Skip to main content
NOW AVAILABLE

Azure Databricks Achieves FedRAMP High Authorization on Microsoft Azure Government

Published date: November 25, 2020

Today we are announcing that Azure Databricks has received a Federal Risk and Authorization Management Program (FedRAMP) High Authority to Operate (ATO) on Microsoft Azure Government (MAG). This authorization validates Azure Databricks security and compliance for high-impact data analytics and AI across a wide range of public sector, industry, and enterprise use cases.

FedRAMP is a standardized approach to security assessment, authorization, and continuous monitoring for cloud services as defined by the National Institute of Standards and Technology (NIST).With this certification, customers can now use Azure Databricks to process the U.S. government’s most sensitive, unclassified data in cloud computing environments, including data that involves the protection of life and financial assets. From personalized healthcare and education to space exploration and energy research, Azure Databricks enables organizations to accelerate new innovation while minimizing risk when working with highly sensitive, private and public sector data.

Learn more about FedRAMP by reading the Azure documentation. See the list of Azure services by FedRAMP and DoD CC SRG audit scope.

Learn more.

  • Azure Databricks
  • Compliance

Related Products