Forcepoint announces expanded FedRAMP authorization

On January 24, Forcepoint announced expanded FedRAMP authorization for Forcepoint ONE, the company’s unified all-in-one cloud platform. Forcepoint ONE provides a unified Security Service Edge (SSE) solution including Remote Browser Isolation (RBI) capability. This not only reduces complexity associated with maintaining web security but also alleviates the burden on administration teams responsible for safeguarding valuable data.

Now, Forcepoint ONE expands its FedRAMP authorization to include RBI. This FedRAMP offering, when utilized as part of the Forcepoint ONE platform, facilitates agencies and organizations in accelerating their Zero Trust and SSE migration.

With Forcepoint’s RBI, organizations can implement Zero Trust framework into web security, effectively shrinking the attack surface. This protects end-users and private web apps from pervasive web threats like HTML smuggling, commonly employed by ransomware attacks.

Zero Trust in web content signifies a shift from relying solely on threat detection to isolation web traffic via RBI. By treating all web content as untrusted, it creates an airgap that prevents attacks. Traditional detection-based products such as antivirus programs, struggle to detect new advanced malware continuously targeting government agencies and organizations. Beyond reducing the attack surface, RBI enhances productivity and operational efficiency.

Forcepoint ONE seamless unifies Secure Web Gateway (SWG), Cloud Access Broker (CASB), and Zero Trust Network Access (ZTNA), and Remote Browser Isolation (RBI), all of which hold FedRAMP certification within the Forcepoint ONE platform.

Source: Forcepoint

IC News delivers the situational awareness you need to get ahead and stay ahead in the IC contracting space. Subscribe today for full access to 10,000+ articles, plus new articles each weekday.