FedRAMP High: Okta Identity Cloud is In-Process

The ultimate assurance for High Impact systems 

FISMA demands the most rigorous security controls for systems and data categorized as High Impact under FIPS 199. That’s why FedRAMP’s High Impact Level authorization is the most rigorous for any cloud provider to achieve. It’s the ultimate assurance for federal agencies to confidently adopt modern, cloud-based systems for their most sensitive information. 

At Okta, we’re revolutionizing cloud-based identity management, the first pillar of zero trust. We're deeply committed to providing the highest level of security to all of our customers, including federal agencies. In 2017, we earned our first FedRAMP Moderate ATO, and since then we’ve earned over 160 additional authorizations in the FedRAMP Marketplace. But we aren’t stopping there. 

Okta is Now “In-Process” for a FedRAMP High authorization

Today we are officially in-process for High Impact, an important first step in Okta's journey to achieve an Authorization to Operate at that level. We’re assembling our FedRAMP High Security Assessment Package to show how we comply with 400+ security controls spanning vulnerability management, incident response, business continuity, and much more. 

Agencies are making great progress toward modernizing their security infrastructure to align with Executive Order 14028 and more recently, OMB M-22-09. And recent threats have shown why identity has become an even more important aspect of that journey. 

Modern and secure identity is the cornerstone capability of a Zero Trust environment and requires a higher level of security fundamentals. FedRAMP High Impact Level authorizations are critical to help federal agencies fully adopt modern cloud services for critical information in the most secure environment possible. At Okta, we’re proud to be leading the way.

Authorization is just the start

Trust and transparency guides everything we do, and a FedRAMP authorization is just one part of our overall commitment. Performance and availability are just as important. For details about our approach to security, and real-time information on our service, please visit the Okta Trust Page at trust.okta.com

Learn more about Okta identity solutions at okta.com/federal.

Tags

security