SlideShare ist ein Scribd-Unternehmen logo
1 von 20
The Data Privacy Imperative<br />Microsoft’s Approach to Helping Protect Personal Information in the Digital Ecosystem<br />Microsoft TwCTrustworthy Computing<br />The information contained in this document represents the current view of Microsoft Corp. on the issues discussed as of the date of publication. Because Microsoft must respond to changing market conditions, it should not be interpreted to be a commitment on the part of Microsoft, and Microsoft cannot guarantee the accuracy of any information presented after the date of publication.<br />This white paper is for informational purposes only. MICROSOFT MAKES NO WARRANTIES, EXPRESS OR IMPLIED, IN THIS DOCUMENT.<br />Complying with all applicable copyright laws is the responsibility of the user. Without limiting the rights under copyright, no part of this document may be reproduced, stored in or introduced into a retrieval system, or transmitted in any form or by any means (electronic, mechanical, photocopying, recording or otherwise), or for any purpose, without the express written permission of Microsoft.<br />Microsoft may have patents, patent applications, trademarks, copyrights or other intellectual property rights covering subject matter in this document. Except as expressly provided in any written license agreement from Microsoft, the furnishing of this document does not give you any license to these patents, trademarks, copyrights or other intellectual property.<br />© 2008 Microsoft Corp. All rights reserved. <br />Microsoft, Active Directory, BitLocker, Forefront, Hotmail, Internet Explorer, MSN, OneCare, SharePoint, SmartScreen, Windows, Windows CardSpace, Windows Live, Windows Media, Windows Server and Windows Vista are either registered trademarks or trademarks of Microsoft Corp. in the United States and/or other countries. The names of actual companies and products mentioned herein may be the trademarks of their respective owners. <br />Microsoft Corp. • One Microsoft Way • Redmond, WA 98052-6399 • USA<br />Contents<br /> TOC  quot;
H2,2,H1,1quot;
 Introduction: Privacy and Trust in a Connected World PAGEREF _Toc191614751  1<br />Microsoft’s Approach to Trustworthy Computing and Privacy PAGEREF _Toc191614752  2<br />Microsoft’s Privacy Policies and Practices PAGEREF _Toc191614753  3<br />Technology Innovation to Help Protect Individuals’ Privacy PAGEREF _Toc191614754  5<br />Freedom from Intrusion PAGEREF _Toc191614755  5<br />More Control of Personal Information PAGEREF _Toc191614756  6<br />Helping Provide Protection from Harm PAGEREF _Toc191614757  7<br />Technology Innovation and Investments for Data Governance PAGEREF _Toc191614758  8<br />More Secure Infrastructure PAGEREF _Toc191614759  9<br />Identity and Access Control PAGEREF _Toc191614760  10<br />Information Protection PAGEREF _Toc191614761  11<br />Auditing and Reporting PAGEREF _Toc191614762  12<br />Leadership and Collaboration PAGEREF _Toc191614763  13<br />Privacy Legislation PAGEREF _Toc191614764  13<br />Industry and Government Partnerships PAGEREF _Toc191614765  14<br />Collaboration with Law Enforcement PAGEREF _Toc191614766  14<br />Customer Guidance and Engagement PAGEREF _Toc191614767  15<br />Consumer Guidance PAGEREF _Toc191614768  15<br />Training for IT Professionals and Software Developers PAGEREF _Toc191614769  15<br />Conclusion PAGEREF _Toc191614770  16<br />Introduction: Privacy and Trust in a Connected World <br />Information and communication technologies have transformed how a large segment of the world’s population works, communicates, learns, shops and plays. Meanwhile, the Internet, in combination with the rapid growth of wireless and broadband technologies, is carrying the benefits of the Web to virtually every corner of the world. These technologies are helping to create new opportunities for millions of people and businesses in the global economy.<br />Yet, as advances in technology simplify and accelerate the flow of information, concerns about the collection and use of personal data, widely publicized security and data breaches, and growing alarm about online fraud and identity theft threaten to erode public confidence in the computing ecosystem and digital commerce.<br />Global trends indicate a steady increase in crimes like identity theft as well as online phishing scams aimed at deceiving individuals into divulging their personal information. According to Attrition.org, a nonprofit group that tracks data breach incidents, at least 162 million records containing personal data were compromised worldwide in 2007, compared to 49 million the previous year. At the same time, studies show a decline in confidence that information shared online will remain both secure and private. <br />These developments, together with an increasingly rigorous regulatory environment and the growing volume of personal information being collected by businesses and government, are compelling private- and public-sector organizations to recognize that managing and helping to protect people’s confidential data must be a top priority.<br />Microsoft Corporation is committed to working with organizations to address these challenges. Our efforts focus on enabling people and organizations to confidently and safely manage the use of personal data by providing them with both the information to make critical choices and the tools to take assured action.