Getting Started with the Office 365 Security and Compliance Center

Size: px
Start display at page:

Download "Getting Started with the Office 365 Security and Compliance Center"

Transcription

1 Getting Started with the Office 365 Security and Compliance Center

2 CONTENTS Introduction...3 Features overview...7 Licensing...8 Part One: Reports...9 Part Two: Permissions...16 Part Three: Data Loss Prevention...22 Part Four: Data Management...28 Part Five: Service Assurance...31 Part Six: Search and Investigation...33 Part Seven: Alerts...39 Final Advice...42 References and further reading...43 All commentary, evaluation, and images are representative of the Office 365 Security and Compliance Center as it appeared in July

3 INTRODUCTION: Data Security and the Cloud WHITE PAPER People tend to believe that their possessions are more secure when they are located where they can be seen and safeguarded. This is also true for data, and has often been a serious consideration when organisations evaluate the suitability of cloud services: Where exactly is my data? How is it protected? Do I have any control over its security? This belief and the questions it provokes have both shaped the way that many organisations approach the cloud. But it has also shaped the way the technology itself has been developed and refined, prompting providers to educate their audience, dispel the myths and most importantly demonstrate their security credentials through the creation of innovative and effective solutions. When dealing with the cloud, most organisations require a balanced approach to security and compliance: they need to feel confident that their data is protected to the highest degree, but also that their information is always accessible to them, enabling appropriately qualified staff to monitor and manage their environment. At its core, it is a matter of building and maintaining trust, as explained by Microsoft, Moving to a cloud service shouldn t mean losing access to knowing what s going on. With Office 365, it doesn t. We aim to be transparent in our operations so you can monitor the state of your service, track issues, and have a historical view of availability. If you are involved in managing your services and data across Office 365, then it s likely that you will have come into contact with the Compliance Center, an area where Office 365 admins are able to control security and permissions and meet any legal, regulatory, and organisational compliance requirements. You also may have noticed that it s recently received a makeover... 3

4 The New Security and Compliance Center Positioning itself as the One stop shop for security and compliance, the new center has all of the compliance functionality of its predecessor, split into seven areas: Reports, Permissions, Data Loss Prevention, Data Management, Service Assurance, Search and Investigation, and Alerts. 4

5 The previous Office 365 Compliance Center looked like this As you can see, the new center looks very different from the previous one. The options listed in the left-hand navigation appear to have changed, but no features have been lost. Some of the options have been grouped into sections alongside new additions - as you can see in the expanded navigation pane from the new center (right). For the most part, this layout groups complementary tools by their overall objective - if you need to manage your data, you can find all the features you would need in that area. 5

6 In all the documentation both inside and outside the new Security and Compliance Center, Microsoft has been keen to emphasise that it is a work in progress, and the current offering is far from fully-fledged. Their vision isn t without some challenges, creating a framework that enables every organisation to coordinate their own security, and achieve compliance will not be simple, particularly when most organisations have unique needs, and some industries require extremely stringent regulation. According to Microsoft: This new management interface represents our evolving compliance offering, which will eventually span all Office 365 compliance-related features and help you meet your legal, regulatory, and organizational compliance requirements. Consolidating compliance functionality across services into this single area will make compliance features easier to access and enhance your end-to-end task-based experience. In this white paper, we will be exploring the new Security and Compliance Center, investigating each feature, highlighting its functionality, and evaluating its capabilities. But before we jump into each section of the center, we ll take you through some of the basics of access and licence requirements to ensure that you know what you can use, and what to expect. 6

7 Features Overview Let s start with the basics what are the features of the Security and Compliance Center, and how can you use them? The table below explains the key features of the Center, which also conveniently forms the structure for this white paper as we will look at each of them in turn. If you re looking to find out more about a specific feature, you can click the link below and go straight to that section. Further overview information is available on Microsoft s support pages here. Security and Compliance Feature Reports Permissions Data Loss Prevention Data Management Service Assurance Search and Investigation Alerts Overview In this area you can find user activity reports such as sign-ins for SharePoint Online, Exchange Online, and Azure Active Directory. Grant permissions for compliance tasks like device management, data loss prevention, ediscovery, and retention in this section. Set up, review and amend DLP policies, allowing you to monitor, and automatically protect sensitive information across Office 365. Use this area to import from other systems. You can also enable archive mailboxes or set policies for retaining and other content. Review details about how Microsoft keeps Office 365 customer data safe, and how this meets industry compliance requirements. Search for content and review user activity. Use ediscovery to manage cases and Supervisory review to define policies that help you capture communication for review. View and manage alerts for your Office 365 environment, including Advanced Security Management alerts. 7

8 Before we begin Find out which features you re licenced for All Enterprise or Business licences include access to the Security and Compliance Center but be aware until other permissions are set, the center can only be accessed by the Global Office 365 admin. Global admins can configure user permissions immediately, assigning access to areas of the center, but initially they re the only ones who can get in. Below is a breakdown of the main features available in the center, and their availability depending on your Office 365 licence type. Features Business Essentials Business Business Premium Education Enterprise E1 Enterprise E3 Enterprise E4 Enterprise E5 Access to the Center Yes Yes Yes Yes Yes Yes Yes Yes Yes Enteprise K1 Archiving Yes Yes Yes Yes Yes Yes Yes Yes Yes Data Loss Prevention No No No Yes No Yes Yes Yes Yes Mobile Device Management Yes Yes Yes Yes Yes Yes Yes Yes Yes ediscovery Search Yes Yes Yes Yes Yes Yes Yes Yes Yes ediscovery Litigation Hold No No No Yes No Yes Yes Yes No Advanced ediscovery No No No No No No No Yes No ediscovery Export No No No Yes No No Yes Yes No Import Yes Yes Yes Yes Yes Yes Yes Yes Yes Permissions Yes Yes Yes Yes Yes Yes Yes Yes Yes Retention Yes Yes Yes Yes Yes Yes Yes Yes Yes Content Search Yes Yes Yes Yes Yes Yes Yes Yes Yes This information has been gathered from Microsoft s platform service description. One new feature that isn t mentioned is Advanced Security Management which is part of the Alerts section of the Security and Compliance Center. This is available to all Enterprise E5 licences, but it can also be purchased as an add-on to other licence types for an additional cost ($3 per user per month). 8

9 Part One: Reports If you are involved in managing Office 365 for your organisation, you will know how important it is to be able to see what s actually happening in your environment, and be able to use that data to inform decisions around the protection, optimisation and adoption of your platform. There are three areas of reporting that can be found in the Security and Compliance Center currently: Auditing, Supervisory Review, and Data Loss Prevention (DLP). The reports are also available under the Reports section of the new Office 365 Admin Center. 9

10 But in the Security and Compliance Center, they are listed as follows: Auditing: Many organisations have very strict requirements when it comes to auditing, and Office 365 has been developed over time so that it increasingly attempts to meet these needs natively. The new reports enable admins to: view activity in SharePoint Online and OneDrive for Business sites ; and see sign-in activity and mail related activity in Exchange Online. The reports available at the time of writing are Office 365 audit log report, Azure AD reports, Exchange audit reports. 10

11 The Audit Log allows you to drill down into user activity. If you need to see whether a certain individual viewed, copied, deleted or altered an item, it is possible to do this here. It is a unified audit log, which means that you can search for: User activity in SharePoint Online and OneDrive for Business User activity in Exchange Online (Exchange mailbox audit logging) Admin activity in SharePoint Online Admin activity in Azure Active Directory (the directory service for Office 365) Admin activity in Exchange Online (Exchange admin audit logging) The search functionality and the filtering is easy to use, with the capability to search within specific timeframes, and for a wide number of activities. You are able to export the results to a.csv file, but it is not possible to download more than 50,000 entries from a single search. In order to get around this limit, you can run multiple searches with smaller data ranges and collate the information once it has been exported. 11

