<img src="https://ad.doubleclick.net/ddm/activity/src=11631230;type=pagevw0;cat=pw_allpg;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;gdpr=${GDPR};gdpr_consent=${GDPR_CONSENT_755};ord=1;num=1?" width="1" height="1" alt="">

The Virtru Data Security Platform Achieves FedRAMP Authorization

Virtru’s Platform empowers public- and private-sector organizations to scale data-centric protections across sensitive data workflows through stringent encryption, access controls, and key management capabilities

WASHINGTON, August 9, 2023 (GLOBE NEWSWIRE) -- Virtru, the global leader in data-centric security and privacy, today announced that the Virtru Data Security Platform received Authorization to Operate (ATO) at the Moderate level under the Federal Risk and Authorization Management Program (FedRAMP®). This authorization was sponsored by the Centers for Disease Control and Prevention.

The Virtru Data Security Platform underpins a holistic suite of data protection products that empower public- and private-sector organizations to scale data-centric security across sensitive data workflows. The Virtru platform first achieved FedRAMP ATO at the Moderate level in 2019, and since that time, Virtru has continued to expand the platform to provide the federal government and its contractors with secure encryption, access controls, and key management capabilities. This includes the addition of Virtru Secure Share, an encrypted file-sharing solution that equips organizations to securely send and receive sensitive data while retaining complete, continuous control over that shared data, with data owners having the ability to revoke access at any time. 

“Federal organizations are realizing the urgent need for data-centric security, embracing strategies that enhance rather than impede the mission by prioritizing control and secure access to data at a granular level first, while also protecting the systems and networks that store and transmit it,” said Will Ackerly, co-founder and CTO, Virtru. “This includes the Office of the Director of National Intelligence (ODNI), which recently announced its intent to implement a data-centric framework to address rapidly emerging cybersecurity challenges, highlighting the value and urgency of data-centric security to enable mission success.” 

Ackerly added, “Virtru’s Data Security Platform gives federal organizations the critical foundations needed to execute against advanced data-centric cybersecurity strategies. The ATO was sponsored by the Centers for Disease Control and Prevention, which utilized our Data Security Platform to control and govern sensitive data both in motion and at rest. Virtru’s FedRAMP Moderate ATO could not have come at a more critical time for our nation, and we look forward to our continued technology deployments for our federal customers.”

Virtru’s FedRAMP Moderate authorization expedites procurement and solution authorization for Virtru’s federal customers. Additionally, the authorization validates the strength and trustworthiness of Virtru’s commercial solutions, which are built on the same robust and secure platforms that safeguard sensitive data flowing through email, file-sharing platforms, and SaaS apps. 

Virtru applications are also compliant with FIPS 140-2, an encryption security requirement for cryptographic modules used by federal government agencies and contractors. These organizations can additionally leverage the FedRAMP-authorized Virtru Data Security Platform and suite of applications to improve security and meet compliance requirements, such as those outlined by the Cybersecurity Maturity Model Certification (CMMC), the International Traffic in Arms Regulations (ITAR), Criminal Justice Information Services (CJIS), and more. 

Interested parties can review the Virtru ATO status on the FedRAMP marketplace here.

About Virtru
At Virtru, we empower organizations to easily unlock the power of data while maintaining control everywhere it’s stored and shared. More than 8,000 global customers trust Virtru to power their data-centric, Zero Trust strategies and safeguard their most sensitive data in accordance with the world’s strictest security standards. Creators of TDF (Trusted Data Format), the open industry standard for persistent data protection, Virtru provides encryption technology for data shared through email, collaboration tools, cloud environments, and enterprise SaaS applications. For more information, visit virtru.com.