Skip navigation
It's Here! Duo Launches New FedRAMP Authorized Federal Editions
Product & Engineering

It’s Here! Duo Launches New FedRAMP Authorized Federal Editions

I’ll say it now, and I’ll say it again: achieving FedRAMP Authorization as a Cloud Service Provider (CSP) requires nothing short of an organizational transformation.

At Duo, we’re proud to state we’ve done just that — achieving a FedRAMP Moderate Authorization to Operate (ATO) sponsored by the Department of Energy (DOE). 

With Duo’s FedRAMP Authorization now formalized, we’re proud to officially launch two NEW editions to Duo’s product line, tailored specifically to the security needs and requirements of federal customers.

Duo Federal MFA and Duo Federal Access

Today we introduce Duo’s Federal MFA and Federal Access Editions. Duo’s new Federal Editions are built to make authentication and access controls an “easy button” for federal agencies, federal contractors and other CSPs. The two new editions align with FedRAMP/FISMA security controls, NIST’s Digital Identity Guidelines (NIST SP 800-63-3), and are FIPS 140-2 compliant from end-to-end.

Getting Behind NIST, FedRAMP, and OMB Direction for Federal ICAM

In 2017, Duo was excited to see the hard work that the NIST team accomplished with NIST’s Digital Identity Guidelines (NIST SP 800-63-3). This simplified identity, authentication and federation requirements and made them more flexible for federal government use. And it didn’t stop there. In February 2018, we saw the FedRAMP PMO get behind this NIST guidance with formal guidance of their own. And in May 2019, the Office of Management and Budget launched its Identity and Credential Access Management (ICAM) policy, further supporting NIST’s guidance into the federal community.

At Duo, we enthusiastically applaud NIST, OMB and the FedRAMP PMO for their hard work to “level-up” our US federal government ICAM direction. With Duo’s FedRAMP Authorized Federal Editions, we hope to be a part of the solution the OMB ICAM policy set forth, and make authentication and access control easy-to-use while federally compliant for end users and administrators alike.

Try Duo’s Federal Editions

Check out this article on CyberScoop that reports both the Republican National Committee (RNC) and the Democratic National Committee (DNC) are using Duo's 2FA solution ahead of elections to thwart potential threats. 

If you want to get started with a free trial of Duo’s Federal MFA and Federal Access editions, signup through our federal editions page and we’ll reach out to get you started!



Relieving the Pain Points of Federal IT Modernization

In this ebook, Relieving the Pain Points of Federal IT Modernization, we discuss four key pain points federal agencies encounter part of their IT modernization initiatives and how they can find relief from them.

Get the Free Guide