Security is at a tipping point as the digital attack surface expands and threat attacks become more sophisticated. This remains one of the most demanding areas for our customers.
Moving to the cloud increases flexibility for both employees and IT. However, it also introduces new challenges in ensuring organizational security and compliance, and may require government agencies to consider additional considerations around legal obligations, data compliance, and governance. To get the most out of cloud applications and services, IT teams must strike the right balance between supporting access and maintaining control to protect critical data. Microsoft Cloud App Security is a cloud app that helps you gain visibility into cloud apps, detect shadow IT, protect sensitive information anywhere in the cloud, enable protection against cyber threats, assess compliance, and manage your security posture across the cloud. Access Security Broker (CASB).
We are excited to announce that Microsoft Cloud App Security is now available to Government Community Cloud (GCC) customers. Microsoft Cloud App Security in the GCC supports Federal Risk and Authorization Management Program (FedRAMP) certification at the High Impact level. FedRAMP Artifacts are available for review by customers interested in FedRAMP compliance. Federal agencies may review these artifacts in support of their Authorization to Operate (ATO) review. With the introduction of Microsoft Cloud App Security, GCC customers now have access to all of Microsoft’s advanced security solutions. This includes Microsoft Defender for Endpoint, Microsoft Defender for Identity, Microsoft Defender for Office 365, as well as Azure Active Directory, Microsoft Intune, and Azure Information Protection.
