Call a Specialist Today! (02) 9388 1741
Free Delivery! Free Delivery!

The Latest Palo Alto Networks News
Product and Solution Information, Press Releases, Announcements

Palo Alto Networks Achieves New FedRAMP Milestone for Cortex Offerings
Posted: Fri Oct 04, 2019 01:42:55 PM
 

SANTA CLARA, Calif., Oct. 4, 2019 /PRNewswire/ -- Palo Alto Networks (NYSE: PANW), the global cybersecurity leader, today announced Cortex XDR and Cortex Data Lake have achieved the designation of "In Process" for the Federal Risk and Authorization Management Program (FedRAMP). This important milestone helps U.S. government agencies prevent successful cyberattacks through automation and empowers them to securely deploy cloud technologies – in line with Cloud Smart and other IT modernization initiatives – while protecting legacy infrastructure.

FedRAMP provides a standardized approach to security assessment, authorization and continuous monitoring for U.S. government agencies as they increasingly embrace the cloud and use cloud-based products and services. This program increases federal agencies' confidence in the security of cloud technology and helps protect the confidentiality and integrity of data. Receiving the "In Process" designation is a key milestone for companies seeking FedRAMP certification and indicates that Palo Alto Networks is on track for Cortex XDR and Cortex Data Lake to achieve FedRAMP "Moderate" agency authorization.

With the latest FedRAMP designations, Palo Alto Networks is helping agencies secure their networks, clouds and endpoints with:

  • Cortex XDR™: The first cloud-native detection and response product that integrates network, endpoint and cloud data sources to stop the most sophisticated attacks.
  • Cortex Data Lake™: Enables cybersecurity innovations by collecting and normalizing security data across a customer's estate.
  • TrapsTM: Provides best-in-class endpoint protection for malware, exploits and the most sophisticated attacks, which has received the designation of "In Process."
  • WildFire?: The industry's most advanced cloud-based threat prevention service for zero-day exploits and malware, which has received Agency Authorization to Operate.

"We are thrilled to achieve the FedRAMP 'In Process' status for Cortex XDR and Cortex Data Lake and look forward to providing U.S. agencies with additional cloud-delivered security innovations in the public cloud that detect, stop and prevent sophisticated attacks," said Nick Urick, vice president of Federal Sales for Palo Alto Networks and president of Palo Alto Networks Public Sector, LLC. "These milestones continue to signal to the public sector that we are confident in our cloud-based security and threat prevention capabilities, as well as our commitment to protecting U.S. federal government missions, operations and data."

 
« Return to News List