Security

Home / Technologies / Microsoft Azure / Security

Security & Privacy

Microsoft is aware that security is a major factor in deciding to use the cloud. As a result, security is an essential part of Microsoft Cloud and Azure Services right from the start.

Security

Protection of customer data

Data protection

You own and control your data

Transparency

Know how to store and access your data

Compliance

Global Standards

Security

We keep your customer data safe

Microsoft has leveraged its decades-long experience by building enterprise software and running some of the world’s largest online services to create a robust set of security technologies and practices. These help ensure that Azure infrastructure is resilient when under attack, safeguards user access to the Azure environment, and helps keep customer data secure through encrypted communications as well as threat management and mitigation practices, including regular penetration testing.

Managing and controlling identity and user access to your environments, data, and applications by federating user identities to Azure Active Directory and enabling multi-factor authentication for more secure sign-in.

Encrypting communications and operation processes. For data in transit, Azure uses industry-standard transport protocols between user devices and Microsoft data centers, and within data centers themselves. For data at rest, Azure offers a wide range of encryption capabilities up to AES-256, giving you the flexibility to choose the solution that meets your needs best.

Securing networks. Azure provides the infrastructure necessary to securely connect virtual machines to one another and to connect on-premises data centers with Azure VMs. Azure blocks unauthorized traffic to, and within, Microsoft data centers, by using a variety of technologies. Azure Virtual Network extends your on-premises network to the cloud through site-to-site VPN.

Managing threats. To protect against online threats, Azure offers Microsoft Antimalware for cloud services and virtual machines. Microsoft also employs intrusion detection, denial-of-service (DDoS) attack prevention, regular penetration testing, and data analytics and machine learning tools to help mitigate threats to the Azure platform.

Privacy

You own and control your data

For more than 20 years, Microsoft has been a leader in creating robust online solutions designed to protect our customers’ privacy. Our time-tested approach to privacy and data protection is grounded in our commitment to organizations’ ownership of, and control over, the collection, use, and distribution of their information.

We strive to be transparent in our privacy practices, offer you meaningful privacy choices, and responsibly manage the data we store and process. One measure of our commitment to customer data privacy is our adoption of the world’s first code of practice for cloud privacy, ISO/IEC 27018.

You own your own data. With Azure, you have ownership of customer data—that is, all data, including text, sound, video, or image files and software, that are provided to Microsoft by you, or on your behalf, through the use of Azure. You can access your customer data at any time, and for any reason, without assistance from Microsoft. We will not use customer data or derive information from it for any advertising or data mining.

You are in control of your data. Because the customer data you host on Azure belongs to you, you have control over where it is stored and how it is securely accessed and deleted.

How we respond to government and law enforcement requests to access data. When governments want customer data — also for national security purposes — it must follow the applicable legal process by serving us with a court order for content or a subpoena for account information. If compelled to disclose customer data, Microsoft will promptly notify you and provide a copy of the demand, unless legally prohibited from doing so. We do not provide any government with direct or unfettered access to customer data except as you direct or where required by law.

Transparency

You know how your data is stored and accessed, and how we help secure it

Microsoft Azure is built on the premise that for you to control your own customer data in the cloud, you require visibility of that data. You must know where it is stored. You must also know, through clearly stated and readily available policies and procedures, how we help secure your customer data, who can access it, and under what circumstances. And don’t take our word for it: you can review the third-party audits and certifications that confirm that we meet the standards we set.

Compliance

Global Standards

Azure meets a broad set of international and industry-specific compliance standards, such as ISO 27001, HIPAA, FedRAMP, SOC 1 and SOC 2, as well as country-specific standards like Australia IRAP, UK G-Cloud, and Singapore MTCS.

Rigorous third-party audits, such as those done by the British Standards Institute, verify Azure’s adherence to the strict security controls that these standards mandate. As part of our commitment to transparency, you can verify our implementation of many security controls by requesting audit results from the certifying third parties.

When Microsoft verifies that our services meet compliance standards and demonstrates how we achieve compliance, that makes it easier for customers to secure compliance for the infrastructure and applications they run in Azure.

If you have any questions, or would like to have one of our offers explained, please contact us.
We look forward to hearing from you!