VMware Furthers Commitment to Public Sector, Achieves Expanded FedRAMP High Authorization

PALO ALTO, Calif.–(BUSINESS WIRE)–VMware, Inc. (NYSE: VMW) today announced that it has achieved Federal Risk and Authorization Management Program (FedRAMP) High Authorization through the Joint Authorization Board (JAB) for VMware Government Services, which includes VMware Carbon Black Cloud and VMware SD-WAN on AWS GovCloud (US). These cloud services are designed to empower US government agencies […]

The post VMware Furthers Commitment to Public Sector, Achieves Expanded FedRAMP High Authorization appeared first on Cybersecurity Insiders.

This article has been indexed from Cybersecurity Insiders

Read the original article: