Press release

Code42 Receives FedRAMP “In Process” Designation

0
Sponsored by Businesswire

Code42 announced it has achieved the In Process designation from the Federal Risk and Authorization Management Program (FedRAMP) for its multi-tenant, cloud-based insider threat and data loss recovery solution. A U.S. government-wide program, FedRAMP provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services to ensure all federal data is secure in cloud environments.

“We look forward to extending our solution beyond commercial and educational organizations to the federal government, which has some of the highest standards for cloud solutions in the world. Today’s FedRAMP In Process announcement is another indicator of our commitment to deliver insider risk solutions that strengthen our customers’ overall security posture,” said Joe Payne, Code42’s president and CEO. “It’s no longer a matter of whether data leaves organizations, but when it leaves – and it’s leaving every day. That’s why we’ve made it our top priority to help customers speed the time it takes to detect and respond to data loss, leak and theft.”

With the In Process designation, Code42’s insider threat solution now appears on the FedRAMP Marketplace, where federal agencies and vendors can research cloud services that meet their business needs. Code42’s solution quickly surfaces insider threats to trade secrets and other high-value files so security teams can respond when data is exfiltrated and before damage is done. The solution tracks files as they are attached to emails, uploaded to web applications, and moved to cloud accounts, USB sticks and external hard drives. As part of its offering, Code42 also preserves a copy of all versions of all files on a user’s computer. This data can be used for forensics or to recover data after theft, ransomware, hardware failure or software failure.

The FedRAMP In Process designation signifies that Code42 is actively working on the documentation and controls required to achieve a FedRAMP authorization, and that an agency is reviewing that documentation with the intent to provide an Authority to Operate that meets the FedRAMP requirements. Achieving FedRAMP authorization will allow U.S. federal government departments and agencies to adopt and use Code42’s insider threat solution.

About Code42

Code42 provides insider threat detection, investigation and response. Native to the cloud, Code42 rapidly detects data loss, leak, theft and sabotage as well as speeds incident response – all without lengthy deployments, complex policy management or blocking employee productivity. With Code42, security professionals can protect corporate data and reduce insider risk while fostering an open and collaborative culture for employees. Backed by security best practices and control requirements, Code42’s insider threat solution can be configured for GDPR, HIPAA, PCI and other regulatory frameworks.

More than 50,000 organizations worldwide, including the most recognized brands in business and education, rely on Code42 to safeguard their ideas. Founded in 2001, the company is headquartered in Minneapolis, Minnesota, and backed by Accel Partners, JMI Equity, NEA and Split Rock Partners. For more information, visit code42.com, read Code42’s blog or follow the company on Twitter.

© 2020 Code42 Software, Inc. All rights reserved. Code42 and the Code42 logo are registered trademarks or trademarks of Code42 Software, Inc. in the United States and/or other countries. All other marks are properties of their respective owners.