Azure Government

Updates for building solutions across Microsoft's Clouds for Government

Department of Justice Issues a FedRAMP High ATO for Azure Government

The Department of Justice (DOJ) Justice Management Division (JMD) has issued two FedRAMP High ATOs for Azure Government. The DOJ performs critical services for U.S. Citizens with the mission "[t]o enforce the law and defend the interests of the United States according to the law; to ensure public safety against threats foreign and domestic; to...

Deploy VDI in Azure Government

Many of our state, local, and federal customers have asked us to help move their Virtual Desktop Infrastructure (VDI) users into Azure Government. Windows 10 in the Marketplace, plus Managed Disks, simplifies your ability to deploy VDI solutions within Azure Government and Citrix provides several options to help you deliver user workloads from...

Azure Security Center coming to Azure Government

(image) While cyber threats affect every organization and every individual, governments face unique challenges. Today, we are announcing Azure Security Center, which provides unified security management and advanced threat protection for hybrid cloud workloads, will be coming to Azure Government. From simplified management to new ways to ...

National Cyber Security Awareness Month

In support of National Cyber Security Awareness Month, sponsored by the Department of Homeland Security, we're kicking off a blog series to share best practices from our experiences with our customers as part of our commitment to enabling U.S. government with a complete, trusted, and secure cloud platform. In today's guest blog, Ann Johnson, ...

Join us Oct. 18! The Intersection of Cybersecurity & Digital Transformation for Gov

(image) For government, cybersecurity isn't only a challenge-it can be a roadblock standing in the path of long-awaited digital transformation. Agencies are tasked with balancing the highest security measures with innovation, as today's employees and citizens alike insist that their data be conveniently available anytime, anywhere. RSVP &...

Microsoft and the State of Florida moving forward with a CJIS Lead Agency!

City of Miami Police Department has committed to executing the CJIS Personnel Security Requirements for Microsoft Florida Department of Law Enforcement (FDLE), the State of Florida's CJIS Systems Agency, recently completed an audit of Microsoft controls applicable to the CJIS Security Policy (details here). The audit results are available for...

Microsoft extends commitment to CJIS compliance with Maine and Vermont!

(image) Adding Maine & Vermont makes 32 states background checking Microsoft employees for CJIS When you are thinking about CJIS and digital transformation across your government and Justice and Public Safety priorities, you should seek a partner committed to compliance and security today and in the future. At Microsoft, we continue to ...

Microsoft Azure Enables NIST CSF Compliance: Respond Function

(image) Today, as part of our ongoing support of the Cybersecurity Executive Order, I am pleased to announce the second release in a series of documents on enabling compliance with the NIST Cybersecurity Framework (CSF) through Microsoft Azure services. This release specifically outlines how to implement the Respond function requirements using...