IBIS Global, a Software-as-a-service platform provider that mainly focuses on providing a secure, cloud-based communication and content-sharing platform to healthcare and financial service entities, has successfully completed the implementation of appropriate controls, documenting controls within the SSP package of FEDRAMP. IBIS Global’s commitment to security extends beyond FedRAMP, with additional certifications including SOC 1, SOC 2, SOC 3, ISO 27001, ISO 27017, ISO 27018, ISO 27701, and Common Criteria, further reinforcing its position as a leader in enterprise SaaS platform services.

E Com Security Solutions, a global leader in cyber security and data privacy services assisted IBIS Global in implementation of appropriate controls and prepared Organization for FedRAMP assessment and authorization.

E Com Security Solutions has performed an extensive review of environment to determine technical capability of meeting FedRAMP requirements resulting in a FedRAMP Readiness Assessment Report (RAR). This assessment is then used to understand technical gaps, before being submitted to FedRAMP to achieve the FedRAMP “Ready” designation on the Marketplace or used to apply for JAB Sponsorship.

“Data is a critical asset that federal agencies and their partners must rigorously protect, manage, and leverage to drive operational efficiency and public trust,” said, CEO and founder of IBIS Global. “With FedRAMP control implementation for IBIS Global Data Access Security, organizations will now have access to our trusted, cloud-based solution to quickly discover, classify, and govern access to critical administrative, personal, financial, and operational information, enabling more secure, streamlined operations.” IBIS Global Data Access Security empowers public sector organizations and their partners to discover risky data exposure, monitor data access, and help ensure only authorized identities can access critical resources.

About E Com Security Solutions

E Com Security Solutions is a Global leader in cybersecurity and compliance services, helping organisations in over 150 countries and around 20 industry sectors to manage cyber risk and comply with SOC 1, SOC 2, ISO, PCI, FedRAMP, FISMA, CMMC, NIST SP 800-171, NIST 800-53, GDPR, HIPAA, CCPA, SSPA, NIS2 Directive, C5, and CSA STAR. The Audit approach allows organisations to undergo a single audit and obtain multiple certifications to comply with global standards and privacy regulations. Powered with E Com Security Solutions’ AI-powered governance, risk, and compliance (GRC) platform, Organisations gain continuous visibility and control over the entire compliance program.

Their vulnerability management and penetration testing practice services combine machine learning from over a billion cyber events worldwide with human intelligence to detect cyber threats 60 times faster and more effectively.