Home Health Cisco Meraki for Govt Achieves FedRAMP® Company Authority to Perform

Cisco Meraki for Govt Achieves FedRAMP® Company Authority to Perform

0
Cisco Meraki for Govt Achieves FedRAMP® Company Authority to Perform

[ad_1]

We’re glad to announce that Cisco Meraki has effectively accomplished FedRAMP® company Authority to Perform (ATO), making a separate cloud-based platform for U.S. Govt entities, together with the flagship Meraki networking merchandise MX (safety and SD-WAN), MS (switching), and MR (get admission to issues). It is a primary milestone for us as we proceed to scale Meraki infrastructure to fulfill the desires of bigger governments and endeavor shoppers as we transfer towards our imaginative and prescient of Cisco Networking Cloud.

Dedicated to safety

FedRAMP certification calls for our groups to finish a meticulous and rigorous product evaluate to make sure the Meraki platform adheres to probably the most stringent safety requirements. With the FedRAMP Reasonable designation, we are actually in a position to supply a easy, protected platform manner for U.S. federal shoppers, simply as we do for our industrial shoppers.

With this authorization, we’re devoted to diligently tracking our platform and making sure ongoing compliance with govt necessities to handle a protected atmosphere for our federal shoppers. This platform is purpose-built for presidency shoppers and information isn’t shared with our industrial platform.

Components that give a contribution to our safety posture come with safe and efficient tracking and configuration of knowledge garage in a multi-tenant atmosphere the use of encryption and information segmentation. This extremely to be had and protected out-of-band keep an eye on aircraft is helping make sure that no consumer site visitors passes via Meraki knowledge facilities.

Moreover, we ship rigorous bodily safety at our knowledge facilities situated on U.S. soil, together with high-security get admission to keep an eye on with biometric readers, video surveillance, and 24×7 safety guard tracking.

Extra to return

Our adventure does no longer finish right here. FedRAMP authorization opens up new and thrilling chances, addressing the stringent and particular safety necessities of the U.S. Federal Govt in addition to state, native, and academic entitites.

Click on right here for extra information about our Cisco Meraki for Govt resolution, and search for additional updates as we stay steadfast in pushing the bounds of excellence in govt platform safety. In combination, we’re embracing an leading edge, protected long term for the federal sector.

 

 

 

Percentage:

[ad_2]

LEAVE A REPLY

Please enter your comment!
Please enter your name here