Saltar al contenido principal

 Subscribe

Lily Kim

General Manager, Azure Global

Latest posts

Showing 1 – 10 of 17 posts found

Published • 3 min read

Automating cybersecurity guardrails with new Zero Trust blueprint and Azure integrations 

Today, many of our customers in regulated industries are adopting a Zero Trust architecture, moving to a security model that more effectively adapts to the complexity of the modern environment, embraces the mobile workforce, and protects people, devices, applications, and data wherever they’re located.

Published • 2 min read

New Azure Blueprint enables SWIFT CSP compliance on Azure 

This morning at the SIBOS conference in London we announced our new Azure Blueprint for the SWIFT Customer Security Program (CSP) control framework. The new Azure Blueprint is being introduced by Microsoft in conjunction with the recent efforts to enable SWIFT connectivity in the cloud.

Published • 3 min read

New Azure Blueprint simplifies compliance with NIST SP 800-53 

To help our customers manage their compliance obligations when hosting their environments in Microsoft Azure, we are publishing a series of blueprint samples built in to Azure. Our most recent release is the NIST SP 800-53 R4 blueprint that maps a core set of Azure Policy definitions to specific NIST SP 800-53 R4 controls.

Published • 3 min read

Easing compliance for UK public and health sectors with new Azure Blueprints 

This week we’re releasing our latest Azure Blueprint for a key compliance standard with the availability of the UK OFFICIAL blueprint for the Government-Cloud (G-Cloud) standard, and National Health Service (NHS) Information Governance of the United Kingdom. The new blueprints map a set of Azure policies to appropriate UK OFFICIAL and UK NHS controls for any Azure deployed architecture.

Published • 2 min read

New PCI DSS Azure Blueprint makes compliance simpler 

I’m excited to announce our second Azure Blueprint for an important compliance standard with the release of the PCI-DSS v3.2.1 blueprint. The new blueprint maps a core set of policies for PCI DSS compliance to any Azure deployed architecture, allowing businesses such as retailers to quickly create new environments with compliance built in to the Azure infrastructure.

Published • 2 min read

All US Azure regions now approved for FedRAMP High impact level 

oday, I’m excited to share our ability to support US Federal Risk and Authorization Management Program (FedRAMP) High impact level FedRAMP services with the extension of FedRAMP High Provisional Authorization to Operate (P-ATO) to all of our Azure public regions in the United States.

Anuncio de Azure Government Secret: versión preliminar privada y expansión de DoD IL5 

Hoy anunciamos un hito significativo ofreciendo a nuestros clientes de misiones, desde la nube hasta el perímetro, la disponibilidad inicial de dos nuevas regiones de Azure Government Secret, ahora en versión preliminar privada y pendiente de acreditación.