banner-why-daymark.jpg

Information Technology Navigator

Tips, Advice & Insights from Technology Pros

Keeping Up with the GCC High Roadmap

 

Adoption of Microsoft’s 365 Government Community Cloud (GCC) High sovereign cloud solution is on the rise as organizations in the Defense Industrial Base (DIB) work to ensure compliance with the stringent regulations related to the Cyber Security Maturity Model (CMMC) v2.0 and current NIST 800-171 framework. GCC High is an excellent option for DIB contractors who handle Controlled Unclassified Information (CUI) and International Traffic in Arms Regulation (ITAR) data in their cloud or hybrid environments.

Microsoft continuously improves and enhances features and capabilities to the GCC High platform. Just like updates to Microsoft 365, it can be hard to keep up with them all. Daymark’s Government Community Services Team has carefully selected updates we believe are worth paying attention to with our own GCC High Roadmap.

Read More
Thu, Apr 13, 2023
Share:   

How Azure Sentinel Works

Azure Sentinel is a cloud native Security Information Event Management (SIEM) and Security Orchestration, Automation and Response (SOAR) solution from Microsoft. It was the topic of discussion at one of our recent Daymark Cloud Clinics where our technical cloud consultants offer complimentary technical training and tips on a wide range of Azure and Office 365 features.

Read More
Tue, Mar 21, 2023
Share:   

Understanding Office 365 Impossible Travel

Impossible travel. Is it sending a human to Saturn or Venus? Well maybe, but in the context of Microsoft Office 365, Impossible Travel is a security feature that is a great indicator of potential hacking attempts. The concept is straightforward. If you login to Office 365 from your office in Boston and then 20 minutes later you try to login from Dallas, or you login from home in Chicago and five hours later from Beijing, Office 365 basically says “wait a minute, that’s impossible” and it denies login from Dallas and immediately sends an IT security alert. Get tips to optimize Impossible Travel here.

Read More
Tue, Feb 21, 2023
Share:   

The Key to CMMC Readiness: NIST Compliance

Preparing for a Cybersecurity Maturity Model Certification (CMMC) 2.0 assessment can be completely overwhelming. Here’s the good news: If you’re NIST 800-171 compliant, you’re more than halfway there. If you’re not, you’ve got some work to do for sure, but it’s not as complicated or daunting as you may fear.

NIST 800-171

Read More
Tue, Dec 06, 2022
Share:   

Increase Your Ransomware Resilience

The risk of a ransomware attack continues to increase at a frightening triple-digit annual growth rate. How bad is it? Bad, really bad. Businesses based in the U.S. face a 60% chance of an attack, compared to 31% chance in EMEA and 9% in the Asia-Pack region. As the attackers’ sophistication increases and cybergangs are forming, it is important to understand what the attackers are going after and how to increase your ransomware resilience.

Ransomware Demand and Payment Trends

Read More
Thu, Nov 10, 2022
Share:   

The Big Scoops from Microsoft Ignite 2022

Microsoft’s Ignite Conference was back to a face-to-face event his year in Seattle, Washington. The Daymark Solutions team was there soaking up the latest Microsoft has to offer and absorbing what’s in the works for the year ahead. This year’s conference theme of “doing more with less” spoke to the immense value of Microsoft’s product portfolio. From Power Platform’s low-code/no-code improvements to a host of new solutions under the Microsoft Entra, Purview and Viva umbrellas, doing more with less is really about making our lives easier in the modern digital work era we live in while providing first-in-class technology and security. The following are some notable takeaways from this year’s Ignite.

 

Microsoft Intune Premium - Advanced Management Suite

  • What’s the Scoop?
Read More
Tue, Nov 08, 2022
Share:   

5 Key Takeaways from Microsoft Ignite 2022

 

Microsoft recently held its annual Ignite Conference where they announced over 100 updates to its suite of cloud services and products. Daymark was on the ground at the Convention Center in Seattle to explore the innovations and engage with Microsoft on the latest changes. 100 updates is a lot to digest! Here are our thoughts on 5 important ones worth paying attention to.

 

1. Microsoft Teams Premium

What is it?

Microsoft Teams Premium is an add-on scheduled for release in December of this year, and will provide exciting new features around security, artificial intelligence, and personalization

 

Why is it important?

The AI will provide intelligent meeting summaries and will automatically assign tasks based on its review/recap of the meeting. In addition, it will provide personalized insights in meeting recordings that will call out important moments in the meeting, such as when a user’s name was mentioned, a screen was shared and when people have joined or left.

Read More
Mon, Oct 31, 2022
Share:   

The Risks of Delaying CMMC 2.0 Compliance

The Cybersecurity Maturity Model Certification (CMMC) 2.0 is the DoD framework designed to enhance cybersecurity and protect against compromise of sensitive defense information on contractors’ systems. Some defense industrial base organizations (DIB) have mistakenly taken a “wait and see” attitude about preparing for CMMC compliance, believing that they will wait until the government finalizes 2.0 requirements. While holding off on the time, resources and budget to prepare for CMMC may seem prudent (and frankly easier to delay), the risks of waiting could have a significantly negative impact on contractors’ revenue. Here’s why: 

Read More
Wed, Sep 28, 2022
Share:   

What’s Holding You Back from the Cloud?

What’s holding you back from the cloud? For many organizations it’s the need for a new set of operational knowledge for IT staff. Cloud solutions can alleviate many of the operational aspects of maintaining infrastructure, but can also bring many of the same traditional requirements for designing connectivity, data availability, performance, and security. This knowledge requirement is exacerbated in hybrid-cloud models where one set of operational tools is maintained on-premises, while another set is required in the cloud. For IT teams who are already stretched thin, these challenges can lead to stalled adoption, increased costs, and other difficulties.

4 Key Hybrid Cloud Operational Challenges

Read More
Wed, Jun 29, 2022
Share:   

Top 6 Reasons Organizations Choose Daymark Government Community Services

Given the current cyber threat landscape, protecting data has never been more critical. We’ve been helping organizations architect and deploy secure data center and cloud environments for over 20 years. We are a Microsoft Gold Partner, Tier 1 Microsoft Direct Cloud Service Provider and AOS-G, GCC and GCC High reseller. We have the proven expertise and technical certifications to design, implement and provide on-going support for highly customized secure enclaves or “greenfield” environments in Microsoft Azure, Azure Government, and Microsoft 365 Commercial and Government community clouds to meet compliance requirements of NIST 800-171 and CMMC 2.0. We can help your team jumpstart the adoption of a cloud platform with Microsoft 365 and Azure.

Read More
Tue, May 24, 2022
Share: