Palo Alto Networks Achieves FedRAMP Authorization for Prisma Access

Palo Alto Networks, the global cybersecurity leader, has announced that Prisma® Access has achieved Federal Risk and Authorization Management Program (FedRAMP) Moderate Authorization. With this authorization, Prisma Access can help U.S. government agencies secure their distributed workforce.

As the COVID-19 pandemic has changed the way we work, there has never been a greater need for U.S. government agencies to have consistent, secure connectivity for remote workers and branch offices. Prisma Access offers government organizations scalable, cloud-delivered networking and security to protect their workforces, from any location, and with any type of connection while maintaining Trusted Internet Connection (TIC) 3.0 compliance.

“We’ve witnessed the pandemic accelerate cloud adoption and abruptly shift government organizations to remote work. Now, we are seeing an evolution towards a permanent hybrid workforce, calling for the increased need to adopt a Zero Trust security approach,” said Dana Barnes, senior vice president of Public Sector for Palo Alto Networks. “Prisma Access provides agencies with the tools they need to securely enable their teams to work from anywhere with the high performance they demand to be successful. By developing best-in-class security, Palo Alto Networks is providing leading solutions to protect the U.S. government and its federal agencies from all security threats.”

Palo Alto Networks’ cloud-delivered services work together to consistently protect users and applications wherever they reside. These services help enable U.S. agencies to safely leverage automation and elastic scale to protect data across endpoints, networks or hybrid environments and stop sophisticated attacks. With this approach, agencies can better manage the increasing volume, variety and velocity of cyberattacks.

FedRAMP provides a standardized approach to security assessment, authorization and continuous monitoring for U.S. government agencies as they increasingly embrace the cloud and use cloud-based products and services. This program increases federal agencies’ confidence in the security of cloud technology and helps protect the confidentiality and integrity of data.

Prisma Access Moderate Authorization extends Palo Alto Networks’ dedication to the U.S. government’s cybersecurity mission and follows authorizations that are already being deployed, including Cortex XDR to rapidly pinpoint and resolve threats, and Cortex Data Lake to secure the cloud at scale.

 

ChannelDrive Bureau
ChannelDrive Bureauhttp://www.channeldrive.in
ChannelDrive Bureau covers the latest developments in the space of ICT, technology, solutions and implementations and delivers content focused around solution providers, system integrators, distributors and technology partner community in India. ChannelDrive Bureau is headed by Zia Askari. He can be reached at ziaaskari@channeldrive.in

Recent Articles

Related Stories

Stay on op - Get the daily news in your inbox