Welcome to Azure Germany

Important

Since August 2018, we have not been accepting new customers or deploying any new features and services into the original Microsoft Cloud Germany locations.

Based on the evolution in customers’ needs, we recently launched two new datacenter regions in Germany, offering customer data residency, full connectivity to Microsoft’s global cloud network, as well as market competitive pricing.

Additionally, on Sept 30th, 2020, we announced that the Microsoft Cloud Germany would be closing on October 29th, 2021. More details are available here: https://www.microsoft.com/cloud-platform/germany-cloud-regions.

Take advantage of the breadth of functionality, enterprise-grade security, and comprehensive features available in our new German datacenter regions by migrating today.

Overview

Microsoft Azure Germany delivers a cloud platform built on the foundational principles of security, privacy, compliance, and transparency. Azure Germany is a physically isolated instance of Microsoft Azure. It uses world-class security and compliance services that are critical to German data privacy regulations for all systems and applications built on its architecture. Operated by a data trustee, Azure Germany supports multiple hybrid scenarios for building and deploying solutions on-premises or in the cloud. You can also take advantage of the instant scalability and guaranteed uptime of a hyperscale cloud service.

It brings data residency, in transit and at rest in Germany, and data replication across German datacenters for business continuity. Customer data in the two datacenters is managed under the control of a data trustee, T-Systems International. This trustee is an independent German company and a subsidiary of Deutsche Telekom. It provides additional controls for customers' data, because access is provided only with the permission of customers or the data trustee.

Microsoft commercial cloud services in these datacenters adhere to German data-handling regulations and give customers additional choices for how and where data is processed.

Azure Germany includes the core components of infrastructure as a service (IaaS), platform as a service (PaaS), and software as a service (SaaS). These components include infrastructure, network, storage, data management, identity management, and many other services.

Azure Germany supports most of the same great features that global Azure customers have used, like geosynchronous data replication and autoscaling.

Azure Germany documentation

This site describes the capabilities of Microsoft Azure Germany services, and it provides general guidance that applies to all customers. Before you include specifically regulated data in your Azure Germany subscription, you should familiarize yourself with the Azure Germany capabilities.

For current information on the Azure Germany services covered under specific accreditations and regulations, see the Microsoft Azure Trust Center Compliance page. Additional Microsoft services might be available, but they are not within the scope of the Azure Germany covered services or this documentation. Azure Germany services might also permit you to use various additional resources, applications, or services that are provided by third parties--or by Microsoft under separate terms of use and privacy policies. These are also not included in the scope of this documentation. You are responsible for reviewing the terms of all such "add-on" offerings, such as Azure Marketplace offerings, to ensure that they meet your needs for compliance.

Azure Germany is available to eligible customers and partners globally who intend to do business in the EU/EFTA, including the United Kingdom.

General guidance for customers

Most of the technical content that's currently available assumes that applications are being developed for global Azure rather than for Azure Germany. It's important for you to ensure that developers are aware of key differences for applications developed to be hosted in Azure Germany:

  • Certain services and features that are in specific regions of global Azure might not be available in Azure Germany. For the most up-to-date services that are generally available, see the regions page.
  • For features that are offered in Azure Germany, there are configuration differences from global Azure. You should review your sample code, configurations, and steps to ensure that you are building and executing within the Azure Germany environment.
  • For information that identifies the Azure Germany boundary, and for customer-regulated/controlled data guidance and best practices, refer to the Azure Germany technical services documentation on this site.

Next steps

For supplemental information and updates, subscribe to the Azure Germany blog.

If you're interested in learning more about Azure Germany, use the following links: