HackerOne achieves FedRAMP Tailored LI-SaaS authorization from U.S. federal government - Help Net Security

HackerOne, the leading hacker-powered security platform, announced that it became the first and only hacker-powered security platform to achieve Federal Risk and Authorization Management Program (FedRAMP) Tailored Low Impact-Software as a Service (LI-SaaS) Authorization for its full suite of hacker-powered security solutions.


Sponsored by the General Service Administration (GSA), this final authorization step means that HackerOne’s hacker-powered security offering is now available on the FedRAMP Marketplace — a menu of authorized solutions for government organizations.


FedRAMP is a U.S. federal government program that provides a standardized approach to security assessment, authorization and continuous monitoring of cloud products and services to ensure that the proper level of security is in place when government agencies seek to access them.


The program offers a “do once, use many times” authorization model, speeding up the government’s adoption o ..

Support the originator by clicking the read the rest link below.