Advertisement

Version control platform GitHub gets FedRAMP approval

The company also participated in providing feedback on the creation of the new FedRAMP Tailored baseline for SaaS providers.
(Paris Buttfield-Addison/Flickr)

Online version control platform GitHub announced Wednesday it has achieved Federal Risk and Authorization Management Program (FedRAMP) certification.

Specifically, GitHub is aligned with the FedRAMP Tailored baseline of security controls, a new service aimed at lowering the barrier to entry to government security certification for Software-as-a-Service providers. GitHub also participated in providing feedback on the creation of FedRAMP Tailored, the company said.

“The Tailored framework lowers the barrier to entry for cloud software providers interested in securing FedRAMP Authorization,” the GitHub blog post announcing the news reads. “It’s our hope that the new framework controls helps SaaS providers more efficiently meet government security standards and makes it easier for federal, state, and local government agencies to use the development tools they need to do their best work.”

GitHub isn’t new in the government space. The General Services Administration made its first “commit” in 2013. Today, the San Francisco-based company boasts 143 federal government accounts from agencies as wide-ranging as the Department of Interior, Department of Agriculture and U.S. Digital Service, as well as 14 military and intelligence accounts.

Advertisement

“Governments around the world use GitHub to build software, shape policy, and share information with constituents,” the company writes. “This exciting milestone means government users can continue to use GitHub with the confidence that our platform meets the low impact software-as-a-service (SaaS) baseline of security standards set by our US federal government partners.”

Microsoft announced in June that it would acquire GitHub for $7.5 billion.

Update: Microsoft and GitHub said Friday that the sale was complete.

Latest Podcasts