BeyondTrust Achieves FedRAMP Moderate “In-Process”… | BeyondTrust

BeyondTrust has achieved the “In Process” designation for its Remote Support (RS) and Privileged Remote Access (PRA) solutions by the Federal Risk and Authorization Management Program (FedRAMP). This “in process” milestone is a crucial step in the FedRAMP certification process and indicates that BeyondTrust, a recognized PAM leader by all leading analysts, is on track to achieving full FedRAMP authorization for Remote Support and Privileged Remote Access within the next 12 months.

What is FedRAMP?

FedRAMP is the U.S. Government’s standardized approach to providing security authorizations for the adoption and use of cloud services by the federal government. FedRAMP empowers agencies to use modern cloud technologies, with emphasis on security and protection of federal information, and helps accelerate the adoption of secure, cloud solutions.

To become FedRAMP compliant, cloud service providers (CSPs) must implement certain security controls into their cloud service offerings (CSOs). FedRAMP dictates what those controls should be according to three “impact levels”: low impact, moderate impact, and high impact. The higher the impact level, the more baseline controls a CSP must implement to assure that its cloud service offering meets FedRAMP standards and can be used by government agencies. FedRAMP’s three impact levels are based on those defined by FIPS 199.

BeyondTrust’s Remote Support and Privileged Remote Access products fall under the moderate impact classification, which mainly includes data unavailable to the public, such as personally identifiable information. A breach of this data can harm an agency’s operations.

What does FedRAMP status mean for BeyondTrust’s federal customers?

Reaching this milestone on the path to authorization is valuable for federal, state, and local governments because it expands their access to resources that will allow them to both comply with the Zero Trust mandate and securely expand there cloud footprints.

BeyondTrust’s PAM products empower agencies to apply the principle of least privilege and audit controls to all remote access. In the modern hybrid workplace that is rapidly migrating to the cloud, heightened visibility and control are paramount to secure sensitive information within a network.

This milestone also speaks to BeyondTrust’s commitment to security for non-public sector customers.

How can BeyondTrust’s FedRAMP status help government agencies achieve zero trust?

BeyondTrust’s Remote Support solution is used by service desks around the world to provide IT support to their customers, remotely. Remote Support securely facilitates remote screen sharing with desktops and mobile devices and, as a solution, drives incredible efficiency and KPI gains for service desks. In addition to the efficiency gained through seeing the remote screen and working with the customer directly, the ability to quickly and securely collaborate drives down call handle times and improves customer satisfaction. Every remote session that occurs is captured in an audit log that shows the who, what, and when of interactions. This audit log is available to be integrated with a system of record for both context and long-term storage.

Privileged Remote Access is used by organizations to securely allow inside IT admins, vendors, developers, and cloud ops engineers to access systems remotely and in compliance with just-in-time access and least privilege principles. For IT admins and vendors, the primary use cases are typically GUI based control of desktops and servers. Whereas for developers and cloud ops engineers, it’s typical to make protocol connections to remote systems and then use local a tool like Putty or Azure Data Studio, when connecting to systems via SSH or SQL. Additionally, since these users are increasingly cloud-first, BeyondTrust allows infrastructure as code. This is where a script (from something like Terraform) is used to provision or deprovision cloud infrastructure and then grant or revoke access automatically. As with Remote Support, there’s a full audit log of every interaction that’s fully able to be integrated into external systems.

What are the next steps?

With our “In Process” designation, BeyondTrust is now listed on the FedRAMP marketplace site and we are continuing to work closely with the FedRAMP PMO and our third-party assessment organization (3PAO) to complete our full FedRAMP Moderate authorization.

BeyondTrust is committed to security and to the missions of our public sector customers. To learn more about how BeyondTrust solutions would work in your environment and with any FedRAMP questions, please contact us at publicsectorsales@beyondtrust.com.

This post was first first published on BeyondTrust (en) website by . You can view it by clicking here