現在、このページは英語版のみです。

Here at New Relic, protecting our customers’ data is one of our highest priorities. We know many of you operate in highly regulated, federal environments, making it critical that you adopt trusted, industry-standard security technologies. That’s why we worked hard to ensure that New Relic One, the world’s leading observability platform, achieved FedRAMP-certification at the FIPS 199 “Moderate” impact level in 2020. 

And now that Logs and Metrics have just been added to our long list of supported services, our U.S. government customers and leaders can get the same level of real-time insights as commercial organizations. Our experience has been that many non-governmental customers also look to FedRAMP as a benchmark of a company’s commitment to security and privacy controls.

In our latest Nerdlog episode, New Relic’s Greg Poirier and James Stibbards discuss why the FedRAMP certification and new support of Logs and Metrics matter, how to take some of the pain out of  compliance (can you even make compliance fun?), and why compliance can help minimize the costs and risk of cloud migrations, improve user experience, and accelerate government IT modernization.

Click here to learn more about accessing New Relic’s FedRAMP environment. Before getting started, keep in mind the following:

  1. Your account must be specifically approved by New Relic.
  2. You must send your data only to New Relic’s FedRAMP-designated endpoints.

Subscribe to our Nerdlog emails to get weekly updates about the latest features and releases from the people who built them. Join the Nerdlog discussion live every Thursday at 12 p.m. PT (8 p.m. UTC) on Twitch or follow along in What’s New.

If you're not a New Relic customer, sign up for your free account today.