Genauere Informationen zum EU Boundary Program

Genauere Informationen zum EU Boundary Program

Microsoft hat schon kurz nach Schrems 1 ein EU Datengrenzen Programm aufgesetzt. Dieses hat den Inhalt die komplette Datenverarbeitung eines Produktes nur innerhalb der europäischen Grenzen zu verarbeiten. So sollen personenbezogene Daten nicht mehr außerhalb der EU transferiert werden.

Welche Programme bleiben innerhalb der EU?

AzureAzure Dienste, die den Einsatz in einer Region innerhalb der EU-Datengrenze ermöglichen, sowie die folgenden nicht regionalen Dienste: Azure Advisor, Azure Bot Service, Azure Communication Services, Azure Data Box, Azure DNS, Azure Kubernetes Service on Azure Stack HCI, Azure Lighthouse, Azure Migrate, Azure Monitor, Azure Resource Mover, Azure Service Health, Azure Sphere, Azure Stack Edge, Azure Stack HCI, Azure Stack Hub, Azure Virtual Desktop, Azure VM Image Builder, Power BI Embedded, Traffic Manager, Translator
Dynamics 365Dynamics 365 Business Central, Dynamics 365 Commerce, Dynamics 365 Customer Insights, Dynamics 365 Customer Service, Dynamics 365 Customer Voice, Dynamics 365 Field Service, Dynamics 365 Finance, Dynamics 365 Guides, Dynamics 365 Intelligent Order Management, Dynamics 365 Marketing, Dynamics 365 Project Operations, Dynamics 365 Remote Assist, Dynamics 365 Sales, Dynamics 365 Supply Chain Management
Microsoft 365Cortana, Customer Lockbox, Exchange Online, Exchange Online Archiving for Exchange Online, Microsoft Bookings, Microsoft Forms, Microsoft MyAnalytics, Microsoft Planner, Microsoft StaffHub, Microsoft Stream (on SharePoint), Microsoft Teams,  Microsoft To-Do,  Office for the web, Online Services provided as part of Microsoft 365 Apps, OneDrive for Business, SharePoint Online, Sway, Whiteboard, Yammer Enterprise, Communications Compliance, eDiscovery and Audit, Insider Risk Management, Information Barriers, Microsoft Purview Data Loss Prevention, Microsoft Intune, Priva Privacy Risk Management, Priva Subject Rights Management, Microsoft Viva Answers, Microsoft Viva Connections, Microsoft Viva Engage, Microsoft Viva Goals, Microsoft Viva Insights, Microsoft Viva Learning, Microsoft Viva Sales, and Microsoft Viva Topics
Power PlatformMicrosoft Power Apps, Microsoft Power Automate, Microsoft Power BI, Microsoft Power Pages, Microsoft Power Virtual Agents

Besonderheit Azure AD / Identity

Verzeichnisdaten. Microsoft kann begrenzte Verzeichnisdaten aus Azure Active Directory (einschließlich Benutzername und E-Mail-Adresse) außerhalb der EU-Datengrenze replizieren, um den Dienst bereitzustellen.“

Deutschland

  • Replication nur innerhalb der beiden deutschen Rechenzentren

Europa (Dublin/ Amsterdam)

  • Replikation auch außerhalb Europa möglich.

Quelle:

https://www.microsoft.com/licensing/terms/product/PrivacyandSecurityTerms/all

…..

EU Data Boundary Services

The term “EU Data Boundary” means the Microsoft computers, computing environment, and physical data centers located solely in the European Union (EU) and the European Free Trade Association (EFTA). The term „EU Data Boundary Services“ applies only to the Online Services in the table below, excluding any Previews. 

EU Data Boundary Services
AzureAzure services that enable deployment in a region within the EU Data Boundary and   the following non-regional services: Azure Advisor, Azure Bot Service, Azure Communication Services, Azure Data Box, Azure DNS, Azure Kubernetes Service on Azure Stack HCI, Azure Lighthouse, Azure Migrate, Azure Monitor, Azure Resource Mover, Azure Service Health, Azure Sphere, Azure Stack Edge, Azure Stack HCI, Azure Stack Hub, Azure Virtual Desktop, Azure VM Image Builder, Power BI Embedded, Traffic Manager, Translator
Dynamics 365Dynamics 365 Business Central, Dynamics 365 Commerce, Dynamics 365 Customer Insights, Dynamics 365 Customer Service, Dynamics 365 Customer Voice, Dynamics 365 Field Service, Dynamics 365 Finance, Dynamics 365 Guides, Dynamics 365 Intelligent Order Management, Dynamics 365 Marketing, Dynamics 365 Project Operations, Dynamics 365 Remote Assist, Dynamics 365 Sales, Dynamics 365 Supply Chain Management
Microsoft 365Cortana, Customer Lockbox, Exchange Online, Exchange Online Archiving for Exchange Online, Microsoft Bookings, Microsoft Forms, Microsoft MyAnalytics, Microsoft Planner, Microsoft StaffHub, Microsoft Stream (on SharePoint), Microsoft Teams,  Microsoft To-Do,  Office for the web, Online Services provided as part of Microsoft 365 Apps, OneDrive for Business, SharePoint Online, Sway, Whiteboard, Yammer Enterprise, Communications Compliance, eDiscovery and Audit, Insider Risk Management, Information Barriers, Microsoft Purview Data Loss Prevention, Microsoft Intune, Priva Privacy Risk Management, Priva Subject Rights Management, Microsoft Viva Answers, Microsoft Viva Connections, Microsoft Viva Engage, Microsoft Viva Goals, Microsoft Viva Insights, Microsoft Viva Learning, Microsoft Viva Sales, and Microsoft Viva Topics
Power PlatformMicrosoft Power Apps, Microsoft Power Automate, Microsoft Power BI, Microsoft Power Pages, Microsoft Power Virtual Agents

Location of Customer Data for EU Data Boundary Services

For EU Data Boundary Services, Microsoft will store and process Customer Data (including any Personal Data contained therein) within the EU Data Boundary as detailed below.

Customer must configure EU Data Boundary Services as follows:

Use of EU Data Boundary Services may result in limited transfers of Customer Data outside the EU Data Boundary, as set forth below and further detailed in transparency documentation for the EU Data Boundary located at https://learn.microsoft.com/en-us/privacy/eudb/eu-data-boundary-learn or successor location. Any such transfers will be conducted in accordance with the Data Protection Addendum and the Product Terms.

  • Remote Access. Microsoft personnel located outside the EU Data Boundary may remotely access data processing systems in the EU Data Boundary as necessary to operate, troubleshoot, and secure the EU Data Boundary Services.
  • Customer-Initiated Transfers. Customers may initiate transfers outside the EU Data Boundary, such as by accessing EU Data Boundary Services from locations outside the EU Data Boundary, sending an email to a recipient located outside the EU Data Boundary, or use of EU Data Boundary Services in combination with other services not in the EU Data Boundary.
  • Protecting Customers. Microsoft transfers limited data outside of the EU Data Boundary as necessary to detect and protect Customers against security threats.
  • Directory Data. Microsoft may replicate limited directory data from Azure Active Directory (including username and email address) outside the EU Data Boundary to provide the service.
  • Network Transit. To reduce routing latency and to maintain routing resiliency, Microsoft uses variable network paths that may occasionally result in transit of data outside the EU Data Boundary.
  • Service-Specific Transfers. See transparency documentation referenced above for information about transfers applicable to specific EU Data Boundary Services.
Kommentare sind geschlossen.