HomeWinBuzzer NewsMicrosoft Adds Azure Support for MARS-E Security Requirements

Microsoft Adds Azure Support for MARS-E Security Requirements

Microsoft has now announced Azure's adherence to MARS-E control requirements via its recently obtained FedRAMP accreditation.

-

Yesterday, announced the availability of MARS-E control requirements for Azure and Azure Government. For those unfamiliar, MARS-E stands for Minimum Acceptable Risk Standards for Exchanges.

Published by the Center for Medicare and Medicaid Service in 2012, it contains a suite of documents. The documents include guidance and templates to help users adhere to the Protection and Affordable Care Act.

The suite also addresses growing online security concerns and is regularly updated to adhere to new threats.

It provides information to ACA administering entities on how to protect user data to a good standard.

Which Services Are Covered?

Though Microsoft doesn't specifically have accreditation for MARS-E, they recently got approved for FedRAMP. FedRAMP is the highest level of security certification available as such covers most of MARS-E.

Microsoft has published a list of services that FedRAMP covers, and therefore MARS-E also:

  • Azure. These services are covered at the FedRAMP Moderate Impact Level: Application Gateway, Azure Active Directory, Cloud Services, Key Vault, Load Balancer, Multi-Factor Authentication, SQL Database, Storage, Traffic Manager, Virtual Machines, Virtual Network, and VPN Gateway.
  • . These services are covered at the FedRAMP High Impact Level: App Service: Web Apps, Application Gateway, Azure Active Directory,* Cloud Services, ExpressRoute, Key Vault, Load Balancer, SQL Database, Storage, Traffic Manager, Virtual Machines, Virtual Network, and VPN Gateway.”

The company also states that formal third party FedRAMP reports reveal Azure is capable of meeting the MARS-E security requirements. This means organizations can leverage Microsoft's compliance and don't have to audit that aspect manually.

It's a complex issue, so as usual, you can find extensive guidance on the Trust Center website. You may also want to read the MARS-E guidance for yourself or more about Microsoft's FedRAMP authorization.

SourceMicrosoft
Ryan Maskell
Ryan Maskellhttps://ryanmaskell.co.uk
Ryan has had a passion for gaming and technology since early childhood. Fusing the skills from his Creative Writing and Publishing degree with profound technical knowledge, he enjoys covering news about Microsoft. As an avid writer, he is also working on his debut novel.

Recent News