Azure Services in FedRAMP and DoD SRG Audit Scope – Azure Government | Microsoft Docs

Link to Azure Services in FedRAMP and DoD SRG Audit Scope. This section goes over offerings per the following audit scopes:

  • DoD CC SRG IL 2
  • DoD CC SRG IL 4
  • DoD CC SRG IL 5 (Azure Gov)*
  • DoD CC SRG IL 5 (Azure DoD) **
  • FedRAMP High
  • DoD CC SRG IL 6

CC SRG IL stands for Cloud Computing Security Requirements Group Impact Level. These levels are defined as follows:

Source: DISA

Filed under: BlogTagged with: , , ,

No comment yet, add your voice below!


Add a Comment

Your email address will not be published. Required fields are marked *

Comment *
Name *
Email *
Website

This site uses Akismet to reduce spam. Learn how your comment data is processed.