Azure Security and Compliance Blueprint – Web Applications for FedRAMP

Matt Rathbun

Today we are pleased to announce the general availability of a new Azure Security and Compliance Blueprint – Web Applications for FedRAMP.

This solution deploys and configures Azure resources in a simple reference architecture and implements a subset of controls from the FedRAMP High baseline, based on NIST SP 800-53. Deploying the solution requires less than 10 minutes of hands-on-keyboard time, including running a pre-deployment orchestration script that collects parameters to prepare your Azure subscription for the automated deployment.

For a quick look at how this solution works, watch this five-minute video explaining and demonstrating its use.

The accompanying Azure Security and Compliance Blueprint documentation describes security control inheritance from Azure and the deployed resources and configurations that align with NIST SP 800-53 security controls, thereby enabling organizations to fast-track compliance obligations.

This automated architecture includes: Azure Virtual Machines, Availability Sets, Azure Virtual Network, Azure Load Balancer, Azure Application Gateway, Azure Storage, Azure Backup, Azure Key Vault, Azure Active Directory, Azure Resource Manager, Azure Log Analytics, Azure Automation, and Operations Management Suite.

To learn more and to deploy this solution in your Azure Government subscription today, click here to visit the solution GitHib repository.

0 comments

Discussion is closed.

Feedback usabilla icon