First and only eDiscovery platform to hold the highest security certifications for FedCiv and DoD data

Tysons, Va., May 22, 2024Casepoint — the industry leader in data discovery technology for litigation, investigations, and FOIA compliance — today announced the company has been granted “In Process” designation for the Federal Risk and Authorization Management Program (FedRAMP) High Impact authorization.

In meeting this stringent security standard, Casepoint will become the first legal hold, eDiscovery, and FOIA platform certified to meet cloud security standards for protecting the most sensitive unclassified data held by federal civilian agencies.

With Casepoint, agencies now have options to support their low, moderate, or high data in one highly secure platform based on their unique needs. 

FedRAMP is one of the federal government’s most rigorous security compliance frameworks and is mandatory for all federal civilian agency cloud deployments. The new FedRAMP High security authorization certifies that Casepoint meets the additional requirements for protecting data used by law enforcement and emergency services systems, financial systems, health systems, and any other systems that hold data critical to protecting lives and guarding against financial ruin. 

With the “In Process” designation, Casepoint has completed third-party audits and received a recommendation for FedRAMP High. All required information has been submitted to FedRAMP, and final approval is imminent.

“As we expand our offerings to help agencies manage the complexity of litigation, investigations, and FOIA compliance, we recognize our responsibility to work as a partner in helping meet the government’s mission to foster public trust, and we have made a significant investment into providing a higher level of security,” said Casepoint’s CISO, Sundhar Rajan.

This latest certification further differentiates Casepoint from its competitors as the most trusted partner in government for eDiscovery, enforcement, investigations, FOIA/Public Record Requests, and Congressional Inquiries.

In addition to being the first eDiscovery cloud provider to meet the FedRAMP High standard, earlier this year, Casepoint became the first and only such provider to achieve Impact Level 6 (IL6) authorization from the U.S. Department of Defense (DoD), required for hosting, storing, and accessing secret information. Casepoint already holds FedRAMP Moderate and DoD IL5 designations. Casepoint has also joined the U.S. Department of Commerce’s AI Safety Institute Consortium (AISIC), a project bringing together top AI stakeholders to help chart a safe and secure course for the future of AI in government applications. More information about Casepoint’s security commitments and certifications is available here.

Casepoint’s cloud software solutions are already trusted to help Federal Agencies, including the United States Courts, the U.S. Department of Defense, U.S. Department of Agriculture, the Department of Veterans Affairs, DHS Immigration and Customs Enforcement (ICE), and the Securities and Exchange Commission secure and discover sensitive mission-critical data at the highest level. 

“Our federal partners can trust Casepoint solutions, knowing that we not only provide the most advanced technologies on the market, including built-in AI and advanced analytics, but we also meet the strictest standards for data integrity and defensibility,” said Amy Hilbert, Executive Vice President of Government Solutions at Casepoint.

About Casepoint

Casepoint is the trusted data discovery platform for large corporations and government agencies. Our mission is to transform data into actionable intelligence and responsive insights. Leveraging the power of AI and advanced analytics, Casepoint’s end-to-end eDiscovery platform empowers teams to seamlessly collect, preserve, and discover vast amounts of data from diverse sources.

With Casepoint, organizations identify crucial information to address their complex data-responsive needs— from litigation, investigations, regulation, and compliance to Congressional Inquiries or Freedom of Information Act (FOIA) requests. The Casepoint Platform offers an intuitive user experience designed with unmatched security, enabling enterprises to manage their data confidently, enhance efficiency, meet reporting obligations, and mitigate risks. From legal hold and data preservation to cloud collections and eDiscovery, Casepoint streamlines data-responsive workflows.

Media Contact
Stephanie Hendricks
Piper Strategies
stephanie.hendricks@piperstrategies.com
202-253-1182