AvePoint Media Contact

Nicole Caci
Tel: +1 201-201-8143
Email: nicole.caci@avepoint.com

AvePoint Solutions for Microsoft SharePoint Achieve FedRAMP Compliance at the Software-as-a-Service Level

Award-winning compliance, governance, and infrastructure management software proven compliant with the Federal Risk and Authorization Management Program baseline

Arlington, VA — March 11, 2015AvePoint Public Sector, Inc., a subsidiary of AvePoint, Inc., the established leader in enabling enterprise collaboration across platforms and devices, announced today that it has earned Software-as-a-Service (SaaS) level compliance with the Federal Risk and Authorization Management Program (FedRAMP) rev4 baseline of security controls. In partnership with Cloud Service Provider (CSP) Project Hosts – the leading provider of Custom Cloud hosting for Microsoft solutions – AvePoint Compliance Guardian, DocAve Governance Automation, and DocAve Software have all met the necessary security control standards required by the GSA.

The FedRAMP approach is based on an accepted set of baseline security controls and consistent processes that have been vetted and agreed upon by agencies across the federal government. AvePoint and Project Hosts have fully implemented 326 unique security controls required in order to achieve FedRAMP SaaS compliance at the moderate impact level. With SaaS-level FedRAMP compliant solutions, U.S. Federal and State Agencies can realize all the advantages of cloud computing safely and securely.

“As our government customers make the shift from on-premises environments to public, private, or hybrid cloud solutions, it is our goal to support them in every capacity,” said Chris Foreman, CEO of AvePoint Public Sector, Inc. “With our network of partners and breadth of FedRAMP-compliant solutions, we are prepared to facilitate organizations’ move to the cloud in a way that is secure, efficiently managed, and cost effective.”

The following AvePoint products are all FedRAMP SaaS compliant:

  • Compliance Guardian: Allows government agencies to create a culture of transparency, actions, and trust by understanding IT environments through data discovery and enabling the organization to say what it does to protect sensitive data, take action on data based upon its classification, and prove that appropriate controls are in place.
  • DocAve Software: As a fully integrated platform, DocAve enables centralized or delegated management of SharePoint farms hosted on premises or in the cloud.
  • DocAve Governance Automation: Enables agencies to implement and enforce an extensible SharePoint governance strategy that empowers users, is easy to maintain, and scales as an organization grows by giving organizational stakeholders oversight into provisioning, content lifecycle management, and security.

“An AvePoint-enhanced SharePoint environment in a Project Hosts’ private, hybrid, or community cloud can remove a huge IT burden and expense for any government agency considering building their own FedRAMP SaaS compliant SharePoint cloud," said Scott Chapman, CEO and Co-Founder of Project Hosts. “And unlike public cloud offerings, we provide dedicated cloud infrastructure to meet agency needs for highly secure, reliable, available, and affordable SharePoint solutions.”

For more information on the AvePoint Public Sector, Inc. and its FedRAMP-compliant solutions, please visit our website.

About AvePoint

Collaborate with Confidence: AvePoint provides the most advanced platform to optimize SaaS operations and secure collaboration.

Over 21,000 customers worldwide rely on our solutions to modernize the digital workplace across Microsoft, Google, Salesforce and other collaboration environments.

AvePoint's global channel partner program includes over 3,500 managed service providers, value added resellers and systems integrators, with our solutions available in more than 100 cloud marketplaces. To learn more, visit https://www.avepoint.com/au.

About FedRAMP

FedRAMP is a U.S. government-wide program that provides a standardized approach to security assessment, authorization and continuous monitoring for cloud products and services. The program was developed to significantly reduce the effort and expense that would be incurred by government agencies to achieve high-level standards for securing government data. Designed as an "approve once, deploy many" program, CSPs would attain a provisional Authority To Operate (ATO) and provide cloud services for many agencies. Government agencies can then select an authorized CSP in an effort to save taxpayer expense on government IT infrastructure and cloud applications. The JAB is the primary governance group of the FedRAMP program, consisting of the chief information officers of the Department of Defense, the Department of Homeland Security and the U.S. General Services Administration. The FedRAMP program supports the U.S. government's "Cloud-First" initiative to enable U.S. federal agencies to use managed service providers that enable cloud computing capabilities. The FedRAMP program is designed to comply with the Federal Information Security Management Act of 2002 (FISMA). All government agencies are required to use FedRAMP.

All product and company names herein may be trademarks of their registered owners.