To further support public sector and federal organizations, AvePoint enhances its robust security measures

JERSEY CITY, N.J., Jan. 27, 2022 (GLOBE NEWSWIRE) -- AvePoint (NASDAQ: AVPT), the most advanced SaaS and data management solutions provider, today announced the expansion of its FedRAMP (moderate) authorization, an indication that its security controls have been rigorously evaluated and its SaaS solutions verified for use within all federal agencies. The addition of new FedRAMP (moderate) authorized products, as well as its corporate status as an ISO and SOC 2 Type II certified vendor, signal the AvePoint commitment to upholding the highest security standards for its customers, including public sector and federal organizations.

Building on its initial FedRAMP (moderate) authorization sponsored by the Department of Energy in April 2021, AvePoint products that are now authorized have grown to include: Cloud Backup for Salesforce, Google Workspace and Dynamics 365, which was recently named a Leader in the Forrester New Wave™: SaaS Application Data Protection, Q4 2021; Policies and Insights, its data access governance tool; MyHub, its workspace management product, specifically for Microsoft Teams; Ava, its virtual assistant designed to help recover accidentally deleted files; Cense, its license management solution; and Fly, its cloud migration product now offered as a SaaS solution.

“Given how sensitive federal information is, and the stringent data protection requirements associated with our work, we need partners that are as committed to security as we are,” said Tim Hayes, Deputy Division Chief, Knowledge Leadership Division, at U.S. Department of State. “We utilize third party vendors to better manage Guest Access in Microsoft Teams, which instills confidence in the permissions settings for our digital workspaces. The FedRAMP authorization of new products from these vendors reaffirms our decision to work with them.”

In addition to the U.S. Department of State, the U.S. Treasury Department, IRS, NASA, and hundreds of other public sector organizations use AvePoint solutions to migrate, manage and enhance protection of their digital collaboration data. Through expanding its FedRAMP (moderate) authorization for its cloud solutions, AvePoint not only demonstrates its commitment to data security and privacy, but also empowers organizations to adopt a zero-trust security model, which is encouraged especially in regulated industries.

“As organizations expand digital operations to multiple SaaS platforms, they need the confidence that the accumulated data is carefully managed, and only used for its intended purposes,” said John Peluso, Chief Product Officer, AvePoint. “That’s why, since our initial FedRAMP authorization last year, we invested in the authorization of solutions that go beyond our Microsoft 365 offerings. Our goal is to enable as many public sector and federal organizations to collaborate with confidence across all the platforms they use, knowing they have the highest security standards behind them.”

To learn more about AvePoint’s FedRAMP (moderate) Authorized solutions, attend the webinar on Wednesday February 2 at 11am EST, or visit https://www.avepoint.com/solutions/us-public-sector.

About AvePoint  
Collaborate with confidence. AvePoint provides the most advanced platform for SaaS and data management to optimize SaaS operations and secure collaboration. More than 8 million cloud users rely on our solutions. Our SaaS solutions are also available to managed service providers via more than 100 cloud marketplaces, so they can better support and manage their small and mid-sized business customers. Founded in 2001, AvePoint is a five-time Global Microsoft Partner of the Year and headquartered in Jersey City, New Jersey. For more information, visit https://www.avepoint.com.

Forward Looking Statements

This press release contains statements that may constitute “forward-looking statements” within the meaning of the “safe harbor” provisions of the United States Private Securities Litigation Reform Act of 1995 or otherwise, including with respect to AvePoint’s products and services that have received FedRAMP (moderate) authorization, the performance of any such products or services, and AvePoint’s ongoing commitments to the highest standards of data security and privacy. Forward-looking statements may be identified by the use of words such as “estimate,” “plan,” “project,” “forecast,” “intend,” “will,” “expect,” “anticipate,” “believe,” “seek,” “target,” “continue,” “could,” “may,” “might,” “possible,” “potential,” “predict” or other similar expressions that predict or indicate future events or trends or that are not statements of historical facts. These forward-looking statements are, by their nature, subject to significant risks and uncertainties and are based on the beliefs of AvePoint’s management as well as assumptions made by and information currently available to AvePoint’s management. Forward-looking statements are subject to numerous conditions, many of which are beyond the control of AvePoint including those set forth in the Risk Factors section of AvePoint 's most recent Quarterly Report on Form 10-Q and its registration statement on Form S-1 and related prospectus and prospectus supplements filed with the SEC. Copies of these and other documents filed by AvePoint from time to time are available on the SEC's website, www.sec.gov. AvePoint undertakes no obligation to update these statements for revisions or changes after the date of this release, except as required by law.

Media Contact
Nicole Caci
AvePoint
Nicole.caci@avepoint.com
201-201-8143