Azure Government

Updates for building solutions across Microsoft's Clouds for Government

Azure Government Secret expands DoD IL6 services, receives highest level information categorization

In our previous blog post, we shared that Azure Government Secret achieved Provisional Authorization (PA) at Department of Defense (DoD) Impact Level 6 (IL6) in addition to Intelligence Community Directive (ICD) 503 Authorization to Operate (ATO) with facilities accredited at ICD 705. Today, we’re announcing that Azure Government Secret DoD ...

Announcing private preview of authorized DoD Cloud Infrastructure as Code for Azure

To help Department of Defense (DoD) customers keep pace with mission demands, we’re announcing the private preview of DoD Cloud Infrastructure as Code (IaC) for Azure – a set of preauthorized baselines that build standard environments in Azure Government to accelerate DoD adoption of cloud services.

SQL Server 2019 on RHEL8 container now available on Iron Bank-DoD’s Centralized Artifacts Repository

SQL Server container images can now be used in highly-controlled environments, such as federal government, DoD, and Defense Industrial Base organizations, where the prerequisite to leverage any container image is that it must be hardened and accredited. To get started, you can download the container image from Iron Bank. 

120 Azure Government services now authorized for DoD IL5 workloads

We continue to drive expansion of our support for Department of Defense Security Requirements Guide (DoD SRG) Impact Level 5 (IL5) across all Azure Government regions. Our latest addition of 23 new services brings a total of 120 services authorized for IL5 workloads in Azure Government – more than any other cloud provider. These services ...

Quickly deploy DoD STIG-compliant images and visualize compliance using Azure

This blog is authored by members of Microsoft’s Government Cybersecurity, Azure Global Critical Infrastructure team:  Michele Myauo, Principal Engineering Manager; Adam Dimopoulos, Senior Program Manager; and Shawn Gibbs, Senior Program Manager. At Microsoft, our security and compliance story is one of our greatest differentiators. ...

Join us Oct. 28: Balancing security + gov cloud innovation

The proliferation of data combined with the speed of advancing technology bring complex challenges to government’s ability to protect itself from evolving cyberthreats while striving to accelerate cloud innovation. In support of National Cybersecurity Awareness Month, we invite you to RSVP and join us for a virtual Azure Government Meetup...

97 Azure Government services now authorized for DoD IL5 workloads

We continue to drive expansion of support for Department of Defense Security Requirements Guide (DoD SRG) Impact Level 5 (IL5) to all Azure Government regions. We’ve added 18 new services for a total of 97 services authorized for IL5 workloads in Azure Government – more than any other cloud provider. These services include a broad ...

Join us online Sept. 30: How government can put AI into action

Today’s AI solutions perform increasingly complex tasks that can enhance government’s mission; from predictive maintenance to language translation to improving farming and expediting disaster response. While the magnitude of impact AI can have on agencies is significant, there are many roadblocks to adoption and understanding optimal ...

Commercial best practices for DevSecOps in Defense

The Department of Defense has taken several measures to integrate a DevSecOps strategy across its entire organization. For example, the DoD Enterprise DevSecOps Initiative is a joint effort on behalf of the Chief Information Officer and the Office of the Undersecretary of Defense for Acquisition and Sustainment to integrate tools and services ...