Database Security

OwnBackup Achieves FedRAMP “In Process” Designation

The milestone exhibits OwnBackup’s continued commitment to being the leader in data protection for public sector organizations

OwnBackup, the leading SaaS data protection platform, today announced that they have achieved the Federal Risk and Authorization Management Program’s (FedRAMP) “In Process” designation under the sponsorship of the US Department of Agriculture, and are working toward full authorization by the end of the calendar year.

FedRAMP is a government-wide program that provides a standardized approach to security assessment, authorization and monitoring for cloud products and services. Its certification process includes an in-depth examination of a solution’s data security and data governance capabilities, as well as the security practices of its cloud services.

Public sector organizations provide essential services that require available and accurate data at all times. However, the value of this data also makes these organizations more susceptible to cyberattacks and other nefarious threats. Globally, government organizations are now some of the most popular targets for bad actors, second only to those in the education and research sectors. Once full certification is achieved, OwnBackup’s FedRAMP solutions will enable U.S. government agencies to avoid disruption to critical services, ensure a continuity of operations, and maintain trust with their customers.

“Our FedRAMP In Process designation is significant and demonstrates OwnBackup’s commitment to cloud security and data protection,” said Sam Gutmann, CEO at OwnBackup. “With this designation, we can better help public sector organizations accelerate their digital transformation goals, especially when it comes to large development projects where data is at higher risk of corruption or loss.”

OwnBackup’s data protection platform, which is used by over 4,700 customers across three different SaaS platforms, was designed from the beginning with security in mind. Their solutions are architected with a variety of security controls across multiple tiers to address a range of security risks. Most recently, OwnBackup achieved ISO 27001 certification, which requires adherence to a documented management system that demonstrates a commitment to protect information assets’ confidentiality, availability, and integrity from threats and vulnerabilities

Visit AITechPark for cutting-edge Tech Trends around AI, ML, Cybersecurity, along with AITech News, and timely updates from industry professionals!

Related posts

Privacera Wins Data Breakthrough Awards Two Years in a Row

PR Newswire

Privacera CEO and Co-Founder to speak at Big Data LDN (London)

PR Newswire

OneTrust Launches New Data Discovery Connectors

PR Newswire