Hello, Guest!

Digital Modernization

Palto Alto’s Prisma Access Solution Gets FedRAMP Moderate Authorization

FedRAMP authorization

Palto Alto’s Prisma Access Solution Gets FedRAMP Moderate Authorization

Palo Alto Networks, a global provider of cybersecurity solutions, has received Federal Risk and Authorization Management Program moderate authorization for its Prisma Access solution.

The FedRAMP moderate authorization comes as government agencies require “consistent, secure connectivity” to support remote workers and branch offices amid the coronavirus pandemic.

With the certification, the Prima Access technology can now help U.S. government agencies secure their distributed workforce, Palo Alto said.

FedRAMP provides a standard approach to security assessment, authorization and monitoring for government agencies that work to adopt cloud products and services.

The solution provides government organizations with scalable, cloud-delivered networking and security to protect workforces from any location and with any type of connection.

The technology is compliant with Trusted Internet Connection 3.0, the latest iteration of a 2007 initiative that seeks to improve the internet points of presence and external network connections for the government.

The receipt of the moderate authorization under FedRAMP follows authorizations for solutions that are being deployed, including Cortex XDR, which is for rapidly pinpointing and resolving threats; and Cortex Data ake, which secures the cloud at scale.

Dana Barnes, senior vice president of Palo Alto’s public sector business, said in a statement that the company has seen the pandemic accelerate cloud adoption and shift government organizations to remote work, noting the need to adopt a zero trust security approach to using technologies. 

In May, President Joe Biden released a cybersecurity executive order that highlighted a call to adopt security best practices, accelerate movement to secure cloud services, straemline access to cybersecurity data and advance toward zero-trust architecture. 

Now, more and more companies are taking on initiatives aimed at boosting zero-trust security

A report from identity management firm Okta shows that zero-trust has increased in priority for about 78 percent of businesses globally. 

In Europe, a total of 82 percent of businesses have increased their budgets for zero-trust, while no company dropped its budget for the new cybersecurity model.  

Sign Up Now! Potomac Officers Club provides you with Daily Updates and News Briefings about Digital Modernization

Category: Digital Modernization

Tags: cloud solution connectivity cybersecurity Dana Barnes digital modernization FedRAMP Palo Alto Networks Prisma Access remote work security zero trust