75.2 F
Washington D.C.
Thursday, April 18, 2024

BlackBerry’s Government Mobility Suite Achieves FedRAMP-Ready Designation

BlackBerry Limited today announced its new BlackBerry Government Mobility Suite, which is a cloud-based endpoint management solution developed specifically for U.S. government agencies, has achieved Federal Risk and Authorization Management Program (FedRAMP) Ready status.

Listed now on FedRAMP’s Marketplace, the BlackBerry Government Mobility Suite is based on BlackBerry UEM and provides IT administrators with a single, integrated view of users, devices, applications, and policies across multi-OS endpoints and ownership models. FedRAMP continuous monitoring and required reporting for BlackBerry Government Mobility Suite will be provided by BlackBerry’s U.S. Cyber Security Operations Center and Compliance staff based out of its recently announced facility in Washington D.C.

“BlackBerry has been built on a foundation of trust, which is why governments, banks and other regulated industry organizations around the world use our software,” said Bob Day, President of BlackBerry Government Solutions. “We remain committed to taking BlackBerry’s end-to end technology stack through FedRAMP’s stringent requirements, so that government agencies can leverage the full suite of BlackBerry capabilities in an integrated and highly secure FedRAMP cloud solution.”

FedRAMP is a government program which requires cloud service provider (CSP) organizations to facilitate an independent third-party security assessment to determine if their product or service meets a series of security and controls management requirements to be eligible to host government data. Kratos SecureInfo, an accredited third-party assessment organization (3PAO) has verified BlackBerry’s readiness for the full FedRAMP authorization process, and the FedRAMP Program Management Office has completed an evaluation of BlackBerry’s Readiness Assessment Report (RAR) confirming that BlackBerry’s capabilities meet core FedRAMP security requirements.

BlackBerry’s AtHoc and CylancePROTECT solutions received FedRAMP authorizations in 2017.

author avatar
Homeland Security Today
The Government Technology & Services Coalition's Homeland Security Today (HSToday) is the premier news and information resource for the homeland security community, dedicated to elevating the discussions and insights that can support a safe and secure nation. A non-profit magazine and media platform, HSToday provides readers with the whole story, placing facts and comments in context to inform debate and drive realistic solutions to some of the nation’s most vexing security challenges.
Homeland Security Today
Homeland Security Todayhttp://www.hstoday.us
The Government Technology & Services Coalition's Homeland Security Today (HSToday) is the premier news and information resource for the homeland security community, dedicated to elevating the discussions and insights that can support a safe and secure nation. A non-profit magazine and media platform, HSToday provides readers with the whole story, placing facts and comments in context to inform debate and drive realistic solutions to some of the nation’s most vexing security challenges.

Related Articles

- Advertisement -

Latest Articles