Prisma Cloud for Federal

Delivering code-to-cloud security for U.S. government multicloud environments

Eliminate security risks across the application lifecycle

Prisma® Cloud secures applications from code to cloud across multicloud environments, delivering comprehensive security with both continuous visibility and proactive threat prevention.


Consolidated Security

Risk-based context improves security posture using fewer IT and developer resources

Full Application Lifecycle Protection

Prevention-first techniques to reduce blind spots and stop attackers

Security Choice

Consistent security that works across your clouds, workload architectures and developer tools of choice.

Ipad pro spacer

Current FedRAMP Status by Capability

Our certifications

Committed to the highest standards

Prisma Cloud comes fully endorsed by major U.S. government standards and certifications.

SOC2 Type II

As part of our commitment to data security and privacy, we maintain SOC 2 certification for products across the platform. This third-party validation supports the foundation of trust between Prisma Cloud and our customers.

FIPS 140-2

Prisma Cloud FedRAMP uses FIPS 140-2, CMVP cryptographic modules for the protection of data in transit and at rest. All cipher suites used are in compliance with NIST SP800-52r2 guidance.

FedRAMP

FedRAMP provides a standardized approach to security assessment, authorization and monitoring that minimizes cybersecurity risk for U.S. federal agencies as they move to the cloud. Palo Alto Networks FedRAMP Authorized cybersecurity services work together to rapidly and consistently protect your endpoint, network and cloud environments.