Microsoft announces new features to help organizations understand their security risk

Reading time icon 2 min. read


Readers help support MSpoweruser. We may get a commission if you buy through our links. Tooltip Icon

Read our disclosure page to find out how can you help MSPoweruser sustain the editorial team Read more

Microsoft today announced new updates to help organizations easily meet their security, privacy and compliance commitments. Microsoft is announcing the new Microsoft 365 security center (security.microsoft.com) and Microsoft 365 compliance center (compliance.microsoft.com) that will be rolling out from today.

The new Microsoft 365 security center will act as a centralized hub that enables IT Admins to take advantage of Microsoft 365 intelligent security solutions for identity and access management, threat protection, information protection, and security management. They can have visibility, control, and guidance necessary to understand and act on the threats that their organization is facing today and also the threats they will face in the future.

The new Microsoft 365 compliance center is an unified hub for your compliance, privacy, and risk management employees. They can assess the compliance risks through Compliance Manager, protect and govern their data with sensitivity and retention labels, respond to regulatory requests like Data Subject Requests, and access to more other compliance and privacy solutions.

The rollout of both Microsoft 365 security center and Microsoft 365 compliance center will be completed worldwide by the end of March. After the rollout is complete, Microsoft is planning to retire the former Microsoft 365 Security & Compliance Center (https://protection.microsoft.com).

Learn more about these new updates here.

More about the topics: admin, Compliance, microsoft, Microsoft 365, Microsoft 365 compliance center, Microsoft 365 security center, security

Leave a Reply

Your email address will not be published. Required fields are marked *