Palo Alto Networks Secures FedRAMP 'In Process' Milestone for Prisma Access

Palo Alto Networks Secures FedRAMP 'In Process' Milestone for Prisma Access

SANTA CLARA, Calif., April 13, 2020 /PRNewswire/ -- Palo Alto Networks (NYSE: PANW), the global cybersecurity leader, today announced that PrismaTM Access has achieved the designation of "In Process" for the Federal Risk and Authorization Management Program (FedRAMP). This important milestone will help U.S. government agencies rapidly enable consistent, secure connectivity for branch offices and employees with scalable, cloud-delivered networking and security.


Prisma Access delivers the networking and security that organizations need in a purpose-built, cloud-delivered infrastructure with secure access service edge (SASE) that provides consistent policy enforcement and security for remote offices and mobile users.


"Prisma Access will help agencies meet their requirements for remote workers and the branch, including DHS' guidance for Trusted Internet Connections (TIC) 3.0 compliance, with fast and secure access to all applications whether in the cloud, on the internet, or in the data center," said Nick Urick, vice president of Federal Sales for Palo Alto Networks and president of Palo Alto Networks Public Sector LLC. "Current circumstances have required all types of organizations to rapidly scale for remote work options. Prisma Access is helping secure the mobile workforce and supports agencies enabling software-defined wide area network (SD-WAN) technologies. Thousands of federal workers continue to rely on the security provided with Palo Alto Networks' suite of products."   


As the U.S. government increasingly embraces the cloud, the FedRAMP certification process provides assurance in the security of cloud-based products and services to government agencies through a standardized approach to security assessment, authorization and continuous monitoring. Achieving the designation of " ..

Support the originator by clicking the read the rest link below.