OpenText™ announced it has achieved "fully authorized" status by the Federal Risk and Authorization Management Program (FedRAMP) for its Cloud for Government solution in the United States which now includes OpenText Extended ECM and OpenText AppWorks, two core products within the OpenText Content Cloud portfolio. The FedRAMP program promotes the adoption of secure cloud services across the federal government by providing a standardized approach to security authorization for cloud service offerings.

    Modernization of legacy systems and ever-evolving cyber security threats are among the challenges often faced by government agencies. These are critical to delivering a "total citizen experience," one of several key initiatives driven by the U.S. Government to digitize its services and provide citizens with transparent and convenient access to information and services anytime, anywhere. Leveraging cloud-based information management, federal agencies can modernize applications, strengthen cybersecurity, digitize records, provide exceptional citizen experience, and migrate more workloads safely to the cloud. FedRAMP plays a crucial role in enabling the adoption of cloud computing within the federal government while ensuring the security and protection of sensitive data.

    "The availability of FedRAMP authorized information management cloud solutions from OpenText validates our commitment to helping U.S. government agencies digitally transform how they work to deliver an intelligent total citizen experience," said Muhi Majzoub, EVP and Chief Product Officer at OpenText. "As an important step in the government's modernization journey, the solution extends the modern, cloud-optimized benefits of information management to federal agencies while adhering to ever-tightening and constantly changing security requirements."

    With OpenText Cloud for Government, federal agencies can automate workflows and manage all forms of content throughout the entire content lifecycle — digitizing record files, creating a content ecosystem and gaining a complete view of content across all channels. While also strengthening security, compliance, and control, Cloud for Government will enable federal agencies to deliver a faster and more transparent service. Cloud for Government's information management and low-code process automation will enable federal agencies to work and collaborate seamlessly. The solution combines content storage and document organization with archiving, content management, and imaging in a FedRAMP-compliant cloud environment.

    "Government agencies have been wrestling with content management challenges for years," said Adelaide O'Brien, Research Vice President, IDC Government Insights. "Having OpenText information management and process automation tools authorized by FedRAMP provides government CIOs new options for high-security, low-risk flexibility to accelerate their migration to the cloud."

    The Cloud for Government solution offers government agencies a bundled solution to deliver digital cloud services. This includes:
    • Extended ECM is an enterprise content management solution that securely governs the information lifecycle by integrating with leading enterprise applications, such as Microsoft® 365. Bringing content and processes together, Extended ECM provides access to information when and where it is needed, improves decision-making and drives operational effectiveness.
    • AppWorks is a low-code development platform for building smart, engaging and easy-to-deploy process automation and dynamic case management applications. AppWorks helps re-engineer business processes around customer, employee and partner needs to deliver seamless digital experiences, adapt to changing market expectations, improve efficiency and manage risk.
    This solution joins two other OpenText cloud-based solutions on the FedRAMP marketplace:
    • OpenText Fortify on Demand performs security assessments of application code, websites and APIs without any software to install or manage. Fortify on Demand helps government agencies adhere to internal risk management policies and government mandates. Fortify also allows agencies to perform automated software composition analysis to identify open-source components and other third-party software in an application, generate software bill of materials, and take control over the security of their software supply chain materials, and take control over the security of their software supply chain.
    • OpenText IT Management Platform (ITMX) allows federal agencies to deliver dependable, mission-critical services to citizens and employees while maximizing the value of their IT budgets. ITMX delivers unified IT Service & Asset Management, Universal Discovery & CMDB, and Project & Portfolio Management so federal agencies can identify IT service delivery problems faster; resolve incidents, support tickets and service requests quicker; and manage IT changes, projects and portfolios more reliably.

    Most Read  

    This section does not contain Content.
    0