Get Azure Audit Reports from the Microsoft Service Trust Portal

The Microsoft Service Trust Portal is the place to go when you need audit reports on Microsoft Cloud Services, which includes our personal favorite, Microsoft Azure.

The Service Trust Portal doesn’t only give you audit reports, though. It also has information about risk assessments, security best practices, and more!

What more?

Check these out:

  • SOC1 and SOC 2 auditor reports
  • ISO 27001 and 27018 audit reports and scope statements
  • Office 365 Information Security Management System (ISMS) guidance
  • Federal Risk and Authorization Management Program (FedRamp) System Security Plan
  • Governance, risk management, security assessment, and compliance white papers, FAQs, and other materials to help you perform your own risk assessment

Sound good? I thought so!

Head on over to the Microsoft Trust Center and learn more on how you can get access to all this information and more at the Microsoft Service Trust Portal.

image

Thanks!

Tom
Tom Shinder
Program Manager, Azure Security
@tshinder | Facebook | LinkedIn | Email | Web | Bing me! | GOOG me!

image