3 Ways Microsoft Dynamics Cloud Security Keeps Your CRM Data Safe

David Marincic
Azamba
Published in
4 min readAug 1, 2018

Is your CRM data this well protected?

CRM is an incredibly powerful tool for managing the information that drives your business. And over the past decade, cloud-based, software-as-a-service (SaaS) CRM has given small and mid-sized companies access to analytical and operational tools that were once available only to much larger organizations.

But with that migration to the cloud comes the obvious question: is your CRM data safe in the cloud?

Fortunately for Microsoft Dynamics 365 CRM users, the answer is an emphatic “yes!”

In fact, most businesses are far safer trusting Microsoft with their data security than they are their own internal resources.

Some of that is easily attributable to scale: Microsoft Dynamics 365 is powered by Microsoft Azure, the second largest public Cloud provider. And Microsoft invests about $1 billion in cloud security each year.

That’s a lot of resources, but money alone doesn’t keep your CRM data safe, especially given the sheer number of attacks against such a high-profile company as Microsoft.

And yet, your CRM data is safe. To date, no one has breached Microsoft Dynamics 365 CRM directly.

So how does Microsoft do it? How does a company fend off hundreds of millions of attacks per year, not to mention all the other threats to your information (power outages, natural disasters, etc.), to keep your CRM data safe in the cloud?

The answer is three-fold.Microsoft maintains exceptional data security at three levels: the data center, the cloud, and the user.

Data center security

OK, so it’s not what we see at the movies. Still, physical data center security is a very important part of how Microsoft keeps your CRM data safe.

As of 2017, Microsoft operates more than 100 data centers to serve more than 12 million subscriber organizations. That’s an overall market share of about 11%, and represents a massive investment.

It’s no surprise, then, that Microsoft takes data center security and reliability very seriously. Here’s the lengths they go to to ensure your information is safe on their servers:

  • Data center access control: Microsoft data centers are protected by perimeter fencing, security officers, locked server racks, multi-factor access control, integrated alarm systems, and around-the-clock video surveillance. Employee access to data centers is restricted by job function.
  • Disaster safeguards: Each data center features fire suppression technology, and servers in high risk regions are built on seismically braced racks. Data centers are also equipped with two power feeds, as well as both battery and diesel generator backups.
  • Redundant regional data centers: Microsoft’s vast network of data centers means a problem at one won’t cause downtime or lose your data. Meanwhile, the sheer size of the network practically guarantees both local hosting and global availability.
  • Information security management: Microsoft’s data centers are all ISO-27001 certified.
  • Guaranteed uptime: Microsoft guarantees 99.9% uptime in the Dynamics 365 for Sales service level agreement (SLA).

Cloud security

Microsoft is the world’s largest software manufacturer, and as such is a constant target for hackers. As of 2017, Microsoft detects approximately 1.5 million hacking attempts per day.

And yet, the Microsoft Azure cloud computing service remains secure, day in and day out.

Here’s how Microsoft keeps your CRM data safe in the cloud:

  • Cyber Defense Operations Center (CDOC): Microsoft employs more than 50 security experts and data scientists as well as 3500 security engineers. These security professionals constantly monitor and refine cloud security efforts using automated software, machine learning, behavioral analysis, and forensic techniques.
  • Intelligent Security Graph: Microsoft’s CDOC is powered by the Intelligent Security Graph, an AI-enabled system that learns from the trillions of security data points fed into it by Microsoft’s massive IT network.
  • Encrypted connections: When you connect to your Dynamics server, that connection is encrypted using the latest Transport Layer Security (TLS) and Secure Socket Layer (SSL) protocols to ensure your information is safe and secure.

User security

In large part thanks to Microsoft’s massive investments into data center and cloud security, most security breaches remain the result of poor end-user passwords, phishing schemes, and ransomware.

To help combat these localized security threats, Microsoft Dynamics 365 for Sales offers the following protections:

Your CRM security matters!

And yet, too many of the Microsoft Dynamics customers we work with haven’t set effective security roles and privileges for their users, haven’t secured their network, or in some cases, are running an outdated on-prem CRM from an unlocked closet on-site!

Don’t leave your customer data vulnerable! Contact us today to learn how you can improve your data security, from the servers themselves all the way down to user roles and permissions.

Originally published at https://www.azamba.com on August 1, 2018.

--

--