You are on page 1of 30

Accelerate GDPR

compliance with the


Microsoft Cloud
Disclaimer
This e-book is a commentary on the GDPR, as Microsoft interprets it, as of the
date of publication. We’ve spent a lot of time with GDPR and like to think we’ve
been thoughtful about its intent and meaning. But the application of GDPR is
highly fact-specific, and not all aspects and interpretations of GDPR are well-
settled.
As a result, this e-book is provided for informational purposes only and should
not be relied upon as legal advice or to determine how GDPR might apply to you
and your organization. We encourage you to work with a legally qualified
professional to discuss GDPR, how it applies specifically to your organization, and
how best to ensure compliance.
MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED, OR STATUTORY, AS TO
THE INFORMATION IN THIS E-BOOK. This e-book is provided “as-is.” Information
and views expressed in this e-book, including URL and other Internet website
references, may change without notice.
This document does not provide you with any legal rights to any intellectual
property in any Microsoft product. You may copy and use this e-book for your
internal, reference purposes only.
Published July 2017
Version 1.0
© 2017 Microsoft. All rights reserved.
“Make no mistake, the GDPR sets a new
and higher bar for privacy rights, for
security, and for compliance.

And while your journey to GDPR may


seem challenging, Microsoft is here to
help all of our customers around the
world.”

Brad Smith
President & Chief Legal Officer
Microsoft Corporation
“Get GDPR compliant with the Microsoft Cloud” Brendon Lynch

“Earning your trust with contractual commitments to the General Data


Protection Regulation” Rich Sauer

Beginning your General Data Protection


Regulation (GDPR) Journey

GDPR section of the Microsoft Trust Center


Discover Manage Protect Report

Microsoft.com/GDPR
STEP 1 Go to Microsoft.com/GDPR to learn more about GDPR and
explore our resources.

STEP 2 Take the GDPR Assessment to identify resources toward


simplifying and strengthening compliance

STEP 3 Use this e-book as a resource reference to dive deeper into


recommended capabilities.
1 Discover 2 Manage 3 Protect 4 Report
1. Search for and identify 1. Enable data governance 1. Data protection and 1. Maintain audit trails to
personal data practices and processes privacy by design and show GDPR compliance
2. Provide detailed notice of default
2. Facilitate data classification 2. Track and record flows of
processing activities to data 2. Secure personal data personal data into and out
subjects through encryption of the EU
3. Discontinue processing on 3. Secure personal data by 3. Track and record flows of
request leveraging security personal data to third-
4. Collect unambiguous, controls that ensure the party service providers
granular consent from data confidentiality, integrity,
4. Facilitate Data Protection
subjects and availability of personal
Impact assessments
data
5. Facilitate requests for the
rectification, erasure, or 4. Detect and respond to
transfer of personal data data breaches
6. Rectify inaccurate or 5. Facilitate regular testing of
incomplete personal data security measures
regarding data subjects
7. Erase personal data
regarding a data subject
8. Provide data subject with
their personal data in a
common, structured format
9. Restrict the processing of
personal data
1 Discover (1/2): Search for and identify personal data Go Back

Microsoft Azure Dynamics 365 EMS Office 365 SQL Server Windows & Windows
Server
Azure provides you with several Dynamics 365 provides multiple Enterprise Mobility + Security Office 365 includes powerful The SQL Server family of Windows 10 and Windows
tools for search in Azure. Azure methods for you to search for (EMS) provides you with multiple tools to identify personal data products and services enables you Server 2016 have tools to locate
Data Catalog provides a service personal data within records such tools that enable you to identify across Exchange Online, to use queries, customized tools personal data, including
into which many common data as: Advanced Find, Quick Find, personal data. Azure Information SharePoint Online, OneDrive for or services, and metadata views to PowerShell, which can help you
sources can be registered, tagged, Relevance Search, and Filters. Protection (AIP) helps you Business, and Skype for Business search for and identify stored find data housed in local and
and searched for personal data. These functions all enable you to identify, classify, and label environments. personal data in databases. Full- connected storage, and search for
Azure Search allows you to locate identify personal data. personal data at the time of Content Search allows you to Text Search allows you to run full- files and items by file name,
data across user-defined indexes. creation or modification. Cloud query for personal data using text queries against character- properties, and full-text contents
You can also search for user See plans and pricing for App Security offers Cloud relevant keywords, file properties, based data in SQL Server tables. for some common file types and
accounts in their Azure Active Dynamics 365 Discovery functionality that can or built-in templates. Advanced data types.
Directory. use your traffic logs to discover eDiscovery lets you identify Free trial evaluation of SQL Server
and analyze the cloud apps in use relevant data faster and with Try Windows Server 2016 and Try
Create a free Azure account in your organization. better precision than traditional Windows 10 Enterprise edition for
keyword searches by finding near- free
Getting started with Enterprise duplicate files, reconstructing
Mobility + Security email threads, and identifying key
themes and data relationships.

See plans and pricing for Office


365 Business
1 Discover (2/2): Facilitate data classification Go Back

Microsoft Azure Dynamics 365 EMS Office 365 SQL Server Windows & Windows
Server
Azure provides tools that can be Dynamics 365 offers flexibility to Enterprise Mobility + Security Office 365 has multiple tools to The SQL Server family of Windows 10 and Windows
used to classify data. Customer build out an application extension (EMS) offers you a variety of tools classify data and assign products and services includes the Server 2016 both support Azure
applications or services built on around data classification. Using to facilitate data classification, as protections, such as access Extended Properties feature that Information Protection, which lets
Azure infrastructure may be able the Entity and Field levels, well as services to trace and locate restrictions, encryption, and lets you create custom you classify and label data so that
to use Azure Information customers can configure Forms data. Azure Information policies to enforce deletion and classification labels and apply persistent protection can be
Protection labels to apply and Views to look for personal Protection helps you classify and retention policies. Advanced Data them to sensitive data housed in a applied to sensitive data. You may
classifications to sensitive data. information based on GDPR label data so that persistent Governance helps you identify, SQL Server database. Using also deploy automatic file
Azure data sources can be requests. At the row level, data protection can be applied to classify, and manage data and Extended Properties, you can add classification in Active Directory,
registered with Azure Data classification can be implemented sensitive data. You can configure sensitive data, as well as apply custom properties to database creating personal data
catalog, and then annotated using solution customization. policies to trigger some actions retention and deletion policies to objects that denote classification classification rules, and then
manually or with a REST API in based on sensitivity labels—these help protect data. Office 365 data levels for sensitive data. assigning values to the resource
accordance with your See plans and pricing for actions can be automatic loss prevention (DLP) policies can properties for files on a file server.
classification standard. Dynamics 365 encryption of data or adding automatically apply restrictions on Free trial evaluation of SQL Server
visual markings such as a headers, access to and sharing of data. Try Windows Server 2016 and Try
Create a free Azure account footers, or watermarks. Cloud App Windows 10 Enterprise edition for
Security lets you investigate files See plans and pricing for Office free
and set policies based on Azure 365 Business
Information Protection
classification labels, enabling
greater visibility and control of
personal data in the cloud.