12 Things to note before you begin audit logging: 1. You must turn on audit logging otherwise you won t be able to use the feature. You will not be able to gather any information on the period before this is enabled, so it is important to be proactive if you wish to use audit information for a specific task or timeframe. 2. To turn it on, click Start recording user and admin activity on the Audit log search page in the Security and Compliance Center. Once you enable this, you cannot search immediately, and will need to wait a couple of hours while the data is being prepared. 3. If this link is not visible on this page, it means that logging has already been enabled for your organisation. 4. In order to search the Office 365 audit log, you must be assigned the View-Only Audit Logs or the Audit Logs role in Exchange Online. Microsoft s Support page states that: To be assigned one of these roles, a user must have an Exchange Online license. By default, these roles are assigned to the Compliance Management and Organization Management role groups on the Permissions page in the Exchange Admin Center. To give a user the ability to search the Office 365 audit log with the minimum level of privileges, you can create a custom role group in Exchange Online, add the View-Only Audit Logs or Audit Logs role, and then add the user as a member of the new role group. 5. Permission has to be assigned in Exchange Online, not just through the Permissions page in the Security and Compliance Center. This is because the underlying cmdlet used to search the audit log is an Exchange Online cmdlet. 6. You can currently only search for activities in the last 90 days. 7. It can take up to 15 minutes for the audit log entry to appear after an event has occurred in SharePoint Online and OneDrive for Business. In Exchange Online and Azure Active Directory it can take up to 12 hours for the event to be logged. 12

13 The main consideration when using auditing features within Office 365 is evidently one of timing. You need to ensure that logging is enabled for when you need it, and that the information you want from it will be available at the point at which it is required. Supervisory Review: Many organisations need to have a supervisory review policy, which allows you to capture employee communications for examination by internal or external review. Industries that operate under strict regulation, such as financial or legal services, may require this policy, and it is possible to set it up to review any communications that contain certain phrasing. The supervisory review report can be used to get the status of all supervisory review policies in your organisation. Data Loss Prevention: Data loss prevention policies take time and effort to set up, so it is important to verify that they are working, and that they contribute towards ensuring that your organisation remains compliant. There are two DLP reports available, enabling you to view information about the SharePoint Online and OneDrive for Business items in your organization, and review any DLP matches, overrides, or false positives for your configured DLP policies and rules. Currently this section has two reports. The DLP policy and rule matches report allows you to filter activity using date, location (SharePoint Online, OneDrive for Business and Exchange Online), and you can drill down into the different policies in place, and then click into the specific incidents. The DLP false positives and overrides report shows where the DLP policy has flagged sensitive data incorrectly, or where a user has overridden the organisation s policy. 13

14 If the user has included sensitive information in an , such as financial details or company information, they would be alerted using a Policy Tip (as seen below), warning about sensitive content. A false positive is where the user has clicked Report because they do not think that it is applicable for the content that they are sending. An override is where a similar Policy Tip notifies the sender that: (recipient) is not authorised to receive this . To send this message, you must override your organisation s policy. Depending on the way in which Policy Tips are configured, they can merely warn workers, block their messages, or even allow them to override the block with a written justification, that is then sent to the Admin. The DLP report allows you to review how your users are interacting with your policies, and to check whether this is working effectively to achieve compliance. The reports make it possible to identify any areas for improvement or refinement to existing policies. 14

15 The reports section of the Security and Compliance Center is a great place to start reviewing your policies, and monitor user activity within the platform. As Microsoft have mentioned throughout the new center it is not finished yet, and this sense of incompletion is visible in some places. In their current form, the reports don t have the breadth and depth necessary to provide the details that many admins need, but they re close. The main concern is timing. When it comes to these reports, if you re not careful you may not realise what you need until it s too late to get it. If the features are not enabled in time, or if you fail to capture data within the center s time constraints you might lose valuable information. In order to get the most out of the current Security and Compliance Center, it is important to have a proactive and forward-thinking approach, and while most people aim for this, it is not always achievable in reality sometimes it s nice to have a margin of error. 15

16 Part Two: Permissions The permissions area enables you (if you are a global Office 365 admin) to assign permissions which allow other users to perform tasks in the Compliance Center. These tasks might include: Data Loss Prevention Device Management ediscovery Archiving, auditing and retention in Exchange* *It is not possible to assign permissions for all features through this portal any that relate to Exchange use an underlying Exchange Online cmdlet which requires permissions through the Exchange admin center. Individuals who are given permissions are only able to perform the task(s) that they are explicitly granted access to. In order to access the Security and Compliance Center itself, you have to be an Office 365 global administrator, or assigned membership to one or more Security and Compliance role groups. 16

17 Roles and Role Groups This is how Microsoft defines roles and role groups for the center: A role grants permissions to do a set of tasks; for example, the Case Management role lets people work with ediscovery cases. A role group is a set of roles that lets people perform their job across the Security & Compliance Center; for example, the Compliance Administrator role group includes the roles for Case Management, Content Search, and Organization Configuration (plus others) because someone who s a compliance admin will need the permissions for those tasks to do their job. The Security & Compliance Center includes default role groups for the most common tasks and functions that you ll need to assign people to. We recommend simply adding people (individual users or groups) as members to the default role groups. These different options provide admins with the choice when assigning permissions, enabling them to grant the access that users need, whilst ensuring that the user is only able to view the data they need to do the task or job required. It is important to note that role group memberships are not shared between Exchange Online and the Security and Compliance Center. More details on role groups and access to the center can be found here. Once inside the permissions section, there are a number of default role groups listed: Compliance Administrator, ediscovery Manager, Organization Management, Reviewer, Service Assurance User, Supervisory Review. 17

18 We will go through each of these areas individually and explore which permissions are available in which role groups. 1. The Compliance Administrator Role Group members are able to manage the compliance tasks listed above, and within the group there are a number of different roles. For example, if an individual in your organisation needs to deal with compliance search only, then they can be assigned this role only, not full membership to the group. 2. Electronic or ediscovery is the term used for identifying, preserving and providing electronic information, which can be used as evidence in legal cases or investigations. It is a very powerful tool, and due to its potential to expose sensitive information, permissions for ediscovery need to be controlled and assigned carefully. Like all areas of the permissions section, this area is a role group, split into roles, however ediscovery is also structured into cases (the specific incidents being investigated). This adds an extra layer of protection to the contents as it means that permissions can be split into managers and administrators. 18

19 3. The Reviewer is a role group that is part of ediscovery. There is only one role available and it has a limited set of analysis features in Office 365 Advanced ediscovery. Members of this group are able to see the specific documents that are assigned to them. Members can t create, open, or manage an ediscovery case. 4. Organization Management members are able to control permissions for the other features of the Security and Compliance center, including management of data loss prevention, reports, preservation and device management settings. All global Office 365 Admins are automatically added to this role group. As you can see by the list of roles, this group assigns permissions to many other aspects of the default role groups, such as case management, service assurance view and compliance search. 5. Members of the Service Assurance User group can access the service assurance section of the Security and Compliance Center. This area contains reports and documents that outline Microsoft s security practices for stored Office 365 customer data. It also contains independent audit reports on Office

20 6. In the Supervisory Review role group members can create and manage the policies that dictate which communications are subject to review in an organisation. By creating a supervisory review policy, you can gather certain employee communications for examination by internal or external review. These can be set up using the advice in this TechNet article. Custom role groups and roles The permissions area also offers the option to create a new role group and add roles and members. This allows you to customise and combine different roles. Microsoft advise using the default list provided, but if you had a unique set of requirements for example if you had a number of users who needed (for whatever reason) to use a combination of compliance search, ediscovery reviewer, and service assurance view, you could create a role group formed of these elements rather than adding users to different roles in each group. 20

21 Summary of all Role Groups and Roles Role Group Compliance Admin ediscovery Manager Reviewer Organization Management Service Assurance User Supervisory Review Custom Role Group Roles Case management Compliance search Hold Organization configuration View-only audit logs View-only recipients Case management Compliance search Export Hold Preview Review Review Audit Logs Case management Compliance search Hold Organisation management Role management Search and purge Service Assurance view Supervisory Review administrator Custom role(s) 21

22 Part Three: Data Loss Prevention Data loss can occur due to a number of events: breaches, leaks, malware, hacking the list goes on. But, surprisingly (and more often than not) user error is a much greater risk to an organisation s data. While software and security solutions can be used to protect against the former, the latter is much harder to tackle how can you stop someone in the organisation from making a mistake? To err is human after all. In the Security and Compliance Center, there is a section that deals with data loss prevention (DLP) policies. This feature enables you to set DLP policies in order to protect sensitive data and ensure that it is not accidentally or inadvertently exposed. Many organisations have very stringent policies on sensitive information such as financial data and personally identifiable information (PII), so policies can be used to remain compliant. As you can see, all policies can be set using the Security and Compliance Center apart from any policies, which must be configured through the Exchange Admin Center. For more information on this, see Data loss prevention in Exchange Online. 22

