CIO Influence
CIO Influence News Cloud

iboss Attains StateRAMP Authorized Status, Bolstering its Cloud Security Leadership

iboss Attains StateRAMP Authorized Status, Bolstering its Cloud Security Leadership

iboss, the leading Zero Trust cloud security provider, is proud to announce that it has achieved State Risk and Authorization Management Program (StateRAMP) Authorized status. This milestone is indicative of iboss’ unyielding dedication to assisting state agencies and local governments to secure their users and data from an evolving landscape of cyber threats.

StateRAMP provides an equivalent security baseline to FedRAMP. iboss takes pride in being able to meet and exceed both of these rigorous security standards. With rising challenges posed by cybersecurity threats to government agencies, iboss provides an innovative, robust solution that reduces risks, lowers costs, and increases productivity and security.

CIO INFLUENCE: CIO Influence Interview with Bill Lobig, VP of Product Management at IBM Automation

Built on a revolutionary Zero Trust Security Service Edge (SSE) platform, iboss provides a comprehensive and integrated cloud-based security solution that replaces legacy VPNs, Proxy appliances, and VDI with a single, unified service. The iboss platform includes ZTNA to replace legacy VPN, Security Service Edge to replace legacy proxies, and Browser Isolation to replace legacy VDI.

iboss includes ZTNACASB, malware defense, compliance policies, DLP, Browser Isolation, and logging that applies to users inside and outside the office. It scales to secure traffic volume as functionality is delivered within the cloud security service instead of strictly with appliances hosted within the data center.

CIO INFLUENCE: CIO Influence Interview with Antoine Jebara, Co-Founder and GM, MSP Products at JumpCloud

The iboss Zero Trust SSE implements the concepts in the NIST 800-207 and is a technical implementation of the centerpiece of this model.Organizations, such as state and local government agencies, wishing to implement Zero Trust according to the NIST 800-207 Zero Trust Architecture principles can use iboss to do so as it forms the technology foundation of this architecture.The NIST 800-207 model provides a strong and clear foundation for organizations to implement Zero Trust which greatly reduces cyber risk, breaches, and data loss.

“Achieving the StateRAMP certification signifies that the iboss Zero Trust SSE platform meets the rigorous security standards required by state and local governments,” said Paul Martini, CEO of iboss. “We’re proud to achieve this certification, as it strengthens our mission to provide government entities with the most secure, efficient, and comprehensive Zero Trust Security solutions.”

StateRAMP is a program that delivers a uniform approach to security assessment, authorization, and continuous monitoring for cloud products and services for state and local governments.

CIO INFLUENCE: CIO Influence Interview with Herb Kelsey, Federal CTO at Dell Technologies

[To share your insights with us, please write to sghosh@martechseries.com]

Related posts

US Insurance Carriers Engage BPO Providers to Recover From Pandemic

Switch Completes $1.7 Billion in ABS Financing

PR Newswire

High Wire Networks Introduces Next-Gen, Industry-Disruptive Cybersecurity Technology Utilizing New Overwatch Universal Secure Enterprise Browser Extension

GlobeNewswire