Orca Security is pleased to announce that we have earned the FedRAMP “In Process” status and are listed on the FedRAMP Marketplace. This achievement marks the next step in our FedRAMP authorization journey to provide security for cloud environments, workloads, applications, and data for the customers requiring the strictest security standards.

Cloud Native Security for Government Organizations

The Orca Cloud Security Platform supports clients across industries enabling them to identify, prioritize, and respond to vulnerabilities and risks across single or multi-cloud environments. This visibility empowers our clients to manage and monitor their cloud security and compliance posture. Earning the “In Process” designation highlights our continued efforts toward FedRAMP Moderate Authorization and enabling U.S. Federal Government agencies and departments to use the Orca Platform to meet agency objectives, align with Executive Order 14028 “Improving the Nation’s Cybersecurity”, OMB M-22-09 “Moving the U.S. Government Toward Zero Trust Cybersecurity Principles” and OMB M-22-18 “Enhancing the Security of the Software Supply Chain through Secure Software Development Practices”, CMMC, and other regulatory and statutory requirements.

“Pursuing FedRAMP Moderate Authorization is a key priority for Orca Security and demonstrates our corporate belief in helping organizations improve and proactively manage their cloud security posture,” said Gil Geron, CEO and Co-Founder, Orca Security. “We’re excited to continue the FedRAMP authorization process and are looking forward to delivering our cloud security posture management capabilities to U.S. government agencies and the broader public sector organizations once authorized.”

About Orca

Orca Security is the industry-leading Cloud Security Platform that identifies, prioritizes, and remediates security risks and compliance issues across your cloud estate spanning AWS, Azure, Google Cloud and Kubernetes. 

Orca detects all of your cloud risks and prevents them from recurring in future. We’re differentiated to provide: 

  • 100% frictionless coverage
  • Comprehensive platform of capabilities to address misconfigurations, vulnerabilities, lateral movement, active infections, and more
  • Risk prioritization avoids long lists of alerts to focus on vital attack paths across multiple risk categories

To learn more about how Orca delivers security for government organizations, visit our Government webpage or request a demo today.