<br />This paper describes how Microsoft is helping customers and the computing ecosystem to protect individual and organizational privacy through a combination of technology innovation and investments, leadership and collaboration, and customer guidance and engagement.<br />Microsoft Privacy PrinciplesAccountability in handling personal information within Microsoft and with vendors and partnersNotice to individuals about how we collect, use, retain and disclose their personal informationCollection of personal information from individuals only for the purposes identified in the privacy notice we providedChoice and Consent for individuals regarding how we collect, use and disclose their personal information Use and Retention of personal information in accordance with the privacy notice and consent that individuals have providedDisclosure or Onward Transfer of personal information to vendors and partners only for purposes that are identified in the privacy notice, and in a security-enhanced mannerQuality assurance steps to ensure that personal information in our records is accurate and relevant to the purposes for which it was collectedAccess for individuals who want to inquire about and, when appropriate, review and update their personal information in our possessionEnhanced security of personal information to help protect against unauthorized access and useMonitoring and Enforcement of compliance with our privacy policies, both internally and with our vendors and partners, along with established processes to address inquiries, complaints and disputesMicrosoft’s Approach to Trustworthy Computing and Privacy<br />In 2002, Microsoft Chairman Bill Gates announced that one of the company’s top priorities going forward would be to create a trustworthy computing environment that enables a secure, private and reliable computing experience based on sound business practices. Trustworthy Computing remains a key corporate tenet today. <br />Microsoft believes that for individuals and organizations to fully realize the potential of computers and the Internet, computers must be more secure and reliable and individuals must have greater control of their personal information and trust that it is being used and managed appropriately.<br />Microsoft was one of the first organizations to embrace the Safe Harbor privacy principles developed by the U.S. Department of Commerce and the European Commission. These tenets provided a framework for the development of Microsoft’s own privacy principles (see box at right), which guide the use and management of our customers’ and partners’ information. <br />Microsoft’s commitment to ensuring a trustworthy computing ecosystem focuses on three main areas: technology investments and innovation, leadership and collaboration, and customer guidance and engagement.<br />Technology investments and innovation<br />In recent years, Microsoft has made significant changes to the way it develops software, including building in security and privacy checkpoints throughout the product development life cycle. To help protect against evolving security threats, Microsoft continues to invest in software advances that provide layered defenses against spam, spyware, phishing and other malicious activity. We also are providing easy-to-use services and tools that help customers configure their systems correctly and keep them up-to-date.<br />Leadership and collaboration<br />Microsoft works collaboratively with a wide range of leaders in industry, business and government to combat privacy threats and promote best practices. These efforts include proactively filing civil lawsuits and supporting law enforcement actions against spammers and phishers, advocating for comprehensive privacy legislation, and providing leadership on a variety of industry-driven privacy initiatives.<br />Customer guidance and engagement<br />With the understanding that people who use technology also play a vital role in securing the overall computing ecosystem, Microsoft actively engages with customers to help them understand their rights and make educated choices when sharing personal information. For example, we introduced a layered privacy notice for many of our online services, providing a clear, concise one-page summary of the company’s online privacy practices with links to full statements and other relevant information.<br />Microsoft’s Privacy Policies and Practices<br />Microsoft’s commitment to privacy starts with the people, policies and processes that make privacy and improved data protection an integral part of the company’s business practices and corporate environment. These measures include the following:<br />Privacy policy<br />The foundation of Microsoft’s approach to privacy and improved data protection is a commitment to empowering people to help control the collection, use and distribution of their personal information. Our privacy principles and corporate privacy policy, which together govern the collection and use of all customer and partner information, provide our employees with a clear and simple framework to help ensure privacy compliance companywide.