We are proud to announce that Splunk Cloud™ has been accepted by the Joint Authorization Board (JAB) to pursue a JAB Provisional Authority to Operate (P-ATO) through the FedRAMP Connect program at Moderate Impact Level.
The JAB includes representatives from DOD, DHS, and GSA. The FedRAMP Program Management Office (PMO), CIO Council, and JAB evaluate Cloud Service Offerings (CSOs) through the FedRAMP Connect program and select a limited number of CSOs (usually three or four per quarter) to enter the JAB authorization process based on demonstrated demand for the particular CSO across Federal Agencies.
In October 2019, Splunk Cloud was awarded FedRAMP Authorized status by the General Services Administration (GSA) FedRAMP PMO at Moderate Impact Level via an Agency sponsorship. However, attaining a JAB P-ATO will enable even more Splunk customers to readily leverage and benefit from everything that Splunk Cloud has to offer.
The continuous efforts to assure Splunk Cloud’s superior security posture are demonstrated by Splunk Cloud’s ISO 27001 certification, SOC 2 Type II attestation, HIPAA compliance, and FedRAMP Authorization (Moderate Impact Level).
To learn more about how Splunk can help Public Sector agency leaders and their partners drive confident decisions and decisive actions at mission speeds, get a closer look at Splunk Cloud.
----------------------------------------------------
Thanks!
Dmitriy Layvand
The Splunk platform removes the barriers between data and action, empowering observability, IT and security teams to ensure their organizations are secure, resilient and innovative.
Founded in 2003, Splunk is a global company — with over 7,500 employees, Splunkers have received over 1,020 patents to date and availability in 21 regions around the world — and offers an open, extensible data platform that supports shared data across any environment so that all teams in an organization can get end-to-end visibility, with context, for every interaction and business process. Build a strong data foundation with Splunk.