What is AccountGuard?

Microsoft AccountGuard is a cybersecurity service that adds an extra layer of protection to the high-risk, highly-targeted organizations that underpin a healthy democracy, including those in the political, elections, journalism, thinktank, human rights and nonprofit sectors.

Our Mission

Launched in 2018, AccountGuard helps to detect and defend against attacks by advanced adversaries that seek to target the high-risk organizations that are the foundation of democracy.

What to expect

Eligible Microsoft 365 customers can enroll at no additional cost. You will benefit from security best-practice guidance, and notification to both the organization and, where possible, the impacted individual if Microsoft's world-class security teams verify that you've been threatened or compromised by a known nation-state actor.

Key features

Security guidance

Cybersecurity best practice guidance and rapid response from Microsoft's extensive pool of cybersecurity support specialists.

Nation-state threat notifications

Notification to the organization and, where relevant, registered Hotmail.com or Outlook.com account if verifiably threatened or compromised by a known nation-state actor.

Workshop & webinar access

Access to cybersecurity webinars and workshops, including best practices, identity protections, and M365-specific guidance

Response recommendations

Recommendations to the participating organization for remediation if a compromise is confirmed.

Enhanced identity protection

Enhanced identity protection features including Azure Active Directory P2 trial licenses and discounted Yubico security keys.

Direct line of support

A direct line to Microsoft's Democracy Forward team for security questions

AccountGuard is available in 33 countries

Microsoft
  • Argentina
  • Australia
  • Canada
  • Croatia
  • Cyprus
  • Czech Republic
  • Denmark
  • Estonia
  • EU Parliament
  • Finland
  • France
  • Germany
  • Greece
  • India
  • Ireland
  • Latvia
  • Lithuania
  • Malta
  • Netherlands
  • New Zealand
  • Norway
  • Poland
  • Portugal
  • Romania
  • Slovakia
  • Slovenia
  • South Korea
  • Spain
  • Sweden
  • Switzerland
  • United Kingdom
  • United States
  • Uruguay

*Due to local regulations, we are not able to offer Microsoft AccountGuard for state political campaigns in the following states at this time: Colorado, Delaware, Illinois, Oklahoma, Wisconsin, and Wyoming; and to state elections departments in California. Eligibility criteria varies by country. We encourage customers who may not be eligible to explore additional offerings at https://www.office.com/business

Who is eligible?

AccountGuard is offered to existing M365 customers in the following industries. Please note that due to local regulations, not all industries are eligible in all countries. Select your region below to learn which entity types are eligible to use AccountGuard.

Political Campaigns & Parties (National)

Political Campaigns and Political parties at the National level

Election Officials & Departments

Government Elections Officials, Elections Authorities, and National, State, and Local Elections Departments

Think-Tank / Public Policy

Thinktanks and Public Policy organizations

Democracy Advocacy Organization

Advocacy and Nonprofit organizations that support and promote Democracy and Democratic Processes

Political Campaigns & Parties (State/Provincial)

Political Campaigns and Political parties at the State-wide level (eg: state parties, candidates for Governor or Attorney General)

Journalists

Microsoft News partners and news publishers & journalists participating in Microsoft’s Preserving Journalism initiative.

Human Rights Organization

Organizations with a mission to contribute to the effective elimination of violations of human rights and uphold fundamental freedoms of people and individuals and which meet Microsoft’s non-profit eligibility guidelines;

Political Technology Vendor

Private companies whose primary business is to provide technical services to political campaigns or elections

Nonprofits

Nonprofit or non-governmental organizations that meet Microsoft’s nonprofit eligibility guidelines;

US Congress

Official offices and email services for members and staff of the US House and Congress

Participation is offered on a non-partisan basis, eligibility may vary by region, applicants will be screened for eligibility.

Easy steps

Four Easy Steps

What to expect when enrolling your organization

1. Request enrollment

Start the enrollment process by completing the form from the “Start Enrollment” button.

2. Verification period

Please be patient while we review your application. Most applications are processed in 1-3 business days. Meanwhile, look out for an email from us to verify your email address.

3. Welcome and invite affiliates

Once your enrollment is approved, you will receive a welcome email with instructions to invite your affiliates' personal accounts if you choose to.

4. You're enrolled!

We encourage you to follow security best practices, stay up to date on the latest information, and take advantage of the many benefits of AccountGuard.

Our Partners

The Microsoft AccountGuard team is excited to partner with other security conscious organizations to add even more value to the service.

Partners
Defending digital campaigns

Defending Digital Campaigns makes the US political process more secure by providing cybersecurity knowledge, products, and services

yubico

The YubiKey, a hardware-based security key, provides phishing-resistant multi-factor authentication to increase security and mitigate account takeovers. Yubico offers a secure authentication solution that meets you where you are on your Zero Trust, MFA, and passwordless journeys. Yubico and Microsoft have partnered to offer reduced cost keys to eligible AccountGuard members.

Patriot consulting

Microsoft Security Partner Patriot Consulting helps clients with secure deployments of Microsoft 365 and offers free office hours to AccountGuard members

Disclaimers

Microsoft AccountGuard provides prescriptive best-practice security guidance to enable identification and notification of incidents related to your organization. At its core, this service provides best practices and guidance, and may provide notification of a nation state attack. It is not a full-service pre-emptive or protective program and is only one piece of a robust cybersecurity protection plan. This service does not make a participant “hack-proof” - it is the customer's responsibility to manage security, including the need to remain alert to threats and implement protective, detective, and reactive controls to improve their security posture.

You can turn off Microsoft AccountGuard's identification and notification services at any time by sending the team an email or responding to your enrollment message. accountguard@microsoft.com

Resources

For more information about Microsoft's Democracy Forward Initiative, please visit our website.