IronNet Achieves FedRAMP Ready Status

News provided by IronNet Cybersecurity –

IronNet Cybersecurity Inc., the leader in Collective Defense and network detection and response (NDR), today announced that it has been approved as FedRAMP Ready for Agency Authorization.

IronNet achieved FedRAMP Ready status for its new IronCloud Service (SaaS) offering on Amazon Web Services (AWS) GovCloud (US) which combines IronNet’s award-winning IronDome® Collective Defense and IronDefense® NDR products into a single FedRAMP Ready solution. 

IronDefense applies behavioral analysis, machine learning, and artificial intelligence techniques that help security teams rapidly detect and respond to targeted cyber threats. IronDome works with IronDefense to deliver a defense solution that links industry peers, third-party suppliers, and other stakeholders anonymously and in real-time. This increases the visibility across the threat landscape, reduces the impact of cyber attacks, and improves the effectiveness of cyber investments.

Achieving FedRAMP Ready status means that FedRAMP has approved IronNet’s Readiness Assessment Report (RAR) and is a strong indicator of success for full FedRAMP Authorization. IronNet is listed on the FedRAMP Marketplace as a FedRAMP Ready vendor.

General (Ret.) Keith Alexander, founder and co-CEO of IronNet, said, “Achieving FedRAMP Ready status is an important step in IronNet’s mission to protect U.S. government agencies, our country, and our allies by increasing the secure sharing between public and private sectors so that we can defend against cyberattacks together as nations. We’re proud to leverage AWS’s highly secure and resilient cloud-based products and services that help us accomplish this important mission.”

Read on for the full press release >>

« Back to News & Perspective