Skip to content

Mark43 delivers the strongest security posture for public safety agencies with FIPS 140-3 validated encryption at the edge

FIPS 140-3 certification ensures that Mark43 customers’ data is protected with the latest cryptographic standard and technology validated by the U.S. government
30 November 2023   •   2 minute read

NEW YORK — November 30, 2023 — Mark43, the leading cloud-native public safety software company, today announced that it is now supporting Federal Information Processing Standards (FIPS) Publication 140-3 (FIPS 140-3) validated encryption at the edge. The FIPS 140-3 certificate ensures that Mark43 customers’ data, whether in their browser or through integrations or interfaces, is protected with the latest cryptographic standard and technology validated by the U.S. government. FIPS 140-3 also includes support for the Transport Layer Security (TLS) Protocol Version 1.3 (TLS 1.3), the latest version of the encryption protocol for secure communication over computer networks and the internet. 

“Our customers deserve the best cybersecurity posture available, and Mark43 delivers it with FIPS 140-3 certification, support for TLS 1.3, SOC 2 Type II and SOC 3 attestations, and our recent achievements of StateRAMP High Impact Level authorization and FedRAMP High “In Process” designation,” said Mark43 Chief Information Security Officer Larry Zorio. “This unique arsenal of government cybersecurity validations, combined with hosting on Amazon Web Services GovCloud, the most secure hosting service available for government customers and partners, advance Mark43’s leading cybersecurity posture among public safety platforms and best protect our customers against cyberattacks.”

Mark43 is continuing to push the boundary of industry-leading cybersecurity, subject to the strictest government reviews and validations, with FIPS 140-3 certification and support for TLS 1.3. The U.S. Department of Justice (DOJ) Federal Bureau of Investigation (FBI) Criminal Justice Information Services (CJIS) Division Security Policy requires encryption outside of protected enclaves to meet or exceed FIPS 140-2, the previous version of the FIPS 140 standard. Mark43 is now using a FIPS 140-3 certified module for data encryption well in advance of CJIS meditated compliance dates.

With FIPS 140-3 certification and support for TLS 1.3, Mark43 not only consumes Amazon Web Services (AWS) GovCloud FIPS 140-3 endpoints, but also uses the FIPS 140-3 and TLS 1.3 security policy on its own application load balancers (ALBs) for optimal end-to-end cybersecurity. FIPS 140-3 provides our customers with improved data security by delivering the best-in-class resistance against evolving threats.

About Mark43

Mark43 is the leading cloud-native public safety technology company. By delivering a modern, intuitive and mobile-first records management system, computer-aided dispatch and analytics platform, Mark43 empowers governments and their communities to improve the safety and quality of life for all. Working with more than 200 local, state and federal public safety agencies, Mark43 is transforming how first responders use technology to respond, engage and serve the community. Mark43 provides the tools, resources, expertise, and security foundation that public safety needs today, tomorrow, and beyond. For more information or to request a demo, visit www.mark43.com.  

###