Certification Designed to Save U.S. Government Customers Time and Money in Securing Their Move to the Cloud

FireEye, Inc. (NASDAQ: FEYE), the intelligence-led security company, today announced that FireEye Government Email Threat Prevention™ (ETP™) Service, which was granted an Authorization to Operate (ATO) from the U.S. Department of the Interior (DOI), has received a Federal Risk and Authorization Management Program (FedRAMPSM) Authorization. FireEye Government ETP is a comprehensive cloud email security offering that provides email security service to deliver advanced threat protection for U.S. federal agencies moving to the cloud.

Government organizations are migrating to a cloud-based deployment model for information technology and security and many have mandates to adopt cloud services to fulfill requirements for secure, reliable, and cost-effective solutions. Advanced threat protection delivered from the cloud allows the agencies to achieve their cloud mandates while reducing risk.

“As our government customers migrate to the cloud, we are excited to meet their security, performance and cost needs with the advanced threat protection of our FedRAMP-certified Government ETP offering,” said Pat Sheridan, VP, federal sales, FireEye. “This certification is proof of our commitment to innovating for our customers.”

FireEye ETP now enables federal, state and local government agencies and public education entities to save time and money as they look to add cloud-based email security for advanced threat protection. Agencies can now quickly leverage the DOI authorization package within FedRAMP in making their own risk-based determination to issue their own ATOs, and quickly begin using FireEye Government ETP.

Pricing and Availability

  • FireEye Government ETP is available today as a subscription, which ensures customers continue to benefit from intelligence-led feature updates at no additional cost.
  • For existing FireEye Email Security appliance customers, upgrade programs are available.

Additional Information

  • Learn more about the government agencies’ move to the cloud in our blog: https://www.fireeye.com/blog/products-and-services/2017/05/government-etp-receives-fedramp-authorization.html
  • To learn more about FireEye Government Email Threat Prevention, please visit: https://www.fireeye.com/solutions/government.html

About FireEye, Inc.

FireEye is the intelligence-led security company. Working as a seamless, scalable extension of customer security operations, FireEye offers a single platform that blends innovative security technologies, nation-state grade threat intelligence, and world-renowned Mandiant® consulting. With this approach, FireEye eliminates the complexity and burden of cyber security for organizations struggling to prepare for, prevent, and respond to cyber attacks. FireEye has over 5,800 customers across 67 countries, including more than 40 percent of the Forbes Global 2000.

© 2017 FireEye, Inc. All rights reserved. FireEye, Mandiant, Email Threat Prevention and ETP are registered trademarks or trademarks of FireEye, Inc. in the United States and other countries. All other brands, products, or service names are or may be trademarks or service marks of their respective owners.

Media Contact:FireEye, Inc.Kyrk Storer, 650-773-1541kyrksen.storer@fireeye.comorInvestor Contact:FireEye, Inc.Kate Patterson, 408-321-4957kate.patterson@fireeye.com

FireEye (NASDAQ:FEYE)
Historical Stock Chart
From Apr 2024 to May 2024 Click Here for more FireEye Charts.
FireEye (NASDAQ:FEYE)
Historical Stock Chart
From May 2023 to May 2024 Click Here for more FireEye Charts.