Raising the Bar for Security: Deltek Achieves Major Cybersecurity Certifications

December 29, 2025
Michael Greenman
Michael Greenman
Sr. Product Marketing Manager
Deltek Achieves Major Cybersecurity Certifications

In today’s hyper-competitive and data-driven economy, trust isn’t optional, it’s the foundation of every business relationship. For government contractors and project-based organizations, cybersecurity compliance is no longer a back-office function; it’s a competitive differentiator. Deltek’s recent achievement of ISO/IEC 27001:2022 certification and CSA STAR certifications for Replicon, Maconomy and Costpoint solutions marks a pivotal moment in our journey to deliver secure, compliant, and resilient cloud solutions. This isn’t just about meeting standards; it’s about setting them. These certifications underscore Deltek’s commitment to protecting sensitive data, enabling compliance at scale, and empowering customers to win in a market where security is everything.

The Story Behind the Achievement

Imagine a government contractor preparing to compete for a Department of Defense/War (DoD/DoW) bid. The stakes are high: working with Controlled Unclassified Information (CUI) requires strict adherence to cybersecurity controls from the NIST SP 800-171 framework along with FedRAMP security controls (based on NIST SP 800-53r5) for any cloud services that will handle this data as well. These requirements will now be actively enforced by the Cybersecurity Maturity Model Certification (CMMC) program that became official in November 2025. Without secure and trusted partners to help support compliance, the contractor risks contract loss, civil penalties, or even disqualification. This is where Deltek sets itself apart from other SaaS companies that do not prioritize government contractors.

Many ERP providers have been slower to achieve modern cloud security certifications while their customers (especially government contractors) are facing ever-increasing scrutiny around their technology partners' security posture. By achieving ISO 27001:2022 and CSA STAR certifications for Replicon, Maconomy, and Costpoint, we’ve removed friction from compliance, giving our customers confidence that their mission-critical data is secure and their trusted partner meets the most stringent regulatory requirements for protecting data.

What Are These Security Frameworks and Why Do They Matter?

  • ISO 27001:2022 : ISO (the International Organization for Standardization) 27001 is the gold standard for Information Security Management Systems (ISMS) and is a comprehensive blueprint for how organizations should manage and protect sensitive information, this standard ensures confidentiality, integrity, and availability of information through a structured risk management process.

    Why ISO 27001:2022 Certification Matters:

    • Global recognition: It's the most widely recognized security certification worldwide, accepted across industries and borders
    • Systematic approach: Forces organizations to identify risks, implement controls, and continuously improve their security posture
    • Compliance advantage: Often satisfies regulatory requirements and customer security questionnaires
    • Competitive edge: Shows clients and partners you take security seriously with third-party validation

    How does ISO 27001 compare with CMMC?

     
  • CSA STAR (Security, Trust & Assurance Registry): The Cloud Security Alliance’s STAR certification program is specifically designed for cloud service providers and builds on ISO 27001 by adding the Cloud Controls Matrix (CCM). It has three levels of certification:

    • Level 1: Self-assessment for transparency.
    • Level 2: Independent third-party audit for maximum assurance.
    • Level 3: Continuous automated monitoring

    Why CSA STAR Certification Matters:

    • Addresses unique cloud security concerns that general frameworks might miss
    • Public registry lets potential customers compare cloud providers' security postures
    • Reduces the burden of evaluating cloud vendors from scratch
    • Backed by the Cloud Security Alliance, a widely trusted security standard

Combined, these certification achievements demonstrate a unique and valuable layer of trust, maturity, resilience, and readiness to tackle evolving cyber threats no matter what industry you work in.

For Costpoint, Maconomy & Replicon customers, this means:

  1. You can now easily demonstrate that your financial, project, and employee data is protected by internationally recognized data security standards by independent assessment
  2. Reduced compliance burden. These new cloud security certifications will often satisfy customer security requirements along with audit checklist items
  3. Independent, third-party assessed validation that Deltek maintains ongoing security controls, not just conducting point-in-time snapshots
 

"Security isn’t just a checkbox, it’s a promise. Achieving ISO 27001 and CSA STAR certifications for Maconomy, Costpoint, and Replicon reflects our unwavering commitment to protecting customer data and enabling compliance without compromise. These milestones aren’t the finish line, they’re part of a continuous journey to stay ahead of threats and deliver trust at every turn."

— Becca Harness, VP & Chief Information Security Officer, Deltek

 

What This Means for Government Contractors

With Costpoint GCCM now ISO 27001:2022 and CSA STAR certified, complementing the FedRAMP Moderate Ready status along with FedRAMP Moderate Equivalency achieved in April 2025, Costpoint GCCM is now one of the very few GovCon-specific SaaS ERP solutions ready to support CMMC Level 2/3 compliance as well as export-controlled ITAR compliance, delivering full-suite capabilities and a competitive edge to government contractors competing for some of the largest and most lucrative contracts like the Golden Dome for America.

Additionally, Deltek’s Replicon Platform is already certified for ISO 27001:2022 and FedRAMP Authorized but also recently achieved CSA STAR certification to deliver secure, compliant time-tracking solutions for government contractors.

Why This Sets Deltek Apart

  • Comprehensive Compliance: ISO 27001 + CSA STAR + FedRAMP = verifiable security posture for Government Contractors that rely on SaaS solutions to support their business operations.
  • Competitive Advantage: Contractors using these Deltek solutions can confidently meet DoD requirements for storing/processing/transmitting CUI, ensuring continued compliance success and avoiding costly non-compliance gaps.
  • Continuous Improvement: These certifications require ongoing audits, governance, and transparency, ensuring Deltek stays ahead of evolving threats.

The Bigger Picture: Why Compliance Certifications Matter for SaaS Providers

For SaaS providers, certifications like ISO 27001 and CSA STAR aren’t just completion badges, they are business accelerators because they:

  • Build trust with enterprise leaders, prime contractors, government agencies.
  • Help businesses compete, and win, in RFPs and solicitations for government contracts.
  • Demonstrate a proactive approach to security and compliance.

In a crowded market, these certifications differentiate leaders from laggards. They show that security isn’t an afterthought, it’s embedded in the DNA of the organization.

Deltek’s Culture of Security

Cybersecurity compliance can feel abstract – mostly unseen and full of acronyms and assessment audits. But behind every certification and re-certification is a story of resilience and responsibility. At Deltek, we see security as a shared mission. Our customers trust us with their most sensitive data, and we honor that trust by investing in frameworks that go beyond minimum requirements.

Deltek’s commitment to security is unwavering. With ISO 27001 and CSA STAR certifications for Maconomy, Costpoint and Replicon, we’re not just meeting industry standards - we’re setting them. Learn more about Deltek’s commitment to compliance and how we can help your organization stay secure and competitive by visiting our Trust Center here.