Qualys Cloud Platform Receives FedRAMP Authority To Operate

REDWOOD CITY, CA — (Marketwired) — 11/17/16 — Qualys, Inc. (NASDAQ: QLYS), a pioneer and leading provider of cloud-based security and compliance solutions, today announced that the Qualys Cloud Platform has been granted an Authority to Operate (ATO) by the U.S. Department of Health and Human Services under the Federal Risk and Authorization Management Program (FedRAMP). This certification will allow Qualys to expand its offering and establish itself as a cybersecurity cloud services platform of choice within the Federal Civilian sector.

FedRAMP is a government-wide program that provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services. The Federal Government spends hundreds of millions of dollars a year securing the use of IT systems; FedRAMP provides assurance to agencies that approved security and risk management practices are in place for their cloud initiatives. Only Cloud Service Providers (CSPs) that meet the strict provisions of FedRAMP earn this certification.

“The Federal Government is now moving at an accelerated pace toward cloud-based solutions to achieve greater scale and significant cost reduction,” said Philippe Courtot, chairman and CEO, Qualys, Inc. “FedRAMP is a significant program that enables this major shift and we are proud that Qualys’ cloud-based security and compliance platform has now received the FedRAMP Authorization to Operate (ATO), thus allowing government agencies to achieve 2-second visibility across their global IT assets, have a continuous view of their security and compliance posture and identify those that are already compromised.”

The Qualys Cloud Platform provides an integrated suite delivering asset discovery, network security, web application security, threat protection and compliance monitoring. Qualys is being used today by more than 9,200 organizations worldwide, including many federal, state, local government and education institutions. By achieving the FedRAMP ATO certification, Qualys is now officially recognized by the U.S. Government as a CSP that meets the most stringent cloud security requirements in government today.

Additional Resources:

About FedRAMP
FedRAMP is a government-wide program with input from numerous departments, agencies, and government groups. The program’s primary decision-making body is the Joint Authorization Board (JAB), comprised of the CIOs from DOD, DHS, and GSA. In addition to the JAB, other organizations such as OMB, the Federal CIO Council, NIST, DHS, and the FedRAMP Program Management Office (PMO) also play key roles in effectively running FedRAMP.