RyanTech Blog

News and Insights

What is GCC High

This is a question that we get quite often. There are many companies who are doing business with government entities and are needing the most secure environment possible. This is where a Microsoft GCC tenant comes into play. There are two types of government tenants that Microsoft offers, GCC and GCC High. In this blog, we will be focusing on GCC High and what it can offer.


What is Office 365 Government?

Microsoft saw a need for government cloud tenants as certain companies continue to grow the amount of business they are doing with government entities. With the very specific, unique and ever-changing requirements the government puts on its data, Microsoft has created Office 365 government plans. As mentioned above, there are two types of plans that are available, GCC and GCC High. You can use these government plans almost exactly the same as you would use a Office 365 Commercial plan, with some slight changes to product availability, and major changes in security and compliance. They are monthly plans with no limit on licensed users. Here are some key differences in GCC and GCC High:

  • The Office 365 GCC environment provides compliance with federal requirements for cloud services, including FedRAMP High, Defense Federal Acquisition Regulations Supplement (DFARS), and requirements for criminal justice and federal tax information systems (CJI and FTI data types).

  • The Office 365 GCC High and DoD environments deliver compliance with Department of Defense Security Requirements Guidelines, Defense Federal Acquisition Regulations Supplement (DFARS), and International Traffic in Arms Regulations (ITAR).
Here are some other features unique to Office 365 Government:
  • Your organization's customer content is logically segregated from customer content in Microsoft's commercial Office 365 Services.
  • Your organization's customer content is stored within the United States.
  • Access to your organization's customer content is restricted to screened Microsoft personnel.
  • Office 365 Government complies with certifications and accreditations that are required for US Public Sector customers.


Why choose GCC High?

GCC High has some specs that GCC does not. For instance, if your business needs to abide by the requirements of the Department of Defense, you are holding DoD unclassified data or data (CUI), or are subject International Traffic in Arms Regulations (ITAR), GCC High is the only way to go. There are very specific features to GCC High that abide by the security and compliance needed for companies handling the abovve data, and Microsoft ensures that the tenant remains compliant if requirements from the Government change.


GCC High Compliance

GCC High meets all required compliance regulations for the following:

  • Office 365 GCC High and DoD: The Federal Risk and Authorization Management Program at FedRAMP High, including those security controls and control enhancements as outlined in the National Institute of Standards and Technology (NIST) Special Publication 800-53.
It is important to note that to obtain an Office 365 GCC High tenant and compliance, the company needs to go through a thorough process to validate if they are eligible. Once vailidated, non-DoD entities are able to purchase licensing for Offfice 365 GCC High environments. These environments are then assessed at FedRAMP High and can demonstrate equivilancy to IL4 or necessary inheritance to CMMC.


Can anyone outside of the organization access a GCC High tenant?

The short answer to that is no, including Microsoft Office 365 employees, but there are some exceptions as sometimes you will need someone at Microsoft to access a tenant at a given time. For this, Microsoft has put very strict policies in place such as background screening. If any Microsoft staff needs to access a GCC High tenant temporarily, they would need to go through an extensive background check including about 10 different screenings, and note that the access is TEMPORARY. Standing access for anyone is not allowed or supported. Needles to say, security is very important to Microsoft on GCC High tenants.


What products and features are inlcuded in GCC High licensing?

GCC High offers most of the procducts and features of Commercial licensing, but not all. When licensed, users will receive access to Exchange Online, Teams, OneDrive and SharePoint, among many other things, so it is a fully functioning licensing that can handle any user's day-to-day. FIle sharing is available, but users are only able to share files either internally or to other GCC High organizations. Sharing files and data to any tenant outside of GCC High is not an option.


All in all, GCC High is a highly detailed and secure option for organizations when it comes to Office 365. It can be confusing and you may not know if you are eligible or not, so reach out to us if you have any questions or need clarification on what the service entails. We want to make sure that all our customers make the right decision for their business, and we have experts on staff that can guide you through gaining a GCC High tenant.


Sources: https://learn.microsoft.com/en-us/office365/servicedescriptions/office-365-platform-service-description/office-365-us-government/office-365-us-government



Recent Posts


We Speak Cloud

Our dedication is to the cause of truly helping our customer's business flourish by fine-tuning their own business operations.

Request a Free Evaluation
image
image
image
image