Microsoft Azure Enables NIST CSF Compliance: Identify Function

Matt Rathbun

Today, as part of our ongoing support of the Cybersecurity Executive Order, I am pleased to announce the first in a series of documents on enabling compliance with the NIST Cybersecurity Framework (CSF) through Microsoft Azure services. This first release specifically outlines how to implement the Identify function requirements using the services offered by Azure. The Whitepaper is available on the Service Trust Portal under “Compliance Guides”. We will publish a similar guide for each of the remaining CSF Function areas in the coming weeks.

Microsoft is committed to assisting our Federal customers, who must comply with the Presidential Executive Order on Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure. We are continuing to develop tools and resources to help with both addressing the core risks outlined in the order, and implementing the NIST Cybersecurity Framework (CSF) as the order requires.

Check out http://aka.ms/cybersecurityeo to find our consolidated blogs, whitepapers, videos, risk assessment templates, compliance automation software, and schedule of events related to the order. Check back weekly for new content throughout the Executive Order reporting period.

As we continue this series, your feedback will allow us to create more specialized guidance and documentation. E-mail AzureBlueprint@Microsoft.com with all feedback on our NIST CSF Guidance.

We welcome your comments and suggestions to help us continually improve your Azure Government experience. To stay up to date on all things Azure Government, be sure to subscribe to our RSS feed and to receive emails, click “Subscribe by Email!” on the Azure Government Blog. To experience the power of Azure Government for your organization, sign up for an Azure Government Trial.

0 comments

Discussion is closed.

Feedback usabilla icon