Getting started with Enterprise


Mobility + Security
2 Manage (1/9): Enable data governance practices and processes Go Back

Microsoft Azure Dynamics 365 EMS Office 365 SQL Server Windows & Windows
Server
Azure includes features that can Dynamics 365 provides you with Enterprise Mobility + Security Office 365 gives you multiple The SQL Server family of Windows 10 and Windows
help you enable data governance. a set of features to manage the (EMS) provides several features tools to enable data governance products and services provides Server 2016 both support Azure
Azure Active Directory is a access of both users and groups that can be used as part of a data by classifying, labeling, and you with tools that can help Rights Management Service in
solution that manages identities to personal data. Role-based governance plan: Azure placing restrictions on data. enable a data governance Azure Information Protection,
and controls access to Azure as security allows you to group Information Protection, which Advanced Data Governance program. SQL Server which lets you assign and enforce
well as on-premises and other together a set of privileges that helps you classify and label data provides proactive policy Authentication and Azure Active persistent restrictions on sharing
cloud resources, data, and limit the tasks a user can perform. so that persistent protection and recommendations and automatic Directory (AAD) Authentication files that contain personal data, as
applications. Azure Active Record-based security lets you governance policies can be data classifications that enable help you ensure that only well as enforce encryption
Directory Privileged Identity restrict access to specific records. applied for sensitive or personal you to identify, classify, and authorized users with valid requirements. Dynamic Access
Management enables you to Field-level security lets you restrict data; Cloud App Security, which manage personal data and credentials can access the Control lets you apply and
minimize the number of people access to specific high-impact can use the classification labels sensitive data; as well as set and database server. Individuals or enforce access-control
who have access to certain fields, such as those containing set by AIP to enforce automatic enforce retention and deletion groups can be mapped to roles in permissions and restrictions
information such as personal data. personally identifiable governance actions such as policies. The Labels function lets the database, and assigned based on defined rules that can
Azure Role-Based Access Control information. quarantining files and revoking you automatically classify permissions related to specific include the sensitivity of the
helps you manage access to the ability to share files. personal data and sensitive data functions, such as connecting resources, the job or role of the
Azure resources by enabling See plans and pricing for across the organization for from an application. Row-Level user, and the configuration
access based on a user’s assigned Dynamics 365 Getting started with Enterprise governance, and enforce Security enables you to control devices that access resources.
role. Mobility + Security retention and deletion rules based access to rows in a database table Windows permissions enables you
on that classification. Information based on user settings, and to manage the process of
Create a free Azure account Rights Management can help Dynamic Data Masking limits authorizing users, groups, and
prevent unauthorized persons exposure of sensitive data by computers to access objects on a
from accessing personal data in masking it to non-privileged network.
Office 365. users.
Try Windows Server 2016 and Try
See plans and pricing for Office Free trial evaluation of SQL Server Windows 10 Enterprise edition for
365 Business free
Manage (2/9): Provide detailed notice of processing activities to
2 data subjects
Go Back

Dynamics 365 EMS


Dynamics 365 Customer Engagement Enterprise Mobility + Security (EMS) includes
includes the ability to use Portals to display Intune, which allows controllers to present
custom privacy notices with detailed their own customized privacy notice and
information, either through a form or on a contact information to end users. Further,
login screen on both internal and external Intune allows controllers to present their own
Portals. While Dynamics 365 can provide a custom terms and conditions for a click-
platform capable of hosting external-facing through acceptance.
privacy notices, it is the responsibility of the
customer to ensure that the specific language Getting started with Enterprise Mobility +
of the notice meets their obligations under the Security
GDPR.

See plans and pricing for Dynamics 365


2 Manage (3/9): Discontinue processing on request Go Back

Microsoft Azure Office 365 SQL Server Windows Server


Microsoft assists Azure customers in Office 365 allows you to run a PowerShell The SQL Server family of products and Windows Server 2016 allows you to use
addressing requests by data subjects to stop cmd-let that will disable data subject access to services provides you with tools that can be Windows Search or PowerShell to discontinue
the processing of personal data by providing target services to prevent additional used to discontinue the processing of data the processing of files containing personal
Azure customers with the ability to export and processing of personal data. subjects. The Extended Properties feature data that are housed in local or shared storage
delete customer data at any time. Customer allows you to add custom properties to using file permissions functionality. You can
data typically includes personal data, including See plans and pricing for Office 365 Business database objects and tag data as also meet the requests of data subjects to
Azure customers’ data subjects in Azure Active "Discontinued" to support application logic to discontinue the processing of their personal
Directory (AAD) and the content relating to prevent the processing of the associated data by revoking access to files that contain
data subjects in Azure Storage, SQL Database, personal data. Row-Level Security enables you personal data.
and any other Azure service that stores to define policies to restrict access to data to
content. discontinue processing. Try Windows Server 2016

Create a free Azure account Free trial evaluation of SQL Server


2 Manage (4/9): Collect unambiguous, granular consent from data subjects Go Back

Microsoft Azure Dynamics 365 EMS SQL Server


Azure lets you deploy technologies that may Dynamics 365 Customer Engagement offers Enterprise Mobility + Security (EMS) includes The Microsoft SQL relational database
be used to obtain consent for relevant Portals, which allow you to request and obtain Intune, which allows controllers to present system can be used as a storage and
processing activities. Azure Active Directory consent prior to processing personal data. their own customized privacy notice and processing technology to help manage the
(AAD) lets you request and obtain consent When collecting personal data through a form contact information to end users. Further, process of documenting consent for
from users when accessing personal data that or login on an internal or external Portal, Intune allows controllers to present their own processing activities. Using other supporting
is already stored in AAD, Intune, or Office 365 Dynamics 365 Customer Engagement allows custom terms and conditions for a click- technologies, Microsoft customers can
services. Using AAD, data subjects can you to create checkboxes or other elements through acceptance. While Intune can provide dynamically populate a SQL database that
authenticate and grant affirmative consent to that enable data subjects to indicate a platform capable of hosting external-facing documents the affirmative consent of a data
the use of their data. Microsoft customers can affirmative consent prior to submitting privacy notices, it is the responsibility of the subject obtained by a customer application.
also use Azure SQL Database to record personal data. While Dynamics 365 can customer to ensure that the specific language While SQL can provide a platform capable of
affirmative consent granted for processing provide a platform capable of hosting of the notice meets their obligations under the hosting external-facing privacy notices, it is the
activities. While Azure can provide a platform external-facing privacy notices, it is the GDPR. responsibility of the customer to ensure that
capable of hosting external-facing privacy responsibility of the customer to ensure that the specific language of the notice meets their
notices, it is the responsibility of the customer the specific language of the notice meets their obligations under the GDPR.
to ensure that the specific language of the obligations under the GDPR. Getting started with Enterprise Mobility +
notice meets their obligations under the GDPR. Security Free trial evaluation of SQL Server
See plans and pricing for Dynamics 365
Create a free Azure account
Manage (5/9): Facilitate requests for the rectification, erasure, or transfer
2 of personal data
Go Back

