SBN

Authentic8 Completes FedRAMP ‘In Process’ Authorization Milestone

Authentic8, the maker of Silo, the leading web isolation platform for commercial and government organizations, announced today that it has completed all requisite steps and is formally “In Process” for FedRAMP authorization.

What Is FedRAMP?

The Federal Risk and Authorization Management Program (FedRAMP) is a government-wide certification program that standardizes the security, reliability, and integrity of cloud products and services. FedRAMP certification aims to ensure consistent compliance across all federal agencies and streamlines approval and procurement processes.

Authentic8 began working with government organizations in 2015. With more than 160 federal, state, and local agencies relying on Silo cloud browsing and web investigation solutions to execute their most important missions, Authentic8 is the largest provider of isolation technology to US government organizations.

“Something as simple as going online presents significant risk to any organization, and government data is a particularly sweet target for cybercriminals and nation states,” said Justin Cleveland, Head of Authentic8’s government business. “Achieving FedRAMP authorization will help us expand our footprint across the public sector and improve the security posture of all government users.”

What Does the FedRAMP “In Process” Designation Mean?

Silo, Toolbox, and related cloud-based solutions are “In Process” in the SaaS, Public Cloud, Moderate Impact categories. The “In Process” designation is reserved for services that have reached the review level for obtaining the Authority to Operate from federal authorization boards.

Silo creates an isolation layer between users and the web that has been compared to the “air gap” technology protecting critical infrastructure and communication systems in nuclear power plants and submarines. It was designed to execute all web code offsite in the cloud, keeping it from reaching the network environment or end device.

Illustration for Authentic8 Completes FedRAMP Milestone

Silo embeds security, identity, and data policies directly into the browser to provide IT with unmatched control over how the web is used from within the organization, regardless of device, network, or user location.

Web Isolation Critical for Public and Private Sectors

Government agencies and Fortune 5000 enterprises use Silo to strengthen and simplify their security architectures, give users secure web access, control sensitive data, apps, and workflows, and conduct critical web research.

The review process is sponsored by United States Customs and Border Protection, which is the largest federal law enforcement agency as part of the United States Department of Homeland Security. Achieving “In Process” designation indicates that Authentic8 is well on its way to full FedRAMP authorization in 2020.

“Through our work with the United States Customs and Border Protection and its diverse requirements, Authentic8 meets the needs of all types of government agencies,” said Cleveland.

When complete, the authorization will have validated hundreds of operational controls for the cloud-based service, and will ensure that Silo is recognized as a secure, non-attributed, and compliant solution for access to the web across all government agencies.

To learn more about how to leverage web isolation with Silo and Toolbox for your team, check out this page and get in touch with our Federal Team.


*** This is a Security Bloggers Network syndicated blog from Authentic8 Blog authored by A8 Team. Read the original post at: https://blog.authentic8.com/authentic8-completes-fedramp-in-process-authorization-milestone/