IT Brief Australia - Technology news for CIOs & IT decision-makers
Story image
AvePoint expands FedRAMP authorisation with new products
Wed, 28th Feb 2024

AvePoint, the prominent platform for optimising SaaS operations and secure collaboration, has announced the addition of three new products to its FedRAMP (moderate) authorisation. This endorsement indicates that AvePoint's SaaS solutions have undergone rigorous security controls testing and are confirmed for use in all federal agencies.

The new products added to AvePoint's FedRAMP authorisation include AvePoint tyGraph, which offers advanced workforce analytics on employee engagement and assists in the adoption and ROI of Microsoft 365. MaivenPoint Examena, a platform that facilitates safe, AI-enabled examinations, and MaivenPoint Curricula, developed to enhance the modern learning experience for ongoing education, were also added.

AvePoint also achieved compliance with HITRUST CSF v11.0.1, validating its commitment to maintaining robust security and privacy standards, in particular for entities in regulated industries like federal agencies and global healthcare providers. The addition of HITRUST CSF v11.0.1 to its existing SOC 2 Type II certifications falls alongside AvePoint's comprehensive cyber resilience strategy.

According to Deloitte, 77% of government agencies report digital transformation initiatives established during the pandemic have already positively impacted their organisations. AvePoint's addition of new products to its FedRAMP authorisation, currently numbering over 20 since initial sponsorship in 2021, forms a part of the company's Confidence Platform’s Modernisation Suite. This platform enables organisations to eliminate barriers to workplace innovation by unifying data, optimising business processes, and enhancing the employee experience.

John Peluso, the Chief Product Officer of AvePoint, emphasised the company's dedication to enabling safe and efficient technology utilisation: “We have always believed that empowering those in the public sector and regulated industries to safely and effectively use technology is of utmost importance."

"Adding more FedRAMP accreditations to our Modernisation Suite reflects our commitment to supporting organisations like government entities and institutions of higher education in their adoption of new technology like AI, securing cloud collaboration and mitigating data risk, and migrating critical information," said Peluso. 

AvePoint has added HITRUST CSF v11.0.1, a widely accepted healthcare industry framework, to its SOC 2 Type II certification. By incorporating requirements from HIPAA, NIST, ISO and other standards into a comprehensive security control set, this certification endorses AvePoint’s dedication to implementing best practices safeguarding patient health information. This certification also offers an additional layer of assurance to healthcare organisations worldwide utilising the AvePoint Confidence Platform.

Dana Simberkoff, Chief Risk, Privacy and Information Officer at AvePoint, also commented, “AvePoint understands how critical data protection is, especially within regulated industries and when working with personal health data. Adding new certifications like HITRUST reinforces that we practice what we preach and that we are committed to earning and upholding customer trust.”

AvePoint's cyber resilience strategy also encompasses its ISO 27001, CSA STAR, IRAP and StateRAMP accreditations, demonstrating a commitment to both public sector organisations and healthcare providers facing digital transformation challenges.