TMCnet News

stackArmor ThreatAlert® Accelerates FedRAMP ATO for Bitglass in AWS GovCloud
[March 05, 2021]

stackArmor ThreatAlert® Accelerates FedRAMP ATO for Bitglass in AWS GovCloud


TYSONS CORNER, Va., March 5, 2021 /PRNewswire/ -- stackArmor, the leading provider of FedRAMP, FISMA/RMF and CMMC compliance acceleration solutions in AWS, is pleased to announce another successful FedRAMP client. Leveraging the ThreatAlert® in-boundary security stack, Bitglass received a FedRAMP Moderate ATO for their Total Cloud Security Platform.

"We are excited to see cutting-edge cybersecurity solutions like the Bitglass Cloud Access Security Broker (CASB) achieve a FedRAMP ATO accreditation on AWS GovCloud," said Gaurav "GP" Pal, CEO, stackArmor, Inc. "The stackArmor ThreatAlert® ATO Accelerator for AWS East/West and AWS GovCloud continues to gain rapid market acceptance as it dramatically reduces the time and cost of compliance that is critical for regulated markets."

Bitglass' Total Cloud Security Platform is designed to secure any interaction between any app, device, web destination, on-premises resource, or infrastructure. As organizations migrate to the cloud, enable BYOD policies, and shift to remote work, Bitglass delivers the granular data and threat protection policies that they need. Bitglass' secure access service edge (SASE) offering integrates its multi-mode cloud access security broker (CASB), its SmartEdge Secure Web Gateway (SWG), and its zero-trust network access (ZTNA). Bitglass operates FedRAMP-compliant SaaS services on Amazon GovCloud, using FIPS 140-2 compliant crypto modules.

"The  ATO on AWS program helped us find stackArmor's vettd AWS solution, known as ThreatAlert®, to help us quickly implement the required security and monitoring controls for FedRAMP. We are happy to have worked with stackArmor to not only help accelerate our FedRAMP ATO project, but also achieve our continued ATO goals," said Andrew Urushima, Senior Vice President, Bitglass. "We are continuing to work with stackArmor to leverage their unique in-boundary ThreatAlert® deployment model and continuous monitoring services for our global expansion."



ATO on AWS is an Amazon Web Services (AWS) Partner Network (APN) program that provides resources to solution providers running on AWS needing assistance in their pursuit of a compliance authorization. stackArmor is an inaugural launch partner of the ATO on AWS program designed to help ISV's and Small Businesses more rapidly achieve their compliance objectives. stackArmor's ThreatAlert® ATO Accelerator is an AWS vetted solution that dramatically reduces the time and cost of FedRAMP, FISMA/RMF and CMMC compliance. The solution is available through the AWS Marketplace.   

About stackArmor
stackArmor provides Cloud migration, managed services, and managed security services to compliance-focused customers including US Government, Healthcare, Education, Space & Defense, Financial Services, and Non-profit organizations. stackArmor's ThreatAlert® security platform provides a unique in-boundary devsecops solution that helps organizations rapidly achieve FedRAMP, FISMA/RMF, DOD CC SRG, CMMC, HIPAA and PCI-DSS compliance. 


About Bitglass
Bitglass' Total Cloud Security Platform is the only secure access service edge offering that combines a Gartner-MQ-Leading cloud access security broker, the world's only on-device secure web gateway, and zero-trust network access to secure any interaction. Its Polyscale Architecture boasts an industry-leading uptime of 99.99% and delivers unrivaled performance and real-time scalability to any location in the world. Based in Silicon Valley with offices worldwide, the company is backed by Tier 1 investors and was founded in 2013 by a team of industry veterans with a proven track record of innovation and execution.

Amreen Hamirani
Email: amreen at stackArmor dot com

Cision View original content:http://www.prnewswire.com/news-releases/stackarmor-threatalert-accelerates-fedramp-ato-for-bitglass-in-aws-govcloud-301241563.html

SOURCE stackArmor, Inc


[ Back To TMCnet.com's Homepage ]