PALO ALTO, Calif., JUNE 13, 2023 Rubrik, the Zero Trust Data Security™ Company, today announced Rubrik Security Cloud - Government has achieved “In Process” FedRAMP® status. Sponsored by The Department of Energy’s (DOE) National Nuclear Security Administration (NNSA), this achievement is an important milestone in Rubrik’s ability to secure U.S. government data wherever it lives across enterprise, cloud, and SaaS, and helps government agencies achieve cyber resilience against nation-state-sponsored disruptors. 

“No government entity is immune to cyberattacks - which means the stability of our communities, states, and country is always in danger,” said Anneka Gupta, Chief Product Officer at Rubrik. “Securing U.S. government data against nation state adversaries and threat actors is essential, and we’re proud to be leading the charge with Rubrik Security Cloud - Government. Achieving the ‘In Process’ designation from FedRAMP is a further testament to Rubrik’s commitment to delivering cyber resilience for the largest, most regulated organizations in the world.”

According to “The State of Data Security” report from Rubrik Zero Labs, 99% of global IT and security leaders reported experiencing not just “a” cyberattack, but an average of 52 cyberattacks in 2022 - or one cyberattack per week. Data breaches will occur – we believe a security incident is no longer a question of if, but when for all organizations. As government agencies oversee vulnerable systems that control the essential infrastructure and services its citizens rely on, we believe Rubrik is uniquely positioned to secure government data, ensure rapid recovery and restoration of mission-critical operations, and enable cyber resilience. 

Rubrik Security Cloud - Government has already attained security attestations for Criminal Justice Information Services (CJIS) Security Policy, Family Education Rights and Privacy Act (FERPA) security, and Executive Order (EO) 14028 for Secure Software Development practices.

“As cyberattacks continue to grow in number and sophistication, private security companies are working to provide solutions so that organizations do not have to fight this battle alone. Government agencies are fighting this same battle,” said Suzette Kent, former federal CIO and senior advisor for Rubrik. "Private security companies - like Rubrik - who continuously innovate and tailor solutions for the unique operating environments of specific sectors are driving the future of the cybersecurity industry.” 

The Federal Risk and Authorization Management Program (FedRAMP) is a government-wide program which provides a standardized approach to security assessment, authorization, and continuous monitoring of cloud products and services. The "In Process” designation is awarded to cloud service offerings on the path to FedRAMP Authorization, which involves a rigorous third-party security assessment confirming the offering's ability to meet FedRAMP's robust information security requirements. The FedRAMP program helps to accelerate the adoption of secure, modern cloud technologies for federal agencies, with emphasis on the security and protection of federal information. This public-private partnership serves to promote the innovation and the advancement of more secure information technologies for U.S. federal agencies. 

This news comes on the heels of several Rubrik announcements that showcase its dedication to collaboration of public and private sectors. This includes the industry’s first $10 Million Ransomware Recovery Warranty of its kind, created in response to the call for more shared responsibility among technology companies and vendors in the face of cyber threats set by the The National Cybersecurity Strategy released earlier this year. Rubrik also formed a CISO Advisory Board, chaired by Chris Krebs, the first Director of the Cybersecurity and Infrastructure Security Agency (CISA), to identify emerging cybersecurity trends and formulate best practices to strengthen organizational security posture and resilience. 

SAFE HARBOR STATEMENT: Any unreleased services or features referenced in this document are not currently available and may not be made generally available on time or at all, as may be determined in our sole discretion. Any such referenced services or features do not represent promises to deliver, commitments, or obligations of Rubrik, Inc. and may not be incorporated into any contract. Customers should make their purchase decisions based upon services and features that are currently generally available.

About Rubrik
Rubrik is on a mission to secure the world’s data. With Zero Trust Data Security™, we help organizations achieve business resilience against cyberattacks, malicious insiders, and operational disruptions. Rubrik Security Cloud, powered by machine learning, secures data across enterprise, cloud, and SaaS applications. We help organizations uphold data integrity, deliver data availability that withstands adverse conditions, continuously monitor data risks and threats, and restore businesses with their data when infrastructure is attacked.

For more information please visit www.rubrik.com and follow @rubrikInc on Twitter and Rubrik, Inc. on LinkedIn.