Government Business, Cybersecurity

Synack earns FedRAMP Moderate Authorized status to extend leadership in public sector security testing

synack-earns-fedramp-moderate-authorized-status-to-extend-leadership-in-public-sector-security-testing

Synack has achieved the Moderate "Authorized" designation from the U.S. Federal Risk and Authorization Management Program (FedRAMP), demonstrating Synack's premier security testing platform meets the cloud compliance framework's rigorous requirements at the Moderate level.

The milestone approval means additional U.S. agencies can deploy Synack's best-in-class penetration testing and vulnerability management solutions – even in systems that process Controlled Unclassified Information and other official or sensitive data.

"This achievement is a gamechanger for our federal clients," said Dr. Mark Kuhr, Synack CTO and co-founder. "It also sends a clear message to all our customers: You can trust Synack to keep your data secure as we deliver pentesting of the highest caliber."

The Government Accountability Office has warned that "malicious actors are becoming more willing and capable of carrying out cyberattacks" on federal targets, with the potential to seriously harm national security. FedRAMP is a cornerstone of the U.S. government's efforts to realize that vision and combat threats as agencies continue to shift critical data to the cloud. Additionally, White House requirements such as Memorandum 22-09 require agencies to adopt a zero trust architecture strategy by September 2024.

Operating dedicated application security testing programs is a critical component of a zero trust strategy, and Synack proudly empowers agencies to conduct such services in a FedRAMP Moderate Authorized environment.

"This FedRAMP designation clears the way for Synack's premier security testing platform to protect more government systems," said Synack vice president for public sector Catherine Bowen. "We are doubling down on our goal to improve the security posture of agencies and companies handling mission-critical government applications, internally and externally."

To qualify as Moderate Authorized from FedRAMP, Synack successfully enforced 325 security controls and underwent extensive third-party vetting of its security infrastructure.

Achieving full authorization reflects Synack's ongoing commitment to making the world more secure by providing on-demand access to the Synack security testing platform and the 1,500-plus vetted security researchers who make up the global Synack Red Team.

The U.S. Department of Health and Human Services (HHS) sponsored Synack's successful bid for FedRAMP authorization. Today's announcement builds on Synack's FedRAMP Moderate "In Process" designation achieved in 2022, when Synack was first listed on the FedRAMP marketplace.

Synack has worked with HHS and dozens of other federal agencies to test internal assets and elevate their security postures. The company participated in the Defense Department's inaugural "Hack the Pentagon" program in 2016, helping find and fix high-impact vulnerabilities in a range of military networks. DoD would go on to host a follow-up initiative featuring Synack, aimed at normalizing a trusted, crowdsourced approach to security testing.

ABOUT SYNACK:

Synack's premier on-demand security testing platform harnesses a talented, vetted community of security researchers and smart technology to deliver continuous penetration testing and vulnerability management, with actionable results. We are committed to making the world more secure by closing the cybersecurity skills gap, giving organizations on-demand access to the most trusted security researchers in the world. Headquartered in Silicon Valley with regional teams around the world, Synack protects federal agencies and a growing list of Global 2000 customers, uncovering over 13,000 vulnerabilities for clients in 2023 alone.

Spotlight

Spotlight

Related News