AvePoint announced the addition of three new products to its FedRAMP (moderate) authorization as a Software as a Service (SaaS) company, which indicates their security controls have been rigorously tested and its SaaS solutions are verified for use within all federal agencies. Additionally, the company achieved compliance with HITRUST CSF v11.0.1 for the AvePoint Confidence Platform, supporting the global healthcare industry and evolving its existing SOC 2 Type II certifications. Both certifications demonstrate AvePoint's commitment to upholding robust security and privacy standards, especially for organizations in regulated industries like federal agencies in the United States and healthcare providers across the globe.

FedRAMP (moderate) Authorization for Three New Products According to Deloitte, 77% of government agencies say that digital transformation initiatives established during the pandemic are already having a positive impact on their organization. AvePoint adds the following products to its FedRAMP(moderate) authorization, which includes over 20 products since receiving its initial sponsorship in 2021: AvePoint tyGraph, which provides advanced workforce analytics on employee engagement and for Microsoft 365 adoption and ROI; MaivenPoint Examena, which powers secure, AI-enabled examinations; and MaivenPoint Curricula, which enhances the modern learning experience for continuous education. These three products are part of the AvePoint Confidence Platform's Modernization Suite, which enables organizations to remove the barriers to workplace innovation by unifying data, optimizing business processes, and improving the employee experience.

Now, even more AvePoint customers like the U.S. Treasury Department, IRS, NASA and over 1,000 other public sector organizations can continue their digital transformation efforts. In addition to its FedRAMP (moderate) authorization, AvePoint recently added to its SOC 2 Type II certification with HITRUST CSF v11.0.1, a widely adopted healthcare industry framework that integrates requirements from HIPAA, NIST, ISO and other standards into a comprehensive set of security controls. This certification validates AvePoint?s commitment to implementing best practices that safeguard patient health information and provide an extra layer of assurance to healthcare organizations across the world using the AvePoint Confidence Platform.

AvePoint?s cyber resilience strategy and commitment for all customers and partners includes its ISO 27001, CSA STAR, IRAP and StateRAMP accreditations, which can be found in the AvePoint Trust Center.