Orca Security announced its FedRAMP Authorized status, enabling federal agencies, departments, and contractors to tackle complex cloud security challenges. This designation places the Orca Cloud Security Platform on the FedRAMP Marketplace, signifying compliance with strict data and security standards.
FedRAMP, or the Federal Risk and Authorization Management Program, is the US government standard for security assessment, authorization and continuous monitoring for cloud computing products and services. It empowers agencies to use modern cloud technologies, with an emphasis on the security and protection of federal information.
“The US government is ramping up its zero trust initiatives and requirements around software bills of material — important steps to improve the nation’s cybersecurity that require a modern approach for securing public sector, multi-cloud environments,” said Gil Geron, CEO and Co-Founder, Orca Security. “Orca’s FedRAMP Authorized cloud security platform is positioned to play a valuable role in helping federal agencies achieve these milestones quickly, with a comprehensive solution that is easy to deploy and operationalize.”
Orca Security provides an agentless-first Cloud Security Platform that discovers all cloud assets and identifies, prioritizes, and remediates risks and compliance issues across cloud environments. The platform detects cloud risks, including vulnerabilities, malware, misconfigurations, API risks, lateral movement risks, weak and leaked passwords, and overly permissive identities. Orca deploys in minutes, provides visibility into all assets, and automatically includes new assets as they are added. Orca also offers a lightweight agent for organizations that require real-time protection for critical workloads.
To obtain FedRAMP authorization, cloud technologies must have a federal sponsor and go through a rigorous evaluation process. Orca Security navigated this process in less than two years, demonstrating its commitment to helping the US government, its agencies and contractors reduce their cloud risk and improve security visibility across multi-cloud environments.
“As the government relies increasingly on cloud ecosystems to deliver modern and cutting edge IT services, it needs a frictionless solution for securing them. Orca Security’s agentless platform provides this, and we’re pleased they selected us as their advisor and engineering partner to navigate the FedRAMP authorization process,” said Karen Laughton, EVP, Assessment Services, at Coalfire.
The Orca Platform helps federal agencies and contractors achieve regulatory compliance with over 150 out-of-the-box frameworks, CIS Benchmarks, and custom compliance checks. Leveraging a Unified Data Model, Orca performs contextual analysis of all risks in a cloud environment and uncovers potential attack paths (with references to the MITRE ATT&CK framework) to enable rapid identification of which risks present the highest danger to mission data and security objectives.
To learn more about how Orca Security is deployed in a FedRAMP environment or to request a personalized demo, visit the Orca Security government solutions page here.
Related News:
Orca Security Enhances AppSec with Orca Cloud Security Platform
Orca Delivers Unmatched Privacy and Savings with Flexible Deployment