Hello, Guest!

Digital Modernization

FedRAMP Grants High Authorization Compliance to Mark43

Public safety support

FedRAMP Grants High Authorization Compliance to Mark43

The Federal Risk and Authorization Management Program has granted cloud-native software company Mark43 High impact level authorization. The authorization, made possible through the agency sponsorship of the U.S. Secret Service, ensures that public safety agency partners can avail of the highly resilient platform, Mark43 said. 

In October, the company also secured State Risk and Authorization Management Program High impact level authorization, the first public safety technology company to do so. The FedRAMP designation builds upon its cybersecurity compliance with Service Organization Control types 2 and 3 developed by the American Institute of Certified Public Accountants, Mark43 said Tuesday.

Mark43’s security controls for computer-aided dispatch, data analytics and records management systems are available to more than 250 public safety agencies and their partners through Amazon Web Services GovCloud. The company also has a partnership with Carahsoft for the distribution of its services and solutions to federal customers.

Bob Hughes, Mark43 CEO, described the FedRAMP certification as a milestone in the company’s commitment to serving public safety professionals first. The company stressed that cyberattack preparedness is now a must, citing a national poll of U.S. first responders that showed 91 percent of them encountered cybersecurity-related issues.

Potomac Officers Club Logo
Sign up for Potomac Officers Club's daily briefing
Receive updates on events and relevant news