Microsoft Secure Tech Accelerator
Apr 03 2024, 07:00 AM - 11:00 AM (PDT)
Microsoft Tech Community
Announcing new assessment templates and enhanced capabilities in Compliance Manager
Published Mar 02 2021 06:00 AM 3,732 Views
Microsoft

The past year has forced many organizations to undergo rapid digital transformation. With this shift to digital work, and an increase in the volume of digital data, comes the introduction of new regulations and standards around data protection and governanceThe California Consumer Protection Act (CCPA), the New York SHIELD Act, and the UK Telco Security Requirements are some of the major new regulations going into effect. 

 

For any organization, navigating all these data protection laws, regulations, and standards can be daunting, and we only expect this trend to continue in 2021 and beyond. Back in September 2020, we announced the general availability of Compliance Managerwhich helps organizations simplify compliance and reduce risk. By translating complex regulatory requirements to specific controls and providing a quantifiable measure of compliance, Compliance Manager empowers organizations to improve their compliance posture and meet their unique compliance needs. 

 

We are now excited to announce new capabilities and assessment templates that will increase regulation visibility, further enrich the user experience, and save organizations valuable time. 

 

325+ Out-of-Box templates for industry and region-specific regulations 

When we rolled out Compliance Manager last September, we provided access to a vast library of 150+ assessment templates. Today, we are excited to announce that we’ve grown that number to 325+ assessments to cover global, regional and industry-specific regulations and standards such as the Australia Privacy Act, Japan Financial Information Systems Center (FISC), South Africa Promotion of Access to Information Act (PAIA) and Center for Internet Security (CIS) Microsoft 365 Foundation, among others. By increasing visibility for new regulations and standards, our customers will be able to help address their unique compliance needs and keep up to date with new regulations as they go into effect. 

 

Enhanced UX capabilities 

With over 200+ updates a day from 1,000+ regulatory bodies around the world, we know that keeping up to date with regulations can be challenging. In September, we announced the ability to accept versioning at an action level, and we are announcing today that we have improved this function to enable bulk accept versioning (Figure 1). This improved functionality will allow customers to accept all pending actions at once and eliminate the need to spend time accepting actions individually. 

 

Figure 1: New ‘Accept all updates’ button to bulk accept pending updatesFigure 1: New ‘Accept all updates’ button to bulk accept pending updates

 

Get Started 

These new features in Compliance Manager will start rolling out to customer’s tenants in the coming weeks. In the next quarter, these features will also be available in GCC and GCC-H environments, where Compliance Manager is now generally available. You can sign up for a trial of Microsoft 365 E5 or navigate to the Microsoft 365 Compliance Center to get started today. 

 

Learn more about what’s new with Compliance Manager and how to get started and configure policies in your tenant in this supporting documentation. We look forward to hearing your feedback. 

 

Thank you, 

Elliot Pearl-SacksSenior Program Manager, Microsoft 365 Security and Compliance Engineering 

Liz Willets, Product Marketing Manager, Microsoft 365 Security and Compliance Marketing

1 Comment
Version history
Last update:
‎May 11 2021 02:02 PM
Updated by: