Skyhigh Secure Web Gateway Achieves FedRAMP Authorization

Multiple Integrated Technologies Work in Concert to Prevent Exfiltration of Vital Government Data

Skyhigh Security today announced that Skyhigh Secure Web Gateway (SWG) for cloud has been granted Federal Risk and Authorization Management Program (FedRAMP) Moderate Authorization. Increasingly, federal government agencies and government contractors are adopting cloud technologies to improve efficiency, support agility and reduce costs. The FedRAMP authorization allows these organizations to implement Skyhigh SWG, part of the Skyhigh Security Service Edge (SSE) portfolio, to provide continuous, secure access for users anywhere, shield vital government information and protect against today’s advanced threats.

FedRAMP is a U.S. government program that evaluates cloud security vendors based on a standardized security framework for cloud products and services, with a focus on protecting sensitive federal data in the cloud. The FedRAMP process attests that C-level security officers from the Department of Defense (DoD), the General Services Administration and the Department of Homeland Security have evaluated and approved the Skyhigh SWG solution. Skyhigh Security’s Cloud Access Security Broker (CASB) received FedRAMP High Authorization in 2020, and has recently achieved the DoD’s Provisional Authorization to Operate at Impact Level 5, reinforcing the clear benefits of Skyhigh Security’s data-aware technology.

Marketing Technology News: Meltwater Named to G2 Best Software Awards for Second Year in a Row

Skyhigh SWG enables government-authorized users to securely connect to the cloud and web from anywhere and on any device. It prevents threats from infiltrating and sensitive data from exfiltrating an environment by monitoring inline traffic and serving as a gateway that stands between users, websites, applications and data. Skyhigh SWG safeguards federal agencies from potentially malicious or unauthorized websites and cloud applications with multiple integrated technologies, including Remote Browser Isolation (RBI), Cloud Access Security Broker (CASB) and Data Loss Prevention (DLP).

A recent FedRAMP survey indicates that 45 percent of federal government agencies are storing citizen and mission-critical data in the cloud. As these agencies continue their digital transformation journeys, they rely on FedRAMP to help drive their security strategies and decision-making.

“Federal agencies can migrate to the cloud with greater confidence knowing their users and sensitive data are protected on the web and across cloud services and applications,” said Paul Barbosa, chief revenue officer, Skyhigh Security. “FedRAMP certification means that the U.S. government can rely on Skyhigh Security to help fortify its defenses in alignment with the highest standards for cloud data security and accelerate adoption of a Zero Trust strategy across its agencies.”

The Skyhigh SSE portfolio protects data and stops threats in the cloud across all Software-as-a-Service applications, Infrastructure-as-a-Service environments, and Shadow IT, from a single, cloud-native enforcement point. As a cloud service, it gives organizations visibility and control of their data in the cloud, regardless of where it resides. It provides a single DLP engine with one simple-to-use centralized management and reporting dashboard, a single policy framework across all data exfiltration vectors and multi-layered security technologies to cover all possible use cases in the federal government environment.

Marketing Technology News: MarTech Interview with Hadijah Creary, Senior Product Marketing Manager at PagerDuty

error code: 1010
Brought to you by
For Sales, write to: contact@martechseries.com
Copyright © 2024 MarTech Series. All Rights Reserved.Privacy Policy