On May 2, 2025, Sharetru's Sharetru Federal offering officially became a FedRAMP Moderate Authorized SaaS Service within the boundary of Package ID 1311222650. That authorization was a culmination of years of hard work and a milestone in itself — proof that Sharetru meets one of the most rigorous security and compliance frameworks in existence.
But authorization was just the first step. A few months ago, we hit the real “go” moment: the launch of our production environment. From that point forward, customers and those interested in can actively migrate into Sharetru Federal, our FedRAMP Moderate Authorized environment, and know they’re operating with a platform designed to meet the strictest compliance requirements in the market.
👉 Read the full Press Release here
👉 View our official listing as an authorized Cloud Services Offering here
Why This Matters
FedRAMP isn’t just a certificate on the wall — it’s the gold standard for government cloud security. Out of more than 577 authorized offerings, only a couple fall into the Managed File Transfer (MFT) category. And Sharetru is the only one truly serving small to medium businesses that still need to handle CUI, ITAR data, HIPAA ePHI, financial files, and other sensitive information with absolute confidence.
This means:
- Defense contractors can align with CMMC Advanced (Level 2) requirements without depending on “equivalency.”
- Healthcare and life sciences organizations can protect ePHI with alignment to NIST 800-53 controls prebuilt into the SaaS platform. With HIPAA and HITECH now more than 15 years old, many healthcare organizations are taking the next step by adopting FedRAMP-backed solutions that go beyond the minimum requirements.
- Financial institutions can meet strict audit and security requirements without enterprise-only complexity or cost.
What Sets This Apart
Becoming authorized required demonstrating compliance with hundreds of NIST SP 800-53 Rev. 5 controls — not just technical, but also operational and management safeguards. For you, that translates into:
- FIPS 140-3 validated encryption and TLS 1.3 for the strongest protections available.
- Audit-ready compliance with automatic reciprocity for CMMC Advanced.
- Future-proof assurance as FedRAMP evolves and agencies tighten requirements.
And now that the production environment has been live for several months, it’s no longer just a designation on paper. It’s an environment your business can operate in today.
Equivalency Is on Shaky Ground
We've worked in this space for 25 years. Over that time, some vendors (including Sharetru) relied on “FedRAMP equivalency” to position themselves as compliant. It worked for a time, but our experience and wisdom always pointed to a different conclusion: equivalency was never going to be enough for the long term.
As of November 10, 2025, with CMMC certification now official and required for future contracts as DFARS 252.204-7012, the ground under equivalency seems to be crumbling fast. Prime contractors, government agencies, and auditors are all shifting toward requiring full FedRAMP Authorization — not just equivalency claims.
That’s why we made the investment to achieve full FedRAMP Moderate Authorization as an authorized service, Sharetru Federal, on May 2, 2025. Unlike equivalency, authorization ensures:
- Complete reciprocity with CMMC Advanced (Level 2).
- Independent validation that every required NIST 800-53 rev 5 control is met.
- Assurance that our customers are future-proofed for the foreseeable future as regulations tighten.
We wrote an entire blog post on why authorization matters — you can read it here.
A Turning Point
Enterprise vendors have had FedRAMP Authorized options for years. What’s different about the offering from Sharetru is that we built this for the businesses in the middle — the subcontractors and the small to mid market manufacturers — that face the same regulations but rarely get solutions sized for them.
Today, that changes.