Achieve rapid time-to-value with our secure SaaS.
Our leading FedRAMP-authorized SaaS for ARIS and Alfabet enables a cost-effective, low-risk, and efficient way for government agencies to deploy business and IT transformation solutions. No additional security assessments required!
Get a fast start to your business and IT transformation.
Reach Agency Goals
Because Software AG is recognized for FedRAMP Moderate Authorization, federal agencies can use Alfabet for IT transformation and ARIS for business transformation right away in secure SaaS model via the Azure® Government Cloud P-ATO.
Align IT with Agency Aims
Gain a better picture of your IT environment using Alfabet. See how to reduce IT costs and align IT spending with agency’s aims. Out-of-the-box support for TBM, FITARA, DODAF and other frameworks and standards simplifies compliance.
Modernize Agency Processes
ARIS is the #1 business process analysis software solution to help you enhance citizen services, modernize and standardize processes, and manage risk & compliance. Reach your agency’s mission of “operational excellence” faster with ARIS.
Here’s what you can do with FedRAMP Government Cloud.
Reduce CAPEX
We use a simplified Cost structure. No separate costs for hardware, software, hosting, maintenance, or reporting. Everything is bundled together in one package, that lets you focus on using products and not monitoring and maintaining the infrastructure.
Reduced ATO Timeline
Our FedRAMP package makes it simple. The pen-testing, the auditing, the reporting, and controls are already complete. Whether you chose to use the FedRAMP package in its entirety or just pieces of it, the baseline is done, streamlining the time to get an ATO.
Maximize Utilization
We use a modern architecture, that provides for self-healing, auto-scaling, and better reporting/monitoring, all while adhering to NIST 800-53 controls. This provides for Reduced RTO, increased uptime, and widely expanded RPO. You get to focus utilizing the products and not worrying about the backend.
We’re here for you.
Specialized cloud support comes standard with all Software AG Government Solutions cloud offerings.
Get the facts, the specs, and the details.
- Authorization Type: Agency
- Independent Assessor: Kratos
- Agency Authorization Date: 05/20/2020
- In-Process Date: 11/05/2019
- Authorized Date: 07/09/2020
- Package ID: FR2000945223
- FedRAMP Authorization Level: Moderate
- DoD CC SRG IL: 2
- Multi-Cloud: AWS and Azure Gov Cloud
What you can expect...
Implementation Details
- Fast deployment into Software AG Government Cloud at FedRAMP Moderate
- Central contact point for all issues, including hosting, software deployment and optionally end-user support
- Secure single-tenant deployments—no multi-tenant headaches, no forced upgrade timelines
- Shared help desk, security and operations staff to optimize cost and skillset management
- Single-sign-on, leveraging approved SAML providers supporting PIV/CAC authentication
- Environment provisioning and operations meeting NIST 800-53 Rev 4 FedRAMP Moderate
- All U.S. person staff
Government Cloud FAQs
FedRAMP stands for Federal Risk and Authorization Management Program. This government-wide program provides a standardized approach to security assessment, authorization and continuous monitoring for cloud products and services. This “do-once, use-many-times” framework saves you time, money and resources by avoiding redundant agency security assessments.
Yes, FedRAMP is mandatory for federal agency cloud deployments and service models at the low-, moderate- and high-risk impact levels. The only exception is private cloud deployments meant for single organizations and implemented fully within federal facilities.
Start with this FedRAMP Package Access Request Form for Review of FedRAMP Security Package.
FedRAMP Ready systems must still undergo an authorization process, while FedRAMP Authorized systems have completed the process at least once
Agencies can review the list of FedRAMP Authorized systems in the FedRAMP Marketplace to determine if they are suitable for their use and can issue Agency ATOs. Agency personnel can request access to FedRAMP agency authorization packages in the FedRAMP secure repository by completing an access request form.
FedRAMP requirements include additional controls above the standard NIST baseline controls in NIST SP 800-53 Revision 4. These additional controls address the unique elements of cloud computing to ensure all federal data is secure in cloud environments.
Resources
FedRAMP Moderate Authorization for Software AG Government Cloud Fact Sheet
Software AG Government Cloud is a PaaS provider for Software AG’s family of products including: TheAPI Management and IntegrationPlatform, webMethods (wM), including wM API Gateway, wM DeveloperPortal, and wM MFT (Managed File Transfer). The leading Business Process Analysis & Transformation suite, ARIS, The Process Mining, and Simulation solution, ARIS Process Mining (APM), The IT Planning…
Three Reasons to Leverage a FedRAMP-Authorized Government Cloud
As government agencies shift to increase residence and agility, they also encounter a plethora of cyber threats. These threats, in turn, will compel them to employ a security-first cloud migration strategy. This is where the FedRAMP-authorized cloud provider comes into play. FedRAMP stands for the Federal Risk and Authorization Management Program. This program possesses the…
Working with a FedRAMP Authorized Provider? Make Sure You Ask These Questions
The cloud can help governments increase their agility, but it also comes with distinct security risk agencies need to prepare for as they integrate more of these solutions into their IT environments. Working with a FedRAMP authorized provider can reduce some of the business risks your agency faces when migrating to the cloud. Still, this…
We're here for you.
FedRAMP-authorized SaaS can transform your business and IT operations. Why wait? Start your journey to the cloud today. Our experts are ready to help.