Azure Databricks Achieves FedRAMP High Authorization On Microsoft Azure Government

Source:-https://aithority.com Databricks, the Data and AI Company, announced that Azure Databricks has received a Federal Risk and Authorization Management Program (FedRAMP) High Authority to Operate (ATO). This authorization validates Azure Databricks security and compliance for high-impact data analytics and AI across a wide range of public sector, industry, and enterprise use cases. FedRAMP is a standardized approach to security assessment, authorization, and continuous monitoring for cloud services as defined by the National Institute of Standards and Technology (NIST). The ATO

Read more