New and updated regulatory compliance policy initiatives for NIST, FedRAMP, DoD in Azure, Azure Government

John Molesky

Azure Global recently released a new regulatory compliance policy initiative for NIST SP 800-53 Rev. 5. This policy initiative includes more than 250 policies aligned to 800-53 Rev. 5 controls and helps customers establish guardrails to manage their compliance with specific NIST SP 800-53 Rev. 5 controls. The initiative is available in Azure and Azure Government.

In addition, major updates were released for existing regulatory compliance policy initiatives for NIST SP 800-53 Rev. 4, FedRAMP Moderate, FedRAMP High, DoD Impact Level 4, and DoD Impact Level 5, improving control coverage across each initiative.

You can find these policy initiatives within Azure Policy in the Azure portal in Azure and Azure Government:

* Azure Government only release

To learn more about our regulatory compliance initiatives, visit our Azure Policy built-in initiative definitions page.

1 comment

Discussion is closed. Login to edit/delete existing comments.

  • Dan Schulman 0

    This is excellent work and very helpful, thank you. Loosely related question: are we going to ever see DNSSEC capabilities in Azure Gov DNS for authoritative? I feel like it’s been on the roadmap for years. Thanks again.

Feedback usabilla icon