Azure Government

Updates for building solutions across Microsoft's Clouds for Government

Microsoft Azure Enables NIST CSF Compliance: Respond Function

(image) Today, as part of our ongoing support of the Cybersecurity Executive Order, I am pleased to announce the second release in a series of documents on enabling compliance with the NIST Cybersecurity Framework (CSF) through Microsoft Azure services. This release specifically outlines how to implement the Respond function requirements using...

Evaluating Risk with the NIST Cybersecurity Framework Risk Assessment Checklist

(image) Microsoft is pleased to announce the availability of our Risk Assessment Checklist for the NIST Cybersecurity Framework (CSF) for Federal Agencies. The Checklist is available on the Service Trust Portal under "Compliance Guides". Microsoft worked with our Azure Blueprint Partner, First Information Technology Services (FITS), to ...