Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 

Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Mark43 achieves premier FedRAMP High Authorization

May 2024 by Marc Jacob

Mark43 announced that it has earned the Federal Risk and Authorization Management Program (FedRAMP®) High Authorization through agency sponsorship by the United States Secret Service (USSS). Mark43 brings the most secure computer-aided dispatch (CAD), records management system (RMS), and analytics platform to more than 250 public safety agencies and their communities. This designation is a recognition of the trusted platform that Mark43 delivers for federal, state and local public safety and educational customers.

With this FedRAMP High Impact Level authorization and StateRAMP High authorization, public safety agencies that partner with Mark43 can be confident that they are receiving the most resilient platform on the market. There are 421 specific controls mandated by the government, and this FedRAMP Authorization ensures mature security controls at every level. Mark43 systems also undergo rigorous audits by government-selected auditors at least once a year, ensuring transparency and accountability. Mark43, now authorized at the FedRAMP and StateRAMP High level, has streamlined the process for agencies by eliminating the need for extensive vendor reviews. This allows agencies to concentrate on their primary mission — serving their communities.

“Mark43 partners with federal, state and local agencies to deliver the most secure public safety platform available,” said Mark43 Vice President of Federal and Emerging Markets Patty Trexler. “With this FedRAMP High Authorization, we couldn’t be more excited to work with our U.S. federal government customers to deliver the reliable and modern solution they deserve.”

Public safety agencies continue to fall victim to cyberattacks, disrupting their ability to respond and keep their communities safe. Combating these bad actors is not just about protecting data; it’s about safeguarding lives and ensuring the uninterrupted operation of emergency systems, like CAD and RMS. Further, in a recent national survey of U.S. first responders, 91% said they experienced cybersecurity-related issues in the past year. The threat is no longer an “if,” but a “when,” so preparedness is a must.

This achievement builds upon Mark43’s aggressive security posture, including SOC 2 and SOC 3 attestations, demonstrating its unwavering focus on protecting its public safety customers. Built on Amazon Web Services (AWS) GovCloud, Mark43 will continue to provide the premier industry-leading security controls available for public safety.


See previous articles

    

See next articles


Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts