Protecting Data Privacy Using Microsoft Azure
Protecting Data Privacy Using Microsoft Azure
Microsoft Azure
June 2020
Introduction.................................................................................................................................3
Resources.....................................................................................................................................15
Introduction
The amount of data being created, shared, and stored today is growing exponentially. With
data at its heart, the pursuit of digitization—often referred to as digital transformation—is
profoundly altering business. Companies are leveraging data to improve the customer
“
experience, generate new business, boost employee productivity, and increase the
efficiency of organizational processes. The data they manage includes what they upload for
storage or processing, data generated by applications hosted in the cloud, records created
as part of normal business processes, the personal data of customers, as well as trade
secrets, processes, and other proprietary enterprise information.
As that volume of data has grown, government and industry regulations to keep data “Microsoft Azure,
secure and private are proliferating. Many regulations revolve around protecting the
privacy of personal data in particular. The EU General Data Protection Regulation
designed from
(GDPR), the US federal Health Insurance Portability and Affordability Act (HIPAA) the ground up
and Gramm-Leach-Bliley Act (GLBA), individual US states’ privacy laws such as those to protect data,
recently enacted by California, and many others lay out strict rules for keeping
individuals’ personal data private. includes many
With requirements that are complex and constantly evolving, meeting compliance tools and features
obligations in this dynamic regulatory environment can be challenging. Microsoft Azure, that can help
designed from the ground up to protect data, includes many tools and features that can
help you navigate this ever-changing landscape. you navigate this
This paper discusses the Azure tools and services that your organization can use and ever-changing
the steps you can take to protect your data, focusing on two specific types of data of landscape.”
concern to Azure customers:
▪ Customer data: all data, including text, sound, video, or image files and software,
that a customer provides to Microsoft or that is provided on their behalf through
their use of Microsoft online services, excluding Microsoft Professional Services.
In this paper, we start with the relationship between privacy and security, and outline
the responsibility that Microsoft and our customers share for data security. We then
suggest a five-step approach to data governance for protecting both customer and
personal data. We follow it with an overview of data privacy regulations and measures
you can take using Azure to address specific regulatory requirements for the protection
of personal data.
“
Microsoft has a long history of dedication to data privacy and protection that has
evolved over many decades of being entrusted with our customers’ data. This trust and
experience has shaped the company’s time-tested approach to applying the highest
standards of privacy protection, based on the following principles:
“When Microsoft
▪ Customer control over the collection, use, and distribution of customer data,
facilitated by user-friendly tools and technologies envisions a new
▪ Transparency about the specific policies, operational practices, and technologies that product or service,
help ensure the privacy of your data to enable informed decisions privacy and
▪ Industry-leading security to protect data in transit, in process, and at rest data protection
principles are
▪ Strong compliance rooted in respect for privacy laws and customer rights
considered at
When Microsoft envisions a new product or service, privacy and data protection
principles are considered at each phase of development. This is part of our Privacy each phase of
by Design philosophy, which describes not only a way of building products, but also development.
a model for operating services and structuring internal governance practices. This
comprehensive approach extends to all the people, processes, and technologies that
This is part of our
help to maintain and enhance privacy protections for Microsoft customers. We then Privacy by Design
put our commitments in writing in the Microsoft Privacy Statement where we detail
Microsoft data protection policies and practices in clear, straightforward language.
philosophy”
» For more information, see Privacy at Microsoft.
“
When the data you collect and store resides in the cloud, the security of that data becomes
a responsibility that you share with Microsoft. While you are still responsible for some
aspects of security, Microsoft becomes responsible for others, depending on the applicable
cloud computing model as illustrated below.
Network controls
Host infrastructure
Physical security
The table below illustrates this division of responsibility when it comes to protecting the
data you generate, collect, process, and store in the Azure cloud.
Building services and features that can Configuring the online services you use
be used in compliance with applicable and training your workers to use those
data protection and privacy regulations services in a way that maintains compliance
and standards. requirements for your industry and location.
Creating strong operational controls to Using and configuring the online services
protect customer data in the cloud. in a way that limits unintended data sharing
and access.
“
Azure enables a multilayered security strategy that includes identity and access
controls, application and data security, network security, threat protection, and security
management. This defense-in-depth approach to security in Azure provides built-in
security controls and tools to help you protect all your data, including any personal data.