23 According to Microsoft s Support pages, with a DLP policy you can: Identify sensitive information across many locations, such as SharePoint Online and OneDrive for Business. For example, you can identify any document containing a credit card number that s stored in any OneDrive for Business site, or you can monitor just the OneDrive sites of specific people. Prevent the accidental sharing of sensitive information. Across all sites, you can identify any document containing a health record that s shared with people outside your organization, and then automatically block access to that document for everyone except the primary site collection administrator, document owner, and the person who last modified the content. Monitor and protect sensitive information in the desktop versions of Excel 2016, PowerPoint 2016, and Word Just like in SharePoint Online and OneDrive for Business, these Office 2016 desktop programs include the same capabilities to identify sensitive information and apply DLP policies. Help users learn how to stay compliant without interrupting their workflow. You can educate your users about DLP policies and help them remain compliant without obstructing productivity. View DLP reports showing content that matches your organization s DLP policies. To assess how your organization is complying with a DLP policy, you can see how many matches each policy and rule has over time. 23

24 If you want to begin using Data Loss Prevention Policies, here s what you ll need to know before you get started. What does a DLP policy contain? Location(s) specifying where the content is, e.g SharePoint Online or OneDrive for Business sites it is possible to select all sites or specific ones, and you can also apply the same policy to multiple areas. Rules, comprising of: o Conditions: the content must match these in order for the policy to work effectively. These can be based around content rules, but also on who the document is shared with. o Actions: when content matching the conditions is found, the specified action will be made automatically. These must be outlined by the policy-maker, and it is important to ensure that the framework of the conditions encompasses all of the content that needs to be found, and that the automatic action is applicable for all information and situation types. The condition options include: Apply to all content Content contains sensitive information Content is shared with Document properties contain any of these values 24

25 A Policy Example: Location: An organisation s Sales sites, folders, documents and libraries in both SharePoint Online and OneDrive for Business. Conditions: The content must match the organisation s financial information. This includes at least one of the following: account number, sort code, account name. There must be an attempt to share these details externally in order to meet these conditions. Actions: If the conditions are met, the individual will be blocked from completing this action. They will need to contact their organisation s Compliance Officer in order to justify their action, then depending on their judgement, they may be permitted to continue. While it is possible to block access to the particular action, a less drastic or obstructive option is by enabling notifications called Policy Tips. These pop up in a window within the interface and warn the user of the breach of policy. The Policy Tip offers an option to reconsider, override the notification, or report it as a false positive if the user does not believe that the item in question conflicts with the policy. This allows for any extenuating circumstances, or errors in the DLP policy to be individually considered by the policy-maker. A false positive is when content appears to match a policy but does not actually contain sensitive data, and therefore should not be flagged by the conditions. It is possible to report on these to monitor the effectiveness of your DLP policy, and make any necessary amendments to avoid false positives. The Data Loss Prevention section has a number of policy templates for common concerns, these are broken down into three areas: Financial, Medical, Privacy, as well as a custom template for other needs. 25

26 As you can see to the right, the templates already define what they perceive as sensitive information (Credit Card Number, EU Debit Card Number and SWIFT Code). The existing templates can be customised to your organisation s needs, so if you need to include UK passport number into the protect this information section, or want to remove Swift Code, you can do this very easily. You can also make larger amendments perhaps if you need to change it completely to reflect another country altogether (as shown below). 26

27 Microsoft explains the identification process as such: When a DLP policy looks for a sensitive information type such as a credit card number, it does not simply look for a 16-digit number. Each sensitive information type is defined and detected by using a combination of: Keywords Internal functions to validate checksums or composition Evaluation of regular expressions to find pattern matches Other content examination This helps DLP detection achieve a high degree of accuracy while reducing the number of false positives that can interrupt peoples work. Test Mode If you want to test out DLP policies in your organisation, the best way to explore the functionality (without confusing or restricting your users in its initial stages) is by using it in test mode. This means that there will be no Policy Tips to notify end users, but you can collect the data and use the reports to assess your policy and its needs. As you refine the policy, you can then enable the Policy Tips for your users, this will also allow them to report any false positives or problems that they encounter. If you have any issues, you can turn off a DLP policy at any time, you can also turn off certain rules individually to further refine your approach. 27

28 Part Four: Data Management The Data Management area is made up of three features: Import, Archive and Retention. It enables you to import data from your on-premises servers into your Office 365 environment, as well as offering the option to manage the archiving and preservation of content in the following locations: Exchange Online mailboxes, SharePoint Online sites, and OneDrive for Business. Managing data that is stored in the cloud can feel a little daunting. You can no longer see the physical location of your information unlike previous on-premises solutions, so you may feel like a level of proximity between yourself and the data you manage has been lost. But as Microsoft claims, there s a secure feeling that comes with storing your data in physical servers that you can see, touch, and give a little kick every now and then. But just because you can t kick the cloud doesn t mean you have less control over your Office 365 data. The Data Management area of the Security and Compliance Center looks to provide functionality that puts you back in the driver s seat when it comes to data, and here s how it aims to do this. Data Import This allows you to transfer data from your organisation s servers to Office 365. Microsoft offers two ways to do this: Network Upload uploading the data files over the network and then using the Office 365 Import service to upload the files. 28

29 The other option is Drive Shipping copying your data files to an encrypted hard drive and physically posting it to Microsoft. Once the drive is received, data center personnel upload the data to a temporary storage area, after this is complete the Office 365 Import service can be used to move the data to mailboxes and sites in your Office 365 platform. Data Archive The Archive section in Data Management allows you to see users that have Archive Mailboxes enabled. Also known as an In-Place Archiving in Exchange Online, Archive Mailboxes offer users additional mailbox storage space outside of their default mailbox. In-Place Archiving using Archive Mailboxes can help organisations to meet any message retention, ediscovery, and hold requirements. You can search in the list of users displayed, and enable or disable the feature individually. It also shows you an overview of user-level usage including: Mailbox Usage, Archive Usage, and Recoverable Items Usage. 29

30 Data Retention Finally, the Retention feature allows you to manage the life-cycle of content in Office 365. You can create and apply retention tags and policies for Exchange Online, specifying how long an item should be kept for before being removed. There are a number of links listed which will redirect you to different retention and deletion options. You create deletion policies that will delete , documents, and Skype for Business conversations, as well as document deletion policies for SharePoint Online and OneDrive for Business. Once set, these policies will delete qualifying items after the period of time specified. In addition, preservation policies can be added to help you retain the data you need. The content placed under this policy is immutable, meaning that a copy is preserved even if the item has been changed or deleted. As you can see below, these policies can be added directly through the center. The data management features listed above allow you to take control of how your data is dealt with, but perhaps more importantly, it also enables smarter management. It provides you with the visibility you need to feel in control, but also offers functionality like the wide range of policies in Retention or the advanced search in Archive to streamline management processes. 30

31 Part Five: Service Assurance As a whole, the Security and Compliance Center is geared up to enable you to achieve compliance in your organisation. Alongside this, there is also a section in the center which displays Microsoft s own Service Assurance, providing documentation on how they maintain the security, privacy and compliance of Office 365. This information demonstrates how Office 365 complies with the regulatory and security standards which govern it, but as Microsoft point out, these Compliance Reports and Trust Documents can be also used to perform your own risk assessment and gain confidence that Office 365 meets the security and regulatory requirements of your organisation. The portal requires that you specify your location and industry in order to tailor the resources to your needs. As the area also contains confidential information about Microsoft it also asks that the contents are not shared without prior written consent. 31

32 The documentation is split into Compliance reports (as shown below) and Trust documents, containing white papers, FAQs, end of year reports and other trust-related documents provided by Microsoft. As an organisation s compliance objectives and measures will usually extend beyond just the IT department to all areas of the business, it is likely that non-admins may need to see or compile information regarding Office 365 compliance. If other people in your organisation need to review the Service Assurance documents, it is possible to add or on-board non-admin users. More information on how to do this can be found in the Onboarding Guide here. 32

33 Part Six: Search and Investigation No matter the context, it is always frustrating when you can t find what you need when you need it. Phone, keys, a missing sock we ve all done it, but it s all the more frustrating when the item you re looking for is business-critical, and in data-form, meaning that you have to rely on keywords, dates, and potential locations to try and unearth it (there s no option to look down the back of the sofa, or under the bed). The Search and Investigation feature of the Security and Compliance Center aims to alleviate these frustrations as they occur through enhanced search capabilities, as well as putting the tools in place that inform you of the various activities that are going on in your organization, so you can quickly assess them and, if needed, take action. Let s take a look at these tools: Content Search Previously called Search in the old Compliance Center, Content Search is the area you should head to if you need to find a particular piece of content within your Office 365 environment whether this is an , document or Skype for Business conversation. Content Search looks in mailboxes, SharePoint Online sites, and OneDrive for Business locations. There are no restrictions on the number of mailboxes or sites you can search, and there are also no limits to the number of searches that can be run at the same time. Things you need to know before you can search: To access and use the Content Search, you must be a member of the ediscovery Manager role group in the Security and Compliance Center. This can be configured in the Permissions section of the center. There are certain limits on Content Search these are listed on this support page for reference. You can also use this tool to search for content in Office 365 groups, including the group mailbox, shared calendar and the SharePoint sites associated with a group. 33

