Google Cloud obtains FedRAMP High certification for more than 100 services

Joan Cros/NurPhoto via Getty Images

The security controls are available to all customers — inside government and out.

Google Cloud announced today that more than 100 of its cloud services are certified as meeting FedRAMP High standards for security. 

The designation applies across Google's cloud services portfolio, and commercial customers will have access to the same FedRAMP-compliant services as federal, state and local government users, Leigh Palmer, vice president of technology strategy and delivery at Google Public Sector, said in a blog post.

The FedRAMP High designation is designed to cover systems housing data that would cause "severe or catastrophic adverse effect" if compromised, according to the FedRAMP program website. This covers health data, law enforcement records and financial systems, among others. 

Some of the services that are now available to customers who require FedRAMP High certification include the Vertex AI platform, which can add automation, translation, text-to-speech and analytics services in call center operations, as well as Google Security Operations and Security Command Center, which offer cyber tools like threat detection and response. 

Palmer told Nextgov/FCW that customers in areas like health care and cybersecurity "are now able to onboard because we have these certifications."

The FedRAMP designation comes a little more than a month after the cloud giant was certified by the Department of Defense to host classified data in its systems.

FedRAMP itself is undergoing modifications to comport with recent authorizing legislation. Recent changes include replacing the old Joint Authorization Board with a new FedRAMP Program Board designed to allow for more nimble security reviews in the fast-growing software-as-a-service category. 

"I think this is a significant step forward. We're really excited about it." Palmer said. "It's not just good for Google. It's good for the whole industry."