Cybersecurity compliance requirements are on the rise and that includes the defense industry. Organizations holding contracts with the DoD need outside solutions to meet those requirements. Microsoft Government Community Cloud (GCC) is a more secure version of Microsoft 365. Government Community Cloud (GCC) and GCC High are specific service offerings of Azure cloud services and the Microsoft 365 and Office 365 suite designed to ensure compliance with various federal government information and cybersecurity regulation.

  • DoD contractors can use Microsoft 365 Commercial for CMMC Level 1 compliance
  • DoD contractors will need Microsoft 365 GCC for DFARS 7012 and CMMC Level 2-3 compliance
  • DoD contractors will need Microsoft 365 GCC High for ITAR compliance

The Microsoft 365 Government – GCC environment provides compliance with US government requirements for cloud services, including FedRAMP Moderate, and requirements for criminal justice and federal tax information systems (CJI and FTI data types).

Data for GCC resides in a separate area of the Azure Commercial cloud, while the GCC High and DoD offerings are housed in a separate Azure Government environment called the “US Sovereign Cloud,” which is based in the US and is supported only by screened and background-checked US persons.

GCC High’s environment features high security levels. Users can get temporary access but need to pass ten different background checks to get clearance.

If you are considering using Microsoft GCC and migrating your business’s current data and office software over to GCC or GCC High, let the expert team at 2W Tech help. Our migration services can save your business valuable time and money.

Read More:

Major Changes Coming to NIST Cybersecurity Framework

New AI Capabilities Across Microsoft 365 to Benefit Frontline Workers

Back to IT News