GDPR-Compliance-Solutions

Are you prepared for a new era in privacy regulation?

The European General Data Protection Regulation (GDPR) went into effect in 2018. This privacy regulation permanently changes the way you collect, store and use customer data for any European citizen or company.

To help you meet the GDPR requirements, Interlink has partnered with Microsoft to accelerate your GDPR compliance journey. We have the skilled personnel, process knowledge, and Microsoft technology expertise to evaluate your GDPR readiness and help you on your path to become, and stay, compliant. We will work with you and your team to provide the tools and knowledge you need to get persistent data protection across all of your platforms and applications.


4 Steps to GDPR Compliance

The Interlink team can support your organization through the four steps to compliancy. To start, we complete a discovery session to assesses whether GDPR applies to your organization, and, if so, to what extent. This provides a full analysis of your environment, which delivers a solid understanding of the data you have and where it resides. From there, we walk you through the next three steps – Manage, Protect and Report - and make recommendations on services and solutions that would best fit your organization's needs.

4-steps-gdpr-compliancy

 


Microsoft Technology Forms the Basis of Our GDPR Solution

Interlink offers a number of Microsoft-based cloud and on-premises solutions that help organizations locate and catalog the personal data in their systems, build a more secure environment, and simplify the management and monitoring of personal data –all which provide the tools and resources needed to ensure that your data is safe and compliant.

Azure

Azure offers industry-leading security measures and privacy policies to safeguard your data in the cloud, including the categories of personal data identified by the GDPR. Azure can also protect personal data in your systems, which will ¬¬help you on your journey to reducing risks and achieving compliance with the GDPR.

  • Azure Security Center - Provides visibility and control over the security of your Azure resources and continuously monitors your resources, provides helpful security recommendations, and helps you prevent, detect, and respond to threats.
  • Data Encyrption in Azure Storage - Secures your data at rest and in transit.
  • Azure Key Vault - Enables you to safeguard your cryptographic keys, certificates, and passwords that help protect your data.
  • Log Analytics - Provides configurable security auditing and logging options that can help you identify and repair gaps in your security policies to prevent breaches.

Office 365

One essential step to meeting the GDPR obligations is discovering and controlling what personal data you hold and where it resides. There are many Office 365 solutions that can help you identify or manage access to personal data, safeguard data, and identify when a data breach occurs. This satisfies one of the core requirements of the GDPR - protecting personal data against security threats.

  • Data Loss Prevention - Can identify over 80 common sensitive data types including financial, medical, and personally identifiable information and allows organizations to configure actions to be taken upon identification to protect sensitive information.
  • Customer Lock Box - Helps you meet compliance obligations for explicit data access authorization during service operations.
  • Outbound Email Encryption - Lets you send encrypted emails to people outside your company
  • Secure Score - Analyzes your Office 365 organization's security based on your regular activities and security settings and assigns a score
  • Office 365 - Provides enhanced visibility and control for Office 365 through threat detection based on user activity logs, discovery of Shadow IT for apps that have similar functionality to Office 365 offerings and control app permissions to Office 365.

Enterprise Mobility & Security

Enterprise Mobility + Security was designed with industry-leading security capabilities to safeguard customer data both in the cloud and on-premises. This includes personal data - no matter where it may travel to, including users, devices, and apps. EM+S also features identity-driven security technologies that help you discover, control, and safeguard personal data held by your organization; reveal potential blind spots; and detect when data breaches occur.

  • Azure Active Directory (Azure AD) - Helps you ensure that only authorized users can access your computing environments, data, and applications.
  • Azure Information Protection - Helps ensure that your data is identifiable and secure, a key requirement of the GDPR—regardless of where it's stored or how it's shared.
  • Advanced Threat Analytics - Helps pinpoint breaches and identifies attackers using innovative behavioral analytics and anomaly detection technologies.
  • Intune - Provides mobile device management, mobile application management, and PC management capabilities.
  • Cloud App Security - Provides visibility into Shadow IT by discovering cloud apps in use and you can control and protect data in the apps once you sanction them to the service.

SQL Server and Azure SQL Database

SQL Server and SQL Database provide a powerful set of built-in capabilities that safeguard data and identify when a data breach occurs. They provide industry-leading security measures and privacy policies to safeguard your data in the database, including the categories of personal data identified by the GDPR and include built-in SQL security capabilities.

Windows 10 and Windows Server 2016

Effective security needs to be end-to-end, from the desktop to the servers where the data resides. Windows 10 and Windows Server 2016 can help you on your journey to reducing risks and achieving compliance with the GDPR. Together, they provide industry-leading encryption, anti-malware technologies, and identity and access solutions that enable you to move from passwords to more secure forms of authentication.

gdpr-Assessment

 

Interlink-bottom-banner-1