Deltek Achieves FedRAMP® Moderate Ready Status

Deltek Costpoint GCCM is now FedRAMP Moderate Ready, reaffirming Deltek’s leadership and commitment to the government contracting industry

Herndon, VA – April 4, 2024 – Deltek, the leading global provider of software and solutions for project-based businesses, announced that it has achieved FedRAMP Moderate Ready status by the Federal Risk and Authorization Management Program (FedRAMP®) and is now listed on the FedRAMP Marketplace. Deltek Costpoint GCCM’s FedRAMP Moderate Ready status means that a FedRAMP recognized third-party assessment organization (3PAO) has validated Deltek Costpoint GCCM meets the security standards outlined by FedRAMP Moderate requirements and has been accepted by the FedRAMP PMO.

Under DFARS 252.204-7012, government contractors are required to meet stringent security requirements for sensitive unclassified information. Contractors are also required to implement NIST 800-171 controls for Controlled Unclassified Information (CUI). Additionally, contractors storing CUI in an external Cloud Service Provider (CSP), should ensure that the CSP meets security requirements equivalent to those established by the Government for the Federal Risk and Authorization Management Program (FedRAMP) Moderate baseline which is based upon NIST 800-53.

With the recent publication of the Proposed CMMC Rule, defense contractors and subcontractors will soon be required to achieve a CMMC certification to ensure they are meeting the appropriate cyber security requirements for sensitive unclassified information. Defense contracts involving the transfer of CUI to a non-Government organization may include Cybersecurity Maturity Model Certification (CMMC) assessments to ensure the 110 security requirements specified in NIST 800-171 have been implemented. Additionally, CMMC assessments may include confirmation their Cloud Service Provider (CSP) has achieved the FedRAMP Baseline Moderate or Equivalent standard.

With the existing DFARS requirement and proposed CMMC rule, it is crucial that CSP’s can demonstrate required data security measures for Controlled Unclassified Information (CUI). Costpoint GCCM is the industry-leading solution for businesses that need an independently verified, secure, FedRAMP-listed ERP solution to support their compliance requirements.

“Achieving FedRAMP Moderate Ready status is a key milestone for Deltek and our customers. We understand the unique challenges and responsibilities of government contractors when it comes to cyber security, and this demonstrates our unwavering commitment to delivering secure and compliant solutions,” said Warren Linscott, Chief Product Officer at Deltek. “Our Costpoint GCCM customers can easily verify that our solution meets the FedRAMP Moderate standard, providing peace of mind and verification that Deltek’s Costpoint SaaS solution is secure.”

Learn more about Deltek Costpoint GCCM – now on the FedRAMP Marketplace.

About Deltek

Better software means better projects. Deltek is the leading global provider of enterprise software and information solutions for project-based businesses. More than 30,000 organizations and millions of users in over 80 countries around the world rely on Deltek for superior levels of project intelligence, management and collaboration. Our industry-focused expertise powers project success by helping firms achieve performance that maximizes productivity and revenue. Learn more at www.deltek.com.

For further information contact:

Deltek Media Relations Team
press@deltek.com