January 19, 2017

-
min read

Lookout Is “FedRAMP Ready”, Protect Agencies Against Mobile Risks

Today, I am proud to announce that Lookout is now “FedRAMP Ready,” an indicator to federal agencies that Lookout Mobile Endpoint Security is vetted, secure, and can be quickly implemented into any U.S. government organization.

Lookout is the first mobile security solution to achieve this status

The Federal Risk and Authorization Management Program (FedRAMP) is a government-wide program that helps agencies vet the security of cloud solutions. It provides a standardized method  of assessing, authorizing, and monitoring cloud products and solutions, making it easier for the agencies to adopt technologies that will help employees become more productive while staying secure.

Lookout Mobile Endpoint Security went through rigorous testing, demonstrating it meets the rigid technical requirements mandated by FedRAMP. Lookout Mobile Endpoint Security provides government technology and security leaders with visibility into mobile risks and threats to sensitive government data.

Mobile endpoints should be treated like any other endpoint

as a device that accesses government data and needs to be secured. Fifty percent of federal employees access work email from their personal device, and another 49 percent use their personal device for downloading work documents, according to a survey from Lookout.

Another 40 percent of employees at agencies with rules prohibiting personal smartphone use at work say the rules have little to no impact on their behavior.

Mobile devices are flying under the radar, meaning government CIOs and CISOs don’t know what is accessing private data and where that data is going.

We’re excited to make it one step easier for federal agencies to implement mobile security technology necessary to keep risks at bay and data safe.

Check out our government solutions page to learn more.

Book a personalized, no-pressure demo today to learn:

  • How adversaries are leveraging avenues outside traditional email to conduct phishing on iOS and Android devices
  • Real-world examples of phishing and app threats that have compromised organizations
  • How an integrated endpoint-to-cloud security platform can detect threats and protect your organization

Book a personalized, no-pressure demo today to learn:

  • How adversaries are leveraging avenues outside traditional email to conduct phishing on iOS and Android devices
  • Real-world examples of phishing and app threats that have compromised organizations
  • How an integrated endpoint-to-cloud security platform can detect threats and protect your organization
Collaboration

Book a personalized, no-pressure demo today to learn:

Discover how adversaries use non-traditional methods for phishing on iOS/Android, see real-world examples of threats, and learn how an integrated security platform safeguards your organization.