Azure Government

Updates for building solutions across Microsoft's Clouds for Government

Announcing the Microsoft Sentinel: NIST SP 800-53 Solution

Today, we’re announcing the Microsoft Sentinel: NIST SP 800-53 Solution which enables compliance teams, architects, SecOps analysts, and consultants to understand their cloud security posture related to Special Publication (SP) 800-53 guidance issued by the National Institute of Standards and Technology (NIST). This workbook is designed ...

Jumpstart threat intelligence programs with the Microsoft Sentinel Threat Intelligence Workbook

We’re releasing the next evolution of the Microsoft Sentinel Threat Intelligence Workbook. This solution provides enhanced capabilities in indicator ingestion and indicator search, empowering organizations to centralize and correlate threat data across their workloads and operationalize these insights for investigation and response. As a ...

Securing Defense Industrial Base workloads with the Microsoft Sentinel: CMMC 2.0 Solution

Since its first release in 2020, the Microsoft Sentinel Cybersecurity Maturity Model Certification workbook has remained one of the most popular content packages for Defense Industrial Base (DIB) customers in Microsoft Sentinel. Today, we’re announcing the next evolution of this content in the Microsoft Sentinel: Cybersecurity Maturity Model...

What’s new: Microsoft Sentinel Zero Trust (TIC 3.0) Solution update

This blog is co-authored by TJ Banasik, CISSP-ISSEP, ISSAP, ISSMP, Principal Product Manager, Microsoft Cloud & AI Security. With demand continuing to grow for federal agencies to build Zero Trust security principles seamlessly into their existing architectures, we’re announcing the Microsoft Sentinel Zero Trust (Trusted Internet ...

Azure export controls white paper updates

The Azure export controls white paper offers a brief overview of US, UK, EU, and Japan export control laws and regulations as they may apply to customers using Microsoft Azure cloud services. Also provided is some general guidance concerning the considerations that Azure and Azure Government customers should bear in mind when assessing their

New and updated regulatory compliance policy initiatives for NIST, FedRAMP, DoD in Azure, Azure Government

Azure Global recently released a new regulatory compliance policy initiative for NIST SP 800-53 Rev. 5. This policy initiative includes more than 250 policies aligned to 800-53 Rev. 5 controls and helps customers establish guardrails to manage their compliance with specific NIST SP 800-53 Rev. 5 controls.

Azure Government expands compliance coverage with 142 services now FedRAMP High

Microsoft now has 142 services covered by the Federal Risk and Authorization Management Program (FedRAMP) High Provisional Authorization to Operate (P-ATO) for Azure Government. We continue to maintain FedRAMP High P-ATOs issued by FedRAMP Joint Authorization Board (JAB) for both Azure and Azure Government while bringing you more services at ...

New Azure Security Benchmark Foundation helps organizations embrace zero trust

Disclaimer: Customers are wholly responsible for ensuring their own compliance with all applicable laws and regulations. Information provided in this post does not constitute legal advice, and customers should consult their legal advisors for any questions regarding regulatory compliance. To help organizations stay secure in a zero trust ...