Announcements Endpoint Security Modern Apps Security Workload Security

Empowering the Public Sector: VMware Carbon Black Cloud Achieves FedRAMP High Authorization

We are excited to announce that VMware Carbon Black Cloud on AWS GovCloud (US) has achieved the Federal Risk and Authorization Management Program (FedRAMP) High Authorization through the Joint Authorization Board (JAB). This is especially important since this means VMware Carbon Black Cloud was vetted by the Department of Defense (DoD), Department of Homeland Security (DHS), and General Services Administration (GSA) and cleared for use on a government-wide scale. 

Public sector customers can now deploy the modern endpoint security and advanced workload protection required to stay one step ahead of adversaries as geopolitically fueled cyberattacks increase. 

Combined with our High Agency Authorization for VMware Cloud on AWS GovCloud, our services help agencies accelerate their digital transformation timelines in order to meet the security demands of today’s multi-cloud ecosystem. Our offerings empower our customers, as well as government agencies, to better migrate, manage, and operate with sensitive workloads in the cloud without fears of a breach. 

Meghna Patil, VMware Carbon Black Director of Engineering, offered her thoughts on VMware’s latest achievement and what it means for our customers.  

“VMware Carbon Black FedRAMP High Authorization reflects our commitment in providing enhanced endpoint telemetry and threat intelligence to our public sector customers in their adoption of zero trust security strategy. This huge milestone was achieved in partnership with VMware Government Services through months of collaboration and dedication across multiple teams.”  

So, why is this FedRAMP Certification so important? 

FedRAMP was created to standardize the security assessments and authorizations of cloud products that can be used by federal agencies in the United States. FedRAMP created a consistent and streamlined process for authorizing the use of cloud service providers. Essentially, if your product is not FedRAMP certified, it is not to be used by federal agencies to guard sensitive information and processes. 

Why does this matter? The growing demand by federal agencies for state-of-the-art cloud-delivered security is a challenge that we at VMware are stepping up to meet.  

The FedRAMP High Authorization certification solidifies VMware Carbon Black’s status as a trusted security platform used by the United States government to guard its most critical assets against would-be attackers. Now that VMware Government Services (VGS) products meet the requirements of FedRAMP High Impact level standards, our clients can knowingly operate across data centers, the cloud, and the edge securely. 

How can the public sector see and stop more threats? 

VMware Carbon Black Cloud gives you the ability to prevent, detect, and respond to threats targeting your endpoints and server workloads all from a single console. Coupled with the capabilities of VMware Contexa, Carbon Black Cloud improves your visibility and delivers real-time intelligence that gives you the ability to correlate threats across multi-cloud environments. This real-time insight across environments is the key to a quick response and remediation period, no matter what threats you are dealing with. 

At VMware we provide the tools you need to modernize your SOC by increasing your operational confidence, reducing time to resolution of threats, and providing future-ready security that fits into your existing workflows and enhances those capabilities. VMware Carbon Black Cloud utilizes multiple capabilities, including managed detection and response, threat intelligence, and pattern recognition to identify, remediate, and secure your workloads from emerging attacks. 

Learn more about VMware Carbon Black Cloud and our FedRAMP Certification 

Here are some additional resources so you can get up to speed on VMware Carbon Black Cloud and our many other capabilities: 

The following announcement has been updated. The release of VMware Carbon Black Cloud on AWS GovCloud (US) is available now as of August 2022.