Noblis Earns FedRAMP® Authorization for Its RunCyberAssurance® Solution and Hosting Platform

Noblis’ RunCyberAssurance and hosting platform help ensure cost-effective zero-trust implementation for government agencies.

RESTON, Va. — September 19, 2023 — Noblis, Inc., a leading provider of science, technology and strategy services to the federal government, today announced that its RunCyberAssurance software-as-a-service (SaaS) solution and its supporting platform-as-a-service have achieved the Federal Risk and Authorization Management Program’s (FedRAMP®) Moderate Authority to Operate designation.

“Earning FedRAMP authorization for both our solution and platform is a significant step,” said Mark Lay, Noblis’ Solution Delivery Organization lead. “This designation allows federal agencies to quickly and efficiently leverage the RunCyberAssurance solution to simplify and maintain secure cloud authorization across their enterprise. At the same time, our authorized platform provides a foundation to integrate future solutions for our customers’ evolving missions.”

RunCyberAssurance combines automation, analytics and a streamlined, standardized compliance workflow to help agencies continuously manage their authorized services.

Depending on unique mission needs, agencies can leverage RunCyberAssurance as a FedRAMP Authorized SaaS or deploy it within their managed boundaries. Key benefits of the solution include:

  • Continuous Authority to Operate across entire technology portfolio
  • Automatic management of cybersecurity compliance
  • Advanced analytics to expedite decision making and proactively mitigate risks
  • Automates processes to save time and money

FedRAMP provides a cost-effective, risk-based approach for the adoption and use of cloud services by the federal government. It empowers agencies to use modern cloud technologies, with an emphasis on security and protection of federal information.

Media Contact
Heather Williams
heather.williams@noblis.org
571.459.9725