Skip Navigation
BlackBerry Blog

BlackBerry Establishes New Subsidiary to Deepen Ties with U.S. Government

BlackBerry has announced the creation of BlackBerry Government Solutions, a new independent wholly-owned subsidiary that will accelerate the company’s Federal Risk and Authorization Management Program (FedRAMP) initiatives and deepen ties with U.S. federal agencies.

The new subsidiary is headquartered in Washington, D.C. and has a separate corporate governance structure from BlackBerry Limited to comply with U.S. national security requirements. It is led by Rear Admiral Robert “Bob” E. Day, Jr., U.S. Coast Guard (Ret.) who joined BlackBerry in 2016 and is now President of BlackBerry Government Solutions.

We sat down with Bob Day to learn more about BlackBerry’s work with the U.S. government and BlackBerry Government Solutions.

Q: Why did BlackBerry feel the need to create a separate company just for the U.S. Government?

A: BlackBerry already has a strong foothold in the government sector and has proven to be a trusted partner to many U.S. federal agencies – securing their people, data and connected things.

As a Canadian company – when seeking to do business with the U.S. Government where access to classified information is required, BlackBerry needs show there is no foreign ownership, control or influence (FOCI). The establishment of a U.S. subsidiary positions us to be able to provide cleared employees to support federal agency classified efforts.

By establishing a U.S. government-focused entity, we will be able to deepen our reach within the government sector by ensuring our next-generation cybersecurity solutions and Spark platform meet FedRAMP and Agency/Component Authority to Operate (ATO) certifications.

Q: What is FedRAMP authorization and why is it important?

The Federal Risk and Authorization Management Program, or FedRAMP, is a U.S. government-wide program that provides and mandates a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services used by federal agencies. This approach uses a “do once, use many times” framework that saves an estimated 30-40% of government costs while reducing the time and staff size required to conduct previously redundant agency security assessments.

Like any other industry or sector that comprise the Enterprise of Things, as the number of connected devices grows in government, so does the attack surface and the threat potential. As such, there has been a growing demand in the U.S. federal government to move to FedRAMP authorized cloud services. FedRAMP authorization provides government agencies with the confidence they are using the most secure cloud-based services available.

Q: What will be your primary goal as President of BlackBerry Government Solutions?

A: My job will be to continue to focus on providing the best level of service for our U.S. government customers.

BlackBerry is dedicated to providing FedRAMP-approved cloud products to our U.S. government customers, including an integrated FedRAMP offering to manage the Enterprise of Things with a broad range of mature applications that enable secure communications and collaboration. As part of that, I will work to guide BlackBerry products through FedRAMP and ATO certifications, as well as oversee the mandated continuous monitoring and maintenance of BlackBerry FedRAMP cloud services.

Q: What about the Cybersecurity Operations Center you announced a few years ago?
A: BlackBerry’s U.S. Cybersecurity Operations Center (CSOC) now resides under BlackBerry Government Solutions and is housed at the new Washington D.C. facility. The CSOC will conduct all FedRAMP security functions, required monthly reporting, and annual reassessments.

Q: Beyond the United States, what opportunities do you see with BlackBerry Government Solutions?

A: FedRAMP-like frameworks are evolving worldwide, most of which are based on FedRAMP standards. For example, the Treasury Board Secretariat is currently undertaking an initiative to create a Canadian equivalent to the United States’ FedRAMP security standard (CanRAMP). And we’re also seeing this across Europe and Australia.

Heavily regulated industries are also seeking commercial solutions that are aligned to federal standards like FedRAMP. We see this as an opportunity to expand our footprint in other countries.

Q: What can we expect to see in the near future from BlackBerry Government Solutions?
A: Stay tuned. We’re working on some exciting things that I can’t wait to share with you.

To learn more about BlackBerry Government Solutions, visit us online.

About Inside BlackBerry Blog