TMCnet News

Mark43 Achieves Premier FedRAMP High Authorization
[May 07, 2024]

Mark43 Achieves Premier FedRAMP High Authorization


Mark43, the leading cloud-native public safety software provider today announced that it has earned the Federal Risk and Authorization Management Program (FedRAMP®) High Authorization through agency sponsorship by the United States Secret Service (USSS). Mark43 brings the most secure computer-aided dispatch (CAD), records management system (RMS), and analytics platform to more than 250 public safety agencies and their communities. This designation is a recognition of the trusted platform that Mark43 delivers for federal, state and local public safety and educational customers.

With this FedRAMP High Impact Level authorization and StateRAMP High authorization, public safety agencies that partner with Mark43 can be confident that they are receiving the most resilient platform on the market. There are 421 specific controls mandated by the government, and this FedRAMP Authorization ensures mature security controls at every level. Mark43 systems also undergo rigorous audits by government-selected auditors at least once a year, ensuring transparency and accountability. Mark43, now authorized at the FedRAMP and StateRAMP High level, has streamlined the process for agencies by eliminating the need for extensive vendor reviews. This allows agencies to concentrate on their primary mission - serving their communities.

"Between managing highly sensitive data and being a primary target of constant cyberattacks, the stakes are higher than they have ever been for public safety agencies," said Mark43 Chief Executive Officer Bob Hughes. "With cyberattacks costing nearly $5 million on average and disrupting vital operations, public safety agencies must choose CAD and RMS vendors proven to uphold the highest level of security controls. Public safety agencies can rely on Mark43's resilient CAD, RMS, and Analytics solutions to safeguard critical data and ensure uninterrupted operations, allowing them to focus on keeping their community members safe. This milestone underscores our unwavering commitment to always putting public safety professionals first"



"By achieving FedRAMP High Authorization, Mark43 verifies our rigorous standard of compliance and demonstrates to customers across the globe that we will deliver the modern and highly secure solutions that government agencies depend on," said Mark43 Chief Information Security Officer Larry Zorio. "First responders on our platform can focus on keeping their communities safe, knowing that Mark43 will ensure their security and resiliency."

"Mark43 partners with federal, state and local agencies to deliver the most secure public safety platform available," said Mark43 Vice President of Federal and Emerging Markets Patty Trexler. "With this FedRAMP High Authorization, we couldn't be more excited to work with our U.S. federal government customers to deliver the reliable and modern solution they deserve."


Public safety agencies continue to fall victim to cyberattacks, disrupting their ability to respond and keep their communities safe. Combating these bad actors is not just about protecting data; it's about safeguarding lives and ensuring the uninterrupted operation of emergency systems, like CAD and RMS. Further, in a recent national survey of U.S. first responders, 91% said they experienced cybersecurity-related issues in the past year. The threat is no longer an "if," but a "when," so preparedness is a must.

This achievement builds upon Mark43's aggressive security posture, including SOC 2 and SOC 3 attestations, demonstrating its unwavering focus on protecting its public safety customers. Built on Amazon Web Services (AWS) GovCloud, Mark43 will continue to provide the premier industry-leading security controls available for public safety.

About Mark43

Mark43 is the leading cloud-native public safety technology company. By delivering a modern, intuitive and mobile-first records management system, computer-aided dispatch and analytics platform, Mark43 empowers governments and their communities to improve the safety and quality of life for all. Working with more than 250 local, state and federal public safety agencies, Mark43 is transforming how first responders use technology to respond, engage and serve the community. Mark43 provides the tools, resources, expertise and security foundation that public safety needs today, tomorrow and beyond. For more information or to request a demo, visit www.mark43.com.

About FedRAMP

FedRAMP is a U.S. government-wide program that provides a standardized approach to security assessment, authorization and continued monitoring for cloud providers. This program provides a cost-effective, risk-based approach for adopting and using cloud services by federal departments and agencies. You can learn more here.


[ Back To TMCnet.com's Homepage ]