Jun 7, 2022

CirrusMD Announces FedRAMP “In Process" Designation

CirrusMD Announces FedRAMP “In Process" Designation

CirrusMD, the fastest growing provider of on-demand virtual primary care, today announced that its certification for the Federal Risk and Authorization Management Program (FedRAMP) is “In Process” through partnership with the United States Department of Veteran Affairs (VA). Currently, CirrusMD delivers access to healthcare services to millions of Veterans throughout the United States, Puerto Rico and the U.S. Virgin Islands. Once FedRAMP Authorization is achieved, other government agencies and organizations will be able to securely access its integrated telehealth platform.

The Federal Risk and Authorization Management Program (FedRAMP) is a government-wide program that provides a standardized approach to security assessment, authorization and monitoring for cloud products and services. Its authorization process includes an in-depth examination of a solution's data security and data governance capabilities, as well as the security practices of its cloud services. Working with the VA and RISCpoint to coordinate progress with FedRAMP, CirrusMD has completed all preparatory steps and is targeting to be FedRAMP Authorized within 12 months of the In Process designation listing date.

Through a national partnership, and its agreement with the prime contract holder Iron Bow Technologies, CirrusMD and the VA continue to expand availability of VA Health Chat. This technology platform connects Veterans to VA healthcare team members for a full range of virtual care services via secure text.

There is nothing quite as exciting as working with an organization whose mission resonates deeply with our firm’s values. It’s an honor to partner with CirrusMD to expand their incredible impact on our nation’s Veterans. The CirrusMD team has built something special from the start. Their talented team of developers and engineers have accomplished innovation while maintaining a Security by Design approach. This foundation allows us to build a sustainable FedRAMP program by integrating with their team and helping shift their best practices to align to a complex and nuanced standard such as FedRAMP. It's easy to see why CirrusMD is a leader in delivering secure, on-demand, virtual primary care.

Jacob NixCEO, RISCPoint

RISCPoint Advisory Group assists organizations by providing custom-tailored security and compliance services, bringing together teams of the highest performing professionals with deep technical and operational expertise.

“Working with the team of experts at RISCPoint has enabled us to advance efficiently toward FedRAMP Authorization,” said Kevin McElhinney, vice president of Engineering, CirrusMD. “We are revolutionizing the way whole-person care is delivered directly to patients, whenever and wherever they choose to receive it.”

As a patient-centered digital service provider, CirrusMD follows the most stringent requirements for security, including HIPAA Compliance and HITRUST Certification.



About RISC Point

RISCPoint Advisory Group is an industry leader in providing custom-tailored security and compliance services. Founded with the vision to seamlessly integrate with teams, while utilizing only high-performing professionals with deep technical and operational expertise, RISCPoint has successfully served companies ranging from Fortune 10 to pre-Series A startups. To learn more, visit riscpoint.com/contact

Subscribe to our Newsletter