CIO Influence
CIO Influence News Networking Security

Palo Alto Networks Achieves FedRAMP Authorization for Prisma Access Cloud-Delivered Security

Palo Alto Networks Achieves FedRAMP Authorization for Prisma Access Cloud-Delivered Security
US Government Agencies Can Secure the Distributed Workforce With Prisma Access

Palo Alto Networks, the global cybersecurity leader, announced that Prisma Access has achieved Federal Risk and Authorization Management Program (FedRAMP) Moderate Authorization. With this authorization, Prisma Access can help U.S. government agencies secure their distributed workforce.

As the COVID-19 pandemic has changed the way we work, there has never been a greater need for U.S. government agencies to have consistent, secure connectivity for remote workers and branch offices. Prisma Access offers government organizations scalable, cloud-delivered networking and security to protect their workforces, from any location, and with any type of connection while maintaining Trusted Internet Connection (TIC) 3.0 compliance.

Recommended ITech News: New SecZetta Survey 83% of U.S. Adults Cite Increased Third-Party Access as Catalyst for Surge in Data Breaches

“We’ve witnessed the pandemic accelerate cloud adoption and abruptly shift government organizations to remote work. Now, we are seeing an evolution towards a permanent hybrid workforce, calling for the increased need to adopt a Zero Trust security approach,” said Dana Barnes, senior vice president of Public Sector for Palo Alto Networks. “Prisma Access provides agencies with the tools they need to securely enable their teams to work from anywhere with the high performance they demand to be successful. By developing best-in-class security, Palo Alto Networks is providing leading solutions to protect the U.S. government and its federal agencies from all security threats.”

Palo Alto Networks’ cloud-delivered services work together to consistently protect users and applications wherever they reside. These services help enable U.S. agencies to safely leverage automation and elastic scale to protect data across endpoints, networks or hybrid environments and stop sophisticated attacks. With this approach, agencies can better manage the increasing volume, variety and velocity of cyberattacks.

Recommended ITech News: Spectra Logic Launches IT Podcast Series

FedRAMP provides a standardized approach to security assessment, authorization and continuous monitoring for U.S. government agencies as they increasingly embrace the cloud and use cloud-based products and services. This program increases federal agencies’ confidence in the security of cloud technology and helps protect the c************** and integrity of data.

Prisma Access Moderate Authorization extends Palo Alto Networks’ dedication to the U.S. government’s cybersecurity mission and follows authorizations that are already being deployed, including Cortex XDR to rapidly pinpoint and resolve threats, and Cortex Data Lake to secure the cloud at scale. Organizations interested in learning more about how Palo Alto Networks and its cloud products, including Prisma Access, are helping secure federal networks.

Recommended ITech News: Latest SIOS Protection Suite For Linux Features Enhanced High Availability For SAP S/4HANA In Cloud Environments

Related posts

Workato Introduces “The New Automation Mindset” Book, a Blueprint for Harnessing the Power of AI and Automation

Business Wire

DevOps Leader Copado Achieves “In Process” FedRAMP Authorization

99 Percent of Fortune 500 Executives Agree that the Future of Work is Distributed: Atlassian Report

CIO Influence News Desk

Leave a Comment