Azure Blueprint for FedRAMP High is now available in Azure Government and Public clouds

Selcin Turkarslan

Disclaimer: Customers are wholly responsible for ensuring their own compliance with all applicable laws and regulations. Information provided in this post does not constitute legal advice, and customers should consult their legal advisors for any questions regarding regulatory compliance.

Our recently released Azure Blueprint for FedRAMP High is now available in Azure Government and Public clouds.

The Federal Risk and Authorization Management Program (FedRAMP) provides a catalog of FedRAMP High, Moderate, and Low baseline security controls, for federal information systems.

Our new FedRAMP High blueprint maps a core set of Azure Policy definitions to specific FedRAMP High controls. For US government organizations and others with compliance requirements based on FedRAMP High, this blueprint can help you proactively manage and monitor compliance of Azure resources.

The FedRAMP High blueprint provides governance guardrails using Azure Policy to help customers assess specific FedRAMP High. The blueprint includes a core set of policies that can be assigned to any Azure architecture that must implement these controls. When assigned, Azure resources are evaluated by Azure Policy for non-compliance with assigned policies. A control mapping provides details on policies included within this blueprint and how these policies address various FedRAMP High controls.

Assigning the blueprint is easy – sign in to the Azure portal, search for Blueprints, create a new blueprint, and select the FedRAMP High blueprint template to get started.

Learn more about the blueprint here: https://aka.ms/fedramph-blueprint

 

 

0 comments

Discussion is closed.

Feedback usabilla icon