<br />Privacy Principles for Search and Advertising<br />This set of privacy principles outlines new and enhanced steps to help protect the privacy of Microsoft® Windows Live™ users. Protective measures include making search query data anonymous after 18 months by permanently removing cookie IDs, the entire IP address and all other cross-session identifiers from search terms, as well as selecting advertising based only on information that does not personally and directly identify individual users. Microsoft also is committed to joining the Network Advertising Initiative (NAI) when the company begins to offer third-party ad serving broadly. The Microsoft privacy principles for Live Search and online ad targeting are available at: http://download.microsoft.com/download/3/7/f/37f14671-ddee-499b-a794-077b3673f186/Microsoft’s%20Privacy%20Principles%20for%20Live%20Search%20and%20Online%20Ad%20Targeting.doc<br />Privacy staffing<br />Microsoft implements its privacy goals through three levels of privacy-related staffing. The Microsoft Corporate Privacy Group manages the development of the company’s overall privacy strategy. It also leads the implementation of programs aligned to this strategy that enhance the privacy protections in Microsoft products, services, processes and systems. Microsoft has more than 40 full-time privacy professionals across the company’s business units, with several hundred more employees responsible for helping to ensure that privacy policies, procedures and technologies are applied within the business units in which they work.<br />Microsoft Privacy Standard for Development (MPSD)<br />The MPSD framework helps ensure that customer privacy and data protections are systematically incorporated into the development and deployment of Microsoft products and services. The MPSD includes detailed guidance for creating notice and consent experiences, providing sufficient data security features, maintaining data integrity, offering user access, and supplying controls when developing software products and Web sites. To share our best practices with the broader technology industry and privacy community, Microsoft recently released its Privacy Guidelines for Developing Software Products and Services. Additional information is available at http://www.microsoft.com/presspass/features/2006/oct06/10-19Privacy.mspx. <br />The Security Development Lifecycle (SDL)<br />Established in 2003, the Microsoft Security Development Lifecycle is an internal design and development framework that establishes a rigorous process of secure design, coding, testing, review and response for all Microsoft products that handle sensitive or personal information or regularly communicate via the Internet. Because security is one of the key supporting elements of privacy in software design and implementation, the MPSD mentioned above has been incorporated into the SDL. This alignment of complementary privacy and security processes helps minimize vulnerabilities in code, guard against data breaches and ensure that developers build privacy into Microsoft products and services from the outset.<br />Privacy training<br />Microsoft conducts extensive internal education and awareness programs to help ensure that employees understand their role and accountability as part of the companywide commitment to privacy. These programs also provide content and guidance targeted at each business group and job role to help employees deal more effectively with privacy issues in their everyday activities.<br />Technology Innovation to Help Protect Individuals’ Privacy<br />What People Need to Help Protect Their Personal InformationNeedSolutionFreedom from intrusionTechnologies that help protect people from unwanted communicationsMore control of personal informationPolicies and program features that allow people to make informed choices about how their personal information is used, along with technologies that block spyware and control usage trackingProtection from harmTechnologies that act as a first line of defense against social engineering scams and identity theft<br />Computer users worldwide are increasingly wary about disclosing personal information online. Consumer surveys showing a decrease in trust of e-commerce and online banking, combined with extensive news coverage of corporate and government data breaches, point to a disturbing trend: Personal information has become the new currency of crime. Recognizing this, Microsoft has developed a framework for addressing individual privacy needs:<br />Freedom from Intrusion<br />At the most fundamental level, privacy is the right to be left alone. Yet digital communications and the Internet often rely on an exchange of personal information that overly aggressive marketers and cybercriminals can use to violate people’s privacy. For example, spam e-mail threatens to undermine the effectiveness and efficiency of personal and business communications. Spam can also be used to launch phishing and other social engineering attacks aimed at stealing personal information. Microsoft is responding with a comprehensive approach to help protect users’ privacy and address the challenge of unsolicited e-mail.<br />For example, Microsoft is applying its SmartScreen® spam filtering technology across the company’s e-mail platforms to help provide customers with the latest anti-spam tools and innovations at every level of the network. Based on Microsoft Research’s patented machine-learning technology, SmartScreen “learns” from voluntary input from thousands of Hotmail® customers to distinguish good e-mail from spam.<br />Microsoft’s Sender ID Framework helps prevent spoofing by verifying that every e-mail originates from the Internet domain from which it claims to have been sent. This is accomplished by checking the address of the server sending the e-mail against a registered list of servers that the domain owner has authorized to send e-mail. This verification is performed automatically by the Internet service provider or the recipient's e-mail server before the e-mail message is delivered to the user.