Announcement
Press Release
Security

OwnBackup Achieves FedRAMP “In Process” Designation

August 3, 2022

Englewood Cliffs, N.J. -- August 3, 2022 -- OwnBackup, the leading SaaS data protection platform, today announced that they have achieved the Federal Risk and Authorization Management Program’s (FedRAMP) “In Process” designation under the sponsorship of the US Department of Agriculture, and are working toward full authorization by the end of the calendar year.

FedRAMP is a government-wide program that provides a standardized approach to security assessment, authorization and monitoring for cloud products and services. Its certification process includes an in-depth examination of a solution's data security and data governance capabilities, as well as the security practices of its cloud services.

Public sector organizations provide essential services that require available and accurate data at all times. However, the value of this data also makes these organizations more susceptible to cyberattacks and other nefarious threats. Globally, government organizations are now some of the most popular targets for bad actors, second only to those in the education and research sectors. Once full certification is achieved, OwnBackup's FedRAMP solutions will enable U.S. government agencies to avoid disruption to critical services, ensure a continuity of operations, and maintain trust with their customers.

“Our FedRAMP In Process designation is significant and demonstrates OwnBackup's commitment to cloud security and data protection,” said Sam Gutmann, CEO at OwnBackup. “With this designation, we can better help public sector organizations accelerate their digital transformation goals, especially when it comes to large development projects where data is at higher risk of corruption or loss.”

OwnBackup's data protection platform, which is used by over 4,700 customers across three different SaaS platforms, was designed from the beginning with security in mind. Their solutions are architected with a variety of security controls across multiple tiers to address a range of security risks. Most recently, Own achieved ISO 27001 certification, which requires adherence to a documented management system that demonstrates a commitment to protect information assets' confidentiality, availability, and integrity from threats and vulnerabilities.

About Own

Own is the leading data platform trusted by thousands of organizations to protect and activate SaaS data to transform their businesses. Own empowers customers to ensure the availability, security and compliance of mission-critical data, while unlocking new ways to gain deeper insights faster. By partnering with some of the world’s largest SaaS ecosystems such as Salesforce, ServiceNow and Microsoft Dynamics 365, Own enables customers around the world to truly own the data that powers their business. It’s their platform. It’s your data. Own it. Learn more at owndata.com.

Media Contact:

Aimée Leabon
VP, Communications
aimee.leabon@owndata.com

GET STARTED

Submit your details and we will contact you shortly to schedule a custom 25-minute demo.

book a demo

OwnBackup Becomes ‘Own Company’ and Announces Own Discover, Empowering Customers to Capture More Value from Their Data

Read now

Get started

Share your details and we’ll contact you shortly to schedule a custom 25-minute demo.

Schedule a Demo
Announcement
Press Release
Security