February 23, 2022

-
min read

Lookout Obtains FedRAMP JAB P-ATO for SASE: What It Means for You

While the pandemic brought on unprecedented challenges related to full-scale telework, it has also moved cybersecurity to the top of the U.S. government’s agenda. I have been very encouraged by the various actions taken by the Biden administration, beginning with the May 2021 executive order directing federal agencies to rapidly adopt a Zero Trust architecture. 

As the federal government continues to emphasize the importance of Zero Trust, Lookout has achieved a major milestone to aid in those efforts. We’re proud to announce that the Lookout Secure Access Service Edge (SASE) solution has obtained Federal Risk and Authorization Management Program (FedRAMP) Provisional Authority to Operate (P-ATO)

With this FedRAMP P-ATO authorization, agencies can move quickly and efficiently onboard the Lookout solution and comply with federal Zero Trust requirements. The Lookout solution, with native user, endpoint and data protection capabilities, enables agencies to protect their sensitive data while streamlining telework.

Meeting Executive Order and OMB requirements

Over the past 24 months we’ve witnessed a number of major cyber attacks such as SolarWinds, Microsoft Exchange and Colonial Pipeline. The increased cadence of these have prompted the federal government to implement a number of Zero Trust requirements, including in the Biden Administration’s cybersecurity Executive Order (14028) and the updated Zero Trust strategy released in January from the Office of Management and Budget (M-22-09).

The Lookout Security Platform delivers a scalable cloud-delivered solution to protect agency data accessed by any endpoint from any location regardless of where it resides, whether it's in on-premises apps, software-as-a-service (SaaS) apps or enterprise apps running in infrastructure-as-a-service (IaaS).

We provide native User and Entity Behavior Analytics (UEBA), Data Loss Prevention (DLP), and Enterprise Digital Rights Management (EDRM) across our secure access technologies: Cloud Access Security Broker (CASB), Zero Trust Network Access (ZTNA) and endpoint security.

With native data protection capabilities that works from endpoint to cloud, we enable agencies to implement a comprehensive Zero Trust architecture, delivering the following protection:

  • Protect data against insider threats and credential theft.
  • Dynamically adapt to changes in user and device risk posture.
  • Prevent agency data from being exposed to unauthorized users.
  • Apply unified data protection policies across all users, endpoints and apps.

Implement Zero Trust with Lookout SASE/SSE

In a world dominated by telework and cloud services, federal agencies need to rapidly implement Zero Trust and move away from perimeter-based security approaches. 

Lookout was already the first mobile endpoint security solution to achieve P-ATO on the FedRAMP Marketplace. With this latest achievement, Lookout demonstrates that its SASE technologies can help agency leaders diminish that complexity while gaining greater visibility into their networks. 

Lookout SASE was recently included in the 2022 Gartner Magic Quadrant for Security Service Edge (SSE) and Critical Capabilities reports. SSE is the security component of SASE. Lookout was ranked in the top three for all four use cases in the Critical Capabilities analysis.

To learn how Lookout can speed up your Zero Trust adoption, check out our federal government solution page.

You can also download complimentary copies of the 2022 Gartner Magic Quadrant for SSE and 2022 Critical Capabilities for SSE reports to learn: 

  • How SSE can help you reduce complexity, costs and management overhead.
  • Which SSE Gartner Critical Capabilities to focus on.
  • Which Use Case/s could be applied to your organization and what to look for in an SSE vendor.
  • The analysis behind Lookout’s top three placements.

Book a personalized, no-pressure demo today to learn:

  • How adversaries are leveraging avenues outside traditional email to conduct phishing on iOS and Android devices
  • Real-world examples of phishing and app threats that have compromised organizations
  • How an integrated endpoint-to-cloud security platform can detect threats and protect your organization

Book a personalized, no-pressure demo today to learn:

  • How adversaries are leveraging avenues outside traditional email to conduct phishing on iOS and Android devices
  • Real-world examples of phishing and app threats that have compromised organizations
  • How an integrated endpoint-to-cloud security platform can detect threats and protect your organization
Collaboration

Book a personalized, no-pressure demo today to learn:

Discover how adversaries use non-traditional methods for phishing on iOS/Android, see real-world examples of threats, and learn how an integrated security platform safeguards your organization.