Google Cloud gets FedRAMP High tag

Google's cloud offering earned the highest FedRAMP authorization for cloud services.

Photo credit: Sundry Photography / Shutterstock.com

Image credit: Sundry Photography / Shutterstock.com

Google's Cloud Platform received the Federal Risk and Authorization Management Program's highest level of authority to securely operate over a dozen of its products for federal agency customers.

In a Dec. 4 blog post, Google Vice President of Public Sector Mike Daniels said the company had received authorities to operate 17 products in five geographic cloud regions under FedRAMP High.

Daniels said it also expanded its FedRAMP Moderate ATO to 64 products across geographic cloud regions.

The new authorities, it said, gives public-sector agencies the capabilities to run the highest levels of security for civilian agency applications.

To get the FedRAMP High ATO, Google said it documented how its homegrown security practices conformed to National Institute of Standards and Technology security controls. Those controls were then passed on to a third-party organization for documentation and assessment. The company also said it worked with the FedRAMP Joint Authorization Board to document monitoring, patching and vulnerability scanning infrastructure to meet FedRAMP High requirements.

"Receiving a FedRAMP High ATO means we can support agency missions that require some of the highest levels of data protection for unclassified workloads," said Daniels. "These new certifications reflect our continued investment and support for customers in the U.S. public sector, and is another example of momentum we're seeing as government agencies move to the cloud."