Clicky

New Enhanced Compliance Features in Office 365 Government Plans

US federal, state, local, tribal, or territorial government agencies and other entities handling data subject to US government regulations and requirements opt for Microsoft 365 Government plans. Microsoft 365 Government Community Cloud (GCC) and Government Community Cloud High (GCC High) comply with certifications and accreditations required for US public sector customers. These platforms provide US government customers benefits that are centered on meeting compliance requirements within the United States. In this article, we will focus on Microsoft 365 compliance feature enhancements that are now available to US government customers.

Enhanced Information Protection Capabilities

US government customers now have access to premium Microsoft Information Protection (MIP) capabilities to help discover, classify, and protect sensitive information at rest or in transit. Here are some new enhancements in information capabilities for government cloud customers.

  • Co-authoring encrypted documents in Office Desktop applications with Microsoft Information Protection

    Organizations can protect their most sensitive content with an integrated, unified, and intelligent approach by encrypting Word, Excel, and PowerPoint documents using sensitivity labels available in Microsoft Information Protection. With the co-authoring of Word, Excel, and PowerPoint documents encrypted with Microsoft Information Protection, multiple users can edit the documents in real-time with AutoSave without compromising security.

  • Multi-workload encryption with Customer Key for Microsoft 365

    Customer Key for Microsoft 365 encrypts data at rest for Microsoft 365 workloads. The solution encrypts Exchange Online, SharePoint Online, and OneDrive for Business data in Microsoft datacenters. A single data encryption policy can encrypt more than one Microsoft 365 workload at the tenant level using Customer Key.

Microsoft Information Governance for US Government Cloud Customers

With the general availability of premium features such as in-place management, automated policies, defensible disposal, and pre-built data connectors, US government customers can use Microsoft Information Governance for managing information lifecycle and records intelligently.

  • Protecting Microsoft Teams private channels with retention policies

    GCC, GCC High, and DoD customers can extend their data governance capabilities and implement organization-wide retention policies in Microsoft Teams private channel messages.

  • Improvements in Web Content Accessibility Guidelines 2.1

    Web Content Accessibility Guidelines (WCAG 2.1) have made Microsoft 365 products and services more accessible to users with disabilities.

  • Increased file plan character limit

    US government cloud customers often have unique naming conventions. Microsoft 365 provides an enhanced limit for the maximum number of characters that can be entered in customizable fields to support the naming conventions.

  • Improved retention label management

    It is now possible to delete retention labels that mark items as records, which are not in use, provided they are not marked as regulatory records.

Insider Risk Management in Microsoft 365 for US Government Customers

Licensed GCC, GCC High, and DoD customers can take advantage of many Microsoft 365 Insider Risk Management features, some of which are in preview for detecting, identifying, and acting upon potential risks within their organization. Microsoft Defender for Endpoint alerts can be set off when security violations are detected on enrolled devices.

  • General violations in security policies

    When users have permission to install software on managed devices or modify settings, they might inadvertently or with malicious intent, install malware or disable some settings that might be critical for protecting sensitive information. Government customers can now use templates in Microsoft Defender for Endpoint to score suspicious activities and focus detection and alerts to risk areas.

  • Policy violations by priority users

    Government cloud customers can protect their organizations from security violations for users who can be classified based on their position, level of access to sensitive information, or risk history. Since these users might have special privileges that could impact their organization’s critical areas, special templates are available in Defender for Endpoint to generate insights into the security-related activities of such users.

  • Policy violations by departing users

    Departing users might be of higher risk to policy violations. Using Microsoft 365 HR connector and the ability to automatically check for user account deletion in Azure Active Directory as a part of a built-in template, can help in scoring for risk indicators security activities and help in establishing a correlation with user employment status.

Apps4Rent Can Help with Microsoft 365 GCC Deployment

Microsoft 365 GCC plans can help entities comply with US government requirements for cloud services, including FedRAMP Moderate, and regulations for criminal justice and federal tax information systems, among others. However, implementing Microsoft 365 GCC plans might require organizations to review their security settings and modify them, which in turn, might have an impact on compliance.

As a Microsoft Gold Partner in several specializations and one of the few cloud solution providers, Apps4Rent is authorized to license Microsoft Cloud for Government solutions, customize and implement them. Call, chat, or email our government cloud advisors, available 24/7 for assistance.

    Submit Your Requirement


     

    Comments are closed.