34 As you see, the search options are relatively self-explanatory, and allow for wide and narrow searches, depending on your needs. Add in the areas you would like to search and click Next. On the page below, you can add any relevant keywords and select the conditions that you would like to be placed on to the search. The conditions available are split into three types: Common: Date, size, sender, author, subject, title. Mail: Participants, senders, recipients, subject, received, date, sent date, message type. Documents: Author, title, created date, last modified date, file type. 34

35 Once you have put in your search criteria, click Search, and the list of results should include the items that match your search terms. You can preview the search results by clicking Results in the details pane, and then selecting Preview Search Results. It is possible to search within the results based on different attributes, and when you find an item you would like to see, select it by clicking Show Item. It is also possible to update, edit and export the search results: When a search is updated, the query is rerun against the same criteria. On the Content search page, select the search you want to update. In the details pane, under Results, click Update Search Results. By re-running the query, you will return the most recent data for the search. To edit a search, select it from the list and in the details pane, under Query, click Edit Search. Using the Locations page, you can make any changes to the areas you would like to search, and on the Query page, you can edit the search query then just click Search on either page to rerun it. You can export search results to a local computer but only if you are assigned the Export management role in the Office 365 Security & Compliance Center (this role is part of the ediscovery Manager role group). If there are results, they will be downloaded to your computer as PST files. When the search content is from SharePoint or OneDrive for Business, copies of native Office documents are exported. There are a number of limitations to export, based around size and quantity, a full explanation is given on Microsoft s support pages. 35

36 Audit Log Search Audit Log search is a great compliance tool, with the potential to unearth some detailed information about user activity. As we have mentioned before when we talked about reports, one very very important thing you must do before you can use it, is turn Audit Logs on. You will not be able to run an audit log search until this is done and you won t be able to gather any log information prior to enabling it. It is easy to come unstuck with this, so try to pre-empt any need you may have, or err on the side of caution and turn it on as soon as possible. Once it is enabled, it will take a couple of hours to prepare the log, and there is also some delay on the log events it can take up to 15 minutes for a SharePoint or OneDrive for Business event to show up in the log, an Exchange Online or Azure Active Directory event can take up to 12 hours. You also have to be assigned the View-Only Audit Logs or Audit Logs role in Exchange Online to search the Office 365 audit log. These roles are assigned to the Compliance Management and Organization Management role groups by default, and are located on the Permissions page in the Exchange admin center. 36

37 In this area you can see a number of user and administrator activities over the last 90 days, for example whether a user has viewed or downloaded a specific document or perhaps they ve deleted an item from their mailbox. It is a unified audit log, which means that you can search for: User activity in SharePoint Online and OneDrive for Business User activity in Exchange Online (Exchange mailbox audit logging) Admin activity in SharePoint Online Admin activity in Azure Active Directory (the directory service for Office 365) Admin activity in Exchange Online (Exchange admin audit logging) User and admin activity in Sway To search the Audit log, add your requirements into the fields below, then click Search. As with Content search, it is possible to filter and export the results. Detailed guidance for Audit log search can be found here. ediscovery Electronic or ediscovery is the term used for identifying, preserving and providing electronic information that can be used as evidence in legal cases or investigations. It is a very powerful tool, with the potential to expose sensitive information, so the Search and Investigation area can be used to manage the cases, and control who can create, access, and modify ediscovery cases in your organisation. Recently Microsoft has also added a new case management, hold, search, and export experience, which offers enhanced case management, better preservation of data that has been put on hold and improved granular search capabilities. They have also announced that this area will continue to improve, and will receive additional ediscovery enhancements, such as keyword statistics, source statistics and export de-duplication in the coming months. 37

38 You can add a case by clicking the + button, and filling out the name and description. Once it is completed, your new case will show in the list, and you can go into it, make any changes, add holds, searches or assign access to other users. Due to the nature of ediscovery, it is essential that the correct permissions are set, and that the data can only be accessed by the appropriate users. You can set various levels of access in the Permissions section of the Security and Compliance Center. There are a couple of features in the Security and Compliance Center that need to be configured before they are able to work in your environment. While this isn t exactly a limitation of the center, it could cause issues with usability, and it does mean that users are required to be proactive and possess some level of foresight in order to get what they need. Who knows, later updates may remove this need to turn on features, but for the meantime, it is definitely something to keep in mind. Our advice? Head into the center and make sure you enable audit logging as soon as possible, as well as configuring any features you plan on using. That way, when you need compliance-related information, you will have some data to work with and you won t come unstuck! 38

39 Part Seven: Alerts Alerts are part of the new Advanced Security Management a new set of capabilities powered by Microsoft Cloud App Security to give you greater visibility and control over your Office 365 environment. This feature is a new addition to the center, and is available with Office 365 E5 licences, or as an add-on to other Enterprise plans ($3 per user per month). It began rolling out at the start of June, and is a great indication of Microsoft s plans to build on the center, and refine it further as time goes on. According to the release blog Advanced Security Management includes: Threat detection Helps you identify high-risk and abnormal usage, and security incidents. Enhanced control Shapes your Office 365 environment leveraging granular controls and security policies. Discovery and insights Get enhanced visibility into your Office 365 usage and shadow IT without installing an end point agent. 39

40 When you go into the Alerts section of the center, there is a button that directs you to Advanced Security Management. As you can see above, there is a list of different activities with a range of insights such as: User, App, IP Address, Location, Device and Date. You can search or filter items, and the portal also allows you to create new activity policies. The Alerts section shows you any activity that could be deemed odd, suspicious or harmful. There are anomaly detection alerts automatically set up for certain actions based on Microsoft s algorithms, but you can also set up personalised alerts (activity alerts) for example if you have a certain document that you want to monitor for viewing/download/modification activity, you can set this up here. It is important to note that you have to enable Advanced Security Management. 40

41 To do this: 1. Sign in to Office 365, and go the Security & Compliance Center. 2. Select Alerts, then Manage advanced alerts. 3. Turn on Advanced Security Management for Office 365, and then choose Go to Advanced Security Management. Once enabled, it will be 7 days before you start receiving any anomaly detection alerts allowing the algorithm some time to understand what is normal activity and what isn t. The alerts are ranked on a scale of low, medium and high severity. It can take some time for the data to sync, so you may not have a full view of all activity when you first enter the portal. As you can see above in the blue banner, we got the message: Sync in progress it might take a few hours for all the data to appear. 41

42 Our final piece advice log in and take a look around. As we have seen during our exploration, the Security and Compliance Center has a range of useful tools that can help you to review your environment, and implement compliance and security policies to regulate and safeguard it. When using the center in its current form, pre-empting your compliance needs and usage is a priority if you try to do this when you actually need the data it will be too late. A handful of the features need to be turned on in order to work or require prior configuration, so if you need to set policies and permissions for different elements of the center it is best to do this sooner rather than later, so that your requirements are in place, and no data goes uncollected or unseen. At this stage, the best practice might be to make your configurations, and create basic policies as early as possible then test the changes you make, they can always be amended, refined, or even removed based on the results. While it is likely that certain industries that have strict regulation or perhaps rigid security requirements may not have all of their needs met by the current Security and Compliance Center, the ever-growing set of features and functionality are a solid starting point for mapping out these requirements in Office 365. We hope that this white paper has given you a preliminary introduction to the center, so that you can now explore it for yourself, and begin to test and configure the features for your organisation s needs. 42

43 References and Further Reading Office 365 Platform Service Description b5a8-ae83e7768c85?ui=en-us&rs=en-us&ad=us

44

archiving with Office 365

archiving with Office 365 Email archiving with Office 365 ISO CERTIFIED info@cryoserver.com www.cryoserver.com +44 (0) 800 280 0525 Table of Contents 1.0 Purpose of Document 2 2.0 Email archiving in Office 365 2 2.1 Deleted folder