Privileged
Information Network
Identity IoT Security SIEM
Protection Segmentation
Management
Microsoft in Partners
All these Azure tools and controls play a role in giving you control over and protecting
the privacy of your data.
In the shared responsibility model, Microsoft handles the security of the physical
datacenter, physical network, and physical host machines, and protects Azure
datacenters with access controls, perimeter security, surveillance cameras, biometric
authentication, metal detectors, and more. The customized hardware inside datacenters
has integrated security controls and is protected by ISO-compliant safeguards such
as locked server cages and racks, smartcard readers, monitoring around the clock by
security staff, and other mechanisms.
▪ Identification of personal data. Trace and identify all types of data (including
personal data).
▪ Data breach response plan. Create a response strategy and train employees to
apply corrective actions.
“
Data governance and guidelines for
protecting customer data
Data governance refers to an overarching strategy that encompasses the policies, “Data governance
processes (including technologies), and people involved in managing and protecting
data. An effective data governance plan forms the foundation of an organization’s
refers to an
approach to protecting data and its privacy, and is also key to compliance with national, overarching
regional, and industry-specific requirements governing the collection and use of data.
Supported by effective technology, it is a driving force to help document the basis
strategy that
for lawful processing, and define policies, roles, and responsibilities for the access, encompasses the
management, security, and use of personal data. policies, processes
An effective data governance program enforces how and where data is stored and
sent, who has access to it and at what level, and what actions can be performed on the
(including
data, by whom, when, using what methods, and under what circumstances. It should technologies), and
be designed to protect the data and prevent any unauthorized access or exposure, people involved
and also contain a response plan that can be put in place quickly if an incident
occurs. Consult your data privacy attorney as you develop and implement your data in managing and
governance strategy. protecting data.”
Azure offers tools and services that can help you implement these aspects of your
organization’s data governance program:
▪ Identify and classify customer data more quickly and accurately. Effectively
protecting customer data involves a step-by-step process that begins with
identifying your data in all the different locations where it resides, and classifying
it in appropriate categories, as determined by your organization; for example, you
may need to distinguish between personal data and sensitive personal data.
Protecting Data Privacy
Using Microsoft Azure 7
▪ Establish and apply policies to govern use of and access to your customer
data. This includes restricting permissions only to those users who need access to
perform their jobs, and granting that access for the shortest time and with the least
privileges possible.
▪ Document compliance. You must also be able to produce and retain required
documentation and maintain auditable records to prove your compliance with
privacy policies.
▪ Respond to data subject requests. To fully comply with the requirements of such
privacy laws as the GDPR, you must be able to find and provide copies of personal
data or make modifications to it or its processing in a timely manner in response to
data subject requests. (In the GDPR, individuals are known as data subjects.)
“
In the following sections, we’ll look a little more closely at the Azure tools and
technologies that can be used to help you accomplish each of these.
▪ Sensitive personal data, specifically called out in the GDPR, is defined as “special
categories of personal data.” It includes data that reveals racial or ethnic origin,
political opinions, religious or philosophical beliefs, or trade union membership,
as well as genetic data, biometric data for the purpose of uniquely identifying a
natural person, data concerning health, or data concerning a natural person’s sex
life or sexual orientation.
It’s important to classify data properly so you can apply appropriate security controls.
Therefore, a common first step in meeting data privacy obligations is to locate, identify,
and classify all personal data that your organization stores and manages.
» For more information, see how Microsoft categorizes data.
Protecting Data Privacy
Using Microsoft Azure 8
How Azure can help you identify and classify customer data
Some Azure services can be used to identify, classify, and label personal data that resides
in email and documents using embedded labels and permissions. This functionality can
help you stay in control of how such data is accessed, used, and distributed even when it’s
shared with other people. These services include:
▪ Azure Information Protection (AIP) can help you classify documents and email by
applying labels. Labels can be applied automatically by administrators who define
rules and conditions, manually by users, or a combination where users are given
recommendations. When you do this, the classification is identifiable regardless
of where the data is stored or with whom it’s shared. Metadata is added to files
and email headers in clear text, which ensures that other services, such as data loss
prevention solutions, can identify the classification and take appropriate action.
» For more information, see What is Azure Information Protection?
