INFO FOR

Federal Agencies

Federal agencies are mandated to have Plans (COOP, BCP, DRP, EOP, etc.) to respond to disruptive incidents.

Federal agencies are mandated to have Plans (COOP, BCP, DRP, EOP, etc.) to respond to disruptive incidents. Agencies also require essential operational capability to assure command and control of the execution of response plans during recovery exercises and actual outages. Most Federal agencies require BCM software to provide management decision support – leveraging impact assessments of dependencies among operational processes, technology, organizational data and response plans. eBRP Suite meets those requirements plus:

Security

The ability to apply strong authentication mechanisms - PKI, CAC, SAML2 or Windows NTLM. To ensure data integrity, eBRP can be installed on premise with a perpetual license that allows agency IT staff to apply encryption and other data security controls.
Single image
Single image

Compliance

While agencies desire demanding features in their BCM Software, more important is that the software comply with their mandatory regulations such as - FISMA, VPAT-508, Presidential Directives, OMB A-130, NIST 800-12, E-Continuance of Government (ECG), Critical Infrastructure Protection, and Federal Continuity Directives 1 & 2DICAP

Customization & Flexibility

By design, eBRP Suite’s flexibility and customizability helps meet the BCM program requirements of any Federal agency. Its user interface is customizable using more than 100 user-configurable metadata items. Role-based access ensures users get access only to a fixed set of relevant BIAs and Plans on a need-to-know-basis
Single image
Single image

Program Management

Using over 350 standard reports and dashboards, you can focus on managing your program rather than creating reports. From program status to regulatory reporting, eBRP Suite provides the tools you need to monitor, measure and manage your BCM program.

A Federal agency BCM program is critical for Continuance of Government; supporting data is subject to stringent Information security regulations. eBRP Suite has received Authority to Operate (ATO) under FISMA, and continues to be the software of choice for many Federal Agencies.

Single image

Tried. Tested. True.
Solutions for your Resiliency Challenges

Request Demo