Skip to content

Chapter 4

Data protection lifecycle

  • Compliance Center
    A portal simplifying compliance management by calculating a score based on risks, measuring your progress towards the execution of the actions recommended.
    Microsoft 365
    E3/E5
  • Content Search
    A search tool in the security and content compliance centre for searching e-mails, documents and conversations in collaborative tools such as Microsoft Teams and Microsoft 365 Groups.
    Microsoft 365
    E3
  • Advanced eDiscovery
    The Advanced solution provides an end-to-end workflow to preserve, collect, examine, analyse and export content responding to investigations internal and external to the organisation.
    Microsoft 365
    E5
  • Core eDiscovery
    In Microsoft 365, Core eDiscovery provides a basic eDiscovery tool, which organisations can use to search for and export content in Microsoft 365 and Office 365.
    Microsoft 365
    E3/E5
  • Trainable Classifier
    Trainable Classifier is a tool using artificial intelligence, which learns to recognise all types of documents: emails, web formats and Microsoft Office suite documents.
    Microsoft 365
    E5
  • Data Loss Prevention
    DLP strategies allow automatic identification, monitoring and protection of sensitive data.
    Microsoft 365
    E3/E5
  • Azure Information protection
    Azure Information Protection helps protect sensitive information on Cloud services and on-premise. The AIP tool classifies and labels information based on sensitivity and creates different levels of protection, as well as visual markings.
    Microsoft 365 E3 (P1)
    E5 (P2)
  • Azure Rights Management
    Azure Rights Management is the protection technology used by Azure Information Protection. Azure RMS is a Cloud-based protection service using encryption, identity and authorisation strategies to secure files and e-mails on several devices
    Microsoft 365
    E3/E5
  • Azure Sentinel
    Azure Sentinel is an information and security events management platform (SIEM & SOAR) native to the Cloud which uses integrated artificial intelligence for rapid analysis of large volumes of data inside an organisation.
    Microsoft 365
    E3/E5
  • Insider Risk Management
    Insider Risk Management allows critical internal risks to be identified and appropriate measures to be taken to reduce them.
    Microsoft 365
    E5
  • Communication Compliance
    Communication Compliance offers a thorough analysis of internal and external communications in Microsoft 365 for inappropriate language (vulgar, sexist, racist and so on).
    Microsoft 365
    E5
  • Microsoft Cloup App Security (MCAS)
    This offers high visibility, control over data movement and an advanced analytic tool to identify and resolve cyber-threats on your overall Cloud services.
    Microsoft 365
    E5

Objective: “Data protection by design”

By 2025, 175 zetta octets (1012 Go) of data will be present in the global sphere, of which 30% processed in real-time.

This projection underlines the vital importance of protective strategies for sensitive data, enhanced still more by the evolution of the standards and regulations applied. Also, the figures mean data protection must be universal and no longer only based on stored data. Attacks involving data theft will increasingly predominate over the infrastructural attacks which are now the core target.

Data protection should, like safety, become an integral part of the thinking of all organisations handling sensitive data. The priority for managers should move from a policy based on tools to a global policy of protection of information to achieve “Data protection by Design”, just as we now have “Security by Design”.

In the same way, preventing data violation and unauthorised sharing of documents must involve increased awareness and support for users in understanding the organisation’s data protection tools and policies.

In recent years, the development of the compliance functionalities provided by Microsoft 365 has encouraged the proactive management of data protection processes, helping organisations to meet these new challenges.

Today searches around “big data” show that data will be the “black gold” of the coming years, and any organisation which cannot properly protect its data will be exposed to serious risk.

From platform to users, the security policy must be all-pervasive

The core business challenges met by our CIOs today mainly converge on a single goal: controlling information throughout its life cycle. Whether it is confidential or public, its mishandling can be a significant risk for the enterprise.

A recent survey carried out by Microsoft among a CISO (Chief Information Security Officer) group reveals changed priorities in a remote working environment:

  • Top 3 Offering employees safe access to resources, applications and data is among their top 3 concerns.

Microsoft has invested massively in improving the processes and tools provided to its customers to strengthen the control of information. This white paper presents some of the tools that have come out of this investment such as printed Machine Learning solutions like ‘Trainable Classifiers’, or protection against data leaks at the workplace with ‘Endpoint DLP’, or the monitoring of internal risk linked to deviant behaviour with ‘Insider Risk Management’. Major advances have been made in dialogue with the outside world, via ‘3rd Party Data Connectors’ or Microsoft’s CASB (MCAS), which is now integrated in the Compliance Centre.

But risk reduction is not limited to tools. The complexity of the regulations in each sector is linked to the difficulty of finding internal talent capable of understanding the models and the growing volume of articles for each regulation. Translating these points of control into technical implementation must involve greater collaboration between entities.

Increasingly, we see enhanced communication between human resources and other departments like legal or compliance, acting as relays for an enterprise’s lesser-known contact points.

Development of human processes including digital security should obviously respect the user experience. Attention must be paid to change management, as what information should be protected is not always obvious to an employee – even one accustomed to the risks.

This is still truer when personal interaction is linked to the performance of a collaborative environment. If we take the example of Microsoft Teams, the important questions of Governance and security are strongly linked to company productivity. For this, tools are needed, but also best practices should be put in place which simultaneously offer protection, control and visibility – in a benign context.

In short, Microsoft’s Compliance solutions can make the difference in this approach to data protection, with the “smart” capacity to combine different signals from heterogeneous environments (multi-cloud, multi-platform, multi-service). Microsoft’s laboratories now offer new artificial and cognitive intelligence technologies to transform cyber-safety. If you’d like to know more, follow the keywords NER, Syntex, or Purview directly in Microsoft solution.

The recent increase in hybrid and remote working has shown that understanding and improving levels of security is more important than ever. However secure your information might feel, it is crucial to invest in safety and compliance, both to reduce risk and protect intellectual property.