CIO Influence
CIO Influence News Cloud Security

Carahsoft, Forescout, stackArmor Partner with Google Public Sector on ATO Pilot Program to Secure Federal Workloads

Carahsoft, Forescout, stackArmor Partner with Google Public Sector on Authority to Operate (ATO) Pilot Program to Secure Federal Workloads

Carahsoft Technology Corp The Trusted Government IT Solutions Provider, Forescout Technologies, Inc., a global cybersecurity leader, and stackArmor, an advanced security and compliance solutions provider with a proven track record of delivering FedRAMP, DoD CC SRG, CMMC 2.0 and StateRAMP compliance acceleration announced a partnership with Google Public Sector to accelerate the availability of Forescout cybersecurity solutions to state, federal, and department of defense agencies.

CIO INFLUENCE: CIO Influence Interview with Lior Yaari, CEO and Co-Founder at Grip Security

As part of an ATO pilot program, specialist solution providers like stackArmor combine with Carahsoft’s proven public sector market services, to provide ISVs like Forescout with a holistic “accreditation to acquisition” solution.

“Google Public Sector is committed to working with partners like stackArmor and Carahsoft to accelerate the availability of Forescout cybersecurity solutions to state, federal, and Department of Defense agencies,” said Troy Bertram, Managing Director of Partners, Google Public Sector. “This pilot brings together partners with deep expertise and local knowledge to help ISVs accelerate the path to compliance and rapidly bring innovative technology to government agencies.”

The Forescout Cloud, built on Google Cloud, is a unified SaaS platform for security visibility, risk, and operational management. It continuously discovers and analyzes all connected cyber assets, whether they are managed or unmanaged for IT, OT/ICS, IoMT, IoT and cloud, and is a foundation for Forescout solutions that address challenges related to risk and exposure management, and threat detection and response.

“We are delighted to be a partner of this ATO pilot program, which provides us with an accelerated pathway towards FedRAMP compliance and uniquely brings together engineering, compliance advisory and continuous monitoring services as well as market access solutions,” said Paul Kao, VP Product & Engineering, Forescout. “We selected stackArmor after a rigorous evaluation process and were impressed with their engineering expertise and ability to help us remove delays and friction from our aggressive accreditation roadmap.”

CIO INFLUENCE: CIO Influence Interview with Russ Ernst, Chief Technology Officer at Blancco

stackArmor rapidly delivers a dedicated Google Cloud Landing Zone with NIST-compliant security services, a complete FedRAMP ATO documentation package and post-ATO continuous monitoring. To ensure the confidentiality, integrity and availability of sensitive data, ThreatAlert provides a standardized secure by design architecture that is deployed “in-boundary” to ensure the highest levels of security and the ability to meet stringent government cybersecurity requirements including FedRAMP Moderate, FedRAMP High, DOD Impact Level 4 and 5 among others.

“Reducing the time and cost of implementing NIST SP 800-53 based cybersecurity controls to achieve an ATO in compliance with FedRAMP, FISMA/RMF, DoD CC SRG and CMMC 2.0 requirements is a strategic necessity for commercial ISVs, critical infrastructure enterprises and public sector organizations, especially given the sharp rise in cybersecurity threats,” said Gaurav “GP” Pal, CEO and founder, stackArmor. “We are excited to expand our partnership with Carahsoft to bring our ThreatAlert ATO Accelerator, which provides a secure by design cloud landing zone, defense in depth security services, OSCAL ready documentation package and continuous compliance automation to ISVs like Forescout, to accelerate the delivery of FedRAMP accredited cybersecurity services to government agencies.”

“Interest in FedRAMP-accredited cloud services has accelerated since the passage of the FedRAMP Authorization Act in December of last year, which opens new opportunities for expanding the portfolio of available accredited SaaS and PaaS offerings in the federal marketplace,” said Craig P. Abod, Carahsoft President. “stackArmor’s ThreatAlert ATO Accelerator combined with Carahsoft’s unique market access solutions provide a compelling accreditation-to-acquisition solution.”

CIO INFLUENCE: CIO Influence Interview with Bill Lobig, VP of Product Management at IBM Automation

[To share your insights with us, please write to sghosh@martechseries.com]

Related posts

Tredence Raises $175 Million in Series B Funding from Advent International

CIO Influence News Desk

Powerbridge Technologies Launches Powerstream Supply Chain to Target New Opportunities in Retail Sector

CIO Influence News Desk

pgEdge,Secures $10 Million to Speed Growth and Advance Distributed PostgreSQL for High Availability and Low Latency

PR Newswire