Audrey Lin

Jun 16, 20192 min

Use the Compliance Manager to Meet Compliance Obligations for GDPR, ISO & NIST

Updated: Jan 6, 2020

Need to be compliant with the GDPR, ISO or NIST regulations? Use the Compliance Manager to perform a holistic risk assessment on your usage of Microsoft Cloud.

Check out the Compliance Manager Dashboard shown below. It summarizes your current data protection and compliance posture with a Compliance Score. You can perform a holistic risk assessment on your usage of Microsoft Cloud, get recommended actions to implement the control and assign team members to the task.

Team members can record the control status, test date and test results here and export the reports into Excel. To see your Compliance Manager, go to aka.ms/stp and log in with your Azure AD account.

The Microsoft Managed Control section provides details about the controls managed by Microsoft, including Microsoft control number, the corresponding certification requirement, the description of the control, the status of the control, the test date and the test result.

Additionally, you can easily assess what Microsoft does to secure your organization's data in the "Implementation Details" pane.

The Customer Managed Control section not only provides the control details, but also the recommended actions your organization can take to implement the control. Compliance Manager helps to build the connection between the compliance requirements and the Microsoft solutions that your organization can leverage to implement controls.

From within Compliance Manager, you can assign the task to your team member and include notes on what needs to be done. Team members can record the control status and implementation and test date as well as the test result within the tool.

After your team member records the test result as passed on the dashboard, you will not only see the GDPR control, but also other related controls in NIST and ISO are implemented. The synergy of implementing one control across multiple assessments helps you reduce the time and effort spent on compliance activities.

The last feature provided by Compliance Manager is the Audit-Ready Reporting. You can click on the "Export to Excel" to generate reports with all the control details and links to the evidence you collected.

Compliance Manager simplifies the end-to-end regulation-to-audit journey for organizations when using Microsoft Cloud Services.

Use it today at Service Trust Portal via aka.ms/stp.

We provide a full range of services for Microsoft 365 and Azure.

Please contact us at info@gilltechnologies.com or call us at +65 3159 1122 to find out more.

#GDPR #ISO27001 #NIST #microsoft365 #azure

    710
    0