Sunday, October 25, 2015

Office 365 Service Trust Portal

If you have not seen it, Office 365 has released a new portal inside of the administration area called the Office 365 Service Trust Portal. In the past to get access to compliance reports, organizations would reach out to the support or account team to gain access to reports. Now such reports as SOC 1, SOC 2, ISO 27001, etc. are available right through this portal.

If you are a US Federal Customer, and need access to FedRAMP reports associated to NIST 800-53, it is best to go directly to the FedRAMP web site and make a request for that information through their repository.

References

https://blogs.office.com/2015/09/15/announcing-the-office-365-service-trust-portal/

https://blogs.office.com/2015/10/21/announcing-the-enhanced-office-365-soc-audit-reports-with-new-trust-principles/

https://www.fedramp.gov/

https://www.fedramp.gov/marketplace/compliant-systems/microsoft-office-365-multi-tenant-supporting-services-including-azure-active-directory-leveraging-microsoft-azure-and-cloud-infrastructure/