More information

Maintain Data Control and Work Productivity

Maintain Data Control and Work Productivity DATA SHEET CloudAlly Backup The Complete Microsoft 365 Solution: Office 365 Exchange, SharePoint, and OneDrive KEY CAPABILITIES CloudAlly s cloud-to-cloud backup solution for the complete Microsoft cloud

More information

THE DEFINITIVE GUIDE TO BACKUP FOR OFFICE 365

THE DEFINITIVE GUIDE TO BACKUP FOR OFFICE 365 THE DEFINITIVE GUIDE TO BACKUP FOR OFFICE 365 ENSURING COMPLETE AND EFFECTIVE DATA PROTECTION FOR OFFICE 365 TABLE OF CONTENTS THE TRUTH ABOUT SAAS DATA LOSS THE TOP 4 REASONS YOU NEED BACKUP FOR OFFICE

More information

GOOGLE VAULT AND SPANNING BACKUP

GOOGLE VAULT AND SPANNING BACKUP Understanding the difference between GOOGLE VAULT AND SPANNING BACKUP SPANNING BACKUP VS. Many people concerned about data loss in G Suite wonder if Google Vault is the solution to their problems. It s

More information

Backup and Archiving for Office 365. White Paper

Backup and Archiving for Office 365. White Paper Backup and Archiving for Office 365 White Paper Summary There is often confusion between the two complementary processes of data backup and information archiving. In this white paper, we compare them and

More information

WHITE PAPER. The General Data Protection Regulation: What Title It Means and How SAS Data Management Can Help

WHITE PAPER. The General Data Protection Regulation: What Title It Means and How SAS Data Management Can Help WHITE PAPER The General Data Protection Regulation: What Title It Means and How SAS Data Management Can Help ii Contents Personal Data Defined... 1 Why the GDPR Is Such a Big Deal... 2 Are You Ready?...

More information

Netwrix Auditor for SQL Server

Netwrix Auditor for SQL Server Netwrix Auditor for SQL Server Quick-Start Guide Version: 9.5 10/25/2017 Legal Notice The information in this publication is furnished for information use only, and does not constitute a commitment from

More information

Managing Microsoft 365 Identity and Access

Managing Microsoft 365 Identity and Access Course MS-500T01-A: Managing Microsoft 365 Identity and Access Page 1 of 3 Managing Microsoft 365 Identity and Access Course MS-500T01-A: 1 day; Instructor-Led Introduction Help protect against credential

More information

Microsoft 365 Business FAQs

Microsoft 365 Business FAQs Microsoft 365 Business FAQs Last updated April 27 th, 2018 Table of Contents General... 3 What is Microsoft 365 Business?... 3 Who should consider adopting Microsoft 365 Business?... 3 How can I get Microsoft

More information

Familiar Simple Easy Safe. New (Delve, Sway) Different Rich Engaging Potential for innovation. Late Majority 34% 2.5% Innovators. Early Majority 34%

Familiar Simple Easy Safe. New (Delve, Sway) Different Rich Engaging Potential for innovation. Late Majority 34% 2.5% Innovators. Early Majority 34% New (Delve, Sway) Different Rich Engaging Potential for innovation Familiar Simple Easy Safe 2.5% Innovators Early Adopters 13.5% Early Majority 34% Late Majority 34% Laggards 13.5% What is Office 365?

More information

Microsoft SharePoint Server 2013 Plan, Configure & Manage

Microsoft SharePoint Server 2013 Plan, Configure & Manage Microsoft SharePoint Server 2013 Plan, Configure & Manage Course 20331-20332B 5 Days Instructor-led, Hands on Course Information This five day instructor-led course omits the overlap and redundancy that

More information

UNITRENDS CLOUD BACKUP FOR OFFICE 365

UNITRENDS CLOUD BACKUP FOR OFFICE 365 UNITRENDS CLOUD BACKUP FOR OFFICE 365 FREQUENTLY ASKED QUESTIONS Unitrends Cloud Backup for Office 365 provides full, automatic protection that is purpose-built for Microsoft SaaS applications, eliminating

More information

Introduction to SharePoint 2016

Introduction to SharePoint 2016 Table of Contents Introduction to SharePoint 2016...2 SharePoint 2016 New Features...5 Features Deprecated in SharePoint 2016... 14 Differences between SharePoint 2013 and SharePoint 2016... 17 Introduction

More information

GSX 365 Usage Reports & Security Audit

GSX 365 Usage Reports & Security Audit GSX 365 Usage Reports & Security Audit With you, everywhere, for more than 20 years Founded in 1996, Headquartered in Switzerland London Geneva Offices in USA, UK, France, Switzerland, Singapore and Bangalore

More information

Discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches

Discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches Discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches Introduction No matter how hard you work to educate your employees about the constant and evolving threats

More information

Archive to the Cloud: Hands on Experience with Enterprise Vault.cloud

Archive to the Cloud: Hands on Experience with Enterprise Vault.cloud Archive to the Cloud: Hands on Experience with Enterprise Vault.cloud Description See first-hand how Enterprise Vault.cloud, Symantec's hosted archiving service, can help address mailbox management, email

More information

IT Security Training MS-500: Microsoft 365 Security Administration. Upcoming Dates. Course Description. Course Outline $2,

IT Security Training MS-500: Microsoft 365 Security Administration. Upcoming Dates. Course Description. Course Outline $2, IT Security Training MS-500: Microsoft 365 Security Administration $2,595.00 4 Days Upcoming Dates Course Description Day 1: Managing Microsoft 365 Identity and Access (MS-500T01-A) Help protect against

More information

ARCHIVE ESSENTIALS

ARCHIVE ESSENTIALS EMAIL ARCHIVE ESSENTIALS KEY CONSIDERATIONS WHEN MOVING TO OFFICE 365 DISCUSSION PAPER PREFACE The last few years have seen significant changes in the way that organisations conduct business. There has

More information

UMB Sharepoint Online Guidelines

UMB Sharepoint Online Guidelines 2017 UMB Sharepoint Online Guidelines DEVELOPED BY CENTER FOR INFORMATION TECHNOLOGY SERVICES TRISHA KAUFMAN UNIVERSITY OF MARYLAND, BALTIMORE [Company address] Table of Contents What is Sharepoint?...2

More information

Unpacking Office 365 A high level overview of the apps and services bundled in the standard Office 365 subscription: What is it Use cases FAQ

Unpacking Office 365 A high level overview of the apps and services bundled in the standard Office 365 subscription: What is it Use cases FAQ Unpacking Office 365 A high level overview of the apps and services bundled in the standard Office 365 subscription: What is it Use cases Unpacking Office 365 Making the move to Office 365? Whether your

More information

UNCLASSIFIED. Mimecast UK Archiving Service Description

UNCLASSIFIED. Mimecast UK  Archiving Service Description UNCLASSIFIED 26/05/2016 v2.3 Mimecast UK Email Archiving Service Description Mimecast UK Email Archiving, provides businesses with a secure, scalable cloud-based message archive. It s designed to significantly

More information

The security challenge in a mobile world

The security challenge in a mobile world The security challenge in a mobile world Contents Executive summary 2 Executive summary 3 Controlling devices and data from the cloud 4 Managing mobile devices - Overview - How it works with MDM - Scenario

More information

A HOLISTIC APPROACH TO IDENTITY AND AUTHENTICATION. Establish Create Use Manage

A HOLISTIC APPROACH TO IDENTITY AND AUTHENTICATION. Establish Create Use Manage A HOLISTIC APPROACH TO IDENTITY AND AUTHENTICATION Establish Create Use Manage SIMPLE. SECURE. SMART. ALL FROM A SINGLE SOURCE. As the ways to access your organization and its sensitive data increase,

More information

Securing Office 365 with SecureCloud

Securing Office 365 with SecureCloud Securing Office 365 with SecureCloud 1 Introduction Microsoft Office 365 has become incredibly popular because of the mobility and collaboration it enables. With Office 365, companies always have the latest

More information

Google Cloud & the General Data Protection Regulation (GDPR)

Google Cloud & the General Data Protection Regulation (GDPR) Google Cloud & the General Data Protection Regulation (GDPR) INTRODUCTION General Data Protection Regulation (GDPR) On 25 May 2018, the most significant piece of European data protection legislation to

More information

6 Ways Office 365 Keeps Your and Business Secure

6 Ways Office 365 Keeps Your  and Business Secure 6 Ways Office 365 Keeps Your Email and Business Secure Acora House, Albert Drive, Burgess Hill, West Sussex, RH15 9TN T: +44 (0) 844 264 2222 W: acora.com E: sales@acora.com Introduction Microsoft have

More information

9 myths about moving to the cloud. What small and medium-size businesses need to know about moving to Microsoft Office 365

9 myths about moving to the cloud. What small and medium-size businesses need to know about moving to Microsoft Office 365 9 myths about moving to the cloud What small and medium-size businesses need to know about moving to Microsoft Office 365 Most companies need the agility and cost savings that come with switching to Microsoft

More information

ProServeIT Corporation Century Ave. Mississauga, ON L5N 6A4 T: TF: F: W: ProServeIT.

