Microsoft celebrate World Hindi Day, 2016

As cloud computing transforms the way organizations use, store, and share data, applications, and workloads, recently on Data Privacy Day 2018, Microsoft reemphasizes its commitment to assure that your data remains only yours, without exception. Microsoft’s data privacy protection has been recognized for over a decade, beginning with the establishment of its trustworthy computing principles: security, privacy, compliance and transparency, and continuing into its ongoing endeavor to create secure services that are built-in.

Security and personal privacy threats are increasing in size and sophistication every day, and more and more data and applications are moving to the cloud. This creates unique info-security challenges that need to be constantly addressed through the best security stack that protects data. Microsoft recommends that organizations ensure their cloud providers have the following seven services across all workloads:

  1. Centralized policy management
  2. Continuous security assessment and actionable recommendations
  3. Advanced cloud defences
  4. Prioritized alerts and incident reporting
  5. Unified security and privacy management
  6. Advanced threat protection
  7. Mechanisms for encryption, secrets administration, and access control that can be leveraged for managing sensitive data

Cloud-for-BusinessThese capabilities can combine to provide an unparalleled compliant foundation to help ensure control over the integrity, privacy, and security of your critical data. Regardless of an organization’s size or the industry, Microsoft’s Azure Security Center threat detection capabilities, alerts and recommended fixes help protect your cloud resources from unwanted threats. With Azure Security Center, companies can apply security policies across entire workloads, limit exposure to threats, as well as detect and respond to attacks, thus protecting organizational and individual privacy.

Microsoft software development teams apply a variety of security technologies and procedures to help protect information from unauthorized access, use, or disclosure, throughout the company’s development and operational practices which revolve around:

  • Privacy by Design – to enable informed decision-making
  • Privacy by Default – to protect by means such as access control lists in combination with identity authentication mechanisms
  • Privacy in Deployment – to establish appropriate privacy and security policies for users
  • Communications – by publishing privacy policies, white papers, and other documentation pertaining to privacy

In 2018, cyber-security enabled privacy will be of core importance to Microsoft as they enable a digital transformation of Indian business. Follow us on Twitter for more news and updates.

Social Media Evangelist | Gadget Guru | Model | Photographer | Ex- BlackBerry Boy - Now iOS | WP8 | Droid. Founder and Chief at ‘The Unbiased Blog’. I breathe in WiFi zone, prefer LTE over LIT. Ex MSFT, MCP, A+ and coder. I like news to be served to me on twitter.