<img src="https://ad.doubleclick.net/ddm/activity/src=11631230;type=pagevw0;cat=pw_allpg;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;gdpr=${GDPR};gdpr_consent=${GDPR_CONSENT_755};ord=1;num=1?" width="1" height="1" alt="">
FedRAMP

FedRAMP Authorized Data Security Platform

Virtru's Data Security Platform is FedRAMP Authorized at the moderate level, enabling secure file sharing workflows to support CMMC, DFARS 7012, ITAR, and more.

FedRAMP Compliant Data Sharing for CUI

Virtru's solutions are FedRAMP Authorized to protect the sensitive files, emails, and data you need to share.

To support compliance with CMMC 2.0, defense contractors need to implement safeguards from DFARS 252.204-7012 and access controls for CUI within NIST SP 800-171 and NIST SP 800-172. Virtru's FedRAMP compliant file sharing solutions, like Virtru Secure Share, enable you to encrypt and share large files across your defense supply chain.  

Virtru DSP FedRamp Authorized

Virtru’s easy end-to-end encryption and granular, attribute-based access controls (ABAC) bring FedRAMP compliance to your organization's existing email workflows. Protect CUI stored and shared via Gmail and Outlook,  and host your own encryption keys with the Virtru Private Keystore for heightened security and control. 

Photo of a woman sending a secure message on her phone
Take control of your organization's security by hosting your keys separately from your cloud data. Virtru Private Keystore enables you to host your keys on-premises or in a public or private cloud, so you can remain confident that your encrypted files and emails are completely in your control.  A photo of a woman standing in a data center holding a tablet. An icon depicting keys appears in the right corner.
With Virtru, you can address 27 of the 110 CMMC 2.0 Level 2 control areas with data-centric security and access control. From audit and accountability to identification and authentication, Virtru helps you address vital data security for CMMC. See the full list of controls on our CMMC 2.0 Shared Responsibility Matrix A view of the Virtru Control Center showing the audit tree for one shared piece of data.
Share encrypted files and secure emails containing CUI, all while maintaining control over that data after it leaves your organization. Virtru makes it easy to securely share information across the supply chain as needed, while giving defense contractors confidence that their data remains protected every step of the way.  Government worker looking at computer with data on screen
Virtru DSP FedRamp Authorized Photo of a woman sending a secure message on her phone A photo of a woman standing in a data center holding a tablet. An icon depicting keys appears in the right corner. A view of the Virtru Control Center showing the audit tree for one shared piece of data. Government worker looking at computer with data on screen

What is included in a Virtru Data Security Platform SaaS subscription?

Granular access control and administrative services form the foundation of the Data Security Platform, allowing your organization complete visibility and control over your data. Optional integrations with collaboration apps enable your team to securely share sensitive emails, files, and data across SaaS applications.

Virtru Data Security Platform SaaS Architecture

DSP SaaS Architecture Diagram

Zendesk

Apps

Confluence

Drive

Files

Secure Share

Gmail

Outlook

Email

Gateway

arrow
arrow
arrow

Active
Directory

Okta

Ping
Identity

OpenTDF
(Open Source)

Click each box to learn more

Zero Trust Data Sharing for FedRAMP Requirements

Virtru's data-centric security keeps pace with the rapid innovation that defense contractors need. Attribute-based access controls follow the data wherever it moves, so you don't have to sacrifice collaboration for security.

A man in a collared shirt uses a tablet while standing on the balcony of an office building at sunset.

Data Visibility and Control Across the Defense Supply Chain

Enable secure sharing between primes, subcontractors, and mission partners by implementing Virtru's FedRAMP certified software. Virtru empowers defense contractors with granular data decisioning: They can revoke access immediately, set expiration, disable forwarding, and watermark documents to maintain control of CUI.

Audit who has accessed CUI, when, where, and for how long. Export event logs for analysis or integrate with your SIEM.

Learn More
Secure Share UI

Easily Share Files Up to 15 GB

Virtru brings ease and efficiency to FedRAMP file sharing with Virtru Secure Share. Encrypt and share files up to 15 GB with anyone — and allow anyone to share secure files with you. As with Virtru's other data-centric security solutions, you can leverage the Virtru Private Keystore for heightened data control and security.

Learn More
Product-Page-Images_VPK2

Don't Over-Rely on Your Cloud Provider

Zero Trust applies to your software vendors, as well: Don't place too much trust in cloud providers like Microsoft and Google. Shield highly sensitive data and CUI in accordance with FedRAMP requirements with Virtru's powerful suite of data security products that put control and visibility in your hands. 

Learn More

Ready to take the next step?

6,700+ CUSTOMERS TRUST VIRTRU FOR DATA SECURITY AND PRIVACY PROTECTION.

Tower-Semiconductor ses-government-solutions-logo
Winchester-Interconnect verizon-logo