Microsoft Upgrades Services To Meet Federal Compliance Standard Ahead Of JEDI Bid

ARTICLE TITLE HERE

Microsoft has upgraded several Azure Cloud services to meet the stringent requirements of the federal government just days before final submissions are due for the Pentagon's highly contested JEDI cloud contract.

While Google dropped out of the JEDI bidding, and Oracle has lodged protests arguing requirements look engineered to deliver the award to Amazon Web Services, Microsoft believes it remains a strong contender.

Microsoft cites a 40-year relationship with the Department of Defense and solutions differentiated by hybrid and edge computing capabilities as the reason it "best supports the DoD in advancing its mission and accelerating the speed in which they can achieve return on their cloud investments," according to Julia White, corporate vice president for Azure.

[Related: Microsoft Aims For More Federal Government Business With New Secured Hybrid Cloud And Productivity Tools]

id
unit-1659132512259
type
Sponsored post

"We look forward to competing for the JEDI cloud contract and continuing to provide the DoD with our latest commercial innovations," White told CRN via email.

Regardless of the Pentagon's decision for a cloud provider in the winner-take-all, $10 billion award, a Microsoft partner told CRN the new capabilities will be a boon for engagements with the federal government and enterprise customers.

"Moving forward with the intelligent edge and intelligent cloud strategies for the federal government does create a significant partner play for customers who transact in that space who are not currently in the Microsoft ecosystem," said Ric Opal, vice president at Oak Brook, Ill.-based SWC Technology Partners.

With businesses looking to digitally transform and monetize their data, Opal said he's seeing an uptick in SWC commercial clients using the Microsoft government cloud to deliver services.

As part of its latest push to win government workloads, Microsoft said over the last six months it expanded FedRAMP, the certification that ensures the government's strict security and compliance standards, across more than 40 services that advance the provider's "intelligent cloud and intelligent edge" strategy.

Microsoft believes its ability to deliver hybrid solutions that encompass devices on the edge of networks, all infused with artificial intelligence, differentiates its cloud's value-proposition.

Among the services extended Tuesday to Azure Government—the Microsoft cloud compliant with federal standards—is the budgeting solution Azure Reservations, which allows customers to make up-front payments for long-term use.

The Azure Data Box line of solutions, including Data Box Edge for pre-processing in the field on FPGA hardware, has also just been certified to federal standards to help government agencies securely migrate sensitive data into Microsoft's cloud.

"By bringing the full range of Data Box offerings to our government customers, we expect to enable mission-critical scenarios requiring analysis of larger volumes of data, wherever that data is gathered," White said.

Microsoft plans to continue simplifying its approach to regulatory compliance for federal agencies, "so that our government customers can gain access to innovation more rapidly," White said.

That effort includes the expansion of FedRAMP Moderate to its public cloud regions, with plans to deliver FedRAMP High, which adds even more controls, to those services by the end of the year.

"By taking the broadest regulatory compliance approach in the industry, we’re making commercial innovation more accessible and easier for government to adopt," White said.

Microsoft will also bring online Azure Government Secret regions in the first quarter of 2019 to service federal agencies handling classified data and highly sensitive workloads for the Department of Defense and intelligence agencies.

The push to bring cloud and edge computing to the government and more enterprises involves greater support for its channel.

"We are equally investing with the ecosystem of ISVs, SIs and solution providers to ensure you have the right edge solution for your unique business," White said.

Opal, of Microsoft partner SWC, said given a Bloomberg report last week that the Chinese government has compromised the servers of rival cloud providers with a supply chain hack, it is easy to understand why Microsoft would be increasing its reach into the federal market.

AWS and Apple are among the companies that have firmly denied allegations in the report that China implanted a chip on Supermicro servers that made it into their data centers. Supermicro also says it hasn't found evidence of a China hack.

Opal said Microsoft deserves the military's business because it's "the only cloud vendor that has been deliberate in each step they have taken to protect privacy and security."

"They’ve also been very specific as to how everyone should be securing their assets, including government entities," he said.