- When will Azure have their GDPR DPA ready?
I assume that by “DPA” you mean Data Processing Agreement, i.e., the contractual guarantees and commitments that are required by Article 28 of the GDPR. If so, Microsoft made those terms available earlier this year. You can find them in Microsoft’s Online Services Terms (
https://www.microsoft.com/en-us/Licensing/product-licensing/products.aspx), which cover Azure Services along with other online services. And those terms are incorporated into all of our volume licensing agreements.
- Will Microsoft update its on-premises software to meet GDPR requirements?
Thank you for your question. We believe the Microsoft Cloud can accelerate the path to GDPR compliance for our customers. The design and development of the Microsoft Cloud are guided by our Trusted Cloud Principles, which include security, privacy, compliance, and transparency. That means the Microsoft Cloud aligns with the underlying principles of the GDPR and comes with technologies and capabilities that can help you comply with the GDPR. For customers who have invested in and deployed Microsoft software on-premises, we… In many instances, when customers deploy our on-premises software, we may not have any role in the data processing. We are currently reviewing our existing on-premises software offerings to determine what if any obligations we have under the GDPR and what guidance we can provide our customers to help them use that software to meet their obligations under the GDPR. Additional information will be available at the Trust Center.
- Does Microsoft need to be certified by the European Commission before you are compliant with GDPR and how do the conflicts in having a US tenant for processing our data when US legislation seems to be in conflict with GDPR?
Thank you for your question. At this point, there is no certification available for the GDPR and as such no company can get “certified.” That said, the GDPR provides for the development of certification mechanisms over time. Microsoft has a long-standing commitment to meet the highest standards with respect to privacy and security and its portfolio of certifications is among the broadest in the industry. And GDPR compliance is no exception. We have already committed publicly to comply with GDPR and to offer contractual commitments to our customers. And we are engaging in audits to provide our customers with the verifications necessary. Microsoft will process personal data in compliance with the GDPR regardless of where the customer tenant is located. We make a commitment to our customers to comply with applicable law. At this point in time, we are not aware of specific conflicts between the GDPR and U.S. legislation, but it is an area we continue to monitor to ensure we’re meeting the needs of our customers and supporting their compliance. For more on Microsoft and GDPR, see the Trust Center.
- Currently legal liability of service providers are not matching the liabilities enforced by GDPR. Is MS planning to introduce better financial assurance in their SLAs to secure organizations using their cloud?
Thank you for your question. The relevant data protection authorities have not yet issued any guidance regarding enforcement of the GDPR and the assessment of liability. However, the regulation includes provisions that allocate liability between controllers (enterprise customers using online services) and processors (service providers) for violations based on fault. Microsoft is committed to compliance with the GDPR across its cloud services. It is backing up that commitment with contractual provisions in its customer agreements. So, you can be assured that we will do our part to comply with the GDPR.
- During the webinar, a screen displayed in 365 the use of a Privacy Search; and configuring that with policies. Is that an additional feature in 365?
Many Office 365 compliance controls and features, such as the ability to perform a content search, come by default with any Office 365 subscription. Learn more about the compliance standards of Office 365 on the Microsoft Trust Center. Rights Management and Data Loss Prevention for emails come with most subscriptions like Office 365 E3. Some advanced features that use Machine Learning to automatically assist you in better managing and protecting personal data, such as Advanced Data Governance, are available as Add-Ons or in Office 365 E5 Suites.
- What was the Azure tool called for scanning on-prem file servers?
- What do you see as the major technological differences between GDPR and the expired Safe Harbour?
Thank you for your question. The GDPR is a broad regulation governing the protection and use of personal data for individuals in the EU. It generally applies to organizations in the EU that process personal data and to organizations – whether inside or outside of the EU – that offer of goods or services to individuals in the EU or monitor the behavior of individuals in the EU. The expired Safe Harbour agreement was much narrower. It allowed US companies, who certified that they would comply with EU data protection standards, to transfer European data to the US. The standards to which that agreement was anchored pre-dated the GDPR. Those standards included the 1995 EU Data Protection Directive. The GDPR will replace that directive. While some of the provisions between the two regulations are similar, many are different. We encourage you to work with a legally qualified professional to discuss the GDPR, what changes it introduces, how it applies specifically to your organization, and how best to ensure compliance. For more on Microsoft and GDPR, see the Trust Center.
- Will Microsoft’s data tagging and search system be able to access local non-cloud data in a hybrid environment?
Microsoft Azure Information Protection (AIP) is designed to provide this persistent data protection both on-premises and in the cloud. Azure Information Protection helps you classify and label data at the time of creation or modification. Protection can then be applied to personal and sensitive data. Classification labels and protection are persistent, traveling with the data so that it’s identifiable and protected at all times – regardless of where it’s stored or with whom it’s shared. You also get deep visibility and control over shared data. Microsoft is in the process of standardizing all its labels: Office 365 Data Governance, Windows Information Protection, and Azure Information protection will soon share the same format, both in transit and persisted. Find more detailed information in the following whitepapers, Supporting your EU GDPR compliance journey with Microsoft EMS and Data Classification for Cloud Readiness.
- At present Microsoft products offers only Create/Edit Audit trail (useful for financial audits but not enough for GDP compliance). When will Microsoft publish clear information on which software products (not only cloud services) will offer full Audit trail inline with GDPR, from which version onwards and whether this will cost extra?
