IronNet Achieves FedRAMP Ready Status

MCLEAN, Va., Aug. 11, 2020 /PRNewswire/ -- IronNet Cybersecurity Inc., the leader in Collective Defense and network detection and response (NDR), today announced that it has been approved as FedRAMP Ready for Agency Authorization.

IronNet achieved FedRAMP Ready status for its new IronCloud Service (SaaS) offering on Amazon Web Services (AWS) GovCloud (US) which combines IronNet's award-winning IronDome® Collective Defense and IronDefense® NDR products into a single FedRAMP Ready solution.

IronDefense applies behavioral analysis, machine learning, and artificial intelligence techniques that help security teams rapidly detect and respond to targeted cyber threats. IronDome works with IronDefense to deliver a defense solution that links industry peers, third-party suppliers, and other stakeholders anonymously and in real-time. This increases the visibility across the threat landscape, reduces the impact of cyber attacks, and improves the effectiveness of cyber investments.

Achieving FedRAMP Ready status means that FedRAMP has approved IronNet's Readiness Assessment Report (RAR) and is a strong indicator of success for full FedRAMP Authorization. IronNet is listed on the FedRAMP Marketplace as a FedRAMP Ready vendor.

General (Ret.) Keith Alexander, founder and co-CEO of IronNet, said, "Achieving FedRAMP Ready status is an important step in IronNet's mission to protect U.S. government agencies, our country, and our allies by increasing the secure sharing between public and private sectors so that we can defend against cyberattacks together as nations. We're proud to leverage AWS's highly secure and resilient cloud-based products and services that help us accomplish this important mission."

IronNet is aggressively pursuing full authorization by the end of 2020, which means more U.S. federal government agencies will be able to benefit from IronNet's unique cybersecurity solutions.

Sandy Carter, Vice President of Worldwide Public Sector Partners & Programs at Amazon Web Services, said, "We congratulate IronNet Cybersecurity on reaching this FedRAMP milestone. Having gone through this process for many of our AWS GovCloud (US) services, we understand the standards required to meet this high level of certification. We look forward to working with IronNet to meet the network security mission needs of our U.S. federal government department and agency customers."

In their efforts to achieve FedRAMP Readiness status, IronNet worked closely with experts at Telos and Kratos to reach this milestone. Their assistance helped accelerate the FedRAMP process, and IronNet will leverage these partnerships through the FedRAMP Authorization phase.

John Phillips, Vice President of Public Sector at IronNet, said, "Achieving FedRAMP Ready status is an exciting achievement for IronNet, and demonstrates yet another level of our commitment to meeting the cybersecurity needs of the public sector."

FedRAMP is a U.S. government program that provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services.

About IronNet Cybersecurity
Founded in 2014 by GEN (Ret.) Keith Alexander, IronNet Cybersecurity is a global cybersecurity leader that is revolutionizing how organizations secure their networks by delivering the first-ever Collective Defense platform operating at scale. Employing an extraordinarily high percentage of former NSA cybersecurity operators with offensive and defensive cyber experience, IronNet integrates deep tradecraft knowledge into its industry-leading products to solve the most challenging cyber problems facing the world today. Follow IronNet on Twitter and LinkedIn.

View original content:http://www.prnewswire.com/news-releases/ironnet-achieves-fedramp-ready-status-301109970.html

SOURCE IronNet Cybersecurity