- Coming up, I'll walk you through recent updates
that can help you with your planning
and implementation of GDPR requirements.
We know that a large amount of your organization's data
lives in Office, whether in email, SharePoint,
or other productivity applications.
On previous Microsoft Mechanic shows,
we've highlighted a number of tools in Office 365
that help IT compliance teams.
This includes the ability to search on
specific GDPR articles via the Compliance Manager,
and how to respond to data subject request by searching
for an identifying data in Office 365 and more.
Now, to add to these capabilities, we're providing
functionality to allow you to export personal data
from telemetry logs with the new data export feature.
We're also simplifying the ability
to permanently delete users data.
And at an organizational level, also show you
how to assign global privacy contact
to deal with privacy issues, such as a data breach.
And finally, how you can get the information you need
to complete your data protection impact assessment
for Microsoft services.
I'll start by showing you the new data log export feature.
To get started with your GDPR planning,
the best way to find corresponding tools
and capabilities across Microsoft's cloud services
is the Service Trust Portal.
Just go to servicetrust.microsoft.com
and launch the Compliance Manager.
The Compliance Manager can help you track
your compliance posture against GDPR
and other regulations.
And it's now available for Office 365, Azure, Dynamics 365.
As you prepare to receive requests for personal information,
Article 15.3 in GDPR requires you to provide
copy of personal data controlled by your organization
to certain users upon request.
So let's go back into Compliance Manager,
and search on Article 15.3.
Note, that this is a literal stream search
so you have to type the word "article".
You'll see it summarizes available customer manage controls.
I'll expand Rights of individuals,
under Customer Managed Controls.
And if I click, more, it'll suggest specific actions
in this case, down towards the bottom here,
I see a link to data log export, I'll click that.
So this is where we can create a request
to export a user's telemetry log data.
First, I'll add an export request.
Then, I'll type the users name, Adele.
The Azure subscription name, and the storage
account where we want the output to be stored.
Note that you need to be logged in as a
tenant admin for this to work.
Then, I'll hit create and the request is submitted.
Now, this can take a few days to run,
depending on the user's service usage.
But, here, we're looking at an existing request.
I can click into one of those, and from here,
I can view everything that's been exported for this request.
I've run one of these requests in advance,
so we can take a look at the output.
The output data is in a machine readable format
reflecting the way Microsoft stores data.
Most the data in JSON so JSON editor will format it
make it a little easier to read.
Here, we see some of her activities.
Like reminder notification, and when
she opened a document in Edge.
The application I'm using to view this in,
is called Visual Studio Code, and you
can download that for free.
Now, let's suppose that Adele has all the information
she needs exported from the system,
and she chooses to exercise Article 17 of the GDPR,
the right to be forgotten.
She's requested that her personal data
is deleted from the system.
And we can start by removing her account in
Azure Active Directory.
To do this, we go to the Azure Portal,
click on Azure Active Directory.
Click on users, search for Adele,
and check the box next to her name.
And then click delete user.
By default, this user will remain in the deleted
users category, so you have some time to un-delete
her in the event of an accidental deletion.
But, here we want to delete her account without delay.
So all I have to do is select Adele,
click delete permanently, and confirm.
Note, that this will also initiate a deletion
of system generated logs that Microsoft
has linked to Adele's account.
If instead you need to respond to a request
for more granular data deletion,
you can also delete personal data workload by workload
and we give you comprehensive guidance
including PowerShell scripts and cmdlets.
by clicking the Privacy menu in the Service Trust Portal,
and choosing Data Subject Requests.
This page offers guidance on responding to DSRs
across Microsoft cloud services.
We'll click into the Office DSR document
and here, you get workload by workload guidance.
So now let's switch gears to show you the new
organizational level capabilities starting with
how you can assign a global privacy contact
to deal with privacy issues such as a data breach.
GDPR Article 33.2 may require a service provider
to notify your organization in the event
of a privacy related incident, such as a data breach.
We now need both a privacy statement,
and the privacy contact configured.
Both which can be set in the Azure Active Directory portal.
First, click on properties, and to set the contact
for your organization, you just need to enter an
email address here and right below that,
you'll see that you can put a link to your organization's
privacy statement, hit save, and you're all set.
Now, Microsoft needs to contact your organization
in the context of a privacy incident,
we'll know who to reach out to.
As for the privacy statement, users will be able to see
it in Office 365, under my account.
And then if they click in to Security & Privacy,
they can click on the Organizational Privacy Statement.
Here you'll see it takes them to the URL
just defined in Azure Active Directory.
So now lets talk about
Data Protection Impact Assessments or DPIAs.
Article 35 requires that you assess operations
involving personal data that may pose
a high risk to a users rights and freedoms.
First off there's nothing inherent about Microsoft
services that would necessarily require
a DPIA creation, the context of using Microsoft services.
But Microsoft, as your data processor, provides
you with information about services to help
you fulfill your potential DPIA obligations.
Here, back in the Service Trust Portal,
under privacy, you can click into the DPIA section.
This spells out what your responsibilities
are as a controller, and what Microsoft's responsibilities
are and offers service level documentation
that can support your DPIA efforts.
So that was an overview of recent capabilities
we built to help you on a journey towards GDPR compliance.
To learn more check out the new privacy tab
on Service Trust Portal.
As I showed you, use Compliance Manager to assess
the GDPR compliance posture, and to get guidance.
As always, keep giving us your feedback,
thank you for watching.
(tech music)
Không có nhận xét nào:
Đăng nhận xét