Auditing and Logging is an important component of any effective security and compliance strategy. As a starting point, check out the article on Get started with SQL database auditing. You can also use the Office 365 Security & Compliance Center to search the unified audit log to view user and administrator activity in your Office 365 tenant. The unified audit logs allows you to search for user and admin activity across SharePoint Online, OneDrive for Business, Exchange Online (with Exchange mailbox audit logging turned on), Sway, Power BI for Office 365, Microsoft Teams, Yammer and Azure Active Directory (the directory service for Office 365). Please refer to
https://www.microsoft.com/en-us/trustcenter/Privacy/GDPR, which is our customer hub for GDPR-related support. We’ll continue to post information on this and other questions over time. Just today we released several new whitepapers on how GDPR will be supported and more product-specific content is being developed to assist customers.
- What was the name of the technology that allows you to scan on-prem data i.e. local file server?
- What is GDPR ? GDPR is the EU General Data Protection Regulation.
- I wish to add that GDPR not only affects the member states of EU but also other countries who are part of European Union Association Agreement (23 countries).
Yes, because GDPR is a Regulation it applies to the European Economic Area (EU Member States Norway, Iceland and Liechtenstein). Given the reach of GDPR across borders (e.g., where processing relative to an individual in the EU happens outside Europe), we also recommend that all organizations carefully examine GDPR-applicability relative to their business. For more on Microsoft and GDPR, see the Trust Center.
- How does this exercise the rights of the individual though? Subject Access Request (Right of Access), Data Portability etc?
In scenarios where Microsoft is a processor, which generally includes our enterprise online services like Office 365, Azure, and Dynamics 365 (among others), it’s long been our view that our customers are owners of the data and as such should be empowered to manage it. To support that in GDPR, we want to enable our customers to leverage the services to act on data subject requests. But because the data is yours, we also want to be clear that we won’t act on data subject requests directly—after all, only you should determine how to respond to a request related to your data. And we are engaging in audits to provide our customers with the verifications necessary. Microsoft was the first major cloud service provider to commit to enabling support for data subject rights and we have since backed that with contractual commitments to our customers. For more on Microsoft and GDPR, see the Trust Center.
- If we have customer data that was submitted by a customer can we also share that data with a spin off business?
Great question, but this is one you’re going to need to have a more detailed conversation with an expert to resolve. GDPR turns significantly on whether the data is “personal data”, the nature of the consent associated with the data, and other factors that require a more detailed analysis. For a primer on some of these issues, see the overview of GDPR we prepared. But please also engage an expert for legal guidance on how GDPR applies to your specific scenario and to ensure your compliance. For more on Microsoft and GDPR, see the Trust Center.
- What is Microsoft threat detection called?
- How do you get the Compliance Manager?
Need to understand the impact for us as a customer and user of O365 where we are geographically based in South Africa and alignment with our own local legislation – where our data is presumable stored in the EU, but we need to be able to access the information not only from South Africa, but also other African countries where privacy laws may be less stringent on non-existent! No Privacy Shield type arrangement currently exist between South Africa and the EU.Will there be an update in the agreements with Microsoft and O365/Azure customers to address the transfer of data from the EU back to countries outside of the EU in terms of GDPR?
Thanks for the question. Microsoft uses a number of mechanisms to support the international transfer of data. One of these mechanisms is the Standard Contractual Clauses (also known as the Model Clauses), which is applicable in the case you describe. Companies like Microsoft that have signed the Model Clauses with their customers can export data to countries that have not met the EU’s adequacy requirements. The EU’s Article 29 Working Party has validated Microsoft’s approach. And Microsoft makes the benefit of these commitments applicable to volume license customers automatically. See the Online Services Terms at Attachment 3 for these terms. And be sure to review the Microsoft Trust Center for more on GDPR (including the page on data location).
- Can you give a link to the compliance manager tool
I have expected some real case scenarios. I know it’s too early, but from the other hand it will soon be too late. For example: How data logging should be supported. Should program always ask: what is the reason to access data? How should be supported data deletion. For example company A has CRM with contacts. One of the contact is me, and I want to be erased from database. How to I do that? I don’t have even access to CRM in this company. I think there are still 100 scenarios that have to be solved. At least talk about.
Thanks for sharing the concern. We have met with many customers and partners to work through the top scenarios for which they would like support from Microsoft technology. These range from security, to supporting and enabling data subject requests, to mapping data environments, and beyond. We’re capturing the top issues and building white papers and best practices to share with customers. See the Microsoft Trust Center for our current materials and check back in for further updates—we have a lot in development.
What is the linked for the compliance tool kit
- If we as an organization adopt Office pro plus, Exchange online and Azure PAAS/IAAS products from Microsoft in coming year, will the compliance to GDPR come as part of the default service offerings Or would we have to sign up for special services at additional cost to comply with GDPR requirements?
Thanks for the question. We’ve committed that all of our enterprise online services will be compliant with GDPR by May 25, 2018. In effect that means that we’ll have enabled the capabilities required of processors in Article 28 as well as a number of other capabilities that we are developing that we think will simplify the GDPR compliance experience for our customers. There may be products that have varying components depending on the package a customer chooses, and so some features that make compliance with GDPR easier may or may not be available in the specific package a customer chooses. But even if a customer chooses the “base” offering it will meet the GDPR requirements on processors.
where can I get the data scanner