BlackBerry

BlackBerry Government Mobility Suite Achieves FedRAMP-Ready Status

Back in March of this year, BlackBerry set up a completely separate subsidiary in Washington, D.C., to strengthen the company’s ties with critical U.S. federal agencies that require highly secure cloud-based services.

The company today announced its new BlackBerry Government Mobility Suite has achieved Federal Risk and Authorization Management Program (FedRAMP) Ready status.

FedRAMP has an established marketplace of the types of solutions that Federal Agencies need. This market promotes reusability to save money and time for Agencies and industry.

Listed now on FedRAMP’s Marketplace, the BlackBerry Government Mobility Suite is based on BlackBerry UEM and provides IT administrators with a single, integrated view of users, devices, applications, and policies across multi-OS endpoints and ownership models.

FedRAMP continuous monitoring and required reporting for BlackBerry Government Mobility Suite will be provided by BlackBerry’s U.S. Cyber Security Operations Center and Compliance staff based out of its recently announced facility in Washington D.C.

“BlackBerry has been built on a foundation of trust, which is why governments, banks and other regulated industry organisations around the world use our software,” said Bob Day, President of BlackBerry Government Solutions.

“We remain committed to taking BlackBerry’s end-to end technology stack through FedRAMP’s stringent requirements, so that government agencies can leverage the full suite of BlackBerry capabilities in an integrated and highly secure FedRAMP cloud solution.”

FedRAMP is a government program which requires cloud service provider (CSP) organisations to facilitate an independent third-party security assessment to determine if their product or service meets a series of security and controls management requirements to be eligible to host government data.

Kratos SecureInfo, an accredited third-party assessment organisation (3PAO) has verified BlackBerry’s readiness for the full FedRAMP authorisation process, and the FedRAMP Program Management Office has completed an evaluation of BlackBerry’s Readiness Assessment Report (RAR) confirming that BlackBerry’s capabilities meet core FedRAMP security requirements.