March 5, 2024, 1:15 p.m. | PR Newswire

Cyber Security – AI-TechPark ai-techpark.com

Darktrace Federal today announced that it has received a High Impact Level “In Process” designation from the Federal Risk and Authorization Management Program (FedRAMP®). Darktrace Federal’s Cyber AI Mission Defense™ and Cyber AI Email Protection™ products are now listed in the FedRAMP Marketplace. In cooperation with its FedRAMP sponsor Darktrace Federal is...


The post Darktrace Federal achieves FedRAMP High In Process Designation first appeared on AI-TechPark.

authorization authorization management cooperation cyber cyber ai cyber security darktrace defense email email protection federal fedramp fedramp high fedramp marketplace high impact management marketplace mission process products program protection risk sponsor today

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Sr. Staff Firmware Engineer – Networking & Firewall

@ Axiado | Bengaluru, India

Compliance Architect / Product Security Sr. Engineer/Expert (f/m/d)

@ SAP | Walldorf, DE, 69190

SAP Security Administrator

@ FARO Technologies | EMEA-Portugal