Hello, Guest!

Cybersecurity

FedRAMP Grants Moderate ‘Authorized’ Designation for Synack’s Premier Security Testing Platform

Cybersecurity tool

FedRAMP Grants Moderate ‘Authorized’ Designation for Synack’s Premier Security Testing Platform

More federal agencies could benefit from Synack’s premier security testing solution after it secured a significant milestone.

Synack announced on Wednesday that the Federal Risk and Authorization Management Program has awarded its security testing platform a Moderate “Authorized” designation. The achievement came after the solution enforced 325 security controls and passed a third-party assessment of its security infrastructure, Synack said.

Catherine Bowen, vice president for the public sector at Synack, said the authorization allows the company to provide a platform for more agencies to improve their cyber posture, especially entities using mission-critical government applications.

The defense contractor has been improving its FedRAMP designation through the years. In February 2022, Synack’s security testing and vulnerability disclosure management solution received a Moderate “In Process” status from FedRAMP.

Synack has been helping several federal agencies improve their cyber defenses. It was among the contractors tapped by the Department of Homeland Security in September 2022 to evaluate crowdsourced vulnerabilities across its information technology assets.

Sign Up Now! Potomac Officers Club provides you with Daily Updates and News Briefings about Cybersecurity

Category: Cybersecurity

Tags: cybersecurity data security FedRAMP Mark Kuhr security testing Synack