share_log

Commvault Cloud for Government Achieves FedRAMP High Authorization

Commvault Cloud for Government Achieves FedRAMP High Authorization

Commvault Cloud for Government 已獲得FedRAMP高度授權。
Benzinga ·  06/05 20:35

Commvault SaaS data protection meets the U.S. government's strictest security protocols for trusted protection

Commvault的saas雲計算數據保護符合美國政府最嚴格的安防-半導體標準,提供值得信賴的保護。

TINTON FALLS, N.J., June 5, 2024 /PRNewswire/ -- Commvault, a leading provider of cyber resilience and data protection solutions for hybrid cloud organizations, is proud to announce that its SaaS-delivered data protection offerings have achieved the Federal Risk and Authorization Management Program (FedRAMP) High Authorization. This certification signifies that Commvault Cloud for Government can securely handle the most sensitive, controlled unclassified information (CUI) in cloud computing environments for government agencies and contractors, providing unmatched data protection and cyber resilience.

新澤西州廷頓福爾斯,2024年6月5日 /美通社/ -- Commvault是混合雲組織的網絡韌性和數據保護解決方案的領先提供商,它自豪地宣佈其saas-雲計算數據保護方案已獲得聯邦風險和授權管理計劃(FedRAMP)的高級授權。該認證標誌着Commvault的政府雲計算環境下的雲端數據保護服務商可以安全地處理最敏感、受控非機密信息(CUI),爲政府機構和承包商提供無與倫比的數據保護和網絡韌性。

譯文內容由第三人軟體翻譯。


以上內容僅用作資訊或教育之目的,不構成與富途相關的任何投資建議。富途竭力但無法保證上述全部內容的真實性、準確性和原創性。
    搶先評論