Home Blog Introducing New Security Capabilities in Microsoft 365

Introducing New Security Capabilities in Microsoft 365

 2019/02/04   Microsoft Cloud Solutions   1624 visit(s)

   
 By:Ctelecom
Introducing_New_Security_Capabilities_in_Microsoft_365_-_Ctelecoms_-_KSA

As part of the Microsoft 365 vision and expanding on the unified administration experience that started with the Microsoft 365 admin center, Microsoft has recently released the Microsoft 365 security and compliance center.

The Microsoft 365 security and compliance center maintains the centralized experience, intelligence, and customization that Office 365 security and compliance center offers today. In addition, it enables data administrators, compliance officers, security administrators, and security operations to discover security and compliance controls across Office 365, Enterprise Mobility + Security, and Windows in a single place. For example, data administrators can easily access features like Azure Information Protection and Microsoft Cloud App Security to help them detect, classify, protect, and report on their data.

In the Microsoft 365 compliance center, you can easily access solutions to help you assess your compliance risk through Compliance Manager, protect data through features like Data Governance, and respond to regulatory obligations like Data Subject Requests. Along with the new Microsoft 365 security center, these specialized workspaces are designed for security and compliance professionals to centrally manage Microsoft 365 services with a unified experience and insights powered by artificial intelligence (AI).

Over the coming months, Microsoft will continue integrating and streamlining administration experiences across Microsoft 365.  To help organizations optimize their resources we will add new capabilities to help deploy and manage security and compliance solutions.   Microsoft says it will also continue to improve the efficiency of the security and compliance administrator’s user experience, so they can complete their tasks quickly to get more done with their day.

The Microsoft 365 security and compliance center is rolling out now.  Once deployed, administrators can login as they usually do to try out the new security and compliance experiences.  In addition, they can also navigate to the Microsoft 365 security and compliance center from the Microsoft 365 admin center. Administrators will still be able to configure and manage their Office 365 security and compliance settings within the new Microsoft 365 security and compliance center.

If you have any questions regarding any of the new features rolling out to Office 365, feel free to contact Ctelecoms team.






Search the Blog

Subscribe Blog

Solutions

security-icon

IT & Cyber-Security Solutions

Best-in-class cyber security solutions to ...

microsoft-icon

Microsoft Cloud Solutions

Explore Ctelecoms extensive selection of ...

capling-icon

Datacenter Solutions

Solve issues, streamline operations, promote ...

backup-icon

Cloud Backup & Disaster Recovery Solutions

Keep your data, apps, emails and operations ...

capling-icon

Computing & Hyper-converged Infrastructure Solutions

Take your IT infrastructure to the next level ...

networking-icon

Unified Communications & Networking Solutions

Ensure you are securely connected with all ...

meraki-icon

Meraki Networking Solutions

Quickly deploy a reliable, secure, cloud-managed ...