/plushcap/analysis/datadog/datadog-fedramp-moderate-impact-authorization

Datadog achieves FedRAMP Moderate Impact authorization

What's this blog post about?

Government agencies are increasingly moving their operations to the cloud and must adhere to strict compliance and security standards such as FedRAMP. Datadog has achieved FedRAMP Moderate Impact authorization, allowing public-sector organizations to use it for monitoring applications and infrastructure in the cloud. This unified solution integrates with major cloud providers like AWS, GCP, and Azure, providing full visibility into their Moderate Impact-level systems running in the cloud. Datadog helps agencies manage growing monitoring demands and maintain secure services.

Company
Datadog

Date published
Jan. 26, 2022

Author(s)
Jonathan Epstein, Ari Shahar

Word count
490

Hacker News points
None found.

Language
English


By Matt Makai. 2021-2024.