OREANDA-NEWS. Software analytics leader New Relic, Inc. today announced that it has initiated the certification process for compliance with the Federal Risk and Authorization Management Program (FedRAMP).

The FedRAMP certification involves security assessment and authorization by federal agencies to allow them to confidently use cloud products such as the New Relic Software Analytics Cloud. New Relic currently serves a range of public sector customers and is undertaking FedRAMP certification to deepen its commitment and capability to partner with federal organizations to improve application performance and drive positive digital experiences for their constituents.

“Today, modern government agencies are transforming their technology strategies in order to more effectively serve constituents,” said Erica Schultz, executive vice president, global enterprise sales, New Relic. “Whether moving to the cloud or adopting agile and devops practices, New Relic can help public sector organizations maximize and understand their technology impact in real time – ultimately giving citizens the best possible digital experience. We are excited to help power these important new initiatives.”

New Relic prides itself on a mature security program, driven by a dedicated, seasoned security team. New Relic has undergone Service Organization Control (SOC) 2 Type II certification, an industry-accepted standard for security audits, and has now been certified for four years in a row. New Relic was also the first and only application performance monitoring (APM) vendor to document its security controls on the Cloud Security Alliance’s Security, Trust & Assurance Registry, the first to launch a vulnerability management partnership with HackerOne, and the first to begin the FedRAMP certification.

“Undergoing the FedRAMP certification process is a critical step for pushing our public sector strategy and helping government agencies move to the cloud with confidence,” said Shaun Gordon, vice president and chief information security officer, New Relic. “At New Relic, we are deeply committed to compliance and security. We work continuously to be a leader and role model for secure SaaS services.”