Google announced that Google Cloud Platform (GCP)–and Google’s underlying common infrastructure–have received the FedRAMP Rev. 4 Provisional Authorization to Operate (P-ATO) at the Moderate Impact level from the FedRAMP Joint Authorization Board (JAB). The certification covers data centers in numerous countries, so customers can take advantage of cloud services in multiple regions.

With this authorization, Google aims to take a position in a highly competitive Federal cloud market, where Amazon Web Services and Microsoft are clearly in the driver’s seat.

This was just one of more than 20 security announcements Google made regarding its GCP at last week’s CEO Security Forum in New York City. Google’s VPC Service Controls (now in alpha testing) provide an additional layer of protection for customers looking to take advantage of GCP technologies for big data analytics. In addition, Google’s new Cloud Security Command Center (also in alpha) helps organizations get a better handle on the extent of their cloud assets and associated risks through a centralized dashboard.

Gerald Eschelbeck, Google’s vice president of security and privacy, noted, “It’s been our belief from the beginning that if you put security first, everything else will follow. We continue to develop new ways to give our customers the capabilities they need to keep up with today’s ever-evolving security challenges.”

Agencies and Federal contractors can request access to Google’s FedRAMP package by submitting a FedRAMP Package Access Request form.

Read More About
About
MeriTalk Staff
Tags