ProServeIT Corporation Century Ave. Mississauga, ON L5N 6A4 T: TF: F: W: ProServeIT. 1 Table of Contents POST #1... 3 Why Use a SharePoint Content Management System? A Quick Guide for Executives & Managers [Downloadable Infographic]... 3 POST #2... 5 Branding SharePoint 6 Ways to Brand

More information

Microsoft Office 365 Business Plans

Microsoft Office 365 Business Plans Microsoft Business Plans Run your business more easily with. Get everything you need to get work done anytime, anywhere. Business Essentials Business Business Premium $7.50 versions of Office with email

More information

Lead Forensics Software Data Compliance Policy

Lead Forensics Software Data Compliance Policy Lead Forensics Software Data Compliance Policy The Lead Forensics Product The Lead Forensics product is a market leading B2B sales and marketing enablement tool. It is SaaS (Software as a Service) and

More information

By John P Collins, JD DTI, Director of Information Governance & Office 365 Consulting

By John P Collins, JD DTI, Director of Information Governance & Office 365 Consulting Office 365 ediscovery Background and Glossary By John P Collins, JD DTI, Director of Information Governance & Office 365 Consulting Background What is Office 365? It is a cloud-based service providing

More information

GDPR Controls and Netwrix Auditor Mapping

GDPR Controls and Netwrix Auditor Mapping GDPR Controls and Netwrix Auditor Mapping www.netwrix.com Toll-free: 888-638-9749 About GDPR The General Data Protection Regulation (GDPR) is a legal act of the European Parliament and the Council (Regulation

More information

Amit Panchal Enterprise Technology Strategist

Amit Panchal Enterprise Technology Strategist Amit Panchal Enterprise Technology Strategist amitp@microsoft.com Who is Amit Panchal IT Industry Personal Education Executive Experience MORE DEVICES I love my PC, my phone, and my slate. MORE MOBILE

More information

The Definitive Guide to Office 365 External Sharing. An ebook by Sharegate

The Definitive Guide to Office 365 External Sharing. An ebook by Sharegate The Definitive Guide to Office 365 External Sharing An ebook by Sharegate The Definitive Guide to External Sharing In any organization, whether large or small, sharing content with external users is an

More information

SIMPLIFi Compliance Software User Manual

SIMPLIFi Compliance Software User Manual SIMPLIFi Compliance Software User Manual Version 1.7 2013 Simplifi-Solutions Ltd, Environmental Center, Unit B5, The Gordon Manley Building, Lancaster University, LA1 4WA Telephone: 01524 510431 Email:

More information

Microsoft 365. A complete, intelligent, secure solution to empower employees. Integrated for simplicity. Built for teamwork. Unlocks creativity

Microsoft 365. A complete, intelligent, secure solution to empower employees. Integrated for simplicity. Built for teamwork. Unlocks creativity 2x 50% 5x Microsoft 365 A complete, intelligent, secure solution to empower employees Unlocks creativity Built for teamwork Integrated for simplicity Intelligent security Inner Loop Files Sites Content

More information

How WhereScape Data Automation Ensures You Are GDPR Compliant

How WhereScape Data Automation Ensures You Are GDPR Compliant How WhereScape Data Automation Ensures You Are GDPR Compliant This white paper summarizes how WhereScape automation software can help your organization deliver key requirements of the General Data Protection

More information

COMPLIANCE BRIEF: HOW VARONIS HELPS WITH PCI DSS 3.1

COMPLIANCE BRIEF: HOW VARONIS HELPS WITH PCI DSS 3.1 COMPLIANCE BRIEF: HOW VARONIS HELPS WITH OVERVIEW The Payment Card Industry Data Security Standard (PCI-DSS) 3.1 is a set of regulations that govern how firms that process credit card and other similar

More information

McAfee Total Protection for Data Loss Prevention

McAfee Total Protection for Data Loss Prevention McAfee Total Protection for Data Loss Prevention Protect data leaks. Stay ahead of threats. Manage with ease. Key Advantages As regulations and corporate standards place increasing demands on IT to ensure

More information

Review of Microsoft MyAnalytics privacy, security, and compliance. Technical white paper

Review of Microsoft MyAnalytics privacy, security, and compliance. Technical white paper Review of Microsoft MyAnalytics privacy, security, and compliance Technical white paper Copyright This document is provided "as-is." Information and views expressed in this document, including URL and

More information

Ο ρόλος της τεχνολογίας στο ταξίδι της συμμόρφωσης με τον Γενικό Κανονισμό. Αντιγόνη Παπανικολάου & Νίκος Αναστόπουλος

Ο ρόλος της τεχνολογίας στο ταξίδι της συμμόρφωσης με τον Γενικό Κανονισμό. Αντιγόνη Παπανικολάου & Νίκος Αναστόπουλος Ο ρόλος της τεχνολογίας στο ταξίδι της συμμόρφωσης με τον Γενικό Κανονισμό Αντιγόνη Παπανικολάου & Νίκος Αναστόπουλος Providing clarity and consistency for the protection of personal data The General

More information

ARCHIVE ESSENTIALS: Key Considerations When Moving to Office 365 DISCUSSION PAPER

ARCHIVE ESSENTIALS: Key Considerations When Moving to Office 365 DISCUSSION PAPER EMAIL ARCHIVE ESSENTIALS: Key Considerations When Moving to Office 365 DISCUSSION PAPER preface The last few years have seen significant changes in the way organisations conduct business. There has been

More information

Why is Office 365 the right choice?

Why is Office 365 the right choice? Why is Office 365 the right choice? People today want to be productive wherever they go. They want to work faster and smarter across their favorite devices, while staying current and connected. Simply

More information

Making a Business Case for Electronic Document or Records Management

Making a Business Case for Electronic Document or Records Management Making a Business Case for Electronic Document or Records Management Building and maintaining an edms system is a significant investment in both tools and people. It requires on-going care and attention.

More information

2012 Microsoft Corporation. All rights reserved. Microsoft, Active Directory, Excel, Lync, Outlook, SharePoint, Silverlight, SQL Server, Windows,

2012 Microsoft Corporation. All rights reserved. Microsoft, Active Directory, Excel, Lync, Outlook, SharePoint, Silverlight, SQL Server, Windows, 2012 Microsoft Corporation. All rights reserved. Microsoft, Active Directory, Excel, Lync, Outlook, SharePoint, Silverlight, SQL Server, Windows, Windows Server, and other product names are or may be registered

More information

Data Protection. Plugging the gap. Gary Comiskey 26 February 2010

Data Protection. Plugging the gap. Gary Comiskey 26 February 2010 Data Protection. Plugging the gap Gary Comiskey 26 February 2010 Data Protection Trends in Financial Services Financial services firms are deploying data protection solutions across their enterprise at

More information

3.30pm. A sneak peek at Veeam 2018 releases Veeam for VMware Cloud on AWS technical deep dive Veeam Availability Console Update pm. 2.

