IE11 Not Supported

For optimal browsing, we recommend Chrome, Firefox or Safari browsers.

Armis Achieves Final FedRAMP Authorization

Today Armis received a vote of confidence that marks a milestone for our public sector business. The Armis platform has achieved final “Authorized” status from the United States government’s Federal Risk and Authorization Management Program (FedRAMP). This achievement is a major accomplishment for our Public Sector team and will greatly ease the adoption of our secure, Agentless Unified Asset Management platform for federal agencies.

FedRAMP is a government wide program to provide a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services. It is a prerequisite for selling security products and services to federal agencies.

A complete inventory of hardware and software on a network is a baseline requirement for improved cybersecurity. So many security frameworks, such as the CIS Critical Security Controls and the NIST Framework for Improving Critical Infrastructure Cybersecurity, start with inventory. Armis will now be able to help government agencies meet the challenges of a dangerous and evolving cyber threat while also complying with many of the new regulatory requirements around Zero Trust architectures.

Many private and public sector organizations experience a “visibility gap” when IT and security leaders can’t see all the vulnerable assets within their environment. Continued migration to the cloud, the convergence of IT/OT/IoT, and the sharp increase in telework have changed how agencies need to approach cybersecurity. Government organizations can’t defend against threats they can’t see.

Armis automatically generates a complete inventory of devices in federal enterprise environments – on or off the network. Customers detect up to 70% more network assets using Armis, giving agencies the situational awareness they need to protect their networks. Full FedRAMP authorization gives an official stamp of approval and means that agency IT leaders can choose the Armis platform and know its security has been proven.

Visibility is a prerequisite for stronger security but it isn’t enough. Agency IT leaders need to know whether devices can pose a threat. After discovering and classifying each device, Armis calculates its risk score. This risk score helps security teams take proactive steps to reduce their attack surface and meet compliance and regulatory frameworks that require agencies to identify and prioritize vulnerabilities.

That combination of discovery and remediation sets the Armis platform apart. And now an immense new market will be open for our solution. The Administration called on the private sector to help harden the nation’s cyber defenses, and Armis is responding. This FedRAMP authorization will help more agencies close the visibility gap and protect the mission.

For more information, visit:


Armis, the leading global asset visibility and security company, provides the industry’s first unified asset intelligence platform designed to address the new extended attack surface that connected assets create. Governments, Federal Agencies, Educational Institutions, and Fortune 100 companies trust our real-time and continuous protection to see with full context all managed, unmanaged assets across IT, cloud, IoT devices, medical devices (IoMT), operational technology (OT), industrial control systems (ICS), and 5G. Armis provides passive cyber asset management, risk management, and automated enforcement.