Saturday, February 23, 2019

New Updates Coming for Office 365 Security and Compliance Centers

If you have not been watching, there are some new changes to the Microsoft Office 365 Security and Compliance Center.

This new portal experience is bringing together all the information being collected by Office 365, Windows 10, EMS and Azure.  Security administrators will be able to see a singular view and have the ability to drill in on areas that they need to investigate.  Additionally, features will be highlighted that you can use to help mitigate risk.



The new compliance center provides information about our current compliance with reminders on areas where customer configuration is required to stay in compliance.



Announcement - https://techcommunity.microsoft.com/t5/Security-Privacy-and-Compliance/Introducing-the-new-Microsoft-365-security-center-and-Microsoft/ba-p/326959