Microsoft Azure Dynamics 365 Office 365 SQL Server Windows & Windows Server
Microsoft assists Azure customers Dynamics 365 provides users with Office 365 provides a suite of The Microsoft SQL relational Windows 10 and Windows Server
in addressing requests by data several tools to erase and edit productivity applications that you database system can be used as a 2016 provide a platform on which
subjects with the ability to correct, personal data associated with data can use to manually track requests storage and processing technology you can access applications that
export, and delete customer data subjects as well as employee user for rectification, erasure, or transfer to document the requests of data will enable the facilitation of data
at any time. Customer data accounts. Users can also manually of personal data. For example, subjects and the actions taken subject rights requests. Microsoft
typically includes personal data, track requests for rectification, organizations can use SharePoint against requests. provides several applications that
including Azure customers’ data erasure, or transfer of personal Online to manually track and can help Windows customers to
subjects in Azure Active Directory data by using the support cases manage data subject rights Free trial evaluation of SQL Server track and manage data subject
(AAD) and the content relating to function. Users can create support requests. Office 365 allows you to rights requests. Dynamics 365 lets
data subjects in Azure Storage, SQL cases to track and manage data manage requests from data you create and manage support
Database, and any other Azure subject rights requests. subjects in a central location by cases to track and manage data
service that stores content. Additionally, actions taken during using Exchange Online mail flow subject rights requests. Office 365
the lifecycle of the request can be rules to route mail with certain provides a suite of productivity
Create a free Azure account tracked in the case, and then keywords, such as data subject applications that you can use to
marked as resolved upon rights or erasure, to specific manually track requests for
completion of the request. mailboxes. This allows you to rectification, erasure, or transfer of
create a customized process for personal data.
See plans and pricing for Dynamics receiving, managing, and
365 responding to these requests. Try Windows Server 2016 and Try
Windows 10 Enterprise edition for
See plans and pricing for Office free
365 Business
Manage (6/9): Rectify inaccurate or incomplete personal data regarding
2 data subjects
Go Back

Microsoft Azure Dynamics 365 Office 365 SQL Server Windows & Windows Server
Azure provides you with multiple Dynamics 365 offers you several Office 365 provides you with The SQL Server family of products Windows 10 and Windows Server
tools capable of rectifying methods to rectify inaccurate or multiple ways to rectify personal and services enables you to search 2016 both offer PowerShell, a tool
inaccurate or incomplete personal incomplete personal data. You can data, including Content Search to for and rectify personal data that enables you to conduct string-
data stored in Azure. You can export data to Excel Online to identify personal data, and located in tables using full-text, matching or regex queries to
identify files containing the quickly bulk-edit multiple PowerShell to rectify identified regular expression, or general search for personal data based on
inaccurate or incomplete personal Dynamics 365 records, then personal data. You can also queries against character-based the targeted data's structure and
data using Azure Search and then reimport them to Dynamics 365. manually rectify specific personal data in SQL Server tables. You can pattern. Using PowerShell, you can
rectify the target personal data in You can also amend personal data and contact data in the also use SQL statements or other search for files and items by file
the applicable service. You can also stored as Contacts by manually administrative functions of Office techniques to edit data to rectify name, properties, and full-text
search for user data in an Azure amending the data element 365 Admin Center. inaccurate or incomplete personal contents for some common file
Active Directory deployment, then containing the target personal data. You may also enable SQL types and data types. Once
edit data associated with the user data. You can also use the See plans and pricing for Office Server Audit to verify changes to identified, you can use PowerShell
account. Using SQL queries, Dynamics 365 forms to edit a 365 Business data. to manually rectify personal data
Microsoft customers can correct single row directly or modify for some file types or use their
inaccurate or incomplete data multiple rows directly. Free trial evaluation of SQL Server preferred editing mechanism.
hosted in Azure SQL Database.
See plans and pricing for Dynamics Try Windows Server 2016 and Try
Create a free Azure account 365 Windows 10 Enterprise edition for
free
2 Manage (7/9): Erase personal data regarding a data subject Go Back

Microsoft Azure Dynamics 365 Office 365 SQL Server Windows & Windows Server
Azure provides you with multiple Dynamics 365 gives you several Office 365 provides you with The SQL Server family of products Windows 10 and Windows Server
tools for identifying and erasing methods for erasing data multiple ways to find and erase and services enables you to search 2016 both offer PowerShell, a tool
personal data stored in Azure. You regarding a data subject. Once personal data, including Content for and erase personal data located that enables you to conduct string-
can identify files containing identified using Advanced Find, Search to identify personal data, in tables using full-text, regular matching or regex queries to
personal data using Azure Search Dynamics 365 lets you locate the and PowerShell to erase identified expression, or general queries search for personal data based on
and then erase the target personal data and directly delete records. personal data. You can also against character-based data in the targeted data's structure and
data in the applicable service. You manually erase specific personal SQL Server tables. You can also use pattern. Using PowerShell, you can
can also search for user data in an See plans and pricing for Dynamics and contact data in the SQL statements or other search for files and items by file
Azure Active Directory deployment, 365 administrative functions of Office techniques to erase personal data. name, properties, and full-text
then delete data associated with 365 Admin Center. You may also enable SQL Server contents for some common file
the user account. Using SQL Audit to verify changes to data. types and data types. Once
queries, Microsoft customers can See plans and pricing for Office identified, you can use PowerShell
erase data hosted in Azure SQL 365 Business Free trial evaluation of SQL Server to manually delete data for some
Database. file types or use their preferred
editing mechanism.
Create a free Azure account
Try Windows Server 2016 and Try
Windows 10 Enterprise edition for
free
Manage (8/9): Provide data subject with their personal data in a common,
2 structured format
Go Back

