Azure Government

Updates for building solutions across Microsoft's Clouds for Government

Announcing the Microsoft Sentinel: NIST SP 800-53 Solution

Today, we’re announcing the Microsoft Sentinel: NIST SP 800-53 Solution which enables compliance teams, architects, SecOps analysts, and consultants to understand their cloud security posture related to Special Publication (SP) 800-53 guidance issued by the National Institute of Standards and Technology (NIST). This workbook is designed ...

New and updated regulatory compliance policy initiatives for NIST, FedRAMP, DoD in Azure, Azure Government

Azure Global recently released a new regulatory compliance policy initiative for NIST SP 800-53 Rev. 5. This policy initiative includes more than 250 policies aligned to 800-53 Rev. 5 controls and helps customers establish guardrails to manage their compliance with specific NIST SP 800-53 Rev. 5 controls.

Azure Blueprint for NIST SP 800-171 R2 is now available in Azure Government and commercial clouds

Disclaimer: Customers are wholly responsible for ensuring their own compliance with all applicable laws and regulations. Information provided in this post does not constitute legal advice, and customers should consult their legal advisors for any questions regarding regulatory compliance. Our recently released Azure Blueprint for NIST SP ...

Meetup replay: Future of Gov Security – Automated ATOs, Revamped TIC & Beyond

I recently had the opportunity to host a dynamic discussion among leading IT security and compliance experts at our latest Microsoft Azure Government DC Meetup, Future of Gov Security – Automated ATOs, Revamped TIC and Beyond, at 1776 in Crystal City, Virginia. With government accelerating its IT modernization efforts, the focus on ...

Microsoft Azure Enables NIST CSF Compliance: Detect Function

(image) Today, as part of our ongoing support of the Cybersecurity Executive Order, I am pleased to announce the third release in a series of documents on enabling compliance with the NIST Cybersecurity Framework (CSF) through Microsoft Azure services. This release specifically outlines how to implement the Detect function requirements using ...

Microsoft Azure Enables NIST CSF Compliance: Protect Function

(image) Today, as part of our ongoing support of the Cybersecurity Executive Order, I am pleased to announce the second release in a series of documents on enabling compliance with the NIST Cybersecurity Framework (CSF) through Microsoft Azure services. This release specifically outlines how to implement the Protect function requirements ...

Azure Government, Supporting Critical Missions with the NIST CSF

(image) Updated: 6/8/2017 Updated again: 7/10/2017 In light of Presidential Executive Order on Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure, the NIST Cybersecurity Framework (CSF) is once again top of mind for our community. At Microsoft, we maintain a dedicated CSF program, integrated into the overall ...

Azure Blueprint illustrates the clear path to meet the Cybersecurity Executive Order

(image) With the release of the Presidential Executive Order on Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure, agencies have new requirements to meet and document compliance with the National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF). Agencies have a limited window to ...