[LINK] Fast-tracking Office 365 across government

Stephen Loosley StephenLoosley at outlook.com
Thu Apr 2 22:53:56 AEDT 2020


DTA tries to 'fast-track' Office 365 shift across government

Releases configuration and deployment guide.

By Justin Hendry  https://www.itnews.com.au/news/dta-tries-to-fast-track-office-365-shift-across-government-540029


The Digital Transformation Agency is attempting to “fast-track” adoption of Microsoft Windows 10 and Office 365 across government using a single blueprint for configuration and deployment.

The government’s peak IT agency released the guidance on Friday to help agencies move to the government-wide email and desktop productivity solution, dubbed Protected Utility.

The solution, which was first proposed by the Department of Finance under the GovDesk moniker five years ago, aims to standardise cross-agency communication and collaboration.

It consists of a Windows 10 workstation running a protected-level O365 platform, which includes Exchange Online, SharePoint Online, OneDrive for Business and Teams.

The solution will allow staff to work remotely, which has become more important in the wake of the coronavirus pandemic.

“[Protected Utility] will allow staff to create, store and share documents, host online meetings, instant message, manage team sites and project resources — and much more,” the DTA said.

The DTA was the first federal government agency to adopt O365 at the protected-level in August 2018, a move that was widely seen as the necessary proof-of-concept for widespread adoption.

A number of other agencies, including the Department of Foreign Affairs and the Australian Federal Police, have since begun looking to stand up a protected-level O365 environment.

The Protected Utility Blueprint, which has been developed alongside Microsoft and the Australian Cyber Security Centre, is intended to be the only advice an agency needs to shift to Protected Utility.

It contains “best practice deployment advice” from the government's information security manual and Microsoft hardening advice for Windows 10 and O365.

“The blueprint is designed to be deployed by in house agency IT staff, third-party integrators or a managed service provider as a new deployment with no requirement for further design decisions or design documentation,” documents released by the DTA state.

“The blueprint is flexible enough to allow an agency to deviate from [it] on any technology, licencing requirements, security, platform or design decisions noting that this may affect the security posture and will affect the security documentation set that compliments this blueprint.”

The blueprint is accompanied by “configuration guides and security documentation which adheres to Protected requirements for government information”.

“These artefacts provide a standard and proven Microsoft 365 solution aimed to fast-track the adoption of the Microsoft Modern Workplace experience,” the documents state.

Agencies can implement the Protect Utility blueprint on their own or with the assistance of the DTA following a cloud readiness assessment.

“We will provide you with the blueprint and, based on your cloud readiness assessment, we can help you to make the transition which may include help with funding for the transition, technical support, and technical resources,” the DTA said.



More information about the Link mailing list