WALTHAM, Mass., April 25, 2023Dynatrace (NYSE: DT), the leader in unified observability and security, today announced its Application Security Module has achieved FedRAMP® and StateRAMP authorizations at the Moderate Impact Level. These achievements build on the existing FedRAMP and StateRAMP authorizations for the Dynatrace® platform and demonstrate that Dynatrace® Application Security meets the strict security requirements established by the U.S. General Services Administration (GSA) FedRAMP Program Management Office (PMO) and the StateRAMP PMO. As a result, federal, state, and local government agencies and public educational institutions can use Dynatrace Application Security to identify and prioritize vulnerabilities and protect against attacks continuously, in addition to using the Dynatrace platform for intelligent observability and DevSecOps automation.

As U.S. government agencies continue accelerating their adoption of cloud services, strategies like Cloud Smart guide them. These strategies require that agencies protect sensitive data and, increasingly, mandate that they use FedRAMP and StateRAMP-authorized solutions to drive secure cloud transformation. With Dynatrace’s authorized platform and application security capabilities, public sector customers can adhere to these mandates and accelerate innovation.

“Achieving FedRAMP and StateRAMP authorization for Dynatrace Application Security, in addition to existing authorizations for the Dynatrace platform, demonstrates our unwavering dedication to empowering public sector agencies to achieve their cloud transformation goals,” said Steve Tack, SVP of Product Management at Dynatrace. “As a result, these agencies can confidently modernize their cloud applications and infrastructure while maintaining high data security and protection against ever-evolving cyber threats.”

Dynatrace Application Security is now available to Dynatrace for Government customers. For additional information, please visit the Dynatrace blog.