Hello, Guest!

Digital Modernization

Ping Identity Secures FedRAMP Authorization for ICAM Solutions

Zero trust

Ping Identity Secures FedRAMP Authorization for ICAM Solutions

Ping Identity has received authorization at the high impact level under the Federal Risk and Authorization Management Program, enabling the company to deal with sensitive and mission-critical government data using cloud-based identity, credential and access management solutions.

With FedRAMP approval secured through UberEther’s IAM Advantage, federal agencies may use the ICAM technology to implement zero trust security strategy in compliance with the Office of Management and Budget’s 2022 memorandum requiring agencies to meet specific cybersecurity standards and objectives by the end of fiscal year 2024, Ping Identity said.

The ICAM solutions are equipped with features supporting a zero trust architecture, including a robust federation hub, fine-grained authorization services for inbound and outbound attribute-based access control and a lightweight directory, the company added.

Andre Durand, CEO and founder of Ping Identity, said his company has a distribution partnership with Carahsoft to make the ICAM offerings more accessible to “the most complex agencies.”

The FedRAMP authorization comes after Ping Identity achieved Impact Level 5 authorization from the Department of Defense and the merger with ForgeRock.

Potomac Officers Club Logo
Sign up for Potomac Officers Club's daily briefing
Receive updates on events and relevant news