Great content delivered right to your mailbox

Thank you! Check your inbox for our monthly recap!

The world of regulation and legislation is a busy one.

According to Thomson Reuters’ Compliance Survey, “For 2019, the most commonly cited challenges included: increasing regulatory burden; financial crime, anti-money laundering; culture & conduct risk; and the availability of skilled resources.”

The same study showed the biggest compliance challenges predicted for 2020 are “keeping up with regulatory change, cyber-resilience, personal accountability, and culture and conduct risk.”

 

Worried you missed a spot in your clients’ security? Take our security assessment and build your offering on the right foundation

 

Therefore, organizations need to be up to speed with new regulations and re-educate their staff about possible changes to existing ones. But without a robust system in place, complying with rules, standards, and laws can be a daunting task. Luckily, Microsoft 365 comes with everything you need to navigate strict regulations.

We’ve put together a simple guide to show you how the Microsoft 365 Compliance Center works and how to use it to its full potential to improve compliance in your business.

 

Quick Overview of the Microsoft 365 Compliance Center

Microsoft 365 Compliance Center is a dedicated workspace for your compliance, privacy, and risk management specialists. It’s packed with useful administrative tools to support you in meeting your legal, regulatory, and organizational requirements.

Once inside, the first thing you will notice on the homepage is a summary of how your organization is doing with data compliance and the available solutions you have to test out.

 

From here, you can:

  • Check out the Microsoft Compliance Scorecard, which analyzes your company’s progress with completing recommended actions that increase data protection and follow regulatory standards. “It also provides workflow capabilities and built-in control mapping to help you efficiently carry out those actions,” adds Microsoft.
  • Review the Solution catalog card, where you can find an entire list of integrated solutions “to help you manage end-to-end compliance scenarios.”
  • Review the Active alerts card, “which includes a summary of the most active alerts and a link where you can view more detailed information, such as Severity, Status, Category, and more.”

 

How it works

On the left side of the screen, there’s a navigation panel you can easily customize. The default items are:

Home 

    • Return to the Microsoft 365 Compliance Center’s main page.

Data classification

    • Access trainable classifiers, sensitive info types, content, and activity explorers.

Data connectors

    • Configure connectors to import and archive data in your Microsoft 365 subscription.

Alerts

    • View and resolve alerts.

Reports

    • Access data about label usage and retention, DLP policy matches and overrides, shared files, third-party apps in use, and more.

Policies

    • Set up policies to govern data, manage devices, and receive alerts. You can also access your DLP and retention policies.

Permissions

    • Manage who has access to the Microsoft 365 Compliance Center to view content and complete tasks.

 

There’s an entire list of compliance answers you can find under the Solutions section, such as:

Catalog

    • Discover all the compliance and risk management solutions available for your organization.

Audit

    • Review common support and compliance issues.

Content search

    • Quickly find emails in Exchange mailboxes, documents in SharePoint sites and OneDrive locations, and instant messaging conversations in Microsoft Teams and Skype for Business.

Communication compliance

    • Reduce communication risks by tracking down risky messages and examining possible policy violations.

Data investigations

    • Identify sensitive, malicious, or misplaced data across Microsoft 365 and prevent any incidents.

Data loss protection

    • Detect sensitive content shared throughout your organization, in the cloud, and on devices, and prevent accidental data loss.

Data subject requests

    • Find and export users’ data as required by the General Data Protection Regulation (GDPR).

eDiscovery

    • Preserve, collect, analyze, and export content essential to your organization’s internal and external investigations.

Information governance

    • Manage your content (import, store, and classify critical data)—keep what you need and delete what you don’t.

Information protection

    • Classify and protect sensitive content across your organization.

Insider risk management

    • Detect risky activity across your organization to help you quickly take action.

Records management

    • Automate and simplify the retention schedule for regulatory, legal, and business-critical records in your organization.

 

Learn how Microsoft 365 is a great addition to your portfolio with our eBook

 

Six tips to get started with Microsoft’s 365 Compliance Center

Now that we went through all the features you can find inside the Compliance Center, let’s go over six useful tips to make sure you know what your next moves are.

  1. Review your Microsoft Compliance Score to improve your compliance score.
  2. Configure insider risk management policies to help minimize internal risks and easily detect threatening activities in your organization.
  3. Review your organization’s data loss prevention policies and make changes if necessary.
  4. Set up Microsoft Cloud App Security and get familiar with it.
  5. Create communication compliance policies to identify and correct corporate policy violations as soon as possible.
  6. Make sure you review alerts or potential risks.

 

Before we wrap it up, we should mention that, for some users, some of the compliance features aren’t available in the Microsoft 365 Compliance Center. 

According to Microsoft, the reason is they are “still adding functionality to its Compliance Center. If you can’t find something, use the Office 365 Security & Compliance Center instead. Your configurations are saved in both the existing Office 365 Security & Compliance Center and the new Microsoft 365 compliance center automatically. To go there, in the Microsoft 365 compliance center, in the navigation pane on the left side of the screen, choose More resources, and then, under Office 365 security & compliance center, choose Open.”

 

Over to you

Microsoft is committed to helping its users comply with legal and regulatory standards. Thanks to the Compliance Center, Microsoft 365 users have key compliance controls all in one place, helping them keep their business on the page with current regulations. Moreover, they can identify regulatory issues before they occur, and also get actionable insights on how to solve them.

 

Long story short: Your organization is in qualified hands with the Microsoft 365 Compliance Center. If you’d like to learn more about how you can profit from Microsoft 365, contact us today!

 

Written by The Sherweb Team Collaborators @ Sherweb