collab9 Becomes First FedRAMP-Authorized UCaaS Provider

collab9 has announced that it is the first and only unified communications as a service (UCaaS) provider in the world to be authorized by the Federal Risk and Authorization Management Program (FedRAMP).

With the cloud-first mandate trickling through the U.S. government, collab9 was sponsored by the Federal Communications Commission (FCC) to achieve a FedRAMP compliant ATO (Agency Authority to Operate) and verified by the FedRAMP Project Management Office)

FedRAMP, is a government-wide program that supports the U.S. government’s mandate that all U.S. federal information systems comply with the Federal Information Security Management Act of 2002 (FISMA). Providing a cost-effective, risk-based approach for the adoption and use of cloud services, executive departments and agencies using FedRAMP-authorized cloud systems, such as collab9, can reap significant financial and time savings by implementing new systems quickly.

“As agencies are increasingly using more cloud services, specialized services like UCaaS solutions are gaining greater entry into the Federal marketplace. FedRAMP is cloud agnostic so the authorization process works for any delivery model or service type. The Federal government’s increasing adoption of all types of cloud services will result in many more specialized services coming through FedRAMP, like UCaaS solutions,” said Ashley Mahan, FedRAMP Agency Evangelist.

“We’re elated to be the first and only UCaaS provider to earn the FedRAMP Authorized designation, with the help of the FCC as our sponsor. We can now help federal and government agencies accelerate their cloud adoption, increase their confidence in cloud security, and ensure the application of a consistent set of security standards to their cloud environments,” added Kevin Schatzle, CEO, collab9. “There is also a carryover benefit into state and local government, and other industries facing security compliance regulation, such as law enforcement, healthcare, financial services, education, among others. FedRAMP can be used as a baseline for security assessment and risk management, since it is the most stringent and can map to other security frameworks.”


RELATED: Shaw Communications Launches SmartVoice UC