Search

82037 – Microsoft Cloud App Security: Cloud Access Security Broker for GCC (archived)

Office Icon

check before: 2021-12-01

Product:

Cloud App Security, Defender for Cloud Apps, Microsoft 365 Apps, Office app

Platform:

US Instances, Online, Web

Status:

In development

Change type:

New feature, Admin impact

Links:

Details:

The Microsoft Cloud App Security (MCAS) offering for GCC is built on the Microsoft Azure Government Cloud and is designed to inter-operate with the Microsoft 365 GCC environment. Microsoft Cloud App Security is a Cloud Access Security Broker (CASB) that secures SaaS and multi-cloud solutions. It provides rich visibility, control over data travel, and sophisticated analytics to identify and combat cyberthreats across all your cloud services.

Change Category:
XXXXXXX ...

Scope:
XXXXXXX ...

Release Phase:
General Availability

Created:
2021-06-10

updated:
2021-12-02

the free basic plan is required to see all details. Sign up here


A cloudsocut.one plan is required to see all the changed details. If you are already a customer, choose login.
If you are new to cloudscout.one please choose a plan.


Last updated 2 years ago

Share to MS Teams

Login to your account

Welcome Back, We Missed You!