Azure Government

Updates for building solutions across Microsoft's Clouds for Government

Five tips for securing your IaaS workloads

This is the second blog in a three-part series on security in Azure Government co-authored by Robert Jaffee, Sr. Program Manager, and Diego Lapiduz, Chief Information Security Architect, with Microsoft Azure Global Government. (In case you missed it, check out the first blog: Six tips for securing identity in the cloud.) In this blog, we’...

Join us: Women Leading Government Cybersecurity – Oct. 24 in Washington, DC

In support of National Cybersecurity Awareness Month, sponsored by the Department of Homeland Security, we invite you to RSVP and join us for a special edition Microsoft Azure Government Meetup, Women Leading Government Cybersecurity, Wednesday, Oct. 24 from 6 – 8:30 p.m., at 1776 in Washington, DC. All are welcome to this free event, ...

Azure Security Center Preview now available in Azure Government

(image) While cyber threats affect every organization and every individual, governments face unique challenges. The recent Executive Order on Strengthening the Cybersecurity of Federal Networks and Infrastructure represents a key example of the growing pressure on government agencies to increase their efforts around protecting highly ...

Strengthening cybersecurity for the DoD – accelerating compliance

(image) Agencies such as the DoD can improve their threat detection and response times by using cloud-based security capabilities and cloud intelligence through Microsoft Azure Government. By shifting responsibilities to Azure, the DoD can get more security coverage, which enables them to reallocate security resources and budget to other ...

Strengthening cybersecurity for the DoD – reducing risk

(image) Defense department senior leaders have directed DoD to adopt cloud computing to support the warfighter, a direction that will help build a stronger foundation of cybersecurity. The partnership with a dedicated, certified cloud provider can be pivotal. But given the breadth of these solutions, where should the DoD turn? In the new ...

Federal agencies continue to advance capabilities with Azure Government

We’re continuing to see agencies advance their capabilities using Azure Government. Two agencies have recently issued new Authority to Operate (ATO) designations for Azure Government: the U.S. Air Force with a DoD Impact Level 4 ATO for its Common Computing Environment (CCE) and U.S. Immigration and Customs Enforcement (ICE) with a FedRAMP ...

Azure Security and Compliance Blueprint – Web Applications for FedRAMP

Today we are pleased to announce the general availability of a new Azure Security and Compliance Blueprint - Web Applications for FedRAMP. This solution deploys and configures Azure resources in a simple reference architecture and implements a subset of controls from the FedRAMP High baseline, based on NIST SP 800-53. Deploying the solution ...