Successful Office 365 GCC High Migration: Unifying Two Tenants After Full Acquisition by a DoD Contractor

A 400-user DoD Prime contractor recently expanded its operations by acquiring an 80-user mid-sized company specializing in developing advanced defense technologies. This strategic acquisition aimed to enhance the DoD prime’s capabilities and broaden its defense technology portfolio. The Prime had already transitioned to Office 365 GCC High. However, the newly acquired defense technology manufacturer was still operating on Microsoft 365 Government Community Cloud (GCC), a less secure environment than GCC High. The defense technology manufacturer needed to migrate from GCC to GCC High to align with the Prime’s existing infrastructure and ensure compliance with DoD security standards. However, this migration presented several challenges. To help overcome the challenge, the Prime contracted Cleared Systems to help with the migration.

Objectives

  • To migrate the defense technology manufacturer from Office 365 GCC to Office GCC High without disrupting their operations or compromising their data security.
  • To ensure the defense technology manufacturer’s IT systems integrate with the Prime’s existing Office 365 GCC High environment and access all the necessary services and applications.
  • To evaluate migration success and offer ongoing technical support and maintenance.

Challenges

  • While the 400-user DoD Prime contractor was already operating on Microsoft 365 GCC High, their newly acquired 80-user defense technology manufacturer was still on Microsoft 365 GCC. This meant the Prime had to migrate the defense technology manufacturer’s tenant to Office 365 GCC High to consolidate both entities under a single tenant running in Microsoft GCC High.
  • The Prime had to reassess its implementation of the NIST SP 800-171 controls to identify any potential gaps introduced by the new acquisition. These gaps had to be addressed to maintain compliance with current DoD contract requirements and to prepare for an upcoming CMMC 2.0 assessment. Additionally, the Prime was required to formulate their SSP and POA&M in line with the current NIST SP 800-171 requirements.
  • The defense technology manufacturer’s IT systems were fundamentally different from those of the DoD Prime contractor. This posed a significant challenge as it required careful planning and execution to ensure a smooth transition from the manufacturer’s IT infrastructure to the GCC High environment. The migration process had to account for differences in system architecture, software applications, data structures, and user interfaces. 
  • Because their current Office 365 licenses were up for renewal, the Prime needed the migration to Office 365 GCC High completed fast. Failure to do this meant they’d have to pay a fortune for Office 365 licenses they wouldn’t be using. Balancing the urgency of migration with the need for a well-structured strategy was a delicate task.

Solutions

  • Considering that one side of the business was already operating on GCC High, our initial thought was to migrate everything to that tenant. However, the Prime preferred to start with a fresh environment, built with a “security first” mindset from the ground up. This approach was also agreed upon for the on-premises Active Directory domain. In response to these concerns, our team provisioned a new Microsoft GCC High tenant and both existing tenants were migrated into the newly created. This approach addressed the customer’s security concerns and allowed for a clean start in a more secure environment.
  • Our team took a proactive approach by conducting a gap analysis for NIST SP 800-171 security controls, remediating the gaps, and meticulously crafting the SSP and POA&M. Being an experienced Cyber-AB accredited RPO with a strong track record in managing IT systems for defense contractors, we not only ensured the Prime was ready for the upcoming CMMC 2.0 assessment but also lightened the load for their IT team. 
  • Cleared Systems expertly employed a suite of vital tools, including Microsoft Migration Manager, Azure AD Connect Sync, and Sharegate, to masterfully execute the migration process. Microsoft Migration Manager facilitated efficient user account and data transfer, while Azure AD Connect Sync ensured seamless user identity synchronization. Sharegate was instrumental in the smooth migration of collaborative content. These, alongside other specialized tools, were instrumental in ensuring data integrity, security, and a disruption-free transition.

Results

Seamless Migration and Unified Tenant

The migration effort successfully transitioned the newly acquired defense technology manufacturer from Office 365 GCC to Office 365 GCC High. This achievement allowed the DoD Prime contractor and the defense technology manufacturer to operate under a unified tenant in Microsoft GCC High, eliminating the need for separate environments and enhancing data security and compliance.

Enhanced Security and Compliance

A comprehensive NIST SP 800-171 gap assessment was conducted to identify gaps introduced by the acquisition. The identified gaps were remediated. This meticulous approach ensured that the DoD Prime contractor remained compliant with DoD contract requirements and was well-prepared for the upcoming CMMC 2.0 assessment. By formulating a robust SSP and POA&M, they strengthened their security posture, aligning with NIST SP 800-171 requirements.

Cost Savings and Efficient Licensing

The expedited migration strategy successfully prevented the DoD Prime contractor from incurring additional expenses related to renewing Office 365 licenses. The swift completion of the migration saved the company a substantial amount of money in licensing fees. This outcome ensured cost efficiency but also maintained data security and compliance throughout the transition.

Unlock the Power of Secure and Compliant Migration to Office 365 GCC High with Cleared Systems!

Your organization’s journey towards unparalleled data security, unwavering compliance, and optimized cost savings begins right here with Cleared Systems. We stand ready to be your determined partner on this path. Choose us as your steadfast partner on this transformative journey. When you collaborate with us, you’re opting for:

  • Unmatched Expertise: Our impeccable track record in managing IT systems for defense contractors, navigating compliance challenges, and orchestrating seamless migrations is a testament to our commitment to excellence.
  • Tailored Solutions: We understand that each organization is unique. We craft solutions that align seamlessly with your distinct needs and aspirations.
  • Cost-Efficiency and Fortified Security: Our approach not only fortifies data security and ensures compliance but also maximizes cost-efficiency, safeguarding your valuable resources.

Whether you’re preparing for an upcoming migration, grappling with security concerns, or bracing for compliance assessments, we have the precise solutions you seek. The moment for action is now. Reach out to Cleared Systems today to embark on the journey toward a future where your IT infrastructure is both an impenetrable fortress and a strategic financial asset. Contact us to seize the potential of your DoD-compliant IT environment. Your organization’s future is brighter than ever—begin your transformation today.

Share in Social Media

case studies

See More Case Studies

microsoft 365 GCC High

What is GCC High?

Microsoft 365 Government Community Cloud (GCC) High is a specialized cloud solution tailored for U.S. federal, state, local, tribal, and territorial government organizations, as well as for contractors who hold or process data subject to specific security regulations. In this article, we will explore the features, benefits, and differences between Microsoft 365 GCC High and other Office 365 offerings.

Learn more
Contact us

Partner with Us for Compliance & Protection

We’re happy to answer any questions you may have and help you determine which of our services best fit your needs.

Your benefits:
What happens next?
1

Schedule an initial meeting

2

Arrange a discovery and assessment call

3

Tailor a proposal and solution

How can we help you?