Microsoft Azure Dynamics 365 Office 365 SQL Server Windows & Windows Server
Dynamics 365 data can be Office 365 lets you take several The SQL Server family of products Windows 10 and Windows Server
Azure enables you to export your
exported to a static Excel file to approaches to providing data and services provides several 2016 both offer PowerShell, a tool
data at any time, without seeking
facilitate a data portability request. subjects with an exportable copy of methods to export personal data in that enables you to conduct string-
approval from Microsoft. Azure
Using Excel, you can then edit the their personal data. You can search a common structured format. To matching or regex queries to
Active Directory (AAD) enables you
personal data to be included in the for and export relevant personal identify the target personal data, search for personal data based on
to export data associated with AAD
portability request and then save data across Office 365 you can use full-text, regular the target data's structure and
accounts in a .csv file. Using SQL
as a commonly used, machine- environments using Advanced expression, or general queries pattern. Once identified, you can
queries, Microsoft customers can
readable format such as .csv or eDiscovery. You can then export all against character-based data in use the native data export features
identify and then export personal
.xml. files in their native format. These SQL Server tables to locate the of Windows 10 to manually
data hosted in Azure SQL
exports can then be modified to target personal data. You can then transfer data in a variety of file
Database. Azure Cosmos DB
See plans and pricing for Dynamics include documents that fit the export the data using SELECT formats. You may also use other
provides the Azure Cosmos DB
365 search parameters. Exchange statements to specify the structure Microsoft programs such as Excel,
Migration Tool to help you to
Online allows you to download of the output. Word, or Notepad to prepare
export source data to JSON. Using
Exchange Online data at any time personal data for export.
the Azure Storage REST API, you
using the Import and Export Free trial evaluation of SQL Server
can identify and then export
wizards. Relevant files stored in Try Windows Server 2016 and Try
personal data stored in Azure File
either SharePoint Online or Windows 10 Enterprise edition for
Service and Table Service.
OneDrive for Business can be free
exported manually or in batches
Create a free Azure account
using PowerShell.

See plans and pricing for Office


365 Business
2 Manage (9/9): Restrict the processing of personal data Go Back

Microsoft Azure Dynamics 365 EMS Office 365 SQL Server Windows & Windows
Server
Azure lets you minimize the Dynamics 365 helps to protect Using Azure Information Office 365 Data Loss Prevention The SQL Server family of Windows Server 2016 offers
number of people who have sensitive information and service Protection, you can restrict certain (DLP) policies enable you to set products and services enables you several ways to restrict the
access to certain information such availability as required by the processing activities for specific limits on the processing of the to control and restrict access to processing of personal data.
as personal data. Administrators GDPR by incorporating security data subjects by defining a new personal data of specific data data in a database table based on Azure Rights Management Service
can use Azure Active Directory measures at the platform and sub-label and applying protection subjects by implementing the characteristics of the user in Azure Information Protection
Privileged Identity Management service levels. With Dynamics 365, templates that restrict the desired processes such as preventing executing a query. Row-Level allows you to assign and enforce
to discover, restrict, and monitor administrative users grant and content permissions, such as sending the data in email or Security (RLS) enables you to persistent restrictions on sharing
privileged identities and their restrict user access to personal forwarding, editing, and reading. restricting access to it on implement restrictions on data files that contain personal data.
access to resources. data through security roles, which You can use Cloud App Security SharePoint Online. You can also row access, thereby restricting the Domain-based Dynamic Access
are composed of record-level and to restrict certain processing use PowerShell to identify and processing of and access to Control (DAC) enables you to
Create a free Azure account task-based privileges. Access to activities associated with the place restrictions on files that personal data based on user apply access-control permissions
personal data can also be target personal data by creating match specific personal data types authorization. The Extended and restrictions based on rules
managed through Field and restrictive policies that ingest the or match keyword queries. You Properties function enables you to that can include the sensitivity of
Hierarchy level security models relevant Azure Information can also customize the built-in restrict the processing of personal data. Using the Windows File
that are enabled by Dynamics Protection classification label. DLP personal data types by data by adding text, such as Explorer or PowerShell, you can
365. creating a new information type descriptive or instructional restrict the processing of personal
Getting started with Enterprise that will target a certain data content, adding input masks, and data by revoking access to files
See plans and pricing for Mobility + Security subject. adding formatting rules as containing the target personal
Dynamics 365 properties of objects in a data.
See plans and pricing for Office database or as a property of the
365 Business database itself. Try Windows Server 2016

Free trial evaluation of SQL Server


3 Protect (1/5): Data protection and privacy by design and default Go Back

Microsoft Azure Dynamics 365 EMS Office 365 SQL Server Windows & Windows
Server
Azure services are developed Dynamics 365 services are Enterprise Mobility + Security Office 365 services are developed The SQL Server family of Windows 10 and Windows
using the Microsoft Security developed using the Microsoft (EMS) services are developed using the Microsoft Security services is developed using the Server 2016 are developed using
Development Lifecycle, which Security Development Lifecycle, using the Microsoft Security Development Lifecycle, which Microsoft Security Development the Microsoft Security
incorporates privacy-by-design which incorporates privacy-by- Development Lifecycle, which incorporates privacy-by-design Lifecycle, which incorporates Development Lifecycle, which
and privacy-by-default design and privacy-by-default incorporates privacy-by-design and privacy-by-default privacy-by-design and privacy-by- incorporates privacy-by-design
methodologies, and in accordance methodologies, and in accordance and privacy-by-default methodologies, and in accordance default methodologies, and in and privacy-by-default
with Microsoft privacy policies. To with Microsoft privacy policies. To methodologies, and in accordance with Microsoft privacy policies. For accordance with Microsoft privacy methodologies. Windows 10 and
demonstrate Microsoft demonstrate Microsoft with Microsoft privacy policies. To example, by default, there is zero policies. To demonstrate Windows Server 2016 also include
commitment to the privacy and commitment to the privacy and demonstrate Microsoft standing access to customers’ Microsoft commitment to the many secure-by-default
security of customer data, core security of customer data, core commitment to the privacy and content in Office 365. For added privacy and security of customer technologies, such as Protected
Azure services are audited at least Dynamics 365 services are audited security of customer data, certain compliance and control, Customer data, Azure SQL Database is Processes, AppContainer sandbox,
annually against several global at least annually against several EMS services are audited at least Lockbox can enable controllers to audited at least annually against and Kernel pool protections.
data privacy and network security global data privacy and network annually against several global demonstrate that there are several global data privacy and
standards, including ISO/IEC security standards, including data privacy and network security explicit procedures in place for network security standards, Try Windows Server 2016 and Try
27018. ISO/IEC 27018. standards, including ISO/IEC access to customer content including ISO/IEC 27018. Windows 10 Enterprise edition for
27018. during service operations. To free
Create a free Azure account See plans and pricing for demonstrate Microsoft Free trial evaluation of SQL Server
Dynamics 365 Getting started with Enterprise commitment to the privacy and
Mobility + Security security of customer data, core
Office 365 services are audited at
least annually against several
global data privacy and network
security standards, including
ISO/IEC 27018.

