LaunchDarkly Federal Becomes the First FedRAMP-Authorized Feature Management Platform

U.S. Government Agencies Now Able to Deliver Software Faster and Improve Security of Releases


OAKLAND, Calif., Jan. 24, 2023 (GLOBE NEWSWIRE) -- LaunchDarkly, the leading feature management platform, has achieved the Federal Risk and Authorization Management Program’s (FedRAMP) authorization for its LaunchDarkly Federal solution at the moderate impact level, with sponsorship from the Center for Medicare and Medicaid Services (CMS).

LaunchDarkly has worked directly with U.S. government agencies for years to help drive innovation and achieve greater resiliency in their software deployments. Today, many government agencies use LaunchDarkly to manage feature deployments and releases across their agencies and infrastructures. With the LaunchDarkly Federal solution, agencies are able to easily perform targeted rollouts, substantially improve release experiences, and fearlessly deploy new technology to millions of users.

LaunchDarkly Federal, which can support both connected and disconnected operations, is the first feature management platform on the market to earn FedRAMP authorization. With this FedRAMP Moderate authorization, LaunchDarkly is better able to support the public sector with a robust enterprise-class feature management solution that allows government agencies and their private sector partners to safely migrate and modernize applications with extraordinary control.

“The public sector is tasked with continuously improving their platforms and applications – often with strict regulations and requirements around their development,” said Sara Mazer, Federal CTO at LaunchDarkly. “With this authorization, U.S. government agencies and commercial partners can leverage LaunchDarkly’s market-leading technology to standardize low-risk releases, accelerate software deployments, and progressively deliver new functionality to production environments.”

The authorization for LaunchDarkly Federal comes at a crucial time when government agencies are working painstakingly to operate in the safest environments possible amid rising cyber security concerns. LaunchDarkly is uniquely positioned to support these agencies on their journey to zero-trust architectures and secure cloud services as they modernize their DevSecOps initiatives to include Continuous Integration/Continuous Delivery (CI/CD).

Reaching FedRAMP moderate impact authorization continues LaunchDarkly’s commitment to enhancing its platform’s overall privacy and security. LaunchDarkly has also announced that its platform supports HIPAA compliance, giving healthcare organizations that operate under strict privacy standards the capabilities and confidence they need to continuously innovate with less risk.

To learn more about how LaunchDarkly supports the public sector, visit this page or email usgovernment (at) launchdarkly.com.

About LaunchDarkly
LaunchDarkly isn’t just a leader in feature management — it’s the first scalable feature management platform. Feature management allows development teams to innovate faster by fundamentally transforming how software is delivered to customers. With the ability to gradually release new software features to any segment of users on any platform, DevOps teams can standardize safe releases at scale, accelerate their journey to the cloud and collaborate more effectively with business teams. Today, LaunchDarkly deploys peaks of 20 trillion feature flags a day, and that number continues to grow. Founded in 2014 in Oakland, California by Edith Harbaugh and John Kodumal, LaunchDarkly has been named on the Forbes Cloud 100 list, InfoWorld’s 2021 Technology of the Year list, and the Enterprise Tech 30 list. Learn more at launchdarkly.com.

Contact
launchdarkly (at) launchsquad.com