Office 365 SOC audit reports with new trust principles

Sourced through Scoop.it from: blogs.office.com

You can readily access this information directly from the Office 365 Service Trust Portal (STP) when you authenticate using your Office 365 credentials. To access STP, ask your Office 365 company administrator to sign in at the Service Trust Portal. Once your company administrator signs in for the first time, they can provide STP access to other users in your organization. If you are evaluating Office 365, you can use your Office 365 trial credentials to access STP.

See on Scoop.itOffice365

One thought on “Office 365 SOC audit reports with new trust principles

  1. Pingback: Office 365 SOC audit reports with new trust principles | Direct Cloud

Leave a comment