BRÈVE

sur Wiz

Wiz Achieves FedRAMP 'Moderate' Authorization

NEW YORK, NY / ACCESSWIRE / August 15, 2024 / Cloud security leader Wiz announced that its Cloud-Native Application Protection Platform has achieved FedRAMP® Moderate Authorization. This milestone places Wiz among the fastest companies to receive this listing on the FedRAMP Marketplace, just four years after its inception.

This achievement emphasizes Wiz's dedication to enhancing cybersecurity for U.S. government agencies transitioning to cloud environments. The U.S. Navy, for instance, has integrated Wiz into its COSMOS platform for centralized visibility and effective risk detection while meeting strict DoD requirements.

FedRAMP ensures standardized cloud security for federal agencies, facilitating faster cloud adoption. Wiz's compliance with National Institute of Standards and Technology (NIST) Special Publication 800-53 controls affirms its adherence to federal security standards.

Assaf Rappaport, Wiz's Co-Founder and CEO, highlighted the significance of this authorization amidst a changing threat landscape. Wiz’s platform offers comprehensive risk management, focusing on visibility, threat removal, compliance assessment, proactive threat management, and secure AI usage.

R. P.

Copyright © 2024 FinanzWire, tous droits de reproduction et de représentation réservés.
Clause de non responsabilité : bien que puisées aux meilleures sources, les informations et analyses diffusées par FinanzWire sont fournies à titre indicatif et ne constituent en aucune manière une incitation à prendre position sur les marchés financiers.

Cliquez ici pour consulter le communiqué de presse ayant servi de base à la rédaction de cette brève

Voir toutes les actualités de Wiz