<br />Through a combination of layered e-mail filtering, heuristics, e-mail authentication and reputation services, Microsoft helps to block more than 95 percent of incoming spam from reaching Hotmail customers’ inboxes. This translates into approximately 3.4 billion spam messages blocked every day.<br />Microsoft Internet Explorer® 7’s Pop-up Blocker helps to keep unwanted pop-up windows from appearing without blocking browser windows that users have deliberately launched. Pop-up Blocker can be customized in several ways, including the allowing users to select which Web sites can launch pop-ups.<br />More Control of Personal Information<br />For individuals, managing their privacy online requires knowledge about how their information will be used and assurance that it will not be used without proper consent. They also need tools to protect against evolving threats from spyware and other forms of malicious software (also known as malware) aimed at capturing and exploiting personal information as well as tracking user behavior. The main objective of Microsoft’s privacy efforts is to empower people to have more control of their personal information.<br />For example, when users run Microsoft Windows Media® Player 11 for the first time, their privacy experience directly reflects Microsoft’s internal privacy guidelines. They receive a link to the company’s privacy statement as well as a number of privacy-related options that govern how their data is collected and used. These include the choice of whether data about their music library will be sent to Microsoft to display additional information (such as album art), whether licenses for protected content will be acquired automatically and whether Windows Media Player should remember their viewing and listening history. Users are also asked whether they want to send data about player usage and errors to Microsoft as part of the company’s Customer Experience Improvement Program.<br />Microsoft has introduced a new technology called Windows CardSpace™, which offers users a way to manage their digital identities so they divulge only the appropriate amount of personal data for any given Internet transaction. Windows CardSpace uses advanced encryption to store personal data on the user’s PC or with a trusted identity provider, and it provides a simple interface for users to choose which identities they will share with trusted Web sites and services.<br />The Delete Browsing History option in Internet Explorer 7 offers enhanced protection of user privacy and passwords. Especially valuable on shared or public computers, this feature enables users to instantly delete cookies, Web passwords, browsing history, temporary Internet files and information entered into Web sites or the Address bar—all with a single click.<br />Microsoft technologies aimed at addressing spyware and malware threats include the Malicious Software Removal Tool, which looks for and removes the most prevalent malicious software families from PCs running Windows Vista®, Windows Server® 2008, Windows® XP, Windows 2000 and Windows Server 2003 operating systems. Since its introduction in January 2005, the tool has been executed more than 5 billion times on more than 300 million unique computers.<br />Helping Provide Protection from Harm<br />Microsoft is investing significant resources to create a trustworthy computing environment in which computers are resilient in the presence of malicious code threats, can isolate the potential impact of contamination, and provide layered defenses against phishing attacks, spam and spyware. These approaches to active protection and defense in depth are designed to help prevent and contain attacks on desktops, servers and laptops. <br />Windows Firewall, which is turned on by default in Windows Vista, provides the first line of defense against malware by restricting operating system resources if they behave in unexpected ways—a common indicator of the presence of malware that could affect a PC’s performance or the user’s data.<br />On PCs running genuine Windows Vista and Windows XP, Windows Defender helps protect against security and privacy threats from spyware and other unwanted software. It provides real-time protection features that monitor key system locations, watch for changes that signal the presence of spyware, and check opened software against a constantly updated database of known spyware. Windows Defender works with a community-based network called SpyNet that enables customers to alert Microsoft about suspicious software detected on their computer. This information helps Microsoft keep its list of known spyware up-to-date and helps users of Windows Defender make better decisions when they encounter certain types of spyware.<br />A new Security Status Bar in Internet Explorer 7, located next to the Address Bar, helps users quickly distinguish authentic Web sites from suspicious or malicious ones on the basis of digital certificate information—known as Extended Validation SSL Certificates—and other prominent visual cues that indicate the trustworthiness of a site.<br />To address the growing threat posed by phishing scams, the Microsoft Phishing Filter, an opt-in service available as part of Internet Explorer 7 and Windows Vista (and as an add-in for MSN® Toolbar and the beta of Windows Live Toolbar). Since Internet Explorer 7 was released in October 2006, the Phishing Filter has helped protect users from Web fraud and identity theft by blocking 10 million attempts to visit known phishing sites.