A year in review for Azure Government

Tom Keane, General Manager, Microsoft

Looking back over the past year and seeing the progress we’ve made gives us a real sense of momentum as we continue to double-down on our investments in Azure Government in 2018.

As the engineering lead for Azure Government, my team looks at everything from where we build datacenters, to what hardware and networking we put in those datacenters, what services we bring in, and how we achieve compliance.

Here are some highlights of what we’ve delivered over the past year to support the amazing work you’re doing:

​​​​​​​​

To better serve our customers across the country, we grew from two regions to six, with new regions in Texas and Arizona and two new DoD regions. We expanded our footprint to the west coast with new ExpressRoute locations, so agencies with a footprint across the country can peer with us on both the west coast and the east coast and ride our dark fiber to the datacenter. You can run applications closer to your customers, and have disaster recover capabilities on both coasts.

 

To meet the most stringent compliance needs of government, The two new DoD regions were Accredited at Impact Level 5. The US DoD East and US DoD Central regions are physically separated regions of Microsoft Azure architected to meet US Department of Defense (DoD) security requirements for cloud computing, specifically for data designated as DoD Impact Level 5. Defense customers looking for dedicated regions for DoD workloads can find this in Azure Government.

 

To help with a variety of workloads, we’ve expanded compute options significantly, and you’ll see more of this in the coming months. We brought in capabilities for you to do big compute, high memory compute, and more. If you need GPU computing to do machine learning algorithms or graphic and image processing, we have that capability to do that at high speed. And you can reimagine a database to run on top of a GPU at high speed to do queries that weren’t possible before at a scale that wasn’t possible before.

 

 In response to your requests, we’ve added these new services to Azure Government
Compute

Azure Functions

Networking

Vnet Peering

Network Performance Monitor 

Storage

Blob Storage (Hot/Cool)

Storage Service Encryption

Web + Mobile

Azure App Service

Media Services

Azure Media Analytics

Databases

Azure Cosmos DB

 

Data & Analytics

Azure HD Insight

Power BI for Government

Data Science VMs

AI & Cognitive Services

Cognitive Services Preview

Internet of Things

IoT Hub

Security + Identity

New Security + Audit capabilities

AAD Premium in Preview

New capabilities for secure and classified workloads

Monitoring + Management

Azure Site Recovery and Backup in all Azure Government regions

Azure Monitor

To support the Criminal Justice community across the nation, we expanded Criminal Justice Information Services (CJIS) Compliance to over 70% of the population. Joining states such as New York, California, Texas, and many others, Nevada, Maine, and Vermont recently moved forward with a CJIS Information Agreement, providing the criminal justice community the opportunity to deploy mission critical justice and public safety solutions in Microsoft Government Cloud Services.

 

To meet specialized compliance requirements, we added support for the Defense Federal Acquisition Regulation Supplement (DFARS). We furthered our commitment to U.S. Department of Defense (DoD) contractors and the Defense Industrial Base (DIB) by announcing support for the Defense Federal Acquisition Regulation Supplement (DFARS) requirements for Azure Government Services. 

 

Our partners published over 150 new Marketplace offerings The Azure Government Marketplace helps connect government agencies and partners with independent software vendors (ISVs) and start-ups that are offering their solutions in Azure Government. You can find the list of available images here. 

 

To provide detailed technical guidance for Azure Government solutions, our team has hosted 28 Channel 9 episodes that help you understand some of the fine points that are unique to Azure Government solutions, with key information, tips, and how-to guidance. Check out our episodes.

 

To provide in-depth training for IT Pros and Developers, we hosted Azure Government Hackfests in 15 cities, with more coming soon. These training events provide an opportunity to engage directly with Microsoft experts while getting “hands-on” in building compelling solutions on Azure Government. All experience levels welcome in this friendly and supportive environment. Join us for an upcoming Hackfest in a city near you!

 

We created a user community to share best practices and provide a networking forum for all. We continue to grow the Azure Gov Meetup , which is at 1520+ members, on the Meetup platform. Last year we hosted free and open monthly meetups in Washington D,. and via livesteam reaching users across the country. We also record our meetings making on-demand videos available on YouTube.

 

We’ve got a lot more coming in 2018 and we hope to see you at some of our upcoming events!

We welcome your comments and suggestions to help us continually improve your Azure Government experience. To stay up to date on all things Azure Government, click “Subscribe by Email!” on the Azure Government Blog. To explore Azure Government, request your free 90-day trial today. Or, check out purchasing options to get started now.

0 comments

Discussion is closed.

Feedback usabilla icon