X
    Categories: Headlines

Respond Software partners with Earthling Security for FedRAMP support

Respond Software, the California-based cybersecurity investigation automation firm, has reportedly formed a strategic alliance with Earthling Security, one of the leading FedRAMP Third Party Assessment Organizations to leverage Earthling’s FedRAMP consulting services. The company has also inked Earthling Security as an MSSP partner.

For the record, the FedRAMP (Federal Risk and Authorization Management Program) is a U.S. government-wide program that delivers a standardized approach to security evaluation, authorization, and constant monitoring for cloud services and products. The agreement will help Respond Software to dive deeper into the federal government market.

Sources cite that Earthling Security will operate as the advising 3PAO (Third Party Assessment Organization) for Respond Software’s FedRAMP authorization process and deliver the Respond Analyst as part of its current managed detection and response offering. In doing so, the California-based company can fulfill a deal it recently inked to offer the intelligent decision automation platform for the U.S. Air Force.

Speaking on which, Mike Armistead, Founder, and CEO of Respond Software said that the company has a rigorous plan in place to support government agencies and organizations with continuous intelligent automation, monitoring, the quick response against cyber-threats. As Respond Software starts this partnership with Earthling to confirm that the Respond Analyst meets the comprehensive cloud security requirements of FedRAMP, the company expects to secure additional opportunities that will position it at a different level from the industry competition, Mr. Armistead added.

Yusuf Ahmed, CEO of Earthling Security, said that the company is partnering with Respond Software to offer AI-based continuous monitoring and incident response so that companies and federal agencies can automate and optimize their security operations.

 The Respond Analyst is appropriate for small as well large companies at it efficiently separate the signal from the noise at scale, he said while adding that the software significantly improves much needed triage and monitoring capabilities for today’s security teams.

For the record, the Respond Analyst is XDR (Extended Detection and Response) Engine. It unifies siloed and disparate security technologies, connecting significant evidence in cyber security investigations.

Source credit - https://www.businesswire.com/news/home/20201020005412/en/Alliance-with-Earthling-Security-Provides-Respond-Software-with-New-Sales-Channel-and-FedRAMP-Assistance

Puja More:

Puja More holds a graduate degree in Computer Science from the University of Pune. Nurturing her passion of playing with words however, Puja undertook content writing as a career path and boasts of rich experience in content production, copywriting, and digital marketing. Presently, Puja writes articles on technology, business, and healthcare for lunchwithapunch.com and a few similar portals.