Newswire

Everlaw Achieves StateRAMP Authorization
Global News

Everlaw logoEverlaw, the cloud-native investigation and litigation platform, has achieved StateRAMP authorization. With this authorization, state and local government agencies will be able to use Everlaw's ediscovery platform confidently as they move toward widespread cloud adoption, knowing the tools follow trusted protocol and protections. 

StateRAMP provides a standardized approach to security and risk assessment for cloud technologies deployed across state and local governments. StateRAMP puts the infrastructure in place to ensure the right security protocol is in place to protect information. This authorization ensures Everlaw's security and risk standards meet the critical needs of state government agencies who can now securely implement Everlaw's platform to manage litigation, investigations, public records requests and collaboration.

Legal

"With this authorization, state level agencies can confidently adopt Everlaw's platform knowing it meets the cloud security standards," said Megha Thakkar, head of governance, risk and compliance at Everlaw. "We're proud to be one of the first ediscovery platforms with this certification."

"This achievement maps back to Everlaw's mission of helping state agencies accelerate cloud adoption," added Angela Kovach, senior director of public sector solutions and operations at Everlaw. "This comes at the right time. With an influx of cybersecurity attacks at the state and local level, security has become a hot button – many of those orgs can't afford in-house cybersecurity resources. StateRAMP authorization provides a standard of trust as organizations move to the cloud."

LinkedIn

StateRAMP helps fill gaps in states' cloud security protocols. The program ensures uniformity and repeatability with procurement processes and ultimately simplifies cloud adoption. Everlaw's StateRAMP certification is the latest security achievement for the company and just the latest example of Everlaw's continuing investment in Public Sector needs: Everlaw also has FedRAMP authorization, achieved SOC 2 Type 2 certification in Privacy, Security, Confidentiality and Availability and has completed voluntary independent audits for HIPAA and GDPR compliance.

 

Copyright © 2023 Legal IT Professionals. All Rights Reserved.

Media Partnerships

We offer organizers of legal IT seminars, events and conferences a unique marketing and promotion opportunity. Legal IT Professionals has been selected official media partner for many events.

development by motivus.pt