BeyondTrust Achieves FedRAMP Moderate “In-Process” Status


  • Pursuit of FedRAMP Moderate Status reflects BeyondTrust’s commitment to federal government customers and their mission
  • BeyondTrust Secure Remote Access Solutions enable complete control and unmatched auditing of remote access

ATLANTA, Jan. 20, 2023 (GLOBE NEWSWIRE) -- Today, BeyondTrust, the worldwide leader in intelligent identity and access security, announces that its Secure Remote Access (SRA) solutions have achieved the Federal Risk and Authorization Management Program’s (FedRAMP) “In-Process” designation. These solutions, which include Remote Support and Privileged Remote Access, protect organizations from today’s most advanced cyberattacks.

FedRAMP promotes the adoption of industry-leading cloud services across federal government agencies by providing a standardized approach to security and risk assessment. This designation offers federal government customers the assurance necessary to capitalize on premier cloud technologies without compromising on the security needed to safeguard sensitive information and the personal data of citizens.

“Our SRA solutions enable agencies to effectively and efficiently manage privileged access and audit controls to remote access from employees, vendors, and service desks. Achieving FedRAMP in-process will allow us to deepen our partnership with our federal customers during a time when network security has never been more imperative,” said Blaine Segal, Regional Vice President, Federal Sales. “Cyberattacks against federal government agencies are an urgent threat to national security and defending against them starts with managing access to sensitive assets.”

Obtaining a FedRAMP authorization will strengthen BeyondTrust’s capacity to serve federal government agencies. Moreover, the pursuit of FedRAMP Moderate exemplifies the company’s dedication to the cloud as a deployment model.

Once achieved, the FedRAMP Moderate designation will enable BeyondTrust’s federal partners to utilize Secure Remote Access solutions with their current government customer base and expand these offerings to prospective government customers. These products empower agencies to apply the principle of least privilege and audit controls to all remote access. In the modern hybrid workplace that is rapidly migrating to the cloud, heightened visibility and control are paramount to secure sensitive information within a network.

The pursuit of FedRAMP Moderate constitutes a significant investment of time and resources, underscoring BeyondTrust’s commitment to technology leadership in the federal government space and intent to drive value for our partners today and in the future.

About BeyondTrust

BeyondTrust is the worldwide leader in intelligent identity and access security, empowering organizations to protect identities, stop threats, and deliver dynamic access to empower and secure a work-from-anywhere world. Our integrated products and platform offer the industry's most advanced privileged access management (PAM) solution, enabling organizations to quickly shrink their attack surface across traditional, cloud and hybrid environments.

BeyondTrust protects all privileged identities, access, and endpoints across your IT environment from security threats, while creating a superior user experience and operational efficiencies. With a heritage of innovation and a staunch commitment to customers, BeyondTrust solutions are easy to deploy, manage, and scale as businesses evolve. We are trusted by 20,000 customers, including 75 of the Fortune 100, and a global partner network. Learn more at www.beyondtrust.com.

Follow BeyondTrust:

Twitter: https://twitter.com/beyondtrust
Blog: https://www.beyondtrust.com/blog
LinkedIn: https://www.linkedin.com/companies/beyondtrust
Facebook: https://www.facebook.com/beyondtrust

For BeyondTrust:

Mike Bradshaw

Connect Marketing for BeyondTrust
P: (801) 373-7888
E: mikeb@connectmarketing.com