Security News > 2020 > May > HackerOne achieves FedRAMP Tailored LI-SaaS authorization from U.S. federal government

HackerOne achieves FedRAMP Tailored LI-SaaS authorization from U.S. federal government
2020-05-19 00:00

HackerOne, the leading hacker-powered security platform, announced that it became the first and only hacker-powered security platform to achieve Federal Risk and Authorization Management Program Tailored Low Impact-Software as a Service Authorization for its full suite of hacker-powered security solutions.

FedRAMP is a U.S. federal government program that provides a standardized approach to security assessment, authorization and continuous monitoring of cloud products and services to ensure that the proper level of security is in place when government agencies seek to access them.

"Achieving FedRAMP Tailored LI-SaaS authorization is a testament to HackerOne's long-standing commitment to ensuring a secure environment for our U.S. government clients," stated Lynn Chia, Director of Federal at HackerOne.

"This authorization underscores the momentum that HackerOne has achieved in the federal government and demonstrates our ability to help make our public sector customers' digital transformations into security transformations."

HackerOne has worked with the U.S. federal government since 2016, starting with the first crowdsourced security initiative "Hack the Pentagon." With the success of the initiative, HackerOne has operated several bug bounty challenges for the Department of Defense, including Hack the Army, Hack the Army 2.0, Hack the Air Force, Hack the Air Force 2.0, Hack the Air Force 3.0, Hack the Defense Travel System, and Hack the Marine Corps.


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/BMOW4a_vCSw/