Security News > 2021 > March > Bitglass receives FedRAMP Moderate ATO for their Total Cloud Security Platform

Bitglass receives FedRAMP Moderate ATO for their Total Cloud Security Platform
2021-03-09 00:00

Leveraging the ThreatAlert in-boundary security stack, Bitglass received a FedRAMP Moderate ATO for their Total Cloud Security Platform.

"We are excited to see cybersecurity solutions like the Bitglass Cloud Access Security Broker achieve a FedRAMP ATO accreditation on AWS GovCloud," said Gaurav "GP" Pal, CEO, stackArmor, Inc. "The stackArmor ThreatAlert ATO Accelerator for AWS East/West and AWS GovCloud continues to gain rapid market acceptance as it dramatically reduces the time and cost of compliance that is critical for regulated markets."

Bitglass' Total Cloud Security Platform is designed to secure any interaction between any app, device, web destination, on-premises resource, or infrastructure.

"The ATO on AWS program helped us find stackArmor's vetted AWS solution, known as ThreatAlert, to help us quickly implement the required security and monitoring controls for FedRAMP.".

"We are happy to have worked with stackArmor to not only help accelerate our FedRAMP ATO project, but also achieve our continued ATO goals," said Andrew Urushima, Senior Vice President, Bitglass.

ATO on AWS is an Amazon Web Services Partner Network program that provides resources to solution providers running on AWS needing assistance in their pursuit of a compliance authorization.


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/AI4ws3CajXg/