Proofpoint Achieves FedRAMP In Process Status for Proofpoint Security Awareness Training

Leading cybersecurity company’s advanced security awareness training educates employees and reduces risk

Sunnyvale, Calif.—August 7, 2019 – Proofpoint, Inc., (NASDAQ: PFPT), a leading cybersecurity and compliance company, today announced Proofpoint Security Awareness Training has achieved Federal Risk and Authorization Management Program (FedRAMP) In Process status. The FedRAMP In Process designation signifies that Proofpoint is actively working with an agency towards a FedRAMP Agency Authorization.

FedRAMP, a government-wide program that provides a standardized approach for cloud product/service assessments and monitoring, reduces an estimated 30-40 percent of government IT costs. When the process is complete, Proofpoint Security Awareness Training will be certified as a FedRAMP Authorized moderate impact software-as-a-service (SaaS) offering, which enables Proofpoint to manage controlled, unclassified information such as personally identifiable information with over 300 controls.

“Today’s FedRAMP In Process announcement demonstrates Proofpoint’s continued commitment to provide the federal market with innovative and effective solutions that defend against today’s most advanced attacks,” said Bhagwat Swaroop, executive vice president of Industry Solutions and Business Development for Proofpoint. “As more than 90 percent of targeted attacks start with email, it is critical that federal agencies consider their employees as their last line of defense and craft a security strategy that prioritizes training users on how to spot and report malicious emails.”

Proofpoint Security Awareness Training engages end users and arms them against real-world cyber-attacks with personalized cybersecurity training based on Proofpoint’s industry-leading threat intelligence. Proofpoint offers a broad knowledge assessment, attack simulations, and curated interactive training modules in more than 35 languages, which aid organizations in identifying their most targeted and vulnerable employees to better focus training efforts to reduce the chances of a successful attack.

To learn more about Proofpoint and its award-winning federal solutions, please visit: https://www.proofpoint.com/us/solutions/federal. For more information on cybersecurity awareness best practices and training, please visit: https://www.proofpoint.com/us/product-family/security-awareness-training.

 

About Proofpoint, Inc.

Proofpoint, Inc. (NASDAQ: PFPT) is a leading cybersecurity company that protects organizations’ greatest assets and biggest risks: their people. With an integrated suite of cloud-based solutions, Proofpoint helps companies around the world stop targeted threats, safeguard their data, and make their users more resilient against cyber attacks. Leading organizations of all sizes, including more than half of the Fortune 1000, rely on Proofpoint to mitigate their most critical security and compliance risks across email, the cloud, social media, and the web. More information is available at www.proofpoint.com

Connect with Proofpoint: Twitter | LinkedIn | Facebook | YouTube

 

###

 

Proofpoint is a registered trademark or tradename of Proofpoint, Inc. in the U.S. and/or other countries. All other trademarks contained herein are the property of their respective owners.