Core Insights - AvePoint has announced the addition of three new products to its FedRAMP (moderate) authorization, enhancing its SaaS offerings for federal agencies [1][2] - The company has also achieved compliance with HITRUST CSF v11.0.1 for its AvePoint Confidence Platform, reinforcing its commitment to security in regulated industries [1][4] FedRAMP Authorization - The newly added products include AvePoint tyGraph for workforce analytics, MaivenPoint Examena for secure AI-enabled examinations, and MaivenPoint Curricula for modern learning experiences [2] - Since receiving its initial FedRAMP sponsorship in 2021, AvePoint has expanded its authorized product offerings to over 20 [2] HITRUST CSF Compliance - The HITRUST CSF v11.0.1 certification integrates various security standards, validating AvePoint's commitment to safeguarding patient health information [4] - This certification adds to AvePoint's existing SOC 2 Type II certifications, enhancing trust among healthcare organizations [4] Commitment to Security - AvePoint emphasizes the importance of empowering public sector and regulated industries to safely adopt new technologies, including AI and cloud collaboration [3] - The company maintains a comprehensive cyber resilience strategy, supported by various accreditations such as ISO 27001 and CSA STAR [4]
AvePoint Adds Three New Products to its FedRAMP (moderate) Authorization to Support the United States Public Sector