CFOtech Asia - Technology news for CFOs & financial decision-makers
Story image
Absolute deepens commitment to public sector with FedRAMP designation
Fri, 13th Jan 2023
FYI, this story is more than a year old

Absolute Software has announced that it has earned a Federal Risk and Authorisation Management Program (FedRAMP) Ready designation suitable for a FedRAMP JAB Authorisation. 

The designation is granted at the Moderate Impact level for Absolute’s Secure Endpoint product suite. In achieving this designation, Absolute is enabling federal agencies to strengthen cyber resiliency and maintain complete visibility and control across their device fleets - minimising IT management costs, reducing risk exposure, and improving incident response capabilities. 

Absolute is listed on the FedRAMP Marketplace as a FedRAMP Ready vendor.

After already being prioritised for a Joint Authorisation Board (JAB) Authorisation, achieving FedRAMP Ready status is the next key milestone on the journey to full FedRAMP Authorisation – and it means that Absolute’s Readiness Assessment Report (RAR) has been approved.

“Ensuring US Government agencies maintain the strongest possible security posture is critical to the national security of our country, and directly aligns with Absolute’s mission to make every organisation resilient to cyber threats and confident in its ability to respond to incidents,” says John Herrema, EVP of Product and Strategy at Absolute. 

“Achieving FedRAMP Ready designation for our Secure Endpoint offering both illustrates our continued dedication to our public sector customers – empowering them to drive innovation, enhance efficiency, and maximise security effectiveness – and lays the foundation for full FedRAMP authorisation for the entire Absolute Platform.”

“By receiving FedRAMP Ready status from the Joint Advisory Board, Absolute is demonstrating its ability to meet the superset of all requirements of the many agencies that make up the JAB, including DoD, DHS, and GSA,” adds Samir Sherif, Chief Information Security Officer at Absolute.

“This FedRAMP Ready status recognises our enduing commitment to delivering the highest level of security for all our customers.”

Gartner estimates that end-user spending for the information security and risk management market will grow to $169.2 billion USD in 2022, reaching $261.9 billion in 2026. Despite this massive and continuously increasing security investment, Absolute data has shown that up to 25 per cent of devices have unhealthy security controls that have been tampered with, uninstalled, or have otherwise stopped working effectively – creating gaps and blind spots for threat actors to exploit, and driving up cost for compliance.

Embedded in more than 600 million devices, Absolute provides an unbreakable, two-way connection to devices and mission-critical security applications, enabling IT and Security teams to monitor health and compliance; detect if they are corrupted, tampered with, or stop working effectively; and automatically repairs or reinstalls components when necessary - without requiring human intervention.

A government-wide program, FedRAMP allows agencies to confidently use modern cloud technologies, with an emphasis on the security and protection of federal information. The program promotes the adoption of secure cloud services across the federal government by providing a standardised approach to security and risk assessment for cloud products and services. Absolute worked with third-party assessment organisation (3PAO) Kratos Defense & Security Solutions, Inc. to achieve this designation.