected to formalize 3PAO 20x accreditation and provide support, training, and tooling recommendation for widespread adoption of the new 20x authorization path.

What happens to existing FedRAMP Rev5 authorizations?

Existing FedRAMP Rev5 authorizations remain valid during the transition to 20x. However, FedRAMP has indicated that the traditional Rev5 agency authorization paths for Low, Moderate, and High are expected to be retired by the middle or end of FY27. As a result, future reauthorizations and ongoing authorization activities will increasingly require alignment with 20x standards, including machine-readable authorization data and continuous validation, as FedRAMP moves toward a fully modernized, government-wide authorization model.

How were participants selected for FedRAMP Phase Two pilot?

While the FedRAMP Phase One pilot was open to anyone to participate, participation for the Phase Two pilot was limited to qualifying providers. The 13 official participants either participated in Phase One, met strict automation and AI criteria, and were able to address every requirement and recommendation in the finalized 20x Phase Two standards.

Will assessors and 3PAOs need to change their processes?

Yes. Assessors participating in Phase Two will be required to perform validation in accordance with the Persistent Validation and Assessment Standard and using automated data feeds and continuous monitoring tools instead of relying solely on static documentation.

What are the ongoing compliance requirements after initial 20x authorization?

CSPs that earn a 20x authorization and are listed in the FedRAMP Marketplace will need to maintain compliance through monthly or quarterly automated evidence submissions. This includes Ongoing Authorization Reports (OARs) that summarize risk, key system changes, and performance against KSIs. Continuous validation data will flow directly from providers to FedRAMP and participating agencies, supporting year-round visibility into system posture.

What happens to Plans of Action and Milestones (POA&Ms) under FedRAMP 20x?

FedRAMP 20x eliminates traditional Plans of Action and Milestones (POA&Ms) in favor of a new Vulnerability Detection and Response (VDR) model. Instead of tracking remediation through static POA&M documents, unresolved issues are labeled as accepted weaknesses and continuously monitored using production-derived data. Agencies incorporate these accepted weaknesses into their own risk management decisions, reinforcing FedRAMP’s shift from periodic remediation reporting to continuous risk transparency and real-time risk awareness.

Where can I track updates about FedRAMP Phase Two?

FedRAMP maintains a public GitHub roadmap and hosts Community Working Groups where providers can review new standards, RFCs, and pilot updates during Phase Two or subsequent phases of the 20x rollout.

Anna Fitzgerald

Senior Content Marketing Manager

Anna Fitzgerald is a digital and product marketing professional with nearly a decade of experience delivering high-quality content across highly regulated and technical industries, including healthcare, web development, and cybersecurity compliance. At Secureframe, she specializes in translating complex regulatory frameworks—such as CMMC, FedRAMP, NIST, and SOC 2—into practical resources that help organizations of all sizes and maturity levels meet evolving compliance requirements and improve their overall risk management strategy.

Rob Gutierrez

Senior Cybersecurity and Compliance Manager, CISA, CCSK, CMMC RP

Rob Gutierrez is an information security leader with nearly a decade of experience in GRC, IT audit, cybersecurity, FedRAMP, cloud, and supply chain assessments. As a former auditor and security consultant, Rob performed and managed CMMC, FedRAMP, FISMA, and other security and regulatory audits. At Secureframe, he’s helped hundreds of customers achieve compliance with federal and commercial frameworks, including NIST 800-171, NIST 800-53, FedRAMP, CMMC, SOC 2, and ISO 27001.