Press release

Alliance with Earthling Security Provides Respond Software with New Sales Channel and FedRAMP Assistance

0
Sponsored by Businesswire

Respond Software, the cybersecurity investigation automation company, announced today that it has signed with Earthling Security, a leading FedRAMP Third Party Assessment Organization (3PAO), to benefit from its FedRAMP advisory services. The company has also signed Earthling Security as an MSSP partner.

The Federal Risk and Authorization Management Program (FedRAMPSM) is a U.S. government-wide program that provides a standardized approach to security assessment, authorization and continuous monitoring for cloud products and services. With a recently signed contract to deliver the intelligent decision automation platform for the U.S. Air Force, Respond Software is working closely with the service branch as the sponsoring organization to achieve FedRAMP authorization. Earthling will operate as the advising 3PAO for the FedRAMP authorization process and offer the Respond Analyst as part of its existing managed detection and response offering.

Mike Armistead, CEO and founder, Respond Software, said: “We have a rigorous plan in place to help government organizations and agencies with continuous monitoring, intelligent automation, and rapid response against persistent cyber-threats. As we start this journey with Earthling to verify that the Respond Analyst meets the extensive cloud security requirements of FedRAMP, we expect to secure added opportunities that will position us at a different level among the competition.”

Yusuf Ahmed, CEO, Earthling Security, said: “We’re teaming up with Respond Software to provide AI-driven incident response and continuous monitoring so that organizations and federal agencies can optimize and automate their security operations. The Respond Analyst separates the signal from the noise at scale, so it’s appropriate for companies large and small. The software dramatically improves much needed monitoring and triage capabilities for today’s overwhelmed security teams.”

The Respond Analyst is an Extended Detection and Response (XDR) Engine. It unifies disparate and siloed security technologies, connecting relevant evidence in cybersecurity investigations.

Resources: The Respond Analyst for Government

About Respond Software

Respond Software is the cybersecurity investigation automation company and creator of the Respond Analyst, an XDR engine built to accelerate investigations for security operations teams. Defense agencies, government bodies, universities, large enterprises, and leading managed service providers use the Respond Analyst to get investigation power at machine speed. The Respond Analyst works with the broadest range of vendors, sensors, threat intelligence and data repositories in the industry to improve detection and response while raising security analyst productivity. Since its founding in 2016, Respond Software has partnered with more than 100 customers to apply data science to help security operations defend their enterprise. www.respond-software.com.