3.30pm. A sneak peek at Veeam 2018 releases Veeam for VMware Cloud on AWS technical deep dive Veeam Availability Console Update pm. 2. 1.30pm 2.00pm 2.30pm 3.00pm 3.30pm 4.00pm 4.30pm 5.00pm Business Breakout Veeam Backup for Microsoft Office 365 - It's Your Data! Management products: The OTHER side of Veeam Panel: Business Compliance

More information

Plymouth Rd, Suite 212, Plymouth Meeting, PA

Plymouth Rd, Suite 212, Plymouth Meeting, PA Picture yourself standing next to an empty tool box. If you are building a shed, you ll need to make sure that tool box contains a hammer, a saw, a level, and the host of other tools necessary to build

More information

An End User s Perspective of Central Administration

An End User s Perspective of Central Administration Your free source of essential SharePoint know-how from Combined Knowledge An End User s Perspective of Central Administration By Chris Casingena Relevant to SharePoint 2013 www.combined-knowledge.com Copyright

More information

HIPAA Compliance Assessment Module

HIPAA Compliance Assessment Module Quick Start Guide HIPAA Compliance Assessment Module Instructions to Perform a HIPAA Compliance Assessment Performing a HIPAA Compliance Assessment 2 HIPAA Compliance Assessment Overview 2 What You Will

More information

GDPR AND WHAT IT MEANS FOR CRM AND CUSTOMER ENGAGEMENT MAY. A 7-step practical guide to achieving and maintaining GDPR compliance by 25 May 2018

GDPR AND WHAT IT MEANS FOR CRM AND CUSTOMER ENGAGEMENT MAY. A 7-step practical guide to achieving and maintaining GDPR compliance by 25 May 2018 GDPR AND WHAT IT MEANS FOR CRM AND CUSTOMER ENGAGEMENT MAY 25 2018 A 7-step practical guide to achieving and maintaining GDPR compliance by 25 May 2018 A 7-step practical guide to achieving and maintaining

More information

Product Questions: 62/3Case Study Version: 8.0

Product Questions: 62/3Case Study Version: 8.0 Questions & Answers PDF P-1 Vendor: Microsoft Exam Code: MS-101 Exam Name: Microsoft 365 Mobility and Security Version: DEMO Product Questions: 62/3Case Study Version: 8.0 Case Study: A. Datum Overview

More information

IT Training Services. SharePoint 2013 Getting Started. Version: 2015/2016 V1

IT Training Services. SharePoint 2013 Getting Started. Version: 2015/2016 V1 IT Training Services SharePoint 2013 Getting Started Version: 2015/2016 V1 Table of Contents ACCESSING SHAREPOINT SITE 1 IT Intranet SharePoint Site... 1 Create a SubSite... 1 DOCUMENT LIBRARIES 2 Create

More information

How to Guide. How to create mobile surveys. and forms START

How to Guide. How to create mobile surveys. and forms START 06 and forms How to Guide How to create mobile surveys START sales@textlocal.com 01244 752299 www.textlocal.com 06 and forms How to Guide How to create mobile surveys START sales@textlocal.com 01244 752299

More information

Meeting GDPR requirements in your S2 Security environment

Meeting GDPR requirements in your S2 Security environment white paper Meeting GDPR requirements in your S2 Security environment May 2018 What is GDPR? The European Union s General Data Protection Regulation (GDPR) takes effect May 25, 2018 and applies to all

More information

SharePoint Online for Power Users

SharePoint Online for Power Users Introduction This course is designed to bring users up to speed with working with SharePoint as a Power User. The course introduces and the Office 365 ecosystem and teaches basics such as navigating the

More information

Discovery Attender. Version 2.2. White Paper. Discovery Attender is a member of the Attender Utilities family.

Discovery Attender. Version 2.2. White Paper. Discovery Attender is a member of the Attender Utilities family. Discovery Attender Version 2.2 White Paper Discovery Attender is a member of the Attender Utilities family Table of Contents Introduction...3 Benefits...4 Product Overview...5 FAQ...8 Product History...12

More information

PAYMENT CARD INDUSTRY DATA SECURITY STANDARD (PCI DSS)

PAYMENT CARD INDUSTRY DATA SECURITY STANDARD (PCI DSS) PAYMENT CARD INDUSTRY DATA SECURITY STANDARD (PCI DSS) Table of Contents Introduction 03 Who is affected by PCI DSS? 05 Why should my organization comply 06 with PCI DSS? Email security requirements 08

More information

SharePoint Online Power User

SharePoint Online Power User Course 55215A: SharePoint Online Power User - Course details Course Outline Module 1: An Introduction to SharePoint Online Let s get started with SharePoint online by letting you know about its fantastic

More information

SPANNING BACKUP for Office 365. Admin Guide

SPANNING BACKUP for Office 365. Admin Guide SPANNING BACKUP for Office 365 Admin Guide Welcome 3 About this guide 3 Audience 3 What s in this guide 3 Configuration 3 Prerequisites 3 Installation 3 Service Overview 4 Licensing 5 Add licenses via

More information

The Apple Store, Coombe Lodge, Blagdon BS40 7RG,

The Apple Store, Coombe Lodge, Blagdon BS40 7RG, 1 The General Data Protection Regulation ( GDPR ) is the new legal framework that will come into effect on the 25th of May 2018 in the European Union ( EU ) and will be directly applicable in all EU Member

More information

SharePoint Online Power User

SharePoint Online Power User Course 55215: SharePoint Online Power User Page 1 of 6 SharePoint Online Power User Course 55215: 3 days; Instructor-Led Introduction This course delivers the complete site owner story from start to finish

More information

Your Data Demands More NETAPP ENABLES YOU TO LEVERAGE YOUR DATA & COMPUTE FROM ANYWHERE

Your Data Demands More NETAPP ENABLES YOU TO LEVERAGE YOUR DATA & COMPUTE FROM ANYWHERE Your Data Demands More NETAPP ENABLES YOU TO LEVERAGE YOUR DATA & COMPUTE FROM ANYWHERE IN ITS EARLY DAYS, NetApp s (www.netapp.com) primary goal was to build a market for network-attached storage and

More information

A Security Admin's Survival Guide to the GDPR.

A Security Admin's Survival Guide to the GDPR. A Security Admin's Survival Guide to the GDPR www.manageengine.com/log-management Table of Contents Scope of this guide... 2 The GDPR requirements that need your attention... 2 Prep steps for GDPR compliance...

More information

6 Critical Reasons for Office 365 Backup. The case for why organizations need to protect Office 365 data

6 Critical Reasons for Office 365 Backup. The case for why organizations need to protect Office 365 data 6 Critical Reasons for Office 365 Backup The case for why organizations need to protect Office 365 data 2 Introduction Do you have control of your Office 365 data? Do you have access to all the items you

More information

How to get your subscription account ready for the GDPR. Step-guide for getting the consent you may need from your subscribers.

How to get your  subscription account ready for the GDPR. Step-guide for getting the consent you may need from your subscribers. How to get your email subscription account ready for the GDPR. Step-guide for getting the consent you may need from your subscribers. Please be aware this document does not constitute legal advice. It

More information

NHSmail Migration Communications Plan Template

NHSmail Migration Communications Plan Template NHSmail Migration Communications Plan Template June 2018 Version 2 Copyright 2017Health and Social Care Information Centre. The Health and Social Care Information Centre is a non-departmental body created

More information

NEXT GENERATION PERMISSIONS MANAGEMENT

NEXT GENERATION PERMISSIONS MANAGEMENT NEXT GENERATION PERMISSIONS MANAGEMENT Essentials Edition Easily manage Active Directory and file servers Essentials Plus Edition Advanced functions for Microsoft SharePoint und Exchange Enterprise Edition

More information

Why you MUST protect your customer data

Why you MUST protect your customer data Why you MUST protect your customer data If you think you re exempt from compliance with customer data security and privacy laws because you re a small business, think again. Businesses of all sizes are

More information

Office 365 Business The Microsoft Office you know, powered by the cloud.

Office 365 Business The Microsoft Office you know, powered by the cloud. Office 365 Business The Microsoft Office you know, powered by the cloud. Power your business with the best-in-class productivity tools from Microsoft the applications you know, always up-to-date and accessible

More information

SCHOOL SUPPLIERS. What schools should be asking!

SCHOOL SUPPLIERS. What schools should be asking! SCHOOL SUPPLIERS What schools should be asking! Page:1 School supplier compliance The General Data Protection Regulation (GDPR) comes into force on 25 May 2018 and will be applied into UK law via the updated

More information

Privacy Policy GENERAL

Privacy Policy GENERAL Privacy Policy GENERAL This document sets out what information Springhill Care Group Ltd collects from visitors, how it uses the information, how it protects the information and your rights. Springhill

More information

Microsoft How-To Guide. For Real Estate Professionals

Microsoft How-To Guide. For Real Estate Professionals Microsoft How-To Guide For Real Estate Professionals Your role as a real-estate professional is simple: Turn your client s dreams into a reality. Of course, accomplishing that task is a whole lot more

More information

Netwrix Auditor for Active Directory

Netwrix Auditor for Active Directory Netwrix Auditor for Active Directory Quick-Start Guide Version: 8.0 4/22/2016 Legal Notice The information in this publication is furnished for information use only, and does not constitute a commitment

More information

A company built on security

A company built on security Security How we handle security at Flywheel Flywheel was founded in 2012 on a mission to create an exceptional platform to help creatives do their best work. As the leading WordPress hosting provider for

More information

Understanding Office 365: Is A Cloud Based Solution Right For Your Business?

