Microsoft Azure Passes Key Security Hurtle for FedRAMP

Microsoft tooted their own horn by announcing they have joined the short list of approved cloud service vendors for the United States Federal government this week. By passing a major hurtle known as FedRAMP or Federal Risk and Authorization Management Program security certificate testing, specifically for P-ATO, or Provisional Authority to Operate, you gotta love the acronyms, so now Microsoft has cleared the path to be on the list of approved cloud services vendors opening up the door for the Richmond based software giant to become even more deeply integrated with Federal US agencies around the globe. Read the full story here.

More by Author

Get the Free Newsletter!

Subscribe to Developer Insider for top news, trends & analysis

Must Read