FireEye Email Security Solutions Secure ISO 27001 Certification and FedRAMP Reauthorization

FireEye obtains key information security management system standards for email protection in the cloud

FireEye, Inc. FEYE, the intelligence-led security company, today announced that it has received International Organization for Standardization (ISO) 27001 certification, SOC 2 Type 2 recertification, and Federal Risk and Authorization Management Program (FedRAMP) reauthorization for cloud-based email security solutions.

"Data security is a primary consideration for every customer when moving their email to the cloud," said Grady Summers, CTO of FireEye. "While FireEye performs rigorous security reviews based on our first-hand knowledge of attackers, the latest ISO certification and FedRAMP reauthorization also offer customers the confidence that FireEye cloud solutions have passed third-party inspection and adhere to the highest data protection standards."

FireEye receives ISO 27001 certification – the global standard of information security

FireEye® Email Security Cloud Edition has received ISO 27001 certification. As one of the highest internationally recognized standards for information security, this certification covers every aspect of people, process and systems security.

The scope of the ISO/IEC 27001:2013 certification is limited to the information security management system (ISMS) supporting FireEye Email Security Cloud Edition, and is in accordance with the statement of applicability, dated June 11, 2018. The in-scope infrastructure is housed at data centers located in EMEA (Europe) and North America; colocation and cloud hosting services are not included in the scope of the ISMS.

Email Security Cloud Edition also complies with the American Institute of Certified Public Accountants (AICPA) Service Organization Controls (SOC 2) Type 2 Certification for Security and Confidentiality. FireEye received the certification and the SOC 2 Type 2 recertification from Schellman & Company, LLC, a leading national provider of attestation and compliance services.

FireEye Email Security Cloud Edition leverages FireEye's extensive first-hand knowledge of attacks to stop email-borne threats. The solution is designed to block not only malware and suspicious URLs, but also phishing and impersonation techniques to prevent attackers from having an opportunity to take advantage of email users. Cloud Edition is best suited for cloud-based and hybrid environments. To learn more, visit fireeye.com/email.

FireEye expands FedRAMP boundary with reauthorization

FireEye also received FedRAMP reauthorization for its Government Email Threat Prevention (ETP) Security Service. This latest authorization includes the expanded boundary of the company's proprietary AVAS module, including antivirus, anti-spam and impersonation detection capabilities.

"We continue to lead the way in the email security industry with the public sector," said Pat Sheridan, VP of US public sector at FireEye. "We were the first email security vendor to receive FedRAMP authorization for advanced threat protection, and now, over a year later, we are authorized for our second year while others are still undergoing the evaluation process. This is one more example of how FireEye continues to innovate and add new value to our government email security service."

FireEye Government ETP Security Service is designed around the unique needs of federal, state and local government agencies as well as public education entities. This fully-featured secure email gateway (SEG) protects against commodity threats in the cloud, while saving the public sector time and money. To learn more about FireEye Government ETP Security Service, visit fireeye.com/government.

About FireEye, Inc.

FireEye is the intelligence-led security company. Working as a seamless, scalable extension of customer security operations, FireEye offers a single platform that blends innovative security technologies, nation-state grade threat intelligence, and world-renowned Mandiant® consulting. With this approach, FireEye eliminates the complexity and burden of cyber security for organizations struggling to prepare for, prevent, and respond to cyber attacks. FireEye has over 7,100 customers across 67 countries, including more than 45 percent of the Forbes Global 2000.

© 2018 FireEye, Inc. All rights reserved. FireEye and Mandiant are registered trademarks or trademarks of FireEye, Inc. in the United States and other countries. All other brands, products, or service names are or may be trademarks or service marks of their respective owners.

Market News and Data brought to you by Benzinga APIs
Comments
Loading...
Posted In: Press Releases
Benzinga simplifies the market for smarter investing

Trade confidently with insights and alerts from analyst ratings, free reports and breaking news that affects the stocks you care about.

Join Now: Free!