<br />The Phishing Filter operates in the background when a user’s browser is running. It analyzes Web pages in real time and warns users about suspicious characteristics as they browse. Microsoft uses machine learning to periodically update these heuristics and refresh its phish-fighting characteristics with dynamic, up-to-the-hour information.<br />A growing number of industry partners, including MySpace.com, Netcraft Ltd. and RSA Inc., are helping to bolster the customer benefits of the Phishing Filter by supplementing the data Microsoft collects about suspicious Web sites.<br />Windows CardSpace™, released with Windows Vista and the Microsoft .NET Framework 3.0, also plays an important role in shielding users from phishing and other forms of identity attack. Windows CardSpace replaces traditional username and password authentication with a tool that helps users manage multiple digital identities, similar to how they use wallets or purses to hold physical identity cards, and be more assured that the parties asking for digital identities are who they say they are.<br />To help people simplify the task of keeping their computers safe and secure, Microsoft offers Windows Live OneCare™, a comprehensive, automatic and self-updating PC care service that continually manages vital computer tasks. This technology delivers up-to-date security features, recommends PC maintenance for optimal performance, and backs up and restores important files and photos. It works automatically and continuously to help protect and maintain PCs and is designed to evolve over time so that users are assured of the latest technology to help protect against new threats. The service also includes Windows Live OneCare safety scanner (http://safety.live.com), which scans PCs for health and security concerns, provides straightforward explanations about many online threats, and fosters a vibrant online community. The result is an all-in-one solution for PC care that is simple to own, use and maintain.<br />Microsoft’s Internet safety arsenal also includes tools that give parents greater control over what their children can access and how they can interact via the Web. Using the Parental Controls built into Windows Vista, parents can specify when and for how long their children can use the computer, which Web sites they can visit, and which software applications they can use. They can also restrict access to software games based on title, content or ratings. Parents can even view detailed reports about a child’s computer usage to look out for potentially risky or troubling sites that they might be visiting. Separate accounts can be created for each member of the family.<br />Windows Live OneCare Family Safety service is available at no charge to anyone who is logged in through Windows Live. The service’s features include adjustable content filtering, expert guidance on age-appropriate settings, activity reports for each user in the family, and contact management features to help prevent children from interacting with unknown individuals on Windows Live.<br />Technology Innovation and Investments for Data Governance<br />As enterprises and governments handle growing volumes of information about individuals and evolving business models incorporate greater use of personal data, managing and protecting sensitive personal information has become an organizational imperative. At the same time, in response to widely publicized security and data breaches and growing concerns about identify theft, citizens and policymakers are demanding more accountability and better protections.<br />These factors have spurred many organizations to seek ways to more effectively manage—or “govern”—the data in their possession. A 2007 study by Ponemon Institute found strong correlations between the level of collaboration among security and privacy professionals within organizations and the incidence of data breaches. Of the respondents in the United States, United Kingdom and Germany who said their collaboration on issues of data protection is “okay,” only 29 percent reported having experienced a significant data breach; by contrast, 74 percent of respondents who had experienced a data breach said there is “poor” collaboration in their organization.<br />The good news is that effective data governance strategies also can be viewed as investment opportunities for organizations. In addition to enabling greater operational efficiency and optimizing data quality and utility, they reduce risk, enhance trust with stakeholders and protect an organization’s reputation.<br />A Framework for Managing and Protecting Personal InformationData governance needNecessary measuresMore secure infrastructureSafeguards that protect against malware, intrusions, and unauthorized access to personal information, and protect systems from evolving threatsIdentity and access controlSystems that help protect personal information from unauthorized access or use and provide management controls for identity access and provisioningInformation protectionProtecting sensitive personal information in structured databases and unstructured documents, messages and records by means such as encryption so that only authorized parties can view or change it throughout its life cycleAuditing and reportingMonitoring to verify the integrity of systems and data in compliance with business policies<br />Microsoft’s focus is on technological advances that help organizations protect and manage personal information. There are four elements of an effective framework for helping to protect and manage personal information, mitigate risk, achieve compliance, and promote trust and accountability.