Get a Break from the Chaos of RSA and Meet with Forcepoint at the St. Regis.

Close
Abril 16, 2020

Forcepoint’s Dynamic Cloud Solutions for CASB Receive FedRAMP In Process Designation from GSA

Recently, we learned that our Forcepoint Dynamic Cloud Solutions for CASB has received an “In Process” designation from FedRAMP, under sponsorship from the Federal Energy Regulatory Commission.  

FedRAMP is a US Federal program​ designed to ensure that cloud-based software can be ​trusted to meet legally mandated requirements for ​security information systems of Federal agencies. FedRAMP ensures that agencies can use a 3rd party ​Cloud Service Provider while maintaining NIST 800-53 compliance​.

FedRAMP Goals:

  • Accelerate adoption of secure cloud solutions​ for government applications
  • Improve confidence in the security of cloud solutions​
  • Consistency in cloud security authorizations and security practices​
  • Increase automation and near real-time data for continuous monitoring​

Forcepoint’s “In Process” designation from FedRAMP indicates that Forcepoint is committed and actively working on the documentation required to achieve a FedRAMP Authorization, and that an agency is reviewing that documentation with the intent to provide an Agency Authority to Operate (ATO) that meets the FedRAMP requirements. Forcepoint is pursuing certification to meet FedRAMP’s moderate impact level, which requires 325 security controls.

Forcepoint’s Longstanding Commitment to Customers

As a trusted partner and advisor to the government for over 30 years, taking part in the FedRAMP program shows yet again, how seriously we take our relationship with our federal customers, and the investments we are making to enable federal agencies to increase security and compliance. The federal government has some of the highest standards for cloud solutions of any organization in the world. The FedRAMP authorization process validates our security controls meet the high standards required by US Federal agencies to protect government systems and infrastructure.

Forcepoint’s human-centric cybersecurity portfolio brings together a broad set of capabilities that protect sensitive networks and data wherever they are accessed and reside. Our Dynamic Cloud solutions unify web, network, cloud, and data security in the cloud- powering a new generation of converged security services for the cloud. Behavior-based and risk-adaptive solutions from Forcepoint stop evolving threats by uncovering risky user activity in the cloud, network, and endpoint and continuously calculated risk scores to protect data anywhere. 

 Forcepoint provides from a single vendor solution for modular, extensible security services to meet ever-changing agency requirements and gain horizontal visibility and control throughout. These modular security capabilities work together to continuously calculate risk scores, prevent blind spots agencies, and stop evolving threats by uncovering risky user activity in the cloud, network, and endpoint. Additional modules enable agencies to automatically tailor enforcement for each user based on the compromised access risk – across Forcepoint and 3rd party security services.

Forcepoint Cloud Access Security Broker (CASB) automatically discovers cloud application use, analyzes the risks and enforces appropriate controls for SaaS and production applications to stop evolving threats by uncovering risky user activity. With Forcepoint CASB, users get the apps they want and IT staff gets the control they need. 


FORCEPOINT CASB FEATURES AND BENEFITS:

  • Comprehensive App Discovery, Governance, Analytics and Protectionin one integrated solution
  • Deployment options for offline (API mode) and/or inline (proxy mode)
  • Granular policies for mobile and endpoint devices enable access control and data protection for managed and unmanaged mobile phones, tablets, and laptops
  • Built-in integration with enterprise directories, SIEM and MDM
  • Deep support for Office 365, AWS, Salesforce, Google Apps, Box, Dropbox, NetSuite, Workday, Microsoft Azure and more
  • Certified interoperability with Identity-as-a-Service partners: Centrify, Ping, Okta, OneLogin, SecureAuth, and Microsoft
  • Extends an organization’s anomaly and threat detection capabilities to cloud apps
  • Risk-prioritized alerts from behavior analytics in the cloud IP reputation data enables the creation and enforcement of more accurate risk-mitigation policies
  • Part of the Forcepoint family of Cloud Security products that span on premise and cloud environments

Sobre a Forcepoint

A Forcepoint é líder em cibersegurança para proteção de usuários e dados, com a missão de proteger as organizações ao impulsionar o crescimento e a transformação digital. Nossas soluções adaptam-se em tempo real à forma como as pessoas interagem com dados, fornecendo acesso seguro e habilitando os funcionários a criar valor.