Rubrik Security Cloud Achieves FedRAMP Status

Rubrik, the” Zero Trust Data Security Company”, announced Rubrik Security Cloud – Government has achieved “In Process” FedRAMP status.

Sponsored by The Department of Energy’s (DOE) National Nuclear Security Administration (NNSA), this achievement is an important milestone in Rubrik’s ability to secure U.S. government data wherever it lives across enterprise, cloud and SaaS, and helps government agencies achieve cyber resilience against nation-state-sponsored disruptors.

“No government entity is immune to cyberattacks – which means the stability of our communities, states, and country is always in danger,” said Anneka Gupta, chief product officer at Rubrik. “Securing U.S. government data against nation-state adversaries and threat actors is essential, and we’re proud to be leading the charge with Rubrik Security Cloud – Government. Achieving the ‘In Process’ designation from FedRAMP is a further testament to Rubrik’s commitment to delivering cyber resilience for the largest, most regulated organizations in the world.”

According to The State of Data Security” report from Rubrik Zero Labs, 99 percent of global IT and security leaders reported experiencing not just “a” cyberattack, but an average of 52 cyberattacks in 2022 – or one cyberattack per week.

Rubrik Security Cloud – Government has attained security attestations for Criminal Justice Information Services (CJIS) Security Policy, Family Education Rights and Privacy Act (FERPA) security, and Executive Order (EO) 14028 for Secure Software Development practices.

The Federal Risk and Authorization Management Program (FedRAMP) is a government-wide program that provides a standardized approach to security assessment, authorization, and continuous monitoring of cloud products and services.

The “In Process” designation is awarded to cloud service offerings on the path to FedRAMP Authorization, which involves a rigorous third-party security assessment confirming the offering’s ability to meet FedRAMP’s robust information security requirements.

The FedRAMP program helps to accelerate the adoption of secure, modern cloud technologies for federal agencies, with an emphasis on the security and protection of federal information. This public-private partnership serves to promote innovation and the advancement of more secure information technologies for U.S. federal agencies.

For more information visit www.rubrik.com