Wednesday, February 21, 2024
HomeCloud ComputingCisco Meraki for Authorities Achieves FedRAMP® Company Authority to Function

Cisco Meraki for Authorities Achieves FedRAMP® Company Authority to Function


We’re glad to announce that Cisco Meraki has efficiently achieved FedRAMP® company Authority to Function (ATO), making a separate cloud-based platform for U.S. Authorities entities, together with the flagship Meraki networking merchandise MX (safety and SD-WAN), MS (switching), and MR (entry factors). This can be a main milestone for us as we proceed to scale Meraki infrastructure to satisfy the wants of bigger governments and enterprise prospects as we transfer towards our imaginative and prescient of Cisco Networking Cloud.

Dedicated to safety

FedRAMP certification requires our groups to finish a meticulous and rigorous product evaluation to make sure the Meraki platform adheres to probably the most stringent safety requirements. With the FedRAMP Average designation, we are actually capable of provide a easy, safe platform strategy for U.S. federal prospects, simply as we do for our business prospects.

With this authorization, we’re devoted to diligently monitoring our platform and making certain ongoing compliance with authorities necessities to take care of a safe atmosphere for our federal prospects. This platform is purpose-built for presidency prospects and information just isn’t shared with our business platform.

Elements that contribute to our safety posture embrace protected and efficient monitoring and configuration of knowledge storage in a multi-tenant atmosphere utilizing encryption and information segmentation. This extremely accessible and safe out-of-band management airplane helps guarantee no consumer site visitors passes by way of Meraki information facilities.

Moreover, we ship rigorous bodily safety at our information facilities positioned on U.S. soil, together with high-security entry management with biometric readers, video surveillance, and 24×7 safety guard monitoring.

Extra to return

Our journey doesn’t finish right here. FedRAMP authorization opens up new and thrilling potentialities, addressing the stringent and particular safety necessities of the U.S. Federal Authorities in addition to state, native, and academic entitites.

Click on right here for extra particulars about our Cisco Meraki for Authorities resolution, and search for additional updates as we stay steadfast in pushing the boundaries of excellence in authorities platform safety. Collectively, we’re embracing an modern, safe future for the federal sector.

 

 

 

Share:



Supply hyperlink

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -
Google search engine

Most Popular

Recent Comments