March 5, 2024, 1:15 p.m. | PR Newswire

Cyber Security – AI-TechPark ai-techpark.com

Darktrace Federal today announced that it has received a High Impact Level “In Process” designation from the Federal Risk and Authorization Management Program (FedRAMP®). Darktrace Federal’s Cyber AI Mission Defense™ and Cyber AI Email Protection™ products are now listed in the FedRAMP Marketplace. In cooperation with its FedRAMP sponsor Darktrace Federal is...


The post Darktrace Federal achieves FedRAMP High In Process Designation first appeared on AI-TechPark.

authorization authorization management cooperation cyber cyber ai cyber security darktrace defense email email protection federal fedramp fedramp high fedramp marketplace high impact management marketplace mission process products program protection risk sponsor today

Azure DevSecOps Cloud Engineer II

@ Prudent Technology | McLean, VA, USA

Security Engineer III - Python, AWS

@ JPMorgan Chase & Co. | Bengaluru, Karnataka, India

SOC Analyst (Threat Hunter)

@ NCS | Singapore, Singapore

Managed Services Information Security Manager

@ NTT DATA | Sydney, Australia

Senior Security Engineer (Remote)

@ Mattermost | United Kingdom

Penetration Tester (Part Time & Remote)

@ TestPros | United States - Remote