<br />More Secure Infrastructure<br />Safeguarding and managing sensitive information depends on a more secure technology infrastructure that helps protect against malicious software and hacker intrusions. For Microsoft, this starts at the foundation of its own product development process, through the Security Development Lifecycle (SDL). <br />Windows Vista is the first client operating system to be developed from start to finish using the SDL process. Windows Vista includes a number of security advancements to assist users in helping protect their sensitive information and offers new ways for IT administrators to make their organization’s networks more resistant to attack while helping to preserve data confidentiality, integrity and availability:<br />User Account Control helps reduce security risks by limiting the privileges granted to standard users and granting administrative access only when needed (such as when installing new software or changing the system configuration). <br />Internet Explorer 7 in Windows Vista includes an array of features that help improve security and reduce the risk of malicious attacks that could compromise sensitive data on corporate networks.<br />Windows Service Hardening restricts the capabilities and privileges of background system services to those necessary for them to function, reducing the chances that a malicious attack could compromise those services, damage the system or disclose sensitive data.<br />Kernel patch protection helps prevent malicious software from making unauthorized modifications to the Windows kernel on 64-bit systems.<br />To help protect organizational networks, data and business operations against failure and unauthorized connections, Microsoft has designed Windows Server 2008 to be the most secure version of this product ever released. Network Access Protection allows IT managers to isolate computers that don't comply with the organization's security policies, and enables network restriction, remediation, and ongoing compliance checking. Federated Rights Management Services provides persistent protection for sensitive data. Read-Only Domain Controller and BitLocker™ Drive Encryption let organizations more securely deploy Active Directory® Domain Services and protect against server theft, corruption or compromise of the system. Server and Domain Isolation limits access to network resources to trusted, managed PCs, thereby reducing the risk of network-borne security threats and safeguarding sensitive data.<br />To help organizations maintain and enhance the security of their IT infrastructure, Microsoft is combining a number of existing and new security products and technologies into Microsoft Forefront™, a comprehensive line-of-business security product that provides greater protection and control through simplified deployment, management and analysis. These solutions include Forefront Client Security, Forefront Security for Exchange Server, Forefront Security for SharePoint®, Antigen for Instant Messaging and Microsoft ISA Server 2006.<br />Identity and Access Control<br />To reduce the risk of a deliberate or accidental data breach, and to help organizations comply with regulatory requirements, Microsoft offers identity and access control technologies that help ensure the protection of personal information from unauthorized access or use while seamlessly facilitating its availability to legitimate users.<br />Active Directory is a central component of the Windows platform that provides the means to manage the identities and relationships that make up network environments. Using Active Directory Rights Management Services (ADRMS), IT administrators can link together privileges for user accounts, e-mail inboxes, network privileges and access to specific applications, enabling single sign-on access to resources by users as well as simplified management and security for administrators. <br />Microsoft and the technology industry are working toward an Identity Metasystem that facilitates interoperability between different identity systems and ensures a consistent and straightforward user experience. The concept of the Identity Metasystem is built on the Laws of Identity, a set of principles developed by Microsoft to which any universally adopted, sustainable identity architecture should conform. More information is available at http://www.identityblog.com.<br />One important step in helping software developers begin building an Identity Metasystem is Windows CardSpace. This component of the .NET Framework 3.0 simplifies and improves the safety of accessing resources and sharing personal information on the Internet by giving users more control over how they store their identity information. Windows CardSpace helps users manage multiple digital identities, similar to how they use a wallet to hold physical identity cards, and helps users decide when to use which digital identity. Windows CardSpace also helps verify that the parties asking for digital identities are who they claim to be.<br />Information Protection<br />Legal and regulatory requirements as well as client expectations regarding the management of personal, financial and other business information are greater than ever. As growing volumes of confidential data and valuable corporate knowledge are shared within organizations and across organizational boundaries, this information requires persistent protection from interception and viewing by unauthorized parties throughout its life cycle.