Microsoft Defender for Endpoint Now Available for GCC customers
Published Feb 16 2021 10:10 AM 10.1K Views
Microsoft

defender in gcc.png

 

Security is at an inflection point as digital attack surfaces increase and threat attack sophistication escalates. It continues to be one of the most challenging areas our customers navigate.  Our Government customers have additional obligations to data compliance and governance.   

Microsoft Defender for Endpoint is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection and response (EDR), automatic investigation and remediation, managed hunting services, rich APIs, and unified security management. 

 

We are excited to announce that Microsoft Defender for Endpoint is now available for customers in the Government Community Cloud (GCC).  Microsoft Defender for Endpoint in GCC supports the Federal Risk and Authorization Management Program (FedRAMP) accreditation at a High Impact level. FedRAMP artifacts are available for review by customers who are required to comply with FedRAMP. Federal agencies can review these artifacts in support of their review to issue an Authority to Operate (ATO). 

 

While Microsoft Defender for Endpoint is available for purchase, we will continue to add capabilities and features.  Learn more here: Microsoft Defender for Endpoint for US Government customers - Windows security | Microsoft Docs 

Co-Authors
Version history
Last update:
‎Feb 16 2021 09:46 AM
Updated by: