Back to Newsroom
Back to Newsroom

WidePoint Intelligent Technology Management System (ITMS) Achieves "FedRAMP in Process" Status

Monday, 21 November 2022 09:25 AM

WidePoint Corporation

FAIRFAX, VA / ACCESSWIRE / November 21, 2022 / WidePoint Corporation (NYSE American:WYY), the innovative technology Managed Solution Provider (MSP) specializing in Identity & Access Management (IAM), Telecommunications and Managed Mobility Services (MMS), Analytics & Billing as a Service (ABaaS), and IT as a Service (ITaaS), announced today that the company's Intelligent Technology Management System (ITMS™) has achieved "FedRAMP in Process" status.

The FedRAMP Program Management Officer updated the status for WidePoint's proprietary Intelligent Technology Management System (ITMS™) from "FedRAMP Ready" to "FedRAMP In Process" on the FedRAMP Marketplace with the U.S. Department of Justice, Bureau of Alcohol, Tobacco, Firearms and Explosives (ATF) as the sponsoring agency.

The Federal Risk and Authorization Management Program (FedRAMP®) was established in 2011 to provide a cost-effective, risk-based approach for the adoption and use of cloud services by the federal government. FedRAMP empowers agencies to use modern cloud technologies, with an emphasis on security and protection of federal information.

WidePoint is working with a contracted Third-Party Assessment Organization (3PAO) and ATF to review and test the 616 security controls and sub-controls necessary to achieve FedRAMP Authorization at the FISMA moderate level. WidePoint will have six months to complete the assessment to earn a FedRAMP Authorization status. Once the FedRAMP Authorization is issued, ITMS™ will enter a continuous monitoring phase. WidePoint will continue to work with a 3PAO to annually review a subset of security controls, submit assessment reports to ATF, conduct penetration testing, and assess any required security control changes.

Jin Kang, WidePoint's CEO, noted, "The FedRAMP Authorized status will mean that WidePoint meets all of the stringent security requirements as prescribed by the federal government for cybersecurity. Receiving the Authorized status makes WidePoint much more likely to get additional business from government agencies as well as improves our profile with commercial customers."

Todd Dzyak, WidePoint COO, added, "The FedRAMP Authorized status will enable WidePoint to leverage the authorization package across federal government agencies without having to go through a separate certification and accreditation process for each and every agency. The FedRAMP Authorized status will mean better security, faster implementation, less expense, and most of all least amount of cybersecurity risk for our customers."

About WidePoint

WidePoint Corporation (NYSE American:WYY) is a leading technology Managed Solution Provider (MSP) dedicated to securing and protecting the mobile workforce and enterprise landscape. WidePoint is recognized for pioneering technology solutions that include Identity & Access Management (IAM), Mobility Managed Services (MMS), Telecom Management, Information Technology as a Service (ITaaS), Cloud Security, and Analytics & Billing as a Service (ABaaS). For more information, visit widepoint.com.

WidePoint Investor Relations:

Gateway Group, Inc.
Matt Glover or John Yi
949-574-3860
[email protected]

SOURCE: WidePoint Corporation

Topic:
Company Update
Back to newsroom
Back to Newsroom
Share by: