• FedRAMP high authorization to operate achievement reflects BeyondTrust’s commitment to federal government customers
  • BeyondTrust now available on the FedRAMP Marketplace, an online portal of approved cloud services offerings for federal agencies

Atlanta, GA – August 19, 2024 – BeyondTrust, the global cybersecurity leader protecting Paths to Privilege™, today announced it has achieved Federal Risk and Authorization Management Program (FedRAMP®) authorization to operate (ATO) at the high impact level for its Endpoint Privilege Management and Password Safe solutions. These solutions, developed in conjunction with UberEther, protect organizations from today’s most advanced cyberattacks and will allow BeyondTrust’s federal customers to realize the significant security and efficiency benefits of these solutions, while simultaneously furthering their cloud transformation goals.

The FedRAMP High ATO allows Federal government agencies and contractors to fulfill the cloud computing mandate and do so in a secure and sanctioned manner. The rigorous FedRAMP certification process ensures the highest level of security when users deploy BeyondTrust’s solutions to fulfill their mission. This authorization opens new avenues for federal entities to adopt cutting-edge cybersecurity tools, enhancing their operational security while complying with stringent regulatory requirements.

With this authorization, government agencies can leverage BeyondTrust’s world-class cybersecurity solutions with the confidence that they meet the FedRAMP security standards. This ensures that sensitive government data is protected with the highest security protocols. BeyondTrust’s solutions offer robust protection against evolving cyber threats, helping agencies maintain the integrity and confidentiality of their critical information.

This latest authorization follows the FedRAMP ATO at the moderate impact level for Privileged Remote Access and Password Safe that was achieved earlier this year, making the majority of the BeyondTrust portfolio available on the FedRAMP Marketplace, the central online portal of approved cloud service offerings available for federal government use. With BeyondTrust’s solutions now achieving FedRAMP High ATO, these organizations can benefit from secure, compliant cloud solutions designed specifically for their needs.

Using Privileged Access Management and Password Safe solutions, federal agencies can achieve:

  • Compliance with the 421 controls of the NIST 800-53 High Baseline which is required for federal cloud service providers. These controls also map to additional regulatory requirements for the financial, healthcare, energy, and defense industrial base sectors, accelerating the time to achieve security authorization for services and reducing audit burdens.
  • Coverage of 80 plus zero trust activity categories with full, partial, and enhancing capabilities to protect privileged access across all zero trust pillars – users, assets, applications and workloads, data, network, detection, and analysis. These controls, proven by penetration tests, eliminate opportunities for privilege escalation and lateral movement.
  • 100% audit visibility and session recording of privileged access usage across all services and endpoints in a pre-authorized environment, ready for immediate deployment.

"We are thrilled to integrate BeyondTrust's robust Privileged Access Management (PAM) capabilities into our IAM Advantage FedRAMP High IL5 offering,” said Matt Topper, President at UberEther. “This addition significantly enhances the security framework available to our federal agency and defense industrial base customers addressing a critical area of cybersecurity with proven effectiveness. The increased interest we're witnessing in PAM underscores its importance, and we are proud to have played a pivotal role in achieving BeyondTrust's FedRAMP High IL5 authorization. This partnership marks a significant step forward in our commitment to providing comprehensive, high-assurance security solutions to protect our nation’s most sensitive data."

“Achieving FedRAMP High ATO for our Endpoint Privilege Management and Password Safe solutions is a significant milestone for BeyondTrust, said Sam Elliott, Senior Vice President of Products at BeyondTrust. This authorization underscores our commitment to providing secure, compliant cybersecurity solutions to federal agencies, helping them achieve their cloud transformation goals with confidence.”

Learn more about the significance of BeyondTrust’s FedRAMP authorization to operate (ATO) at the high impact level here.

About UberEther

UberEther is at the forefront of identity, credential, and access management (ICAM) solutions, dedicated to delivering innovative and secure solutions for Government and enterprise customers. With a focus on challenging the status quo, UberEther continues to lead the industry with cutting-edge technologies and unparalleled expertise.

About BeyondTrust

BeyondTrust is the global cybersecurity leader protecting Paths to Privilege™. Our identity-centric approach goes beyond securing privileges and access, empowering organizations with the most effective solution to manage the entire identity attack surface and neutralize threats, whether from external attacks or insiders.


BeyondTrust is leading the charge in transforming identity security to prevent breaches and limit the blast radius of attacks, while creating a superior customer experience and operational efficiencies. We are trusted by 20,000 customers, including 75 of the Fortune 100, and our global ecosystem of partners.

Learn more at www.beyondtrust.com.

Share this Press Release
Media Contact
Mike bradshaw

Mike Bradshaw

Want to learn why over 20,000 customers chose BeyondTrust?
Prefers reduced motion setting detected. Animations will now be reduced as a result.