Understanding Office 365: Is A Cloud Based Solution Right For Your Business? Understanding Office 365: Is A Cloud Based Solution Right For Your Business? (855) 479-4343 www.it-va.com 4530 Plank Rd., Ste. 111, Fredericksburg, VA 22407 Table of Contents Introduction 3 What is Cloud

More information

GDPR compliance. GDPR preparedness with OpenText InfoArchive. White paper

GDPR compliance. GDPR preparedness with OpenText InfoArchive. White paper White paper GDPR preparedness with OpenText InfoArchive The new EU privacy law, GDPR, will be in effect in less than a year. OpenText has the solutions to help you prepare and comply to this new law. Contents

More information

Frequently Asked Questions

Frequently Asked Questions Frequently Asked Questions After having undertaken a period of research within recreational cricket, this document is aimed at addressing the frequently asked questions from cricket Clubs, Leagues, Boards

More information

OFFICE 365 AND SHAREPOINT ONLINE: RAPID UPSKILL TRACK

OFFICE 365 AND SHAREPOINT ONLINE: RAPID UPSKILL TRACK Education and Support for SharePoint, Office 365 and Azure www.combined-knowledge.com COURSE OUTLINE OFFICE 365 AND SHAREPOINT ONLINE: RAPID UPSKILL TRACK Course Duration: 4 Days Overview The first day

More information

General Data Protection Regulation (GDPR) and the Implications for IT Service Management

General Data Protection Regulation (GDPR) and the Implications for IT Service Management General Data Protection Regulation (GDPR) and the Implications for IT Service Management August 2018 WHITE PAPER GDPR: What is it? The EU General Data Protection Regulation (GDPR) replaces the Data Protection

More information

Archiving. Services. Optimize the management of information by defining a lifecycle strategy for data. Archiving. ediscovery. Data Loss Prevention

Archiving. Services. Optimize the management of information by defining a lifecycle strategy for data. Archiving. ediscovery. Data Loss Prevention Symantec Enterprise Vault TransVault CommonDesk ARCviewer Vault LLC Optimize the management of information by defining a lifecycle strategy for data Backup is for recovery, archiving is for discovery.

More information

Information Security Controls Policy

Information Security Controls Policy Information Security Controls Policy Classification: Policy Version Number: 1-00 Status: Published Approved by (Board): University Leadership Team Approval Date: 30 January 2018 Effective from: 30 January

More information

BPS Suite and the OCEG Capability Model. Mapping the OCEG Capability Model to the BPS Suite s product capability.

BPS Suite and the OCEG Capability Model. Mapping the OCEG Capability Model to the BPS Suite s product capability. BPS Suite and the OCEG Capability Model Mapping the OCEG Capability Model to the BPS Suite s product capability. BPS Contents Introduction... 2 GRC activities... 2 BPS and the Capability Model for GRC...

More information

In-Depth Guide to PaperVision Enterprise

In-Depth Guide to PaperVision Enterprise 800.422.1330 In-Depth Guide to is a simple and searchable enterprise content management (ECM) system. Securley store, share and collaborate on any type of information with unlimited users inside. 800.422.1330

More information

How to Guide. How to Create Mobile Surveys and Forms START

How to Guide. How to Create Mobile Surveys and Forms START How to Guide How to Create Mobile Surveys and Forms START sales@textlocal.in 040-3085-8603 www.textlocal.in Contents Getting started 3 An introduction to surveys and forms 3 Creating a mobile survey 5

More information

INNOVENT LEASING LIMITED. Privacy Notice

INNOVENT LEASING LIMITED. Privacy Notice INNOVENT LEASING LIMITED Privacy Notice Table of Contents Topic Page number KEY SUMMARY 2 ABOUT US AND THIS NOTICE 3 USEFUL WORDS AND PHRASES 4 WHAT INFORMATION DO WE COLLECT? 4 WHY DO WE PROCESS YOUR

More information

GLBA Compliance. with O365 Manager Plus.

GLBA Compliance. with O365 Manager Plus. GLBA Compliance with O365 Manager Plus www.o365managerplus.com About GLBA The Gramm-Leach-Bliley Act (GLB Act or GLBA) is also known as the Financial Modernization Act of 1999. It is a United States federal

More information

PS Mailing Services Ltd Data Protection Policy May 2018

PS Mailing Services Ltd Data Protection Policy May 2018 PS Mailing Services Ltd Data Protection Policy May 2018 PS Mailing Services Limited is a registered data controller: ICO registration no. Z9106387 (www.ico.org.uk 1. Introduction 1.1. Background We collect

More information

How to Write an MSSP RFP. White Paper

How to Write an MSSP RFP. White Paper How to Write an MSSP RFP White Paper Tables of Contents Introduction 3 Benefits Major Items of On-Premise to Consider SIEM Before Solutions Security Writing an RFP and Privacy 45 Benefits Building an of

More information

Exploring Data Governance. and Compliance. for. Office 365. Tony

Exploring Data Governance. and Compliance. for. Office 365. Tony Exploring Data Governance and Compliance for Office 365 Tony Redmond @12Knocksinna Tony Redmond Lead author for Office 365 for IT Pros ebook https://gum.co/o365it/ https://office365itpros.com MVP since

More information

HIPAA Controls. Powered by Auditor Mapping.

HIPAA Controls. Powered by Auditor Mapping. HIPAA Controls Powered by Auditor Mapping www.tetherview.com About HIPAA The Health Insurance Portability and Accountability Act (HIPAA) is a set of standards created by Congress that aim to safeguard

More information

2013 edition (version 1.1)

2013 edition (version 1.1) 2013 edition (version 1.1) Contents 1 Introduction... 3 2 Signing in to your Office 365 account... 3 2.1 Acceptable Use Policy and Terms of Use... 4 3 Setting your profile and options... 4 3.1 Settings:

More information

Bring Your Own Device (BYOD)

Bring Your Own Device (BYOD) Bring Your Own Device (BYOD) An information security and ediscovery analysis A Whitepaper Call: +44 345 222 1711 / +353 1 210 1711 Email: cyber@bsigroup.com Visit: bsigroup.com Executive summary Organizations

More information

Top. Reasons Legal Teams Select kiteworks by Accellion

Top. Reasons Legal Teams Select kiteworks by Accellion Top 10 Reasons Legal Teams Select kiteworks by Accellion Accellion Legal Customers Include: Top 10 Reasons Legal Teams Select kiteworks kiteworks by Accellion enables legal teams to manage their increasing

More information

Centrify for Dropbox Deployment Guide

Centrify for Dropbox Deployment Guide CENTRIFY DEPLOYMENT GUIDE Centrify for Dropbox Deployment Guide Abstract Centrify provides mobile device management and single sign-on services that you can trust and count on as a critical component of

More information

INTRODUCTION TO DATA GOVERNANCE AND STEWARDSHIP

INTRODUCTION TO DATA GOVERNANCE AND STEWARDSHIP INTRODUCTION TO DATA GOVERNANCE AND STEWARDSHIP Best Practices to Improve the Quality of Your Customer Data Why Data Governance and Stewardship? 3 Devoting resources to data quality pays dividends 1: Assess

More information

Privileged Account Security: A Balanced Approach to Securing Unix Environments

Privileged Account Security: A Balanced Approach to Securing Unix Environments Privileged Account Security: A Balanced Approach to Securing Unix Environments Table of Contents Introduction 3 Every User is a Privileged User 3 Privileged Account Security: A Balanced Approach 3 Privileged

More information

Frequently Asked Questions: TransVault Migrator for Google

Frequently Asked Questions: TransVault Migrator for Google Q1. What is TransVault for Google?... 1 Q2. Why not just import our legacy archive to Google via PST files?... 1 Q3. Can TransVault help manage what we upload into Google?... 2 Q4. Does TransVault support

More information

SharePoint 2016 Power User

SharePoint 2016 Power User SharePoint Course - 55217 SharePoint 2016 Power User Length 5 days Audience This course is intended for anyone who wants to become the ultimate site owner; whether you are building sites for yourself or

More information

Within the meanings of applicable data protection law (in particular EU Regulation 2016/679, the GDPR ):

Within the meanings of applicable data protection law (in particular EU Regulation 2016/679, the GDPR ): Privacy Policy Introduction Ikano S.A. ( Ikano ) respects your privacy and is committed to protect your Personal Data by being compliant with this privacy policy ( Policy ). In addition to Ikano, this

More information