Microsoft Azure Databricks receives FedRAMP ATO

Read the original article: Microsoft Azure Databricks receives FedRAMP ATO


Databricks announced that Microsoft Azure Databricks has received a Federal Risk and Authorization Management Program (FedRAMP) High Authority to Operate (ATO). This authorization validates Azure Databricks security and compliance for high-impact data analytics and AI across a wide range of public sector, industry, and enterprise use cases. FedRAMP is a standardized approach to security assessment, authorization, and continuous monitoring for cloud services as defined by the National Institute of Standards and Technology (NIST). The ATO … More

The post Microsoft Azure Databricks receives FedRAMP ATO appeared first on Help Net Security.


Read the original article: Microsoft Azure Databricks receives FedRAMP ATO