Here at Rubrik, we are rapidly progressing towards our initial FedRAMP® moderate authorization, and we are very excited to be listed as “In Process” on the FedRAMP Marketplace. This is an important milestone in delivering Rubrik’s data security platform to the U.S. federal government organizations.

The Federal Risk and Authorization Management Program (FedRAMP®) is a government-wide program which provides a standardized approach to security assessment, authorization, and continuous monitoring of cloud products and services.

“No government entity is immune to cyberattacks - which means the stability of our communities, states, and country is always in danger,” said Anneka Gupta, Chief Product Officer at Rubrik. “Securing U.S. government data against nation state adversaries and threat actors is essential, and we’re proud to be leading the charge with Rubrik Security Cloud - Government. Achieving the ‘In Process’ designation from FedRAMP is a further testament to Rubrik’s commitment to delivering cyber resilience for the largest, most regulated organizations in the world.”

Rubrik Security Cloud - Government enables federal, state, and local agencies to ensure mission continuity by:

  • Keeping data readily accessible to withstand cyberattacks and malicious insiders

  • Continuously monitoring for emergent cyber threats and sensitive data exposure

  • Surgically and rapidly restore impacted apps, files or objects while containing threats

All the reasons why Rubrik has seen massive adoption within the enterprise will now carry through to government organizations.

Rubrik Security Cloud – Government is expected to achieve FedRAMP Authorized status in 2023, and it has already attained security attestations for Criminal Justice Information Services (CJIS) Security Policy, Family Education Rights and Privacy Act (FERPA) security, and Executive Order (EO) 14028 for Secure Software Development practices.

The FedRAMP Moderate authorization, and its baseline of 325 controls, allows government organizations to secure a wide variety of data types including Controlled Unclassified Information (CUI), which includes personally identifiable information (PII) and routine covered defense information (CDI).

This enables agencies to choose authorized cloud solutions with confidence and adopt new technologies that meet varying levels of security requirements and assurance. Rubrik is very proud to participate in this program and to be among the elite few companies that are making investments in FedRAMP® for public sector compliance. 

Third Party Assessment Organization (3PAO) Kratos is our security assessment partner.

For more information, contact rscgsales@rubrik.com or fedramp@rubrik.com.

Safe Harbor Statement: Any unreleased services or features referenced in this presentation are not currently available and may not be made generally available on time or at all, as may be determined in our sole discretion. Any such referenced services or features do not represent promises to deliver, commitments, or obligations of Rubrik, Inc. and may not be incorporated into any contract. Customers should make their purchase decisions based upon services and features that are currently generally available.