USA, New Jersey, Maplewood
Workspace ONE Access Announcements Workspace Security

New passwordless authentication options for Workspace ONE Access FedRAMP customers

FedRAMP is a key priority for VMware, and we are committed to helping U.S. federal government departments, public sector and other regulated industries rapidly adopt SaaS solutions for more secure and cost-effective mission-enabling cloud-based IT. To that end, last year VMware Workspace ONE Access achieved FedRAMP Moderate Authorization.

This year, we continue to expand our Workspace ONE Access FedRAMP offering by making two additional authentication options available in FedRAMP environments – the Workspace ONE Mobile SSO solution, and the Certificate (Cloud Deployment) method.

These new capabilities allow federal agencies using government furnished equipment (GFE) or BYO device programs to provide a more secure, consistent application access experience with flexible deployment methods. They are both available in Workspace ONE Access FedRAMP Phase 2 Release.

Mobile SSO

Mobile SSO allows users to sign into a device that is federated with Workspace ONE Access and securely access federated apps without reentering a password. It is available for both iOS and Android and leverages certificates deployed to devices.

Using certificates for authentication not only enhances the end-user experience due to their passwordless nature, but also provides a much higher level of security because of the difficulty of phishing or compromising them.

Certificate (Cloud Deployment)

With this release, federal agencies can also configure the Certificate (Cloud Deployment) authentication method in the Workspace ONE Access console. Contrary to its name, it does not use cloud services! It runs in outbound mode, which means your clients communicate with the services, not with the connector.

The primary benefit of Certificate (Cloud Deployment) is that devices can use certificates to authenticate against Workspace ONE Access SaaS components without needing to communicate to any on-premises PKI systems. Rather than needing to be connected to a VPN to pass certificates to the PKI systems, Access handles all of this in the cloud.

Learn more

We are glad that these new capabilities in FedRAMP Authorization for Workspace ONE Access will accelerate our federal customers’ journeys to a Zero Trust security model, allowing them to maximize time and resources, enhance security efficiency and boost resiliency.

If you are not yet using Workspace ONE Access, learn about the benefits and how to start using it with these resources:

Tech Zone article: VMware’s Workspace ONE has enhanced its FedRAMP SaaS to include Access & Intelligent Hub Services. This includes technical deployment and overview links.

Check out the new Workspace ONE FedRAMP Edition Table for an outline of FedRAMP Standard and Advanced offerings.