banner-why-daymark.jpg

Information Technology Navigator

Tips, Advice & Insights from Technology Pros

Why Azure Government for the DIB?

Posted by Steve Caprio

Tue, Mar 22, 2022

why-azure-government

Microsoft’s Azure Government has become a trusted cloud for US government agencies, contractors and the Defense Industrial Based (DIB), providing unified security to protect the nation's data, and solutions for secure remote collaboration. Microsoft’s Azure Government uses the same underlying technologies as Azure, which includes the core components of Infrastructure-as-a-Service (IaaS), Platform-as-a-Service (PaaS), and Software-as-a-Service (SaaS). The increased security is achieved because it is a physically isolated sovereign cloud environment dedicated to US federal, state, local, and tribal governments, and their partners. It provides an extra layer of protection to mission-critical workloads through contractual commitments regarding storage of customer data that is subject to various US government regulations such as Export Administration Regulations (EAR) and International Traffic in Arms (ITAR). Azure Government offers additional security by relying on screened US personnel.

Azure Government and CMMC

DIB contractors must meet the strict government and regulatory compliance requirements related to the established NIST 800-171 framework as well as current Cybersecurity Maturity Model Certification (CMMC) 2.0 controls. Azure Government provides support for those requirements with FedRAMP High authorizations in place to address security controls related to the safeguarding of federal contract information (FCI), controlled unclassified information (CUI), and covered defense information (CDI). Additionally, Azure Government provides the same controls for data encryption, including support for customer-managed encryption keys stored in FIPS 140 validated hardware security modules (HSMs) managed by Azure Key Vault. Moreover, an accredited third-party assessment organization (3PAO) has attested that both Azure and Azure Government meet the applicable requirements of DFARS Clause 252.204-7012.

How Azure Government Differs from Azure

Here are some resources that highlight key differences between Azure Government and Azure:

Who’s Eligible?

Azure Government customers (US federal, state, and local government or their partners) are subject to validation of eligibility.

Azure Government is offered exclusively to three customer groups:

1. US Government entity
  • Federal agency (a bureau, department, or other US government entity)
  • State or local entity
  • Tribal entity
  • Regional or interstate government
  • Federally Funded Research and Development Centers
2. Government partner
  • Provides services or solutions to US government customers through direct or indirect contracts
  • Serves US government customers through GSA or other contracts
3. Commercial private entity with data subject to regulations
  • International Traffic in Arms (ITAR)
  • Controlled Unclassified Information (CUI)
  • Department of Defense Unclassified Controlled Nuclear Information (UCNI)
  • Other data that requires Azure Government

How to Get Started with Azure Government

Daymark Solutions is an authorized Microsoft Licensing Partner for Microsoft 365 Government Community Cloud (GCC), GCC High, and Azure Government and part of the Cybersecurity Maturity Model Certification Accreditation Body (CMMC-AB) as a (RPO) Registered Provider Organization. Our Microsoft Government Community and Azure Government Cloud experts can significantly reduce the time to compliance versus going it alone. Daymark is authorized to license GCC High and Azure Government for businesses with 500 seats or less. Our expert consultants have more than 50 Microsoft Competencies and Specializations in Microsoft 365 and Azure and hundreds of deployments under our belt.

Learn how Daymark Government Services can help.