Meet Your Mission With Microsoft
Do more and achieve more for the institutions, people and communities you serve with innovative technology solutions that help government and education agencies and organizations enhance their services.

  • Enable Remote Government Access
    Ensure governments can serve their society while giving government employees flexibility on where they work.
  • Empower Cross Agency Collaboration
    Deliver secure services and innovation to enable communication and information sharing across multiple areas of responsibility.
  • Deliver Trusted and Secure Services
    Build community confidence and trust in government by securing information, protecting critical infrastructure, and ensuring privacy regulatory compliance.

Click on the Products tab above to learn more about the Microsoft solutions that DLT has to offer.

Get Started With Microsoft and DLT!

 

Logo for Microsoft Azure

Why Choose Azure Government?

All government cloud offerings are not the same. Azure Government provides:

Icon for Microsoft Azure Gov Exclusivity

Products
Only U.S. federal, state, local and tribal governments and their partners have access to this dedicated instance with operations controlled by screened U.S. citizens.

Icon for Microsoft Azure DoD Approval

Broadest Compliance and Level 5 DoD Approval
Only U.S. federal, state, local and tribal governments and their partners have access to this dedicated instance with operations controlled by screened U.S. citizens.

Icon for Microsoft Azure Hybrid Flexibility

Hybrid Flexibility
Control the timing and implementation of your digital transformation. If you choose, you can keep select data and some functionality on-premises.

Icon for Microsoft Azure Jump Start

Jump Start Innovation
Gain new, cutting-edge capabilities with the Internet of Things technologies, data analytics and high-performance computing.

Get started with Azure Government, the trusted cloud solution for US government agencies and their partners.

Logo for Microsoft 365

Empowering U.S. public sector employees to work together, securely.

Solutions for the U.S. Public Sector

Icon for Microsoft 365 Protect

Protect, Detect and Respond
Leverage automation to help protect your agency against cyberattacks.

Icon for Microsoft 365 Cross-Agency

Cross-Agency Collaboration
Transform coordination across departments to improve mission outcomes.

Built to Support Your Compliance Journey

  • Complies With U.S. Government Standards
    Microsoft 365 was built to meet the enhanced security and compliance requirements of the US government.
  • Microsoft 365 GCC
    Best for FedRAMP moderate, supports CJIS and IRS 1075 standards and DISA Level 2 Security Requirements Guidelines.
  • Microsoft 365 GCC High
    Best for FedRAMP High impact data, supports ITAR and DFARS.
  • Microsoft 365 DoD
    For exclusive use by U.S. Department of Defense and complies with DISA Level 5 Security Requirements Guidelines.

Discover the Microsoft 365 U.S. government plan that’s right for you.

DLT is currently in the process of onboarding Microsoft onto its contract vehicles. If you would like to procure Microsoft solutions and services now, please contact a DLT representative.

Procurement Options

Logo for FedRAMP status

View Microsoft's FedRAMP status

Overview:
The US Federal Risk and Authorization Management Program (FedRAMP) was established in December 2011 to provide a standardized approach for assessing, monitoring, and authorizing cloud computing products and services under the Federal Information Security Management Act (FISMA), and to accelerate the adoption of secure cloud solutions by US federal agencies.

Cloud Service Providers (CSPs) desiring to sell services to a federal agency can take three paths to demonstrate FedRAMP compliance:

  1. Earn a Provisional Authorization to Operate (P-ATO) from the FedRAMP Joint Authorization Board (JAB).
  2. Receive an Authorization to Operate (ATO) from a federal agency.
  3. Work independently to develop a CSP Supplied Package that meets program requirements.

Azure and Azure Government maintain FedRAMP High P-ATOs issued by the JAB in addition to more than 100 Moderate and High ATOs issued by individual federal agencies for the in-scope services. And while FedRAMP High authorization in the Azure public cloud will meet the needs of many US government customers, Azure Government provides additional customer assurances through controls that limit potential access to systems processing customer data to screened US persons.

Read the article for more information on Azure and FedRAMP.