CIO Influence
CIO Influence News Security

Synack Earns FedRAMP Moderate Authorized Status to Extend Leadership

Synack Earns FedRAMP Moderate Authorized Status to Extend Leadership

Synack has achieved the Moderate “Authorized” designation from the U.S. Federal Risk and Authorization Management Program (FedRAMP), demonstrating Synack’s premier security testing platform meets the cloud compliance framework’s rigorous requirements at the Moderate level.

The milestone approval means additional U.S. agencies can deploy Synack’s best-in-class penetration testing and vulnerability management solutions – even in systems that process Controlled Unclassified Information and other official or sensitive data.

PREDICTIONS SERIES 2024 - CIO Influence

“This achievement is a gamechanger for our federal clients,” said Dr. Mark Kuhr, Synack CTO and co-founder. “It also sends a clear message to all our customers: You can trust Synack to keep your data secure as we deliver pentesting of the highest caliber.”

CIO INFLUENCE News: Macros Reply Launches the New Framework for Automated and Intelligent Input Management with Generative AI

The Government Accountability Office has warned that “malicious actors are becoming more willing and capable of carrying out cyberattacks” on federal targets, with the potential to seriously harm national security. FedRAMP is a cornerstone of the U.S. government’s efforts to realize that vision and combat threats as agencies continue to shift critical data to the cloud. Additionally, White House requirements such as Memorandum 22-09 require agencies to adopt a zero trust architecture strategy by September 2024.

Operating dedicated application security testing programs is a critical component of a zero trust strategy, and Synack proudly empowers agencies to conduct such services in a FedRAMP Moderate Authorized environment.

“This FedRAMP designation clears the way for Synack’s premier security testing platform to protect more government systems,” said Synack vice president for public sector Catherine Bowen. “We are doubling down on our goal to improve the security posture of agencies and companies handling mission-critical government applications, internally and externally.”

CIO INFLUENCE News: Ping Identity Puts Users in Control of Their Identity With New Personal Identity Solution

To qualify as Moderate Authorized from FedRAMP, Synack successfully enforced 325 security controls and underwent extensive third-party vetting of its security infrastructure.

Achieving full authorization reflects Synack’s ongoing commitment to making the world more secure by providing on-demand access to the Synack security testing platform and the 1,500-plus vetted security researchers who make up the global Synack Red Team.

The U.S. Department of Health and Human Services (HHS) sponsored Synack’s successful bid for FedRAMP authorization. Today’s announcement builds on Synack’s FedRAMP Moderate “In Process” designation achieved in 2022, when Synack was first listed on the FedRAMP marketplace.

Synack has worked with HHS and dozens of other federal agencies to test internal assets and elevate their security postures. The company participated in the Defense Department’s inaugural “Hack the Pentagon” program in 2016, helping find and fix high-impact vulnerabilities in a range of military networks. DoD would go on to host a follow-up initiative featuring Synack, aimed at normalizing a trusted, crowdsourced approach to security testing.

CIO INFLUENCE News: Carrefour Strengthens Enterprise Cybersecurity in Spain With Bio-Key AuthControl Sentry

[To share your insights with us, please write to sghosh@martechseries.com]

Related posts

Evoque Data Center Solutions Launches “Application-First” Initiative, Changing the Rules for How Companies Implement Their Workloads

Anza Launches New Platform to Accelerate the Speed and Volume of Solar and Storage Projects Deployed Amidst Record Demand for Renewable Energy

PR Newswire

Palo Alto Networks Prisma SASE Recognized as a Leader in Zero Trust Edge Solutions

PR Newswire