See plans and pricing for Office


365 Business
3 Protect (2/5): Secure personal data through encryption Go Back

Microsoft Azure Dynamics 365 EMS Office 365 SQL Server Windows & Windows
Server
Azure encrypts all Dynamics 365 uses technology Enterprise Mobility + Security Office 365 encrypts all customer content at The SQL Server family of Windows 10 and Windows
communications to and from such as Transparent Data (EMS) offers powerful rest and in motion using multiple encryption products and services offers Server 2016 offer multiple
Azure datacenters by default. Encryption (TDE) to encrypt encryption features, including technologies, such as BitLocker, Azure Storage you a set of encryption features encryption technologies.
All transactions to Azure data at rest, and Transport Azure Information Protection, Service Encryption, and Office 365 Service applied at multiple layers, BitLocker Drive Encryption
Storage through the Azure Layer Security (TLS) to secure which can identify and encrypt Encryption. In addition, each Office application, including the Always Encrypted provides volume-level
Portal occur via HTTPS. communication between documents containing personal such as Word, Excel, and PowerPoint, enables feature, which enables client- encryption of operating system
Additionally, Azure provides services. For Dynamics 365, data located in Windows, you to encrypt documents. OneDrive for side encryption at the column drives as well as other fixed or
many features to enable Microsoft SQL Server cell level mobile platforms, Office Business and SharePoint Online encrypt all level. SQL Server and Azure SQL removable data drives. Azure
Microsoft customers to encrypt encryption is available for a set applications and services, personal data in transit. By default, all Skype- Database have Transport Layer Information Protection enables
personal data at rest and in of default entity attributes that Windows Server, and other to-Skype voice, video, file transfers, and instant Security (TLS)1.2 support you to classify, label, and
transit: Azure Disk Encryption contain sensitive information. supported applications. Once messages are encrypted. By default, Exchange enabled by default. Transparent encrypt data in local storage
enables you to encrypt Azure activated, you can create Online encrypts communications between Data Encryption (TDE) performs and Windows Server file servers
Virtual Machines at rest; Azure See plans and pricing for policies to automatically Office 365 and Exchange Online servers and real-time encryption and that support File Classification
VPN Gateway enables Dynamics 365 encrypt files containing between Exchange Online customers. decryption of the database, Infrastructure (FCI). Windows
Microsoft customers sensitive personal data, as well Customer data within Office 365 is protected associated backups, and Information Protection (WIP)
transferring personal data from as provide tools for employees by various forms of encryption and is transaction log files without provides you with a tool to
workstations to Azure to to label sensitive files or emails. encrypted both at rest and in transit. For data requiring changes to the protect data against accidental
encrypt those communications For devices managed by Intune, at rest, Office 365 uses BitLocker, Azure application. or intentional disclosure using
in-transit; Azure Storage Microsoft customers can create, Storage Service Encryption, and Office 365 several security measures,
Service Encryption provides deploy, and monitor Service Encryption. For data in transit, Office Free trial evaluation of SQL including encryption.
encryption for data at rest in configuration policies that 365 uses multiple encryption technologies, Server
Azure Storage; Azure Key Vault enforce device-level encryption including Transport Layer Security (TLS) and Try Windows Server 2016 and
enables Microsoft customers to for Android and iOS phones. Internet Protocol Security (IPsec). Office 365 Try Windows 10 Enterprise
manage encryption keys used also includes additional customer-managed edition for free
by their Azure applications and Getting started with Enterprise encryption options, such as message
services. Mobility + Security protection in Office 365, but regardless of
customer configuration, customer content
Create a free Azure account stored within Office 365 is protected using
encryption.

See plans and pricing for Office 365 Business


Protect (3/5): Secure personal data by leveraging security controls that
3 ensure the confidentiality, integrity, and availability of personal data
Go Back

Microsoft Azure Dynamics 365 EMS Office 365 SQL Server Windows & Windows
Server
Azure helps protect sensitive Dynamics 365 offers multiple Enterprise Mobility + Security Office 365 offers a robust suite of The SQL Server family of Windows 10 and Windows
information and service tools to help safeguard data (EMS) suite provides a holistic and security measures that help products and services provides a Server 2016 provide a diverse
availability as required by the according to an organization's innovative solution set to help organizations protect personal powerful set of built-in suite of security features
GDPR by incorporating a variety specific security and compliance organizations protect the data, including: Advanced Data capabilities that offer you security including: Windows Hello, which
of security measures at the needs, including: Security confidentiality, integrity, and Governance (ADG), which helps protections, including: Row-Level provides biometric as well as
platform and service levels, concepts for Dynamics 365, which availability of the personal data you automatically identify, classify, Security, which enables you to multi-factor authentication;
including: Azure Security Center, helps protect data integrity and they manage, including: Azure and manage personal data and control access to rows in a Credential Guard, which helps
which enables you to monitor privacy in a Dynamics 365 Information Protection, which sensitive data as well as apply database table; Dynamic Data mitigate the risk of certain
traffic, collect logs, and analyze organization; role-based security, provides persistent data retention and deletion policies; Masking, which limits sensitive credential-theft attacks; Just
these data sources for threats; which allows you to group classification and protection; Threat Intelligence, which helps data exposure by masking the Enough Administration for
Advanced Threat Analytics, which together a set of privileges that Microsoft Advanced Threat you proactively uncover and data to non-privileged users or Windows Server, which restricts IT
helps protect against advanced limit the tasks a user can perform; Analytics, which helps protect protect against advanced threats applications; Transparent Data administrative rights; BitLocker,
persistent threats and malicious record-based security, which against advanced persistent in Office 365; Advanced Threat Encryption, which addresses which provides both volume-level
attacks; Application Gateway, a allows you to restrict access to threats and malicious attacks; Protection for Exchange Online, protecting personal data at the encryption and encryption for
web application firewall; Azure specific records; field-level Microsoft Cloud App Security, which requires an Office 365 E5 physical storage layer; Always mobile devices; AppLocker, which
Active Directory, which manages security, which allows you to which provides deep visibility and subscription and helps protect Encrypted, which enables you to can create and deploy application
identities and controls access; restrict access to specific high- control of data inside cloud email against unknown, encrypt sensitive data inside control policies; Device Guard,
Azure Key Vault, which lets you impact fields; and Transparent applications, as well as threat sophisticated malware attacks; applications; and SQL Server which enables you to construct
manages Azure encryption keys; Data Encryption (TDE) and cell- protection; Azure Active Directory Advanced Security Management, Authentication and Azure Active and deploy code integrity policies;
Multi-Factor Authentication; level encryption. (AAD), which can help manage which lets you identify high-risk Directory (AAD) Authentication; and Shielded Virtual Machines.
Network Security Groups, which employee identities and employee and abnormal usage; Data Loss which enable you to ensure that
lets you enforce rules that allow See plans and pricing for access privileges; and Microsoft Prevention policies, which enable only authorized uses with valid Try Windows Server 2016 and Try
or deny network traffic to Dynamics 365 Intune, which offers a full set of you to identify personal data as it credentials can access the Windows 10 Enterprise edition for
resources; and VPN Gateway. capabilities to help Microsoft travels through Exchange Online, database server. free
customers protect the devices SharePoint Online, and OneDrive
Create a free Azure account they manage, such as the for Business; Message Encryption; Free trial evaluation of SQL Server
enforcement of compliance and Antimalware antispam
policies and more. protection.

