in ,

Proofpoint Email Security Suite Now FedRAMP-Certified

https://executivebiz-media.s3.amazonaws.com/2022/08/19/30/9f/c3/a0/b7/6f/d4/64/Executive-Biz.png

Proofpoint has obtained Federal Risk and Authorization Management Program certification for its email security offerings.

The certification allows agencies to meet cybersecurity requirements through use of the company’s three-part Email and Information Protection Service, Proofpoint said Wednesday.

The service’s email protection and data loss prevention features work to shield email systems from malware intent on stealing financial information and enable federal organizations to monitor outbound emails and data.

Meanwhile, the suite’s targeted attack protection capability is designed to detect and deter ransomware and other email-linked threats before they enter inboxes.

Bhagwat Swaroop, executive vice president of industry solutions and business development at Proofpoint, said the company helps agencies gain oversight across employee-centered and customer-specific attack openings.

ExecutiveBiz Logo

Sign Up Now! ExecutiveBiz provides you with Daily Updates and News Briefings about Government Technology

mm

Written by Nichols Martin

a staff writer at Executive Mosaic, produces articles on the federal government's technology and business interests. The coverage of these articles include government contracting, cybersecurity, information technology, health care and national security.

Kinnami to Mature Data Security Tool Under USAF SBIR Contract
Jeff Stovall, Dennis John Bring City Technology Expertise to Oracle