Book Online or Call 1-855-SAUSALITO

Sign In  |  Register  |  About Sausalito  |  Contact Us

Sausalito, CA
September 01, 2020 1:41pm
7-Day Forecast | Traffic
  • Search Hotels in Sausalito

  • CHECK-IN:
  • CHECK-OUT:
  • ROOMS:

Pitney Bowes SendPro 360 Achieves FedRAMP Security Authorization to Begin Offering Secure Cloud Services to Federal Agencies

Pitney Bowes Inc. (NYSE: PBI), a global shipping and mailing company that provides technology, logistics, and financial services, today announced it has achieved U.S. Federal Risk and Authorization Management Program (FedRAMP) authorization for the SendPro 360TM solution, its next-generation sending and receiving platform. The FedRAMP authorization is testament to Pitney Bowes firm commitment to the security of data within its SendPro 360 platform and sustained dedication to its federal government clients. The U.S. Department of Veterans Affairs is the sponsoring agency for Pitney Bowes.

FedRAMP is a government-wide program that provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services. Buyers benefit from the reassurance that cloud services adhere to a common set of security standards as authorized by the federal government.

The sending and receiving cloud platform from Pitney Bowes provides federal government clients with secure access to a suite of powerful technologies. These include inbound and outbound mailing software like PitneyShip TM and PitneyTrack TM and comprehensive analytics across the platform. The solutions are some of the very first shipping technologies listed in the FedRAMP marketplace, which simplifies and standardizes access to secure technologies for federal agencies. These FedRAMP services will be provided directly by the dedicated Pitney Bowes Federal Team based in Washington, DC.

“This FedRAMP authorization demonstrates the deep levels of investment, innovation and robust security that are integral to our next-generation sending and receiving platform and services,” said Jason Dies, EVP and President, Sending Technology Solutions, Pitney Bowes. “Securing this prominent standard marks our unwavering commitment to our government clients. We are grateful for the support of the Department of Veterans Affairs, our sponsor throughout the process.”

The authorization was achieved following a robust two-and-a-half year process during which Pitney Bowes was required to demonstrate specific standards of cloud security and commitment to government agencies for its sending and receiving software platform. The Department of Veterans Affairs, as sponsoring agency, provided counsel and guidance throughout the process. With this authorization for SendPro 360, Pitney Bowes joins an impressive list of FedRAMP authorized companies that includes IBM, Google and Microsoft.

FedRAMP was established in 2011 to provide a cost-effective, risk-based approach for the adoption and use of cloud services by the federal government. It drives agencies to embrace cloud technologies, with an emphasis on security and protection of federal information.

About Pitney Bowes

Pitney Bowes (NYSE:PBI) is a global shipping and mailing company that provides technology, logistics, and financial services to more than 90 percent of the Fortune 500. Small business, retail, enterprise, and government clients around the world rely on Pitney Bowes to remove the complexity of sending mail and parcels. For the latest news, corporate announcements and financial results visit https://www.pitneybowes.com/us/newsroom.html. For additional information visit Pitney Bowes at www.pitneybowes.com.

Contacts

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.
 
 
Photos copyright by Jay Graham Photographer
Copyright © 2010-2020 Sausalito.com & California Media Partners, LLC. All rights reserved.