Home » Computer & Software » Software » Project Hosts– U.S. Government Cloud Solutions for SharePoint, Dynamics CRM, Project Server, TFS, AvePoint and BrightWork Are Now FedRAMP Compliant at the SaaS Level
Ihren XING-Kontakten zeigen

Project Hosts– U.S. Government Cloud Solutions for SharePoint, Dynamics CRM, Project Server, TFS, AvePoint and BrightWork Are Now FedRAMP Compliant at the SaaS Level

SUNNYVALE, CA — (Marketwired) — 01/22/15 — Project Hosts, the leading provider of hosting for Microsoft Solutions, announced today that it has become the first Cloud Service Provider (CSP) to achieve SaaS-level compliance with the FedRAMP rev4 baseline of security controls. Project Hosts– Federal Private Cloud solutions include SharePoint, Dynamics CRM, Project Server, Team Foundation Server (TFS), Virtual Desktop, and applications from AvePoint and BrightWork. With these SaaS-level FedRAMP compliant solutions, U.S. Federal and State Agencies can realize all the advantages of cloud computing quickly and affordably.

“Project Hosts is the first Cloud Service Provider to have demonstrated compliance with the rev4 FedRAMP baseline,” said Matt Goodrich, FedRAMP Director at GSA. “Through the CSP supplied path, Project Hosts– environment was assessed by a FedRAMP-accredited 3PAO confirming the completion of the FedRAMP Security Assessment Framework, paving the way for Project Hosts– customers to grant their Agency ATOs.”

“By achieving FedRAMP compliance at the SaaS level for Microsoft SharePoint, Project, TFS and CRM, we are removing a huge IT burden and expense for any government agency considering building their own FedRAMP or FISMA compliant deployment,” said Scott Chapman, CEO and Co-Founder of Project Hosts, Inc. “FedRAMP SaaS compliance at the Moderate impact level means that we have fully implemented all of the 326 unique security controls required to achieve this standard, unlike IaaS FedRAMP certified platforms which only fully implement around 70 controls, leaving it up each agency to implement the remaining 78% of the security controls.”

Project Hosts delivers FedRAMP Private Clouds and Community Clouds for government agencies. Unlike public cloud offerings from other CSPs, Product Hosts– Private and Community Clouds provide dedicated infrastructure. Project Hosts has been delivering dedicated Custom Clouds for more than 11 years, meeting enterprise and government agency needs for highly secure, reliable, available and affordable online Microsoft solutions.

The following Microsoft-based applications and solutions are now available from Project Hosts in its FedRAMP SaaS Compliant Federal Private Clouds:

(for Microsoft SharePoint) FedRAMP SaaS Cloud

(for Microsoft SharePoint) FedRAMP SaaS Cloud

(for Microsoft SharePoint) FedRAMP SaaS Cloud

FedRAMP SaaS Cloud

(with Microsoft Office) FedRAMP SaaS Cloud

FedRAMP SaaS Cloud

For a complete description of Project Hosts– FedRAMP Federal Private Cloud solutions visit: . A list of FedRAMP approved CSPs can be found at: .

About FedRAMP: FedRAMP is a U.S. government-wide program that provides a standardized approach to security assessment, authorization and continuous monitoring for cloud products and services. The program was developed to significantly reduce the effort and expense that would be incurred by government agencies to achieve high-level standards for securing government data. Designed as an “approve once, deploy many” program, authorized Cloud Service Providers (CSPs) would attain a provisional Authority To Operate (ATO) and provide cloud services for many agencies. Government agencies can then select an authorized CSP in an effort to save taxpayer expense on government IT infrastructure and cloud applications. The JAB is the primary governance group of the FedRAMP program, consisting of the chief information officers of the Department of Defense, the Department of Homeland Security and the U.S. General Services Administration. The FedRAMP program supports the U.S. government–s “Cloud-First” initiative to enable U.S. federal agencies to use managed service providers that enable cloud computing capabilities. The FedRAMP program is designed to comply with the Federal Information Security Management Act of 2002 (FISMA). All government agencies are required to use FedRAMP.

: Project Hosts, Inc. is the worldwide leader in Custom Cloud hosting of Microsoft Project and Portfolio Management (PPM), Dynamics CRM and SharePoint SaaS Cloud solutions. Government agencies, leading enterprises and medium-sized businesses rely on Project Hosts to deliver all of the benefits of a private cloud, such as a dedicated solution architecture, advanced application integration, customized security, and real-time business intelligence reporting, but without all the costs and complexities. Many of our customers report their solutions and users are up and running in one-half (1/2) the time, and at one-half (1/2) the cost as compared to similarly configured on premise environment or self-managed cloud. –

Image Available:

Mike Foster
Project Hosts, Inc.

831-359-9288

You must be logged in to post a comment Login


Blogverzeichnis - Blog Verzeichnis bloggerei.de Blog Top Liste - by TopBlogs.de Bloggeramt.de blogoscoop