Blog

What are Microsoft O365 GCC and GCC High?

Written by Waits Sharpe | Sep 24, 2024 6:17:33 PM

Many organizations rely on software like Microsoft Office to accomplish everyday tasks from email and video calls to creating and storing documents. While these applications make business easier and convenient, some businesses will require a greater level of security from the services they use. This is why, for businesses working with the federal government, Microsoft's O365 GCC line is integral.

What is Office 365 GCC?

According to Microsoft, the Office 365 GCC environment is meant to provide greater security for organizations processing data on behalf of State, local, and Tribal governments. These products are designed the meet the "evolving requirements" of this particular sector. GCC provides many of the same benefits and applications such as email, teams, and productively tools but in a specialized cloud environment similar to the commercial version of O365. GCC is primarily intended for federal agencies and other sectors of the government including education and other government affiliated organizations. GCC is compliant with several regulatory standards including:

  • FedRAMP Moderate
  • CJIS (Criminals Justice Information Services)
  • HIPAA
  • DISA Level 2
  • IRS 1075

Microsoft Office 365 GCC Service Description

What is Office 365 GCC High?

GCC High is the next level up from GCC and delivers greater security and fulfils more strict compliance requirements as opposed to standard GCC. The other large difference is that GCC high utilizes Microsoft's U.S. sovereign cloud, so that CUI and other classified data is not being sent overseas. GCC High also applies to federal defense contractors, healthcare organizations, organizations that work with ITAR data. GCC High also covers CUI and is a compliant tool for CMMC. GCC High is compliant with the following regulatory standards:

  • DFARS 
  • ITAR
  • FedRAMP High

Microsoft Office 365 GCC Service Description

CorpInfoTech's CMMC Compliance Program

For organizations that must comply with CMMC and rely on Microsoft applications, purchasing and implementing GCC works for most clients.  If you have ITAR as well, GCC High is mandatory. CorpInfoTech offers CMMC compliance services that provide both security and compliance with over 200 of the 320 controls required by CMMC. We can help your company implement and transition to GCC or GCC High while ensuring that CUI is kept secure and protected with our flexible compliance program that meets your businesses unique needs!

Contact CorpInfoTech today to learn more about becoming CMMC Compliant