Skip Navigation
NOW AVAILABLE

Azure Blueprint for FedRAMP High now available in new regions

Published date: 03 February, 2020

The Azure Blueprint for FedRAMP High is now available in both Azure Government and Azure Public regions. This is in addition to the Azure Blueprint for FedRAMP Moderate released in November, 2019.

Azure Blueprints is a free service used by cloud architects and central information technology groups to define a set of Azure resources that implements and adheres to an organisation's standards, patterns and requirements. Azure Blueprints makes it possible for development teams to rapidly build and stand up new trusted environments within organisational compliance requirements. The new FedRAMP High blueprint can be applied to new subscriptions as well as existing environments.

FedRAMP is a necessary certification for meeting requirements to provide cloud services to the US Federal Government. Azure and Azure Government are both approved for FedRAMP at the high impact level—the highest bar for FedRAMP accreditation—which authorises the use of Azure Government to process highly sensitive data. The new Azure FedRAMP High Blueprint adds to the growing set of Azure Blueprints of interest to federal government customers, including NIST SP 800-53, IRS 1075, ISO 27001 and CIS Benchmark.

FedRAMP was established to provide a standardised approach for assessing, monitoring and authorising cloud computing services under the Federal Information Security Management Act (FISMA) and to help accelerate the adoption of secure cloud solutions by federal agencies.

FedRAMP authorisations are granted at three impact levels based on NIST guidelines—low, medium and high. These rank the impact that the loss of confidentiality, integrity or availability could have on an organisation—low (limited effect), medium (serious adverse effect) and high (severe or catastrophic effect). 

Learn more about deploying Azure Blueprint FedRAMP High.

  • Azure Blueprints
  • Compliance

Related Products