News Blog /

Dynamics 365 built-in security features

by Spanish Point - Jul 27, 2018
Dynamics 365 built-in security features

Discover built-in security features

Microsoft Dynamics 365 takes advantage of the cloud service infrastructure and built-in security features to keep data safe using security measures and mechanisms and mechanisms to protect data. In addition, Dynamics 365 provides efficient data access and collaboration with data integrity and privacy.

Secure identity

 

  • Safeguard Access

Microsoft Dynamics 365 relies on Azure Active Directory (AAD) to provide authentication for users, helping to protect Dynamics 365 from unauthorized access. It simplifies the management of users and groups and enables you to assign and revoke privileges.

Dynamics 365 uses the same identity platform as Microsoft Office 365, so a user of both services has the same username and password. Customers can federate an on-premises AAD or other directory stores to enable using corporate credentials to authenticate.

Secure Apps & Data

 

  • Data Protection

Dynamics 365 uses encryption to protect your data. Connections established between customers and Microsoft datacenters are encrypted, and public endpoints are secured using industry-standard Transport Layer Security (TLS). TLS effectively establishes a security-enhanced browser-to-server connection to help ensure data confidentiality and integrity between devices and datacenters.

We also provision your organization with its own logically isolated data repository to maximize the security and integrity of your data. And, when systems become outdated or are no longer operational, Microsoft operations personnel follow rigorous data-handling procedures and hardware disposal processes.

It Engineer - Data Center

Secure infrastructure

 

  • Security Built In

Microsoft Dynamics 365 is hosted in Microsoft datacenters and uses security measures and mechanisms to protect data. Microsoft blocks unauthorized traffic to and within datacenters, using a variety of technologies such as distributed denial-of-service (DDoS) attack prevention. The infrastructure is constantly maintained, enhanced, and verified and Microsoft employ regular penetration testing to continually validate the performance of security controls and processes.

Dynamics 365 is designed on the principles of the Security Development Lifecycle, a mandatory Microsoft process that embeds security requirements into every phase of development. Dynamics 365 also follows the rigorous standards set up by Microsoft Operational Security Assurance to help protect customer data.

  • Role-Based Security

Microsoft Dynamics 365 uses role-based security. Role-based security is aligned with the structure of the business. You are assigned to security roles based on your responsibilities in the organization and your participation in business processes. Access is granted to these security roles rather than to individuals. The administrator grants access based on the duties individuals perform in their roles, not to the program elements used by those individuals to fulfill their roles.

  • Threat Management

Dynamics 365 leverages the Microsoft Cyber Defense Operations Center (CDOC), which brings together security response experts from across the company to help protect, detect and respond 24×7 to security threats against their infrastructure and services in real-time. Informed by trillions of data points across an extensive network of sensors, devices, authentication events and communications, the CDOC teams employ automated software, machine learning, and behavioral analysis and forensic techniques to protect all endpoints, better detect attacks, and accelerate their response.

Structure Light Led Movement 158826

 

  • Physical Security

Microsoft Dynamics 365 is deployed in Microsoft datacenters, which are protected by defense-in-depth security that includes perimeter fencing, video cameras, security personnel, secure entrances, and real-time communications networks. The defense-in-depth security continues through every area of the facility and to each physical server unit. The Microsoft Cloud Infrastructure and Operations Group delivers the core infrastructure and foundational technologies for Dynamics 365. Microsoft datacenters comply with industry standards for physical security and reliability and are managed, monitored, and administered by Microsoft operations personnel.