Share via


CJIS Implementation Guidelines for Microsoft Government Cloud

imageAt Microsoft, we are committed to implementing state-of-the art technology and world-class security solutions to meet the applicable controls of FedRAMP, NIST Special Publication 800-53 , and the Criminal Justice Information Services (CJIS) Security Policy to allow our customers to meet their compliance requirements.

To help you use the Azure security features and capabilities we provide to you, we have created the CJIS Implementation Guidelines white paper. This document provides guidelines and resources to assist CJIS Criminal Justice Information Services (CJIS) Security Policy Systems Agencies (CSA) and law enforcement agencies (LEA) in implementing and utilizing Microsoft Government Cloud features. These features meet the applicable CJIS certification standards and are consistent with FBI CJIS Security Policy v5.4 and future policy versions.

This document is designed to provide insight into the CJIS security controls applicable to Microsoft Cloud services, and provide guidance to law enforcement agencies on where to access detailed information to assist in CJIS audits.

The goal is to offer you guidelines that CJIS Systems Agencies and law enforcement agencies can use to understand how the security controls are met and to simplify the CJIS IT audit process

image

Thanks!

Tom
Tom Shinder
Program Manager, Azure Security
@tshinder | Facebook | LinkedIn | Email | Web | Bing me! | GOOG me!

image