GDPR will take effect just in several months. Be sure that you and your customers are ready for that. Please remember that penalty for GDPR incompliance is really huge and may reach an upper limit of €20 million or 4% or annual global turnover – whichever is higher. Organizations should not expect any grace period from regulators beyond May 25

Help your customers to be GDPR compliant

BUY ONLINE

MICROSOFT

Office 365 products

There are tons of information but GDPR still looks too complicated?

ASBIS is ready to offer you solution to be GDPR compliant basing on your data structure analysis. We will provide you with Microsoft products and our implementation services.

Microsoft Azure and Office365 are fully eligible for GDPR requirements and will help you:

Identify

To Identify the personal data stored and used by your company including customer databases, feedback forms filled out by your customers, email content, photos, CCTV footage, loyalty program records, human resources databases, etc.

Azure services

Azure Data Catalog to register, discover, understand, and consume data sources as well as use them for valuable information retrieval.

Office 365 tools

Data Loss Prevention (DLP) toidentify over 80 common data types including financial, medical, and personally identifiable information.

eDiscovery to find text and metadata in the content and Advanced eDiscovery to identify the documents relevant to particular subject.

Control

To Control how the personal data is captured and used. You need to understand which types of personal data your company processes, define policies, roles, and responsibilities for the access, management, classify and use of personal data in accordance with the GDPR.

Azure services

Azure Active Directory (AD) to manage access for authorized users to resources, data and applications in Azure, local and other cloud environments.

Azure AD Privileged Identity Management to control, manage and report of critical administrative roles.

Office 365 tools

Trust Center to store and manage your data in Exchange Online mailbox, SharePoint Online site and OneDrive for Business.

Advanced Data Governance to define policies for personal data management: who, when and how should monitor employee communications.

Protect

Protect personal data to prevent their loss or unauthorized access or disclosure. Microsoft certified datacenters are protected by 24-hour physical surveillance, and have strict access controls. All Microsoft products have security features to provide you with maximal level of defense.

Azure services

Azure Security Center to get visibility and control over your Azure resources security with recommendations to prevent probable attacks.

Data Encryption in Azure Storage to protect your data in rest and transit.

Azure Key Vault to secure your cryptographic keys, certificates, and passwords

Log Analytics to identify and repair gaps in your security policies to prevent breaches.

Office 365 tools

Secure Score to analyze your Office 365 organization’s security and assign a score. 

Advanced Threat Protection (ATP) in Exchange Online helps to protect your email against especially problematic malware attacks.

Information Rights Management (IRM) to protect your confidential information against printing, forwarding, editing or copying by unauthorized users.

Mobile Device Management (MDM) to create and manage device security policies, remotely wipe a device, and view detailed device reports for iPhones, iPads, Androids, and Windows phones.

Report

Report threats, manage data requests and breach notifications that defines your processes and use of personal data. You need to keep records about the purposes of processing; the categories of personal data processed; the identity of third parties with whom data is shared; whether (and which) third countries receive personal data, and the legal basis of such transfers; organizational and technical security measures; and data retention times that apply to various datasets.

Azure services

Log Analytics to create an audit trail for applications deployed in Azure and virtual machines created.

HDInsight to aggregate and analyze security events, and export them to Security information and Event Management (SIEM) systems for ongoing monitoring.

Azure Diagnostics to export security alerts to on-premises SIEM. Office 365 tools

Audit Logs to monitor and track user and administrator activities across workloads in Office 365 including loads in OneDrive or SharePoint Online as well as user passwords reset.

Customer Lockbox to control Microsoft support engineer access to your data during service operations.

You should remember that all these innovations implementation in your company will require time and resources. That process can’t be performed instantly. Don’t postpone it until the last minute.

For more information, please visit Microsoft Trust Center