AvePoint expands FedRAMP authorization to meet hybrid workplace demands

AvePoint announced the expansion of its FedRAMP (moderate) authorization, an indication that its security controls have been rigorously evaluated and its SaaS solutions verified for use within all federal agencies.

AvePoint FedRAMP authorization

The addition of new FedRAMP (moderate) authorized products, as well as its corporate status as an ISO and SOC 2 Type II certified vendor, signal the AvePoint commitment to upholding the highest security standards for its customers, including public sector and federal organizations.

Building on its initial FedRAMP (moderate) authorization sponsored by the Department of Energy in April 2021, AvePoint products that are now authorized have grown to include: Cloud Backup for Salesforce, Google Workspace and Dynamics 365, which was recently named a Leader in the Forrester New Wave: SaaS Application Data Protection, Q4 2021; Policies and Insights, its data access governance tool; MyHub, its workspace management product, specifically for Microsoft Teams; Ava, its virtual assistant designed to help recover accidentally deleted files; Cense, its license management solution; and Fly, its cloud migration product now offered as a SaaS solution.

“Given how sensitive federal information is, and the stringent data protection requirements associated with our work, we need partners that are as committed to security as we are,” said Tim Hayes, Deputy Division Chief, Knowledge Leadership Division, at U.S. Department of State. “We utilize third party vendors to better manage Guest Access in Microsoft Teams, which instills confidence in the permissions settings for our digital workspaces. The FedRAMP authorization of new products from these vendors reaffirms our decision to work with them.”

In addition to the U.S. Department of State, the U.S. Treasury Department, IRS, NASA, and hundreds of other public sector organizations use AvePoint solutions to migrate, manage and enhance protection of their digital collaboration data. Through expanding its FedRAMP (moderate) authorization for its cloud solutions, AvePoint not only demonstrates its commitment to data security and privacy, but also empowers organizations to adopt a zero-trust security model, which is encouraged especially in regulated industries.

“As organizations expand digital operations to multiple SaaS platforms, they need the confidence that the accumulated data is carefully managed, and only used for its intended purposes,” said John Peluso, Chief Product Officer, AvePoint. “That’s why, since our initial FedRAMP authorization last year, we invested in the authorization of solutions that go beyond our Microsoft 365 offerings. Our goal is to enable as many public sector and federal organizations to collaborate with confidence across all the platforms they use, knowing they have the highest security standards behind them.”

More about

Don't miss