Hello, Guest!

Digital Modernization

VMware Software Package for Government Achieves FedRAMP Authorization

Cloud security

VMware Software Package for Government Achieves FedRAMP Authorization

VMware announced that its VMware Government Services package of modern applications has attained Federal Risk and Authorization Management Program Authorization at the High Impact level. 

FedRAMP is a governmentwide program that provides cybersecurity ratings for cloud-based products and services offered to federal agencies.

According to a summary of the program, an Authorized designation entails that a cloud service provider’s offering is now available for agency reuse. 

VMware Government Services achieved the designation through the Joint Authorization Board, VMware said Thursday.

Jennifer Chronis, VMware’s vice president for public sector, said the designation would allow the company to support federal clients no matter where they are in their modernization journey.

“VMware continues to invest to help government agencies leverage the power of the cloud and evolve IT infrastructures,” Chronis said. 

The company said that VMware Government Services includes software-as-a-service, platform-as-a-service and infrastructure-as-a-service capabilities. 

One of the package’s features is VMware Carbon Black Cloud, a cloud-native endpoint security solution designed to proactively detect attackers’ patterns, according to the company’s website.

VMware is also offering VMware SD-WAN on AWS GovCloud (US), an integrated cloud offering developed in collaboration with Amazon Web Services.

The company added that its offerings will help federal agencies protect endpoints and workloads amid a rise in geopolitically motivated cyberattacks.

VMware said it will work to attain FedRAMP authorizations for more of its products and services. 

Potomac Officers Club Logo
Sign up for Potomac Officers Club's daily briefing
Receive updates on events and relevant news