Orca Security’s FedRAMP Ready Platform Brings Improved Security to U.S. Government Agency and Contractor FedRAMP Cloud Estates

Fully agentless FedRAMP cloud security offering provides 100% visibility and context across agency and contractor cloud estates

PORTLAND, Ore.–(BUSINESS WIRE)–Orca Security, the pioneer of agentless cloud security, today announced that it achieved the FedRAMP Ready designation. With this designation, Orca now provides a fully agentless Cloud Security Platform for Federal Risk and Authorization Management Program (FedRAMP) environments within the U.S. Federal Government, its agencies and contractors. The Orca Platform is now listed on the FedRAMP Marketplace, the official online repository for FedRAMP Cloud Service Offerings (CSOs).

The FedRAMP Ready designation attests to the robust security of the Orca platform and the federal program is generally considered one of the strictest security certifications. Orca’s agentless Cloud Security Platform enables government organizations, as well as their contractors and SaaS providers, to gain comprehensive insight into cloud workloads, configurations, and identities while adhering to the stringent FedRAMP security requirements.

“We are thrilled to have achieved FedRAMP Ready status and look forward to making a valuable contribution towards securing federal cloud environments,” said Avi Shua, CEO of Orca Security. “Our comprehensive Cloud Security Platform offers wide and deep visibility into the entire cloud estate, is fast and frictionless to deploy, and surfaces and prioritizes risks across cloud workloads, configurations, and identities – without requiring a single agent. We are excited to be able to offer our platform while adhering to the stringent security and privacy requirements set by the U.S. government.”

To achieve a FedRAMP Ready designation, a SaaS provider must undergo a rigorous independent security assessment conducted by a third-party assessment organization (3PAO) to ensure that it complies with NIST Special Publication (SP) 800-63B, and implements strong security controls for storing government data.

Orca’s agentless SideScanning technology and Unified Data Model provide 100% visibility and context into the entire FedRAMP environment, including VMs, containers, Kubernetes, serverless, storage, functions, databases, identities, and APIs. This enables security teams of federal organizations and those providing services to the U.S. government to quickly identify and address the vulnerabilities and misconfigurations that present the highest risks to mission-critical data without any of the security blind spots, organizational friction, high TCO, and performance degradation of agents.

“As we survey the federal cloud landscape, we see an IT community wrestling with the practices and paradigms of agent-based security that was not built for the cloud,” said Shawn Kingsberry, VP of Cyber Innovation at SAIC. “Our identification of these challenges drove our investment in Orca Security as a technology partner with an eye towards FedRAMP certification. We look forward to the finalization of Orca’s FedRAMP certification, which we see as a catalyst to the realization of successful IT modernization within the federal government.”

To learn more about how Orca is deployed in a FedRAMP environment, please visit the Orca Security government solutions page and watch its recorded demo.

About Orca Security

Orca Security is the pioneer of agentless cloud security that is trusted by hundreds of enterprises globally. Orca makes cloud security possible for enterprises moving to and scaling in the cloud with its patented SideScanning™ technology and Unified Data Model. The Orca Cloud Security Platform delivers the world’s most comprehensive coverage and visibility of all risks across the cloud. With continuous first-to-market innovations and expertise, the Orca Platform ensures security teams quickly identify and remediate risks to keep their businesses secure. Connect your first account in minutes: https://orca.security or take the free cloud risk assessment.

Contacts

Ted Weismann

fama PR for Orca Security

orca@famapr.com

error: Content is protected !!