Azure Government

Updates for building solutions across Microsoft's Clouds for Government

A former CJIS ISO perspective: Microsoft’s commitment to law enforcement from top to bottom

“I have worked with hundreds of vendors in my twelve years as CJIS ISO in Texas, and never have I found any vendor more committed to law enforcement.”  Alan Ferretti, Former CJIS ISO in Texas  Alan Ferretti, former Texas CJIS Information Security Officer (ISO), and I have been working together for nearly five years. He recently retired...

Azure Government extends lead in the Cloud with leap in FedRAMP coverage

Microsoft continues to lead the charge in realizing the power and promise of the cloud for Government customers. We are pleased to announce that Azure Government has been granted authorization for 12 additional customer-facing services to our FedRAMP High P-ATO. We now offer 32 Infrastructure and Platform services to our customers in our Azure...

Azure Blueprint helps DoD Mission Owners accelerate compliance with L5 security controls

Azure Government Engineering is pleased to announce the release of Azure Blueprint for the DoD Information Impact Level 5 baseline. Azure Blueprint provides DoD customers with a simplified method to understand the scope of their security responsibilities when architecting solutions in Azure, streamlining the path to attain a mission-level ...

Azure DoD Regions Accredited at Impact Level 5 and Now Generally Available

(image) Earlier today Tom Keane, General Manager, Azure announced that Azure Government is the first and only hyperscale commercial cloud service to be awarded an Information Impact Level 5 DoD Provisional Authorization by the Defense Information Systems Agency. In addition, Azure Government regions dedicated to US Department of Defense ...

Docker announces federal security and compliance controls for Docker Datacenter built on Azure Blueprint

Security and compliance are top of mind for government IT organizations.  It is important for these enterprises to have the ability to deploy applications on a commercial cloud platform that adheres to strong baseline security controls. U.S. Federal agencies and many non-government organizations are dependent on various standards and ...

Eight new service offerings added to Azure Government certification scope

We are pleased to announce the addition of Azure Resource Manager, Automation, Azure Batch, Log Analytics, Azure Media Services, Policy Administration Service/RBAC, Redis Cache, and Scheduler to certification scope in Microsoft Azure Government. Each of these service offerings has received Joint Authorization Board (JAB) approval for addition...

Azure Blueprint is now available for the FedRAMP High Baseline

Azure Government Engineering is pleased to announce the release of Azure Blueprint for the FedRAMP High Baseline. As previously announced, the Azure Blueprint program is designed to facilitate the secure and compliant use of Azure Government, providing a simplified way to understand the scope of customer security responsibilities when ...

Microsoft signs CJIS Security Addendum with Utah-covering two-thirds of the US population

Meeting the applicable regulatory controls of the CJIS Security Policy is a long-term commitment for Microsoft. We don’t consider it a checkbox, it is a commitment. As part of this commitment Microsoft recently signed the CJIS Security Addendum with Utah--bringing the total states which Microsoft has signed the CJIS Security Addendum to 25...

Azure Government Cloud expands P-ATO scope with addition of five new offerings

(image) We are pleased to announce that Azure’s Government Cloud has expanded its FedRAMP Provisional Authorization to Operate (P-ATO) with the addition of five new offerings. Service Bus, Notification Hubs, Site Recovery, StorSimple, and Backup have all received Joint Authorization Board (JAB) approval for addition to Azure Government’...