News

Microsoft Cloud Infrastructure Gets FISMA Approval

Microsoft's cloud infrastructure has achieved security certification required to provide federal agencies with cloud-based services, Mark Estberg, senior director of risk and compliance with the company's Global Foundation Services reported in a blog last week.

Microsoft's cloud infrastructure within the company's datacenters operated by GFS has received Federal Information Security Management Act (FISMA) Authorization to Operate (ATO), Estberg wrote. The cloud infrastructure provides a foundation for Microsoft cloud services, including Exchange Online and SharePoint Online. Those two services are still going through the FISMA certification and accreditation process, Estberg wrote.

The certification comes six months after Google received FISMA accreditation for Google Apps for Government, strengthening the company's position to provide federal agencies with secure cloud-based e-mail and collaboration services. Last week, the General Services Administration awarded a contract to Unisys, which is partnering with other integrators and Google, to migrate GSA's e-mail and collaboration services to the cloud agencywide.

FISMA is important now but it might not be so in five years, said Shawn P. McCarthy, research director for IDC Government Insights. Government officials are rethinking the long-term value of FISMA and some of the restrictions it poses, such as tedious, periodic and static reporting.

The trend appears to be a move toward more continuous monitoring, McCarthy said.

"A significant dialogue now in the federal government is, will FISMA have a long-term window or will it be replaced by something simpler to manage," he said. That decision has not been made, so for now, FISMA compliance is necessary.

The government has replaced annual paper reports to show compliance with FISMA with automated feeds of systems status that will be correlated by the Homeland Security Department. The CyberScope compliance tool went live last month.

Microsoft's accreditation "represents the government's reliance on our security processes and follows NIST Special Publication 800-53 Revision 3, 'Recommended Security Controls for Federal Information Systems and Organizations'," Estberg wrote.

Microsoft has gone beyond International Standard Organization security guidelines, required by FISMA, which include some 150 security controls, Estberg said. Microsoft developed more than 300 security controls to account for the unique challenges of the cloud infrastructure and what it takes to mitigate some of the risks involved, he said.

"The additional rigorous testing and continuous monitoring required by FISMA have already been incorporated into our overall information security program," Estberg said.

About the Author

Rutrell Yasin is the senior technology editor of Government Computer News (GCN.com).

Featured