Ping Identity Achieves FedRAMP High Certification

Ping Identity, a leading provider of seamless and secure digital experiences, announced its core identity and access management (IAM) solutions are now Federal Risk and Authorization Management Program (FedRAMP) High authorized through UberEther’s IAM Advantage.

The Office of Management and Budget Memorandum M-22-09 advises on best practices for implementing Zero Trust and mandates specific strategic goals and actions that federal agencies must satisfy. Ping Identity’s solutions for government help businesses adhere to these mandates with cloud-based Identity, Credential, and Access Management (ICAM) capabilities that include a robust federation hub, fine-grained authorization services for both inbound and outbound attribute-based access control (ABAC), and a lightweight directory; all essential building blocks for Zero Trust architecture.

Also Read: Leading Japanese Telecommunications Carrier SoftBank Corp. Deploys Synchronoss Personal Cloud

“FedRAMP High authorization means best-in-class identity and access management is available to U.S. federal agencies at the highest level of security assurance,” said Andre Durand, CEO and founder of Ping Identity. “Federal agencies can now securely modernize ICAM on their journey to Zero Trust and meet the guidelines of OMB M-22-09. Our partnership with UberEther with strategic distribution through Carahsoft will provide the most complex agencies a clear path towards achieving greater security, especially with respect to cloud resources.”

“U.S. Federal agencies need simple, secure implementation of modern identity and access management for timely defense against today’s threat landscape,” said Matt Topper, President and founder of UberEther. “UberEther’s IAM Advantage platform with Ping’s solutions for government, now FedRAMP High authorized for the most stringent security needs, streamline deployment for federal agencies looking to implement best-in-class ICAM technologies.”

With FedRAMP High authorization, Ping Identity‘s solutions for government have full feature parity in hybrid, on-premises, DDIL, air-gapped, and now FedRAMP High, DOD IL5 environments. This authorization follows Ping’s DOD IL5 authorization in May 2023 and the combination of Ping and ForgeRock in August 2023. With ForgeRock’s deep history of excellence in vital government use cases, Ping now enables flexible, modern identity solutions across the spectrum of government and will continue to further innovate government offerings with its FedRAMP High impact authorization.

SOURCE: PRNewswire

Comments are closed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More