<br />Protecting Information Through Encryption<br />Supported by strong identity and access controls, data encryption can help safeguard customer and employee information stored in databases; stored on mobile devices, laptops and desktop computers; and transferred via e-mail and across the Internet.<br />Each year, hundreds of thousands of computers are lost, stolen or insecurely decommissioned. Data on these machines can often be viewed by installing a different operating system, moving the disk drive to a new machine or using any number of other “offline” attack methods. BitLocker Drive Encryption, available in Windows Vista Enterprise and Ultimate editions for client computers and in Windows Server 2008, protects data by preventing unauthorized users from breaking Windows file and system protection on these computers.<br />Encrypting File System (EFS) is a powerful tool for encrypting files and folders on client computers. It is available in the Windows 2000, Windows XP, Windows Server 2003, Windows Server 2008 and Windows Vista operating systems. EFS automatically helps protect data from unauthorized access by other users and external attackers. In Windows Vista and Windows Server 2008, EFS includes new security, performance and manageability features. These offer broader support for smart card integration, enabling users to use their smart card for encryption and authentication.<br />In addition, Crypto Next Generation provides a flexible cryptographic development platform that allows IT professionals to create, update and use custom cryptography algorithms in applications such as Active Directory Certificate Services, Secure Sockets Layer (SSL) and IP security (IPsec) protocols.<br />Government regulations and industry standards offer further reasons for organizations to increase the security of e-mail communications. The Microsoft Exchange Hosted Encryption service addresses this need by enabling users to send and receive encrypted e-mail directly from their desktops as easily as regular e-mail. Exchange Hosted Encryption is deployed over the Internet, which helps minimize upfront capital investment, free up IT resources and mitigate risks before messages reach the corporate network.<br />The Data Encryption Toolkit for Mobile PCs, which Microsoft is releasing in stages, provides tested guidance and powerful tools to help protect an organization’s most vulnerable data. The toolkit is available at http://www.microsoft.com/technet/security/guidance/clientsecurity/dataencryption/default.mspx.<br />Protecting Data Throughout the Information Life Cycle<br />Rights management technologies can be applied to desktop productivity, e-mail and line-of-business applications to help safeguard sensitive information and control how the information is used, through “persistent protection” that extends throughout its life cycle.<br />Windows Rights Management Services (RMS) is an information protection technology that helps safeguard digital information from unauthorized use—whether online or offline, and both inside and outside the firewall. RMS augments an organization’s security strategy by applying persistent usage policies that remain with the information no matter where it goes. Information Rights Management technology extends the capabilities of RMS into the Microsoft Office system and Internet Explorer. <br />The 2007 Office system provides even broader RMS capabilities through new developments in Microsoft Office SharePoint. Administrators can set access policies for SharePoint document libraries on a per-user basis. For example, users who have “view-only” access to documents in a library—with no ability to print, copy or paste—will have those policies enforced by RMS, even when the document has been removed from the SharePoint site.<br />Previous versions of Windows required the installation of additional components to enable rights management functionality. To make RMS simpler to deploy and use, Windows Vista includes an integrated RMS client. In addition, Windows Server 2008 integrates Active Directory RMS (ADRMS) with Active Directory Federation Services (ADFS) to help organizations securely share sensitive information among themselves and with business partners.<br />Exchange Server 2007 includes enhancements that further protect sensitive data and make working with protected information simpler and more efficient. First, it includes RMS licenses within rights-protected documents, reducing the need to contact the server to obtain and verify permissions. Second, it can help organizations comply with data governance regulations by automatically applying information rights management principles at the gateway level. Exchange Server 2007 can detect whether certain types of sensitive information (such as a Social Security number) are in an outgoing e-mail message, reject that message and offer the user guidance on how to transmit such data properly.<br />Auditing and Reporting<br />To provide assurance and comply with organizational policies, government regulations and consumer demands for better control over personal information, organizations need monitoring technologies to help with auditing and reporting on data, systems and applications. Systems management and monitoring technologies can be used to verify that system and data access controls are operating effectively, and to identify suspicious or noncompliant activity.