Wednesday, May 4, 2016

Access to Office 365 Third Party Audit Reports

A common request I have from customers is how to get access to independent third-party audit reports that Microsoft Office 365 provides.  For instance getting access to:
  • International Organization for Standardization (ISO)
  • Health Insurance Portability and Accountability Act of 1996 (HIPAA)
  • Financial Industry Regulation Authority (FINRA)
  • Federal Risk and Authorization Management Program (FedRAMP)
There are some new tools that are available to get access to this data. 
 
You can gain access to it through the Office 365 Security & Compliance Center.  Instructions are located here - https://support.office.com/en-us/article/Service-assurance-in-the-Office-365-Security-Compliance-Center-47e8b964-4b09-44f7-a2d7-b8a06e8e389c?ui=en-US&rs=en-US&ad=US
 
You will need to work with the Global Admin of your tenant to give you access to the Service Assurance role.  Once you have access there is a portal where you can access documentation.
 
 
Additionally, there is the Service Trust Portal (STP) which can give you access to the same data, just different steps.  Here are the instructions - https://support.office.com/en-US/article/Get-started-with-the-Service-Trust-Portal-for-Office-365-for-business-Azure-and-Dynamics-CRM-Online-subscriptions-f30e2353-0bd6-41ed-8347-eea1fb8d2662

No comments: