Skyhigh Networks Achieves FedRAMP Compliance

Company Is the First and Only CASB to Meet Rigorous Security Requirements Mandatory for All U.S. Federal Agencies

CAMPBELL, Calif.--()--Skyhigh Networks, the leading Cloud Access Security Broker (CASB), today announced that the Skyhigh CASB for Government has achieved Federal Risk and Authorization Management Program (FedRAMP) certification. Skyhigh is the first and only CASB to be designated a “FedRAMP Compliant System” and pass the rigorous security requirements for all cloud providers that are mandatory for all federal agencies. With FedRAMP Compliance, Skyhigh allows agencies to meet the US Government’s Cloud First policy by enabling them to adopt Software as a Service (SaaS) solutions (E.G. Office 365) while seamlessly enforcing their security, compliance, and governance policies.

“The US Government’s Cloud First policy requires all federal agencies to use the FedRAMP process to conduct security assessments, authorizations, and continuous monitoring of cloud services,” said Kevin Jones, head of the federal and state practice for Skyhigh Networks. “Skyhigh’s FedRAMP Compliance demonstrates our commitment to comply with the highest security requirements and gives federal agencies the confidence to use Skyhigh Cloud Access Security Broker for all their cloud security needs.”

FedRAMP is a government-wide program that provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services. This “do once, use many times” framework saves an estimated 30-40 percent of government costs, as well as both time and staff required to conduct redundant agency security assessments. To become compliant through the FedRAMP program, Skyhigh submitted an in-depth Security Assessment Package (SAP) that was assessed by FedRAMP accredited Third-Party Assessment Organizations (3PAOs).

Skyhigh CASB for Government

Skyhigh Cloud Access Security Broker for Government provides a Software as a Service (SaaS) offering which helps agencies enforce security, compliance, and governance policies across thousands of cloud services. Skyhigh enables agencies to gain visibility into their cloud usage and risks, detect and prevent potential threats, meet compliance requirements, and enforce data security policies.

Using Skyhigh, agencies can:

  • Discover use and risk of all shadow cloud services employees use in place of agency-approved services
  • Coach users on appropriate use of cloud services in real time and enforce risk-based cloud access policies
  • Detect and respond to insider threats and compromised accounts in cloud environments
  • Perform forensic investigations with a complete audit trail of all user activity in the cloud
  • Identify sensitive or regulated data in motion or at rest and enforce data loss prevention (DLP) policies
  • Encrypt structured and unstructured data in the cloud using agency-controlled encryption keys
  • Enforce access control policies based on context of the user, device, and location

For more information about Skyhigh CASB for Government, please visit https://www.skyhighnetworks.com/skyhigh-for-government/.

About Skyhigh

Skyhigh Networks, the cloud security and enablement company, allows enterprises to safely adopt cloud services while meeting their security, compliance, and governance requirements. Over 500 enterprises including Aetna, DIRECTV, General Mills, HP, and Western Union use Skyhigh to gain visibility, manage threats, ensure compliance and protect corporate data across shadow and sanctioned cloud services. Headquartered in Campbell, Calif., Skyhigh Networks is backed by Greylock Partners, Sequoia, and other strategic investors.

Contacts

Skyhigh Networks
Katy Garlinghouse, 408-564-0278
pr@skyhighnetworks.com

Contacts

Skyhigh Networks
Katy Garlinghouse, 408-564-0278
pr@skyhighnetworks.com