Azure Government

Updates for building solutions across Microsoft's Clouds for Government

Enhancing Zero Trust in Azure and Azure Government with Zscaler

This guest post was contributed by Zscaler’s Jose Padin, Director of Pre-sales Engineering for US Public Sector; and Anup Barde, Sales Engineer; and Microsoft’s Adam Dimopoulos, Senior Program Manager for Government Cybersecurity, Azure Global Critical Infrastructure As government users are working remotely now more than ever, the apps ...

With 14 new services at FedRAMP High, Azure Government continues expanding compliance coverage

Microsoft now has 116 services covered by the Federal Risk and Authorization Management Program (FedRAMP) High Provisional Authorization to Operate (P-ATO) for Azure Government. We continue to bring you more services at FedRAMP High than any other cloud provider, delivering on our ongoing investments in commercial parity and our commitment to ...

Announcing availability of Azure Sentinel, Azure AD Domain Services and DDoS Protection in Azure Government

Azure Government continues to invest in delivering new cloud capabilities to government customers at a rapid pace. On the security side, we’ve recently added several new services to give you greater choice and help you optimize the security of your digital estate. New security services available in Azure Government include Azure Sentinel...

Monitoring Cloud Security for Zero Trust with Azure Sentinel (3 of 6)

This is the third in a six-part blog series where we will demonstrate the application of Zero Trust concepts for securing federal information systems with Microsoft Azure. In this third blog of the series we will explore how to leverage Azure Sentinel for security monitoring in Zero Trust models. Additional blogs in the series will include ...

Protecting Cloud Workloads for Zero Trust with Azure Security Center (2 of 6)

This is the second in a six-part blog series where we will demonstrate the application of Zero Trust concepts for securing federal information systems with Microsoft Azure. In this blog we will explore how to leverage Azure Security Center for hybrid security management and threat protection in Zero Trust Architectures. Additional blogs in the...