Bitglass achieves FedRamp Cloud Security compliance through StackArmor

1204

Cloud Security provider BitGlass has announced that it has achieved the Federal Risk and Authorization Management Program Certification through StackArmor. Thus, the Bitglass Total Cloud Security Platform can now be used by government agencies to store sensitive apps and data on cloud platforms, an encouragement been given by the US government since Trump regime.

“We are excited to announce that Bitglass Cloud Access Security Broker has achieved a FedRamp ATO Accreditation on AWS GovCloud,” says Pal Gaurav, the CEO of StackArmor.

Technically, Bitglass Total Cloud Security Platform secures any communication that takes place between apps, devices, internet connected infrastructure. Therefore, it assists companies that are seeking migration to cloud to implement BYOD policies and remote work.

With the latest certification, Bitglass will operate FedRamp compliant SaaS services on Amazon GovCloud, using FIPS 140-2 compliant crypto modules.

StackArmor will help the Campbell based cloud security provider to monitor the services against any pre-identified threats lurking in the cyber landscape by integrating its ThreatAlert Model.

Note 1- StackArmor ThreatAlert that is available in AWS marketplace helps reduce the time and cost of FedRamp, FISMA/RMF and CMMC compliance.

Note 2– Bitglass is an IT company that helps other companies to move to SaaS and mobile deployments. The cloud security provider helps in offering real-time protection and end-to-end data protection from cloud to device.

Ad
Naveen Goud is a writer at Cybersecurity Insiders covering topics such as Mergers & Acquisitions, Startups, Cyber Attacks, Cloud Security and Mobile Security

No posts to display