Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

Tenable.io and Tenable.io WAS Achieve FedRAMP Authorization

Six reasons why FedRAMP authorization for Tenable.io and Tenable.io Web App Scanning (WAS) is important for our customers and partners.

After lengthy and rigorous testing under the U.S. Federal Risk and Authorization Management Program (FedRAMP), we are excited to announce that Tenable.io and Tenable.io Web App Scanning have received FedRAMP Moderate authorization. FedRAMP authorization is a key milestone for Tenable as we continue to invest in our cloud offerings and prove our commitment to the highest level of cybersecurity for government agencies. 

Six reasons why FedRAMP authorization is important

  1. It's key for federal agencies. FedRAMP is a government-wide program that simplifies cloud security for the digital age and accelerates the adoption of secure cloud solutions in the government. It is mandatory for all cloud-based technologies used by the government. Rather than allow agencies to use individual cloud security requirements, FedRAMP provides a standardized approach to security assessment, authorization and continuous monitoring for all cloud products. This improves the security of federal agency data while streamlining and reducing the costs of security assessments. With FedRAMP in place, a cloud solution does not have to be evaluated multiple times by individual agencies. FedRAMP's "do once, use many times" framework allows agencies to reuse the assessments and authorizations previously conducted, so that a cloud service provider can be certified once but used by multiple agencies. 
  2. FedRAMP demonstrates adherence to strict security testing and standards. FedRAMP authorization involves a long and rigorous testing process to ensure authorized solutions meet the high security standards of the federal government. The three-step authorization process can often take 12 months or more to complete. FedRAMP's security controls are based on the National Institute of Standards and Technology (NIST) SP 800-53 controls with certain modifications and controls above the NIST baseline to address the unique risks of cloud computing. With Tenable's FedRAMP certification you can trust that the appropriate security measures are in place to effectively protect your data. Further, FedRAMP-compliant solutions must also maintain compliance with ongoing security monitoring and assessments, so you know that Tenable.io and Tenable.io Web App Scanning will always be up to date on FedRAMP standards. 
  3. It offers support for web application scanning. Web applications are a common attack vector causing data breaches today. Now, federal agencies have the ability to scan and protect their web applications with FedRAMP-authorized Tenable.io Web App Scanning. Tenable.io Web App Scanning delivers safe, scalable and automated vulnerability scanning to cover an entire web application estate, with high detection rates and fewer false positives, ensuring government agencies understand the true risks in their web applications.
  4. It streamlines and accelerates the approval of Tenable.io for federal agencies. Tenable's FedRAMP certification makes it easier for federal agencies to quickly get up and running with Tenable.io and Tenable.io Web App Scanning. With FedRAMP's "do once, use many times" framework, agencies are able to reuse the security assessments from other agencies, reducing due diligence burdens while also saving time and cutting costs.
  5. It offers federal agencies a choice of deployment models. Federal agencies now have a choice in how to deploy their Tenable Risk-based Vulnerability Management (RBVM) solution. As an industry leader in RBVM, Tenable supports FedRAMP's goal of increasing cloud adoption and security in the federal government. Now, with FedRAMP-authorized Tenable.io and Tenable.io Web App Scanning, customers can quickly and confidently harness the benefits of a cloud environment. For customers who prefer an on-premises solution, Tenable.sc is also available.
  6. It can help agencies resolve cybersecurity challenges arising from the shift to a remote workforce. A massive move to remote workforces globally has resulted in cybersecurity leaders facing a sudden expansion of the attack surface. FedRAMP Authorized Tenable.io and Tenable.io Web App Scanning allow government agencies and private-sector companies to securely utilize the cloud to gain visibility into remote assets not accessible from on-premises vulnerability solutions.

Learn more

Visit the Government Solutions page: https://www.tenable.com/solutions/government/us-fed


Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Tenable Vulnerability Management trials created everywhere except UAE will also include Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Tenable Vulnerability Management trials created everywhere except UAE will also include Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Buy Now