Hello, Guest.!
/

VMware Program Suite Lands FedRAMP High Authorization; Jennifer Chronis Quoted

2 mins read

Software company VMware has attained approval for government usage of several cloud-based applications at the high-impact level through the Federal Risk and Authorization Management Program.

Thanks to confirmation via FedRAMP High Authorization, the program suite VMware Government Services — including VMware Carbon Black Cloud and VMware SD-WAN on AWS GovCloud — is now cleared to assist federal agencies with secure data migration and management, the Palo Alto, California-headquartered company said Thursday.

Jennifer Chronis, vice president of the public sector department at VMware, explained that the FedRAMP authorization allows the organization’s team to tailor their services to each agency’s individual digital transformation needs as well as configure their efforts to meet mission requirements.

Chronis, who is a two-time consecutive Wash100 Award winner, also said the newly achieved clearances will empower VMware to help agencies “innovate faster and create resiliency while adhering to the highest security and compliance standards.”

The program suite approved by FedRAMP features software-as-a-service, platform-as-a-service, and infrastructure-as-a-service offerings.

VMware Carbon Black Cloud reportedly operates by alerting agencies of cybersecurity threats, with capabilities such as threat notifications, deterrence and response on endpoints and server task agendas. The program is meant to gather intelligence throughout various system locations (such as data centers, the edge and cloud) and its purpose builds on VMware’s membership with the Cybersecurity and Infrastructure Security Agency’s Joint Cyber Defense Collaborative.

Meanwhile, VMware SD-WAN is a software-rooted WAN application that aims to provide a unified connection between users at dispersed locations. It’s a coworking platform that the company says has been widely embraced by government agencies for ushering agency networks into an era where work from home strategies have been commonplace. SD-WAN is also a potential element in helping agencies meet newfound zero-trust requirements.

The FedRAMP authorizations for VMware Government Services follow the company’s April achievement of FedRAMP High Authorization and DISA impact level 5 provisional authorization of its VMware Cloud on AWS GovCloud program.