in

StackArmor Helps Bitglass Achieve FedRAMP Cloud Security Compliance

Cloud security
Cloud security

Bitglass has used a security stack from stackArmor, an Amazon Web Services advanced consulting partner, to address compliance objectives in pursuit of Federal Risk and Authorization Management Program certification.

StackArmor said Friday it supported FedRAMP Moderate certification for Bitglass' Total Cloud Security Platform using the ThreatAlert system with authority to operate in the AWS GovCloud (US) region.

The ATO on AWS program serves as a resource for technology vendors who seek compliance authorization assistance.

Andrew Urushima, a BitGlass senior vice president, said the company found ThreatAlert through the program and worked with stackArmor to implement security and monitoring controls required under the federal government's cloud program.

The Total Cloud Security Platform is built to protect interactions between devices, applications, web destinations and on-premise systems. web destination, on-premises resource, or infrastructure.

Bitglass' offering employs cryptographic modules and operates on GovCloud as a software as a service, stackArmor noted.

Sign Up Now! ExecutiveBiz provides you with Daily Updates and News Briefings about Technology

mm

Written by Matthew Nelson

Sumeet Shrivastava President and CEO Array
Array CEO Sumeet Shrivastava Joins George Mason University’s Innovation Advisory Council
White House Names Three Combatant Command Nominees - top government contractors - best government contracting event
White House Names Three Combatant Command Nominees