Skip to main content

Commvault is proud to share that our SaaS-delivered data protection offerings have achieved the Federal Risk and Authorization Management Program (FedRAMP®) High Authorization, meeting the U.S. government's strictest security protocols for trusted protection. This certification signifies that Commvault Cloud for Government can securely handle the most sensitive, controlled unclassified information (CUI) in cloud computing environments for government agencies and contractors, providing unmatched data protection and cyber resilience. 

Find out more about FedRamp and the rigorous process of achieving this certification and what the High Authorization certification encompasses in the press release or in our Trust Center

With our FedRAMP High Authorization, customers can have even more confidence in the security and cyber resilience of their data, knowing that it is protected by the strictest industry-leading protocols and benchmarks.

Commvault Cloud SaaS solutions are also FIPS 140-2 Compliant, ISO/IEC 27001: 2013 Certified, NIST 800-53 CP9 & CP10 Compliant, SOC 2 Type II Compliant, CJIS Compliant, and Infosec Registered Assessor Program (IRAP) PROTECTED.

 

 

Be the first to reply!

Reply