Wednesday, May 15, 2024
HomePublic SectorAvePoint’s FedRAMP Authorization Expands to 6 More Solutions

AvePoint’s FedRAMP Authorization Expands to 6 More Solutions

To safely collaborate and conduct business in a hybrid world, a suite of purpose-driven solutions is necessary. This is often done through cloud-based solutions.

For federal agencies, the stakes are higher: The cloud products or services they deploy require approval from the Federal Risk and Authorization Management Program (FedRAMP).

These government-focused solutions must undergo rigorous evaluation to ensure they are robust, resilient, and safe to protect government data. It involves a stringent technical review by the FedRAMP Program Management Office and an assessment by an accredited independent third-party organization.

The effort involved in this process, by both AvePoint and our Department of Energy sponsoring partners, is why we are proud to announce that AvePoint has received expanded FedRAMP (moderate) authorization.

Government-Focused Cloud Solutions for Backup, Migration, and More

As of Jan. 27, six more AvePoint solutions are now permitted for use across all federal agencies at the “Moderate Impact” level.  This includes support across Salesforce for Government, Google Workspaces for Government and Microsoft’s GCC and GCC-High clouds.

Here’s what is now authorized:

  • Cloud Backup (for Salesforce, Google Workspace, and Dynamics 365): Multi-cloud backup ensures critical data is safely backed up and available with offline access, long-term retention, and granular restore. Prior FedRAMP (moderate) Authorization covers Cloud Backup for M365.

Cloud Backup for Salesforce 320

  • Policies & Insights: Enhance your zero-trust strategy by analyzing risk and access to sensitive documents by proactively monitoring and remediating policy violations in Microsoft 365. PI provides actionable security dashboards to highlight and track exposure (anonymous links, external user access) and enables M365 administrators to define preventative policies based on these insights to ensure risky behavior is stopped before it happens.

avepoint-policies

  • MyHub for Teams: End users can manage their existing Microsoft 365 workspaces and create new ones without having to leave Microsoft Teams. While Cloud Governance’s MyHub has supported our FedRAMP customers before, this one-stop shop within Teams allows central organization of assets and deployment of information management and security policies without IT intervention; you can also curate workspaces hubs for easier navigation and management.
  • Ava: Recover deleted files with our virtual assistant that can perform a search based on the user’s per missions in Exchange, Outlook, and OneDrive’s recycle bin. Used in conjunction with Cloud Backup, Ava provides end users a self-service Microsoft Teams bot to retrieve items no longer contained by native backup capabilities, without the need for IT or Help Desk intervention.
  • Cense: Take the mystery out of M365 license management. Cense delivers a dashboard with clear insights, tailored recommendations, and delegated controls to enable decision-making based on what departments and employees are doing with their M365 licenses.

AvePoint Cense

  • Fly: Push the ‘easy’ button with our SaaS solution to consolidate M365 tenants, as well as content in other clouds like Google, Slack, Dropbox, and Box — or even on-premises mail, SharePoint, and file shares into M365 or the latest SharePoint version. And there’s no need to stand up infrastructure to do it.

These FedRAMP-authorized products, as well as AvePoint’s corporate status as an ISO and SOC 2 Type II certified vendor, reinforce our commitment to upholding the highest security standards. AvePoint was recognized as a Leader with the highest current offering score in The Forrester New Wave™: SaaS Application Data Protection, Q4 2021 report for Cloud Backup.

Our FedRAMP expansion also empowers organizations to adopt a zero-trust security model, which is encouraged, especially in regulated industries.

what is zero trust

AvePoint Is a Trusted Partner in Public Sector Service

Hundreds of public sector organizations already leverage AvePoint solutions to migrate, manage, and protect their data. These functions have become even more critical as organizations expand to multiple SaaS platforms and support hybrid work.

Our first FedRAMP authorization (also at the “Moderate Impact” level) was awarded in April 2021 for our SaaS solutions that enable Microsoft 365 backup, records management, permissions management, and Microsoft Teams/SharePoint workspace management.

This designation accounts for 80% of authorized cloud service providers, and it’s most appropriate for offerings where a loss of confidentiality, integrity, and availability would result in serious adverse effects on an agency’s operations, assets, or individuals, according to FedRAMP.

For us, the job is no sweat. Globally, we handle more than 100 petabytes of data in the AvePoint cloud.

In addition to the Department of Energy, the U.S. Treasury Department, the Internal Revenue Service, and NASA also rely on AvePoint solutions — underscoring the size, reputation, and critical needs of our public sector customers.

“Given how sensitive federal information is, and the stringent data protection requirements associated with our work, we need partners that are as committed to security as we are,” says Tim Hayes, Deputy Division Chief, Knowledge Leadership Division, at the U.S. Department of State.

“We utilize third-party vendors to better manage guest access in Microsoft Teams, which instills confidence in the permissions settings for our digital workspaces,” Hayes adds.

“The FedRAMP authorization of new products from these vendors reaffirms our decision to work with them.”

Having the right safeguards and modern workplace solutions is what public sector organizations need to take their important work to the next level.

We’re ready to help you achieve cost-efficient compliance and eliminate the hassles (and risks) of a DIY approach.

Register for the Feb. 2 webinar to learn about AvePoint solutions and our FedRAMP authorization.


Keep up with the latest on AvePoint products by subscribing to our blog.

John Peluso
John Peluso
John Peluso is AvePoint’s Chief Product Officer. In this role, he aligns product strategy with business strategy, leading the conception and design of software solutions with a focus on product market-fit and optimal customer value. Prior to this role, John has held several leadership roles over his 10+ year tenure at AvePoint, including SVP of Product Strategy, Director of Education, and Chief Technology Officer, Public Sector. Before coming to AvePoint, John held a variety of technology and business roles at New Horizons Northeast and New Horizons of Central and Northern NJ. He earned his undergraduate degree from The New School.
Jay Leask
Jay Leaskhttp://jay.leask.com/
I sell software, but my passion is to help translate the needs of the business into the capabilities of available technology. Over two decades in tech I have helped customers analyze collaboration solutions against actual mission needs in helping them select the best path based on their personal critical success factors. Per my training I’m a project manager (PMP), an engineer, an architect, and a designer; but ultimately, I’m a problem solver.

More Stories