M365 Changelog: Compliance Manager: New assessment templates for Azure and Dynamics 365 (preview) plus Zero Trust controls (GA)

MC295821 – As announced at Ignite, Microsoft is introducing new assessment templates and controls to help you extend compliance beyond Microsoft 365 and better meet compliance requirements with a Zero Trust approach.

When this will happen:

New assessment templates are now available in public preview. Zero Trust controls are now generally available within the Data protection baseline assessment.

How this will affect your organization:

Compliance Manager now includes Azure and Dynamics 365 assessment templates, helping you track compliance for your Microsoft cloud from a single place. You can now create Azure and Dynamics 365 assessments (in public preview) for ISO 27001, NIT 800-53, SOC2, and FedRAMP (Moderate and High).

RWOBoF

Additionally, Compliance Manager’s data protection baseline assessment now includes Zero trust control families. These control families map to existing and additional improvement actions, making it easy to assess, monitor, and improve compliance with Microsoft’s Zero Trust principles and recommendations. Admins can use data protection baseline to implement actions that can enable them to follow a Zero Trust strategy by leveraging the improvement actions in the newly added Zero Trust control families that map to Zero Trust defense areas of Apps, Data, Endpoint, Identity, Infrastructure, and Network.

RWOQZ1

What you need to do to prepare:

Review and assess for your organization.

Learn more:

Additional information