skip to content

Everlaw Achieves FedRAMP Security Authorization

by Lisa Hawke

A photo of the dome of the U.S. Capitol building.

We are proud to announce that Everlaw’s litigation and ediscovery platform has achieved FedRAMP Security Authorization. The Federal Risk and Authorization Management Program (FedRAMP) is a government-wide program managed by the General Services Administration (GSA) that assesses, authorizes, and monitors cloud-based products and services. Everlaw received its agency sponsorship through the U.S. Department of Justice (DOJ), who is a valued customer using our virtual private cloud deployment. Additionally, the U.S. Department of Transportation has been using Everlaw’s government community cloud platform since April, for their ediscovery, collaboration, and document review for productions, investigations, and litigation needs. 

Everlaw is one of the first cloud-native ediscovery solutions to achieve this security milestone, and we are proud to offer our two unique and flexible deployment options to our new federal customers. The FedRAMP Moderate Authorization is the latest demonstration of the company’s commitment to empowering the federal community with consumer-like, modern technology that meets their security needs. In addition to this federally-focused security achievement, Everlaw has also secured SOC 2 Type 2 certification in Security, Privacy, Confidentiality, and Availability and completed voluntary independent audits for GDPR and HIPAA compliance. Now any federal agency can review Everlaw’s authorization package and securely implement the platform to support its mission.

This achievement demonstrates how closely aligned our approach is with the CIO Council’s Cloud Smart strategy and our commitment to our customers. We are thrilled to have received this designation through our strong partnership with the DOJ.

Are you interested in partnering with a FedRAMP-authorized partner to help solve data sharing challenges? Check out the Everlaw for the Federal Government page to learn more.