FireEye Receives FedRAMP Certification for Government Email Threat Prevention Service

MILPITAS, Calif. – July 18, 2017 – FireEye, Inc. (NASDAQ: FEYE), the intelligence-led security company, today announced that FireEye Government Email Threat Prevention (ETP) cloud email security offering, designed to help protect against advanced persistent threats (APTs), received an agency authority to operate (ATO ) from the U.S. Department of the Interior (DOI) in accordance with the Federal Risk and Authorization Management Program (FedRAMP).

“As our government customers migrate email services to the cloud, we are excited to meet their security, performance and cost needs with the advanced threat protection of our FedRAMP-certified Government ETP offering,” said Pat Sheridan, VP, federal sales, FireEye. “This industry-first certification is proof of our commitment to innovating for our customers and solving their biggest security challenges.”

FireEye Government ETP now enables federal, state and local government agencies and public education entities to save time and money as they look to add cloud-based email security for advanced threat protection. Agencies can now quickly leverage the DOI authorization package within FedRAMP in making their own risk-based determination to issue their own ATOs, and quickly begin using FireEye Government ETP.

Pricing and Availability
  • FireEye Government ETP is available today as a subscription, which ensures customers continue to benefit from intelligence-led feature updates at no additional cost.
  • For existing FireEye Email Security appliance customers, upgrade programs are available.
Additional Information

Learn more about the government agencies’ move to the cloud in our blog.