Orca Security achieves StateRAMP authorization

July 17, 2024
The achievement builds on Orca’s FedRAMP “In Process” status earned in August 2023.

Orca Security announced today that the Orca Cloud Security Platform is now authorized for the State Risk and Authorized Management Program (StateRAMP). The achievement builds on Orca’s FedRAMP “In Process” status earned in August 2023, together meeting the highest standards for helping state and federal agencies protect sensitive government data through improved security visibility across multi-cloud environments.

“We’re proud to become StateRAMP Authorized, which represents valuable assurance for state and local governments looking to innovate securely in the cloud without compromising the privacy of citizens and the integrity of their operations,” said Gil Geron, Co-Founder and CEO of Orca Security. “With complete coverage and risk detection across the entire cloud estate, Orca empowers the public sector to effectively prioritize and remediate risks, ease compliance efforts, and adhere to the strictest cybersecurity standards.”

According to the National Association of State Chief Information Officers (NASCIO) Capitals in the Cloud Part II Report, nearly 90% of state CIOs report they are accelerating cloud adoption across operational domains, with nearly 75% of respondents identifying security as the most important benefit of moving to the cloud. Additionally, the report highlights the challenges and complexities of adopting cloud services, including skill and staff shortages, which Orca’s StateRAMP authorized security platform helps solve.

“Orca’s path to becoming StateRAMP Authorized was not only relatively fast, but seamless. This confirms that Orca Security is not only purpose-built to solve complex issues in multi-cloud environments, but to support continuous compliance through automated and efficient design,” said Alex Whitworth, Cybersecurity Solutions Vertical Executive at Carahsoft.

StateRAMP is a voluntary cybersecurity assessment framework used by state, local, and education (SLED) agencies to validate the security of cloud service offerings. Its rigorous evaluation process provides a standardized approach to security risk management, assessment, authorization, and continuous monitoring to ensure that SLED institutions can adopt cloud-based products and services securely. By leveraging the StateRAMP Authorized Product List, state and local governments can streamline their vendor selection process and eliminate the need for conducting their own audits—empowering them to quickly find pre-approved vendors that satisfy their security requirements.

Learn more about Orca Security’s comprehensive government cloud security and compliance solutions here, or schedule a personalized 1:1 demo.