▪ Azure Data Factory and HDInsight can also help you classify data and label it for
privacy compliance, to protect trade secrets, and so on.
▪ Azure Data Catalog can help with the management of metadata and enable you to
discover the data sources you need, understand what you find, and then use that data.
» For more information, see What is Azure Data Catalog?
▪ Azure Search, Azure Active Directory, Azure SQL Database, Power Query in
Excel, and Query Explorer can be used to search for and locate data, including
personal data.
How Azure can help you manage use of and access to customer data
▪ Azure Role-Based Access Control (RBAC) can be used to limit use of specific data,
for example, to read-only. It can also enforce separation of duties, enabling you to
define fine-grained permissions to grant only the amount of access that users need
to perform their jobs.
» For more information, see What is role-based access control (RBAC) for Azure resources?
▪ Azure Active Directory Privileged Identity Management can be used to
minimize the number of people who have access to customer data, and can also
help you discover, restrict, and monitor privileged identities and their access
to resources. You can also use this service to enforce on-demand, just-in-time
administrative access when needed.
» For more information, see What is Azure AD Privileged Identity Management?
▪ Azure Information Protection (AIP) can help you control both who can access
a document or email message, and further control whether that document can be
edited, is restricted to read-only, or is allowed to be printed or forwarded. It uses Azure
Rights Management to help ensure that your data remains protected no matter where
it’s stored or with whom it’s shared. Rights Management is integrated with other
Microsoft cloud services and applications, such as Office 365 and Azure Active Protecting Data Privacy
Using Microsoft Azure 9
Directory. It can also be used with your own line-of-business applications and
information protection solutions from software vendors, both on premises and in
the cloud.
“
» For more information, see What is Azure Information Protection?
Protect customer data through security controls
Securing data is one of the most crucial aspects of protecting privacy, and your
organization is responsible for protecting your data as well as protecting the security “Azure supports
of your applications, user accounts and identity, access and network controls, and the
security of your client endpoints.
various encryption
models, including
How Azure can help you secure customer data server-side
Encryption of data is an important element of protecting it in case of a breach. Azure encryption that
supports various encryption models, including server-side encryption that uses service- uses service-
managed keys, and customer-managed keys in Key Vault or on customer-controlled
hardware. Azure includes data protection capabilities through built-in services, managed keys,
components, and configurations that you can select to apply encryption to internal and customer-
data and traffic including data at rest, data in transit, and data in process.
managed keys
▪ Azure Key Vault can be used to segregate role functionality in the management of in Key Vault or
keys and data.
on customer-
» For more information, see Azure Key Vault basic concepts.
controlled
▪ Azure Storage Service Encryption, Azure Disk Encryption, and Transparent hardware.”
Data Encryption for Azure SQL Database can all be used to protect data by
securing it using strong cryptographic technologies.
» For more information, see Azure Encryption Overview.
In addition, Azure offers these tools to help you keep your organization’s data secure.
“
came to the forefront in the 1970s. Since that time, new technologies have changed the
privacy landscape dramatically. Today privacy regulations exist at the state, federal, and
regional levels as well as those that are industry specific.
▪ The Payment Card Industry Data Security Standard (PCI DSS), which was developed
by a private sector council formed by major credit card companies. The council
functions as a governing entity and compliance with its standards is mandatory for
merchants and other organizations that collect, process, store, or transmit the personal
information of credit card holders. Although PCI DSS compliance is not mandated by
“
any federal statute, some states have incorporated it into their own laws.
▪ The Azure infrastructure can host customized privacy notices to help meet GDPR
notification requirements.
▪ Azure Active Directory can be used to request and obtain consent to use data.
▪ Azure SQL Database can be used to document data subjects who have granted
their affirmative consent.
▪ Azure Search, Azure Active Directory, Azure SQL Explorer, and Query Explorer
can help you identify and rectify inaccurate or incomplete personal data.
▪ Azure Active Directory, Azure SQL Database, and Query Explorer can be used
to erase personal data.
▪ Azure File Service REST API can be used to delete Azure File Storage or Azure
Table Storage data.
▪ Azure Active Directory, Azure SQL Database, the Cosmos DB Migration Tool,
and the Azure Storage REST API can all be used to export personal data in a
common, structured format.