BeyondTrust Achieves FedRAMP® Authorization for Secure Remote Access Solutions


  • FedRAMP authorization to operate achievement reflects BeyondTrust’s commitment to federal government customers
  • BeyondTrust to be added to the FedRAMP Marketplace, an online portal of approved cloud services offerings for federal agencies

ATLANTA, April 22, 2024 (GLOBE NEWSWIRE) -- BeyondTrust, the worldwide leader in identity and access security, today announced it has achieved Federal Risk and Authorization Management Program (FedRAMP®) authorization to operate (ATO) at the moderate impact level for its Secure Remote Access (SRA) solutions. These solutions, which include Remote Support and Privileged Remote Access, protect organizations from today’s most advanced cyberattacks. This achievement allows BeyondTrust’s federal customers to realize the significant security and efficiency benefits of these solutions while simultaneously furthering their cloud transformation goals.

FedRAMP promotes the adoption of industry-leading cloud services across federal government agencies by providing a standardized approach to security and risk assessment. This designation offers federal government customers the assurance necessary to capitalize on premier cloud technologies, without compromising on the security needed to safeguard sensitive information and the personal data of citizens.

BeyondTrust currently supports the remote support and privileged remote access needs of more than 200 active federal agencies. BeyondTrust’s FedRAMP Authorization broadens the company’s ability to further proliferate its Secure Remote Access solutions in the public sector. In addition, BeyondTrust will now be officially listed on the FedRAMP Marketplace, the central online portal of approved cloud service offerings available for federal government use.

“FedRAMP accelerates the adoption of secure cloud services while bolstering the government's ability to harness modern technology,” said Kelvin Moore, Acting Deputy Chief Information Officer at U.S. Small Business Administration. "Implementing FedRAMP-compliant cloud solutions enables federal agencies to leverage the benefits of cloud computing while maintaining strict security controls, ultimately enhancing efficiency, agility, and cost-effectiveness in their IT operations.”

“We’re proud to offer apurpose-built remote support and privileged remote access solution with FedRAMP certification,” said Tal Guest, Senior Director, Product Management at BeyondTrust. “Our FedRAMP initiative has been a multi-year, strategic project and demonstrates our commitment not only to the federal market, but our overall pledge to provide the most secure remote access solutions for all our customers.”

Learn more about the significance of BeyondTrust’s FedRAMP authorization to operate (ATO) at the moderate impact level, and Secure Remote Access solutions here.

About BeyondTrust

BeyondTrust is the worldwide leader in intelligent identity and access security, enabling organizations to protect identities, stop threats, and deliver dynamic access. We offer the only platform with both intelligent identity threat detection and a privilege control plane that delivers zero-trust based least privilege to shrink your attack surface and eliminate security blind spots.

BeyondTrust protects identities, access, and endpoints across your organization, while creating a superior customer experience and operational efficiencies. We are leading the charge in innovating identity-first security and are trusted by 20,000 customers, including 75 of the Fortune 100, plus a global ecosystem of partners. Learn more at www.beyondtrust.com.

Follow BeyondTrust:

X: https://twitter.com/beyondtrust 
Blog: http://www.beyondtrust.com/blog 
LinkedIn: https://www.linkedin.com/company/beyondtrust 
Facebook: https://www.facebook.com/beyondtrust

For BeyondTrust:

Mike Bradshaw
Connect Marketing for BeyondTrust
P: (801) 373-7888
E: mikeb@connectmarketing.com