Getting started with Enterprise See plans and pricing for Office
Mobility + Security 365 Business
3 Protect (4/5): Detect and respond to data breaches Go Back

Microsoft Azure Dynamics 365 EMS Office 365 SQL Server Windows & Windows
Server
Azure provides several tools to Dynamics 365 deploys security Enterprise Mobility + Security Office 365 provides several tools The SQL Server family of Windows 10 and Windows
help you defend against, detect, measures intended to prevent and (EMS) provides tools to help you to help you prevent, detect and products and services provides a Server 2016 provide a diverse
and respond to data breaches. detect data breaches, including defend against, detect, and respond to data breaches: Office powerful set of built-in suite of security features to
Azure Security Center enables you software to provide intrusion respond to data breaches: 365 Data Loss Prevention policies capabilities that safeguard data defend against data breaches,
to prevent and detect threats by detection and distributed denial- Microsoft Advanced Threat enable you to identify personal and help you identify potential including: Advanced Threat
providing tools to monitor traffic, of-service (DDoS) attack Analytics helps you defend data and place restrictions on files breaches, including: SQL Database Analytics, which helps defend
collect logs, and analyze these prevention. Dynamics 365 against breaches by identifying that match specific personal data Threat Detection, which can help against breaches by identifying
data sources for threats. For responds to incidents involving abnormal behavior of entities, types or match keyword queries; Microsoft customers detect abnormal behavior, advanced
incidents in which Microsoft holds data stored in Microsoft advanced attacks, and security and Message Protection in Office anomalous database activities; attacks, and security risks;
some or all of the responsibility to datacenters by following a risks; Microsoft Cloud App 365 allows organizations to and Azure SQL Database Auditing Windows Defender Advanced
respond, we have established a Security Incident Response Security identifies anomalies in deliver sensitive business and SQL Server Audit, which Threat Protection for Windows 10,
detailed Security Incident Management process. Microsoft cloud app usage that may be communications with added enable customers to understand which enables you to help detect
Response Management process will also notify affected Microsoft indicative of a data breach; and protections, allowing you to send ongoing database activities, and active attacks after a breach; and
specific to Azure. Microsoft will customers with enough details to Azure Active Directory Security and receive encrypted email from analyze and investigate potential Enhanced Logging on Windows
also notify affected Microsoft conduct their own investigations, Reports can provide you with inside or outside your threats or suspected abuse. Server, which enables you to
customers with enough details to and to meet any commitments reports of employee user organization. For incidents in For incidents in which Microsoft identify suspicious behavior by
conduct their own investigations, they have made while not unduly accounts flagged for risk and risky which Microsoft holds some or all holds some or all of the auditing access to sensitive
and to meet any commitments delaying the notification process. sign-ins that may assist with the of the responsibility to respond, responsibility to respond, we have processes.
they have made while not unduly detection of abnormal behavior we have established a detailed established a detailed Security
delaying the notification process. See plans and pricing for indicative of a breach or potential Security Incident Response Incident Response Management Try Windows Server 2016 and Try
Dynamics 365 breach. Management process. Microsoft process. Microsoft will also notify Windows 10 Enterprise edition for
Create a free Azure account will also notify affected Microsoft affected Microsoft customers with free
Getting started with Enterprise customers with enough details to enough details to investigate on
Mobility + Security conduct their own investigations, their end, and to meet any
and to meet any commitments commitments they have made
they have made while not unduly while not unduly delaying the
delaying the notification process. notification process.

See plans and pricing for Office Free trial evaluation of SQL Server
365 Business
3 Protect (5/5): Facilitate regular testing of security measures Go Back

Microsoft Azure Dynamics 365 EMS Office 365 SQL Server Windows & Windows
Server
Azure provides you with several Dynamics 365 provides Enterprise Mobility + Security Office 365 provides several tools The SQL Server family of Windows 10 and Windows
tools to assess the security state administrative users with audit (EMS) provides you with tools to to help you evaluate your security, products and services provides Server 2016 provide tools that
of your Azure deployment and functionality that can help identify help you evaluate your security, including Office 365 Secure Score, tools and process to help assess allow you to test certain security
identify opportunities to better opportunities and improve the including: an Attack Simulation which provides insight into your your security posture. measures, including: Advanced
protect personal data, including: security poster to protect personal playbook, which details how security posture, as well as the Vulnerability Assessment is a new Threat Analytics, which you can
Azure Security Center, which will data, in addition to detecting data Microsoft Advanced Threat security features you have capability available in preview for use to detect several threat
assess existing configuration of breaches. Microsoft also conducts Analytics (ATA) can be used to enabled. Microsoft regularly tests Azure SQL Database. It scans scenarios; the Test-
Azure services to provide ongoing monitoring and testing detect several threat scenarios; Office 365 security measures databases for insecure AppLockerPolicy PowerShell
configuration and service of Dynamics 365 security and Azure Active Directory using third-party penetration configurations, exposed surface cmdlet, which can be used to
recommendations to help measures. These include ongoing Privileged Identity Management testing and security audits, as well area, and additional potential determine whether any of the
improve your security posture and threat modeling, code review, (Azure AD PIM), which allows you as assessments aligned with security issues. It gives actionable rules in a rule collection will be
protect personal data; and the security testing, live site to manage, control, and monitor industry-standard frameworks. For recommendations for how to blocked; and Device Guard, which
Vulnerability Assessment tool in penetration testing, and access within your organization. example, Office 365 internal resolve these issues and improve can be operated in audit mode to
Azure Security Center, which centralized security logging and Using Azure AD PIM, control framework is based on the the security stature of databases. test code integrity policies.
identifies configuration monitoring. organizations can conduct National Institute of Standards Microsoft also conducts ongoing
recommendations for more ongoing access reviews, and get and Technology (NIST) monitoring and testing of Azure Try Windows Server 2016 and Try
secure deployments. See plans and pricing for reports about administrator Cybersecurity Framework, and security measures. These include Windows 10 Enterprise edition for
Microsoft also conducts ongoing Dynamics 365 access history and changes in Office 365 has been accredited to ongoing threat modeling, code free
monitoring and testing of Azure administrator assignments. the latest NIST 800-53 standard. review and security testing, live
security measures. These include Microsoft releases reports of site penetration testing, and
ongoing threat modeling, code Getting started with Enterprise these security audits to the centralized security logging and
review and security testing, live Mobility + Security Service Trust Portal. monitoring.
site penetration testing, and
centralized security logging and See plans and pricing for Office Free trial evaluation of SQL Server
monitoring. 365 Business

