• EnglishEspañol日本語한국어Português
  • EntrarComeçar agora

FedRAMP

The Federal Risk and Authorization Management Program (FedRAMP) is a U.S. Federal government program that provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services. FedRAMP leverages a standardized set of requirements, established in accordance with the Federal Information Security Management Act (FISMA), to improve consistency and confidence in the security of cloud solutions. The FedRAMP program helps U.S. Federal government agencies to accelerate their adoption of secure cloud solutions across their organization through the reuse of FedRAMP security packages.

New Relic supports U.S. Federal government customers and is responsible for implementing and complying with the requirements established by the FedRAMP program. New Relic maintains a FedRAMP Moderate certification, see New Relic Attains FedRAMP Moderate Impact for SaaS Services.

As a part of New Relic's FedRAMP Moderate certification, New Relic has produced a FedRAMP Customer Implementation Summary/Customer Responsibility Matrix (CIS/CRM) that delineates the shared security and privacy responsibilities of New Relic and its Customers (for example, federal agencies).

  • CIS: This summarizes the implementation status of each control and the party responsible for maintaining that control, whether the Customer is fully responsible for the control, partially inherits the control (there are some customer responsibilities), or the control is fully implemented by New Relic (no responsibilities for the customer).

  • CRM: This provides details for a customer of what their responsibilities are for a given control, including responsibilities for optional services (applicable depending on which services the customer acquires). For more information about shared responsibility, download our New Relic FedRAMP CRM worksheet as an XLSX file (70 KB) or as a PDF file (176KB).

For access to the complete New Relic CIS/CRM workbook and other FedRAMP security package documents, please complete and submit a FedRAMP Package Request Form, see New Relic on the FedRAMP marketplace.

Applicable document by service

Cuidado

Not all New Relic platform services are in compliance with this program. For non-compliant services, please see the section of services not in scope.

The following applies to the New Relic platform:

Document

Last updated

Infrastructure

Services

FedRAMP Moderate

2023-OCT-18

AWS & First Party

New Relic platform

Services not in scope

The following services are not FedRAMP-authorized:

Last updated

Infrastructure

Services

N/A

Azure

Azure Native New Relic Service

N/A

GCP

Pixie: Community Cloud for Pixie

N/A

GCP

Alert correlations (decisions)

N/A

AWS

Log patterns

N/A

AWS

CodeStream

N/A

GCP

Pixie: Auto-telemetry with Pixie

N/A

AWS and Customer

Programmability: New Relic apps

N/A

AWS

MLOps

N/A

Customer

New Relic Mobile App

N/A

AWS

Historical Data Export

N/A

AWS

AI Monitoring

N/A

AWS

Logs streaming using Kinesis Data Firehose

Copyright © 2024 New Relic Inc.

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.