in , ,

Broadcom Gets FedRAMP Authorization for Cloud Security Service

Broadcom Gets FedRAMP Authorization for Cloud Security Service
Symantec Cloud SWG, FedRAMP authorization

Broadcom has secured authorization for its Symantec Cloud Secure Web Gateway offering from the Federal Risk and Authorization Management program.

The California-based software developer said Thursday that Symantec Cloud SWG allows U.S. federal agencies to safely migrate security services from on-premises data centers to cloud-native services.

Symantec Cloud SWG is part of the Symantec Gov Cloud – Web Protection suite, which uses scalable cloud infrastructure to protect users, devices and data from cyber threats. 

The suite includes Reverse Proxy, Deep Content Inspection, Management Center and Cloud Reporting, Intelligence Services for application visibility and control, and Full-Traffic Decryption.

Rob Greer, vice president and general manager of the enterprise security group at Broadcom, commented, “We are excited about this achievement that shows our commitment to securing federal agencies and ensuring the highest protection standards are met.”

ExecutiveBiz Logo

Sign Up Now! ExecutiveBiz provides you with Daily Updates and News Briefings about Cloud

mm

Written by Kacey Roberts

C3 AI Names Kevin McCarthy to Advisory Board
C3 AI Names Kevin McCarthy to Advisory Board
Lockheed Integrates Digital C2 Platform With 1st Prototype of Joint Fires Network; Erika Marshall Quoted
Lockheed Integrates Digital C2 Platform With 1st Prototype of Joint Fires Network; Erika Marshall Quoted