Create a free Azure account


4 Report (1/4): Maintain audit trails to show GDPR compliance Go Back

Microsoft Azure Dynamics 365 EMS Office 365 SQL Server Windows & Windows
Server
Azure provides logs and logging Dynamics 365 allows you to track Enterprise Mobility + Security Office 365 provides you with the The SQL Server family of Windows 10 and Windows
tools that you can use to track and record data changes in a (EMS) provides you with tools that Unified Audit log to track and products and services provides Server 2016 provide
and record processing activities in Dynamics 365 environment. The enable auditing and logging: record processing activities across you with tools to enable logging comprehensive logs and logging
Azure, including: Azure Active data and operations that can be Azure Information Protection the Office 365 environment, and auditing. SQL Server Audit tools that you can use to track
Directory, which produces logs audited in Dynamics 365 include: provides you with logging and including user and administrator and Azure SQL Database Auditing and record processing activities
detailing sign-in activity and the creation, modification, and reporting functionality to analyze activities in Exchange Online, enable you to understand that affect personal data.
application usage; Log Analytics, deletion of records; changes to how sensitive data is distributed, SharePoint Online, and OneDrive ongoing database activities, as Windows Server 2016 offers you
which can aggregate and analyze the shared privileges of records; including document tracking and for Business. You can use the well as analyze and investigate advanced audit and logging tools,
Windows Event logs, IIS logs, and the addition and deletion of users; revocation for users and admins; Unified Audit log to record the historical activity. Additionally, which can help organizations
Syslogs for Windows and Linux the assignment of security roles; Azure Active Directory Audit resolution of data subject rights SQL Server Audit and Azure SQL track compliance with important
machines; Azure Monitor, which and the association of users with Reports help you identify requests and log events Database Audit capabilities business-related and security-
enables organizations to track API teams and business units. You can privileged actions that occurred in associated with amending, maintain audit logs for all related rules by tracing defined
calls in customers' Azure use these logging and auditing your Azure Active Directory; erasing, or transferring personal Microsoft SQL activities and activities. This detailed raw data
resources; and Azure Security tools to record the resolution of Microsoft Cloud App Security data. Auditable events include File ensures the existence of a can be forwarded into other
Center, which provides tools to rights requests by a data subject, Cloud Discovery Dashboard and and page activities, Folder persistent record of database solutions for deeper analysis or
enable you to collect and review and to log events associated with continuous reporting allow you to activities, Sharing and access access and processing activities. compliance reporting. Windows
security logs from across Azure amending, erasing, or transferring determine the risk associated with request activities, Exchange SQL Server Audit also enables the Server 2016 Advanced Audit
applications and services. personal data. applications; Advanced Threat mailbox activities, and user creation of server audits, which Policy Configuration allows you to
Analytics provides an attack administration activities. can contain specifications for audit for security-related changes.
Create a free Azure account See plans and pricing for timeline for reporting anomalies, server-level events and database-
Dynamics 365 suspicious activities, malicious See plans and pricing for Office level events. Try Windows Server 2016 and Try
attacks, and security issues. 365 Business Windows 10 Enterprise edition for
Free trial evaluation of SQL Server free
Getting started with Enterprise
Mobility + Security
4 Report (2/4): Track and record flows of personal data into and out of the EU Go Back

Microsoft Azure Dynamics 365 EMS Office 365 SQL Server Windows & Windows
Server
Azure lets you reduce the need Dynamics 365 lets you reduce Enterprise Mobility + Security Office 365 lets you reduce the Azure SQL Database lets you Windows 10 and Windows
for transfer of personal data the need for transfer of personal (EMS) enables documents need for the transfer of personal reduce the need for transfer of Server 2016 customers can use
outside of the EU by enabling you data outside of the EU by classified using Azure Information data outside of the EU. During the personal data outside of the EU Azure Information Protection to
to select a region or a national enabling you to select a region or Protection to be geographically initial setup of Office 365 services, by enabling you to select a region geographically track documents
cloud during the initial setup of a national cloud during the initial tracked using AIP's Document customers with an EU billing or a national cloud during the using AIP's Document Tracking
services, and to store your data in setup of services, and to store Tracking and Revocation address will have their Office 365 initial setup of services, and to and Revocation functionality.
any of more than 30 regions your data in any of more than 30 functionality. After content is tenants provisioned in the EU, store your data in any of more After content is classified,
around the globe. These choices regions around the globe. These classified, Document Tracking and where their Exchange Online than 30 regions around the globe. Document Tracking and
include multiple regional choices choices include multiple regional Revocation can monitor how it is mailbox content, SharePoint These choices include multiple Revocation can monitor how it is
within Europe as well as the choices within Europe as well as used. Document tracking shows Online site content, and files regional choices within Europe as used. Document tracking shows
German sovereign data storage the German sovereign data information such as the email uploaded to OneDrive for well as the German sovereign information such as the email
region. Additionally, Microsoft has storage region. addresses of the people who Business are stored at rest. data storage region. addresses of the people who
made several contractual Additionally, Microsoft has made attempted to access protected Additionally, Microsoft has made Additionally, Microsoft has made attempted to access protected
commitments related to Azure several contractual commitments documents that were shared, several contractual commitments several contractual commitments documents that were shared,
that enable the appropriate flow related to Dynamics 365 that when these people tried to access related to Office 365 that enable related to Azure that enable the when these people tried to access
of personal data within the enable the appropriate flow of them, and their geographic the appropriate flow of personal appropriate flow of personal data them, and their geographic
Microsoft ecosystem. Microsoft personal data within the Microsoft location. data within the Microsoft within the Microsoft ecosystem. location.
has implemented EU Model ecosystem. Microsoft has ecosystem. Microsoft has Microsoft has implemented EU
Clauses and is certified to the EU- implemented EU Model Clauses Getting started with Enterprise implemented EU Model Clauses Model Clauses and is certified to Try Windows Server 2016 and Try
US Privacy Shield framework. and is certified to the EU-US Mobility + Security and is certified to the EU-US the EU-US Privacy Shield Windows 10 Enterprise edition for
Privacy Shield framework. Privacy Shield framework. framework. free
Create a free Azure account
See plans and pricing for See plans and pricing for Office Free trial evaluation of SQL Server
Dynamics 365 365 Business
Report (3/4): Track and record flows of personal data to third-party
4 service providers
Go Back

