Header background

Dynatrace achieves distinguished FIPS 140-2 certification for its cryptographic engine

Dynatrace is proud to announce the cryptography embedded in its Software Intelligence Platform has earned a Federal Information Processing Standard Publication 140-2 Certification (FIPS 140-2). This accreditation, provided by the U.S. National Institute of Standards and Technology (NIST), validates the cryptography in technology solutions used by government agencies has met strict data security, confidentiality, and dependability standards. Earning it reflects the Dynatrace® platform’s proven success in helping government agencies in the US and around the world meet security mandates and achieve their digital transformation and mission goals faster and more securely.

U.S. government procurement mandates that all solutions that use cryptography must meet the FIPS 140-2 standard. Public sector entities around the world also recognize this as a gold standard for cryptography. According to NIST, “the application of technological and related procedural safeguards is an important responsibility of every Federal organization…. Protection of a cryptographic module within a security system is necessary to maintain the confidentiality and integrity of the information protected by the module.”

This certification builds on a series of achievements for Dynatrace in the federal space, including its FedRAMP Moderate impact level authorization and recent Amazon Web Services (AWS) Government Competency status, as well as its continued work with local and federal government agencies, including the State of Minnesota and the U.S. Department of Veterans Affairs.

Willie Hicks, Public Sector CTO at Dynatrace shared his thoughts on the attestation, noting: “We are proud to have achieved FIPS 140-2, and we are honored to partner with U.S. government agencies and other agencies throughout the world to accelerate their digital transformation initiatives. As the complexity of cloud environments increases, and as threat vectors widen and cyberattacks evolve, Dynatrace will continue to step up to meet and exceed the highest data privacy and security standards, helping our customers achieve their mission goals with increased security, confidence, and efficiency.”

While Dynatrace’s FIPS 140-2 status remains sufficient by NIST’s security standards for a period of five years, we are already in active pursuit of the Institute’s FIPS 140-3, which we anticipate NIST will announce soon.

For additional information about Dynatrace’s security practices visit our Trust Center.