Expanded FedRAMP Services Help Agencies Kick-Start Zero Trust Migration
2022-9-27 20:11:27 Author: www.forcepoint.com(查看原文) 阅读量:13 收藏

Federal cybersecurity has become too complex—with too many security tools, too many fragile integrations, and too little time and too few hands to protect it all.  As agencies progress toward Zero Trust, they must find solutions that work together to provide dynamic and unified security.

That is why we are excited to announce today that Forcepoint ONE, an all-in-one cloud platform that consolidates and simplifies security services, now has expanded services that are FedRAMP authorized. With this expanded FedRAMP offering, agencies can quickly jump start their Zero Trust and Security Service Edge (SSE, the security component of SASE) migration because Forcepoint has unified crucial security services, including Secure Web Gateway (SWG), Cloud Access Security Broker (CASB) and Zero Trust Network Access (ZTNA). Forcepoint ONE also enables in-line DLP and malware scanning as part of this FedRAMP offering.

Replacing fragmented products, Forcepoint ONE provides one platform, one console, and one agent that helps to kick start federal zero trust migrations. This enables agencies to gain visibility, control access, and protect data on managed and unmanaged apps and all devices, with one set of security policies.

Forcepoint’s “Authorized” designation from FedRAMP indicates that Forcepoint ONE meets 325 rigorous security controls to exceed NIST 800-53 compliance requirements. This further demonstrates Forcepoint’s commitment to continuing to meet the high standards required for security of the government's cloud services.  

Learn more about Forcepoint ONE in this latest eBook.

Petko Stoyanov

Petko Stoyanov serves as Forcepoint's Global Chief Technology Officer. He focuses on strategy, technology and go-to-market for  enterprise-focused solutions across the government verticals in Australia, Canada, New Zealand, United Kingdom, and the United States.

Read more articles by Petko Stoyanov

Forcepoint is the leading user and data protection cybersecurity company, entrusted to safeguard organizations while driving digital transformation and growth. Our solutions adapt in real-time to how people interact with data, providing secure access while enabling employees to create value.


文章来源: https://www.forcepoint.com/blog/insights/expanded-forcepoint-one-fedramp-authorization
如有侵权请联系:admin#unsafe.sh