FedRAMP Authorization for Kiteworks Secure File Sharing Platform

We are delighted to announce the Kiteworks secure file sharing and governance platform has received FedRAMP authorization.

What is FedRAMP authorization and why does it matter?

For the uninitiated, FedRAMP is a rigorous security assessment and authorization framework developed by cybersecurity and cloud experts from a number of government agencies and private industry. The purpose of FedRAMP authorization is to provide a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services. The goal with FedRAMP is to help the Federal Government quickly, rigorously, and consistently assess the security capabilities of cloud solutions that are used or are being considered for use by federal agencies and ultimately increase cloud adoption across the Federal Government.

Because it has received FedRAMP authorization, government agencies have official validation that the Kiteworks platform is a superior hybrid cloud solution that enables Government employees to securely access, transfer and collaborate on sensitive government documents. Kiteworks is available to Federal and Central government agencies, State, Local and Provincial government departments, government contractors, and “security-first” private sector businesses in isolated environments on Amazon Cloud.

With FedRAMP authorization, Kiteworks offers:

  • Separate customer virtual private cloud (VPC) for all processing
  • Dedicated servers
  • Data isolated from all other customers
  • Encrypted file storage and transfer
  • Remote wipe for all mobile clients
  • Reporting and audit trails
  • Continuous monitoring for intrusions and other threats

Our Chairman and CEO, Jonathan Yaron, had the following to say about this major milestone for Kiteworks: “Earning full FedRAMP authorization reinforces our commitment to agencies at all levels that we take the security of their content extremely seriously. Government agencies can move forward with confidence, knowing that Kiteworks has the proven capabilities needed to protect the sensitive data they share with colleagues, partners and constituents.”

Kiteworks already has a long track record of securing sensitive content for Federal Government agencies. Federal Government customers include: National Park Service, Securities and Exchange Commission, National Institute for Standards and Technology, United States Senate, National Institute of Environmental Health Sciences, Department of Energy, Department of Health and Human Services, NASA, National Transportation Safety Board, USDA, National Science Foundation, Jet Propulsion Laboratory, and National Gallery of Art, and many more.

To learn more about Kiteworks and FedRAMP and how Kiteworks enables secure and compliant file sharing for federal and central government agencies, schedule a custom demo of Kiteworks today.

Additional Resources

Get started.

It’s easy to start ensuring regulatory compliance and effectively managing risk with Kiteworks. Join the thousands of organizations who feel confident in their content communications platform today. Select an option below.

Lancez-vous.

Avec Kiteworks, se mettre en conformité règlementaire et bien gérer les risques devient un jeu d’enfant. Rejoignez dès maintenant les milliers de professionnels qui ont confiance en leur plateforme de communication de contenu. Cliquez sur une des options ci-dessous.

Jetzt loslegen.

Mit Kiteworks ist es einfach, die Einhaltung von Vorschriften zu gewährleisten und Risiken effektiv zu managen. Schließen Sie sich den Tausenden von Unternehmen an, die sich schon heute auf ihre Content-Kommunikationsplattform verlassen können. Wählen Sie unten eine Option.

Share
Tweet
Share
Get A Demo