June 5, 2024

Commvault Cloud for Government Achieves High FedRAMP Authorization

Commvault announced that its SaaS offerings for data protection have achieved high authorization from the U.S. Federal Risk and Authorization Management Program (FedRAMP). This certification enables Commvault Cloud to securely handle sensitive, controlled, and unclassified information (CUI) in the cloud for government agencies and contractors. FedRAMP High Authorization ensures that cloud solutions meet the stringent security standards established by the National Institute of Standards and Technology (NIST).

Commvault Cloud for Government offers a high level of cyber resilience, including continuous testing of cyber recovery plans and automated recovery to a secure clean room in the cloud. This achievement underscores Commvault’s commitment to providing secure and reliable data protection solutions, helping government agencies ensure the security and availability of their critical data. The FedRAMP High Authorization certification highlights the importance of Commvault Cloud as a vital tool for protecting sensitive data in the cloud.