maintains an inventory

Microsoft Azure Dynamics 365 EMS Office 365 SQL Server Windows & Windows
Server
Azure customers acting as Dynamics 365 customers acting Enterprise Mobility + Security Office 365 offers several ways for The SQL Server family of Windows Server 2016 customers
controllers are responsible for as controllers are responsible for (EMS) enables documents you to track flows of personal products and services includes can use Active Directory Rights
tracking distribution of personal tracking distribution of personal protected and shared using Azure data to third parties, including the features to support efforts to Management Services (AD RMS)
data to third parties by their data to third parties by their Information Protection and with Unified Audit log, which can track and record flows of personal to track the use of protected
custom services and applications custom services and applications third parties to be tracked using provide insight into data that has data to third parties. You can use documents. With a subscription
hosted on Azure. Microsoft hosted on Dynamics 365. AIP's Document Tracking and been transferred to third parties; the Microsoft SQL relational that supports document tracking,
maintains an inventory of third- Microsoft maintains an inventory Revocation functionality. and Office 365 Management database system as a storage and the document tracking site is
party service providers who may of third-party service providers Document tracking shows Activity API, which can be used to processing technology to enabled by default for all users in
have access to customer data and who may have access to customer information such as the email identify user sharing activities. document personal data that is an organization. Document
is expanding that process to data and is expanding that addresses of the people who Office 365 customers acting as transferred to additional tracking can show information
additional products and scenarios process to additional products attempted to access protected controllers are responsible for processors. This may help such as the email address and
to meet GDPR compliance needs. and scenarios to meet GDPR documents that were shared, tracking distribution of personal customers trace personal data location of anyone who
compliance needs. when these people tried to access data to third parties by their distributed to down-stream attempted to access protected
Create a free Azure account them, and their location. custom services and applications processors. SQL Server customers documents that were shared, as
See plans and pricing for hosted on Office 365. Microsoft acting as controllers are well as when they attempted
Dynamics 365 Getting started with Enterprise maintains an inventory of third- responsible for tracking access.
Mobility + Security party service providers who may distribution of personal data to
have access to customer data and third parties by their custom Try Windows Server 2016 and Try
is expanding that process to services and applications. Windows 10 Enterprise edition for
additional products and scenarios Microsoft maintains an inventory free
to meet GDPR compliance needs. of third-party service providers
who may have access to customer
See plans and pricing for Office data and is expanding that
365 Business process to additional products
and scenarios to meet GDPR
compliance needs.

Free trial evaluation of SQL Server


4 Report (4/4): Facilitate Data Protection Impact assessments Go Back

Microsoft Azure Dynamics 365 EMS Office 365 SQL Server Windows & Windows
Server
Azure provides customers with Dynamics 365 enables you to use Enterprise Mobility + Security Office 365 allows you to get The SQL Server family of Windows 10 and Windows
detailed information regarding its the Dynamics 365 audit log, so (EMS) includes Microsoft Cloud information to conduct a risk products and services includes Server 2016 customers who wish
collection and processing of you can track and record App Security, which allows you to assessment and view reports and several mechanisms to help you to perform a DPIA can use the
customer data, as well as our processing activities across the identify applications in your audited controls using Office 365 perform a Data Protection Impact detailed information Microsoft
underlying privacy and security Dynamics 365 ecosystem to environment and evaluate their Service assurance in the Office Assessment (DPIA), including: provides regarding its collection
practices that may support inform a Data Protection Impact security measures, information 365 Security & Compliance Vulnerability Assessment, which and processing of customer data
organizations conducting Data Assessment (DPIA) processes. that may help customers who Center. scans Azure SQL Databases for and the security measures used to
Protection Impact assessments on In addition, to help customers wish to perform a Data Protection In addition, to help customers potential security issues; and protect that data. This
their use of Azure. seeking information that may be Impact Assessment (DPIA) on the seeking information that may be Azure SQL Database Auditing and information, accessible via the
In addition, to help customers useful in performing a DPIA use of cloud applications. useful in performing a DPIA SQL Server Audit, which enable Microsoft Trust Center, includes:
seeking information that may be addressing their use of Dynamics In addition, to help customers addressing their use of Office 365, you to understand ongoing what data Microsoft collects and
useful in performing a DPIA 365, Microsoft provides detailed seeking information that may be Microsoft provides detailed database activities. In addition, to processes; Microsoft privacy
addressing their use of Azure, information regarding its privacy useful in performing a DPIA information regarding its help customers seeking standards; access to data
Microsoft provides detailed standards, its collection and addressing their use of EMS, collection and processing of information that may be useful in controlled by Microsoft; details on
information regarding its privacy processing of customer data, and Microsoft provides detailed customer data and the security performing a DPIA addressing Windows security measures; and
standards, its collection and the security measures used to information regarding its measures used to protect that their use of SQL Server, Microsoft details regarding Microsoft
processing of customer data, and protect that data. This collection and processing of data. This information, accessible provides detailed information privacy reviews process.
the security measures used to information, accessible via the customer data and the security via the Microsoft Trust Center, regarding its collection and
protect that data. This Microsoft Trust Center, includes: measures used to protect that includes: what data Microsoft processing of customer data and Try Windows Server 2016 and Try
information, accessible via the what data Microsoft collects and data. This information, accessible collects and processes; Microsoft the security measures used to Windows 10 Enterprise edition for
Microsoft Trust Center, includes: processes; Microsoft privacy via the Microsoft Trust Center, privacy standards; access to data protect that data. This free
what data Microsoft collects and standards; access to data includes: what data Microsoft controlled by Microsoft; details on information, accessible via the
processes; Microsoft privacy controlled by Microsoft; details on collects and processes; Microsoft Office 365 security measures; and Microsoft Trust Center, includes:
standards; access to data Dynamics 365 security measures; privacy standards; access to data details regarding the Microsoft what data Microsoft collects and
controlled by Microsoft; details on and details regarding the controlled by Microsoft ; details privacy reviews process. processes; Microsoft privacy
Azure security measures; and Microsoft privacy reviews process. on Azure security measures; and standards; access to data
details regarding the Microsoft details regarding the Microsoft See plans and pricing for Office controlled by Microsoft; details on
privacy reviews process. See plans and pricing for privacy reviews process. 365 Business Azure security measures; and
Dynamics 365 details regarding the Microsoft
Create a free Azure account Getting started with Enterprise privacy reviews process.
Mobility + Security Free trial evaluation of SQL Server
GDPR section of
the Microsoft Trust Center

You might also like