FROM THE SAVIYNT NEWSROOM

SAVIYNT AWARDED FEDRAMP ATO ENABLING MODERNIZATION WITH CLOUD ACCESS GOVERNANCE TO HELP FEDERAL AGENCIES ACCELERATE CLOUD ADOPTION

For Immediate Release

Los Angeles – Saviynt, the leading provider of Identity Governance and Cloud Security solutions, today announced that it has achieved a FedRAMP Moderate ATO (Authority to Operate) sponsored by CMS (Centers for Medicare & Medicaid Services). This achievement means that Saviynt will be listed on the FedRAMP Marketplace as an approved cloud service provider for federal agencies.

“Saviynt’s ATO proves our organizational commitment to security, risk, and compliance as we work to provide our customers with the highest level of security, scalability and performance,” said Sachin Nayyar, founder and chairman of Saviynt. He continued, “FedRAMP acts as the model for federal and non-federal organizations as they develop their cloud security standards, and with this ATO, Saviynt’s platform now accelerates the cloud adoption process and enable technology modernization.”

The FedRAMP authorization assessment process takes a “no stone unturned” approach to security evaluation and documentation, including multiple review cycles over a long time period. Coalfire, the third-party assessment organization (3PAO), reviewed all data security and data governance capabilities of Saviynt’s platform as well as Saviynt’s internal security practices to ensure full compliance with FedRAMP’s strict provisions. The FedRAMP ATO provides federal agencies assurance that Saviynt’s platform will enable their cloud security compliance requirements, including continuous monitoring. Additionally, it proves the Saviynt’s commitment to maintaining internal security controls and governing their effectiveness.

Saviynt joins a select group of ATO awardee vendors. Since its inception in 2012, fewer than 150 organizations have achieved the FedRAMP ATO which uniquely situates Saviynt as the first identity governance and cloud security platform to achieve this status. Saviynt’s FedRAMP ATO accelerates federal and state agencies trying to adopt the cloud. Saviynt’s certification means that customers do not need to do a separate security evaluation and can leverage this to ease the transition to a Cloud First posture. Moreover, the ATO also means that Saviynt is FISMA and NIST compliant, providing assurance for all customers seeking secure access governance solutions.

“In our view, the FedRAMP ATO validates our mission to deliver the most comprehensive and secure Identity Management and Cloud Security solution in the market so customers can manage risk and maintain effective controls. Our continued focus on innovation and security differentiates Saviynt as the industry’s Identity Governance platform of choice. We’re confident that we will continue to lead by empowering customers to transform their Identity and Security program with our platform.” said Amit Saha, CEO of Saviynt.

About Saviynt
Saviynt empowers organizations to secure applications, data and infrastructure in a unified cloud Identity Governance platform for Cloud (Azure, Office 365, AWS, Salesforce, Workday) and Enterprise (SAP, Oracle EBS). Saviynt is pioneering IGA 2.0 by integrating advanced risk analytics and intelligence with fine-grained privilege management. Top global brands leverage Saviynt technology. Visit our website: saviynt.com.

Contact Information
Ben Lazar, SVP Marketing, Saviynt
[email protected]
(310) 641-1664

Subscribe To Our Newsletter

Saviynt named a Gartner® Peer Insights™ Customers’ Choice: IGA Learn More >