Microsoft Cloud App Security: Cloud Access Security Broker for GCC

The
Microsoft Cloud App Security (MCAS) offering for GCC is built on the Microsoft
Azure Government Cloud and is designed to inter-operate with the Microsoft 365
GCC environment. Microsoft Cloud App Security is a Cloud Access Security Broker
(CASB) that secures SaaS and multi-cloud solutions. It provides rich
visibility, control over data travel, and sophisticated analytics to identify
and combat cyberthreats across all your cloud services.
More info: https://docs.microsoft.com/en-us/enterprise-mobility-security/solutions/ems-cloud-app-security-govt-service-description

Status In Development
Product Microsoft Cloud App Security
Release phase General Availability
Release date October CY2021
Platform Web
Cloud Instance GCC
Created 2021-06-10
Updated 2021-10-02
Roadmap ID 82037
Roadmap Link https://www.microsoft.com/microsoft-365/roadmap?featureid=82037


No comments yet

Leave a Reply


I've been working with Microsoft Technologies over the last ten years, mainly focused on creating collaboration and productivity solutions that drive the adoption of Microsoft Modern Workplace.

%d bloggers like this: