April 30, 2020

-
min read

Lookout Achieves FedRAMP Authorization to Operate with JAB P-ATO

Lookout recently announced an important achievement – Lookout Mobile Endpoint Security has met the rigid requirements for the FedRAMP Joint Advisory Board (JAB) Provisional Authority to Operate (P-ATO).

This certification comes not a moment too soon. Mobile devices are central to government productivity, from FEMA workers on disaster sites to State Department staff around the world to the many federal employees currently working from home. But, according to the Verizon Mobile Security Index 2020 report, 39% of public sector organizations had suffered a compromise involving a mobile device.

The journey to a mobile-first government workplace is underway with efforts such as NIST's Mobile Device Security for Enterprises and The Presidential Commission on Enhancing National Cybersecurity encouraging government entities to implement secure mobile technology.

While mobile security is beginning to become a greater part of the conversation, many users are still unaware of all of the risks their mobile devices can pose. Even those who are aware too often are willing to sacrifice security for efficiency. In response to a Lookout survey, 58% of federal employees reported being aware of the security consequences of using their personal mobile phones for work, yet 85% of them admitted to using their phone for potentially risky activities. It’s clear that federal IT leaders need modern mobile solutions to protect their agencies.

Lookout Mobile Endpoint Security enables agencies to gain visibility into the entire spectrum of mobile risk, apply policies to measurably reduce that risk, and integrate into existing security and mobile management solutions.

Lookout is now the only mobile endpoint security solution to earn FedRAMP JAB P-ATO, one of the most comprehensive risk assessments of a cloud service offering (CSO). This rigorous authorization holds companies to the highest standard when it comes to the acceptance of risk, and validates the solutions against those controls.

Achieving FedRAMP JAB P-ATO was important to us for two primary reasons. First, we wanted to make using Lookout Mobile Endpoint Security seamless for government agencies. With FedRAMP JAB P-ATO, it becomes much easier for agencies to evaluate the cloud provider and move forward quickly with adopting a solution.

Secondly, we wanted to ensure we have the most secure cloud infrastructure possible for our federal government customers. FedRAMP JAB P-ATO holds companies to a high standard when it comes to the acceptance of risk, ensuring our infrastructure is secure enough for the critical missions our government customers serve.  

The JAB, which includes representatives from the Department of Defense (DoD), the Department of Homeland Security (DHS) and the General Services Administration (GSA) evaluates only 12 CSOs per year and selects the most impactful vendors based on government-wide demand.

One of our core values at Lookout is to put customers first. FedRAMP JAB P-ATO will help us better serve federal agency customers in their fight against mobile security threats. Learn more about Lookout Government Solutions and contact us to continue the conversation.

Book a personalized, no-pressure demo today to learn:

  • How adversaries are leveraging avenues outside traditional email to conduct phishing on iOS and Android devices
  • Real-world examples of phishing and app threats that have compromised organizations
  • How an integrated endpoint-to-cloud security platform can detect threats and protect your organization

Book a personalized, no-pressure demo today to learn:

  • How adversaries are leveraging avenues outside traditional email to conduct phishing on iOS and Android devices
  • Real-world examples of phishing and app threats that have compromised organizations
  • How an integrated endpoint-to-cloud security platform can detect threats and protect your organization
Collaboration

Book a personalized, no-pressure demo today to learn:

Discover how adversaries use non-traditional methods for phishing on iOS/Android, see real-world examples of threats, and learn how an integrated security platform safeguards your organization.