Avatar

State, local, and federal governments all play a pivotal role in maintaining critical infrastructures like water supply, electricity, transportation, and public health services. The public sector, particularly, needs to ensure that their digital systems offer robust security measures to protect this infrastructure, as well as any sensitive information they contain. And as these systems increasingly rely on digital platforms, it becomes vital to implement advanced security measures to protect them from potential cyber threats. This means that cybersecurity is not only essential for guarding data integrity and sensitive information, but also for maintaining the uninterrupted functioning of these vital services.


How StateRAMP meets the urgent need for advanced security

To help governments address this concern and better understand its importance, a new standard has emerged – StateRAMP. And we’re excited that Cisco’s Duo Federal MFA, Duo Federal Access, and Umbrella for Government are now officially listed on the StateRAMP Authorized Product List! These advanced security offerings are crucial for the protection of critical infrastructures, maintaining their smooth operation and safeguarding public safety.

StateRAMP, or the State Risk and Authorization Management Program, is an independent body that represents shared interests of state and local governments, third-party assessment organizations, and service providers offering Infrastructure-as-a-Service (IaaS), Software-as-a-Service (SaaS), and Platform-as-a-Service (PaaS) solutions. It functions with the following mandates:

  • To ensure that these service providers meet a certain standard of cybersecurity when offering cloud-based services. This gives state and local governments – and specifically their procurement officials – confidence in a service provider’s data security capabilities.
  • To verify that these service providers adhere to a certain level of cybersecurity when providing cloud-based services. This gives state and local governments and procurement officials ongoing trust in their service provider’s data security abilities.

What is StateRAMP?

Cisco’s commitment to secure cloud services

Cisco’s Duo Federal MFA, Duo Federal Access, and Umbrella for Government are now part of a select group of services listed on the StateRAMP Authorized Product List. This means they have undergone a rigorous assessment and have met the stringent data security standards set by StateRAMP.

Duo Federal MFA and Duo Federal Access are designed to provide modern, effective multi-factor authentication and secure access for all users, devices, and applications, thus avoiding security breaches. For example:

  • Duo Federal MFA protects against unauthorized access by requiring users to provide at least two forms of identification before logging in. This could be something they know (like a password), something they have (like a smartphone), or something they are (like a fingerprint).
  • Cisco Duo Federal Access ensures that every device used to access state and local systems is secure. It checks the security posture of the device before granting access, ensuring it meets the organization’s security policies. This includes checking for up-to-date operating systems, enabled firewalls, and other security measures. In essence, Duo Federal Access verifies the security status of the device before allowing access, ensuring that the device complies with the organization’s security policies.

Cisco Umbrella for Government is a cloud-based network security solution that combines secure web gateway, firewall, and cloud access security broker (CASB) features in one solution, offering multiple levels of protection. It defends users from internet threats wherever they go by preventing them from accessing malware, phishing, and command and control callbacks before a connection is even made.

Cisco Umbrella for Government also provides information about domains and IPs across the Internet, giving state and local governments visibility into emerging threats and helping to detect attacks before they start. It enforces acceptable use policies and blocks inappropriate or malicious web content for data loss prevention. Plus, our advanced threat intelligence and world-class security research teams continually work to stay ahead of cybercriminals.

It’s clear – StateRAMP adds value for government

Cisco’s commitment to offering safe and reliable cloud services for government organizations is reflected in our focus on StateRAMP Authorization. By obtaining these authorizations, we continue to strengthen our reputation as a reliable provider of secure cloud services and help government protect our critical infrastructures. Please reach out to me if you have any questions about StateRAMP. I’ll be glad to answer them. Until then, I encourage you to take a deeper dive into our cybersecurity solutions for government:

 

 

 

 

 

 

 



Authors

Norman St. Laurent

Federal Product Marketing Manager

Security