Azure Compliance papers - 8 month sprint to publish 8 papers

It's been a while since I posted a blog. And to my readers I apologize. However in the past six months I've been madly working to publish 8 white papers on security and compliance for Microsoft Azure... It's a bit crazy to think anyone can get more than a paper published a month, especially when it requires as many reviewers as I've had to place my writing through.

Normally, I place my ideas on the screen and bam... it's published!.. At my 'day' job it takes a bit more rigor to get a paper published. Including colleagues that are area experts providing feedback plus getting lawyers to validate that everything stated is in line with good corporate guidance. That normally means two months of reviews for everything I create.

This is the first time I've tried to execute the writing, editing, reviewing and publication of 8 consecutive streams of content. It's true that the work is supper similar, and that's because it relates to compliance... And most countries, and nations, consider the same issues critical. Secure computing, and citizen privacy. Simple right?

Well if you want to find out, your welcome to read the four of the 8 regional papers that relate to the regional issues published so far. And two US governance papers I also managed to publish in the last 6 months.



Here's my list of papers so far:

1. CJIS Implementation Guidelines for Azure Government, Office 365 Government
2. FERPA Implementation Guide for Microsoft Azure 
3. Microsoft Azure Compliance in the context of Malaysia Security and Privacy Requirements
4. Microsoft Azure Compliance in the context of Singapore Security and Privacy Requirements
5. Microsoft Azure Compliance in the context of New Zealand Security and Privacy Requirements
6. Microsoft Azure Compliance in the context of Australia Security and Privacy Requirements



I want to thank everyone that supported this effort, and the work in getting these papers published. Now back to the remainder of the 8 papers... next up....is (Oh, guess you'll have to come back next week to find out)




Comments

Popular posts from this blog

Protecting sensitive data

Secure workstation - Root of trust to manage the cloud

Why is privileged access important?