<br />Microsoft System Center is a family of systems management products that IT administrators can use to help manage their technology infrastructure. These solutions are designed to ease operations, reduce troubleshooting time and improve planning. Configuration Manager 2007 helps IT administrators ensure that computers connecting to or communicating on their network have the required updates to meet administrator-defined requirements for system health. Data Protection Manager 2007 provides continuous protection for Windows application and file servers, rapid and reliable data recovery, and advanced technology for enterprises of all sizes—all under a common framework. Operations Manager 2007 helps organizations reduce IT complexity and control costs by simplifying the identification of reliability or integrity problems on the network, determining the root cause of those problems and facilitating quick resolution to restore service and prevent further issues. Microsoft has worked with industry partners to develop add-on packs for Operations Manager 2007 that address specific regulatory concerns. For example, the System Controls Management Pack provides comprehensive auditing and reporting services for Windows Server security events that help support auditing requirements.<br />Leadership and Collaboration<br />The challenge of safeguarding privacy in a connected world is considerable, and no company can do it alone. Microsoft is working with public- and private-sector partners to establish standards for helping people and organizations to better manage and protect personal information. Our collaborative efforts include advocating for more effective privacy legislation, contributing to government and industry forums on privacy issues, and assisting law enforcement agencies in combating cybercrime.<br />Privacy Legislation<br />An increasing number of privacy-focused legislative and framework proposals are under consideration around the world—for example, at the Asia-Pacific Economic Cooperation (APEC) forum and in China, Singapore, India, Mexico and other countries. Microsoft plays an advisory role in many of these activities.<br />In the United States, an increasingly complex patchwork of federal and state laws governs privacy and data security. Many states have enacted their own privacy laws to govern specific industries, issues or practices, and a growing number have data-breach notification laws. Meanwhile, a growing number of federal laws impose different rules for financial institutions, healthcare providers, cable operators and telecommunications carriers, and for children’s online privacy, spam and telemarketing. This patchwork approach leads to an inconsistent, incomplete and confusing framework for data privacy and security.<br />As a founding member of the Consumer Privacy Legislative Forum (CPL Forum), Microsoft has joined with eBay, HP and the Center for Democracy and Technology to build awareness and support for comprehensive national privacy legislation. This diverse group of industry and consumer leaders believes that the time has come for a simplified, harmonized and flexible legal framework—one that allows for the free flow of information and commerce but also provides improved protection for consumers against identity theft, fraud and privacy intrusions. The consensus view is that comprehensive federal privacy legislation must include four elements: <br />A uniform baseline standard that applies across all organizations and industries, including online and offline transactions, federal preemption over local and state statutes, and consistency with global standards<br />Increased clarity and transparency regarding the collection, use and disclosure of personal information<br />The ability of individuals to have more control of the use and disclosure of their personal information<br />Minimum security requirements for storage and transportation of personal information<br />Such legislation will not only give consumers more control over and more access to their personal information, but it will also increase their confidence when providing that information to legitimate businesses. Moreover, it will build a firm foundation of trust between consumers and businesses around e-commerce.<br />Industry and Government Partnerships<br />Microsoft has joined with a broad range of partners to help create a global computing environment that promotes online safety and privacy through effective industry guidelines and best practices, collaboration with governments, and technology and law enforcement partnerships.<br />The Microsoft Security Response Alliance joins several existing programs— the Global Infrastructure Alliance for Internet Safety, Virus Information Alliance, Microsoft Virus Initiative, Microsoft Security Support Alliance and Microsoft Security Cooperation Program— under one umbrella. Microsoft has also championed industry partnerships that generate innovative technology solutions to enhance privacy and security, including the Sender ID Framework, an authentication technology that helps eliminate domain spoofing to protect Microsoft e-mail customers worldwide against scams perpetrated through spam messages.<br />Through the Government Security Program (GSP), participating governments can access Windows and Microsoft Office source code to verify that it meets their strict requirements for more privacy protection as well as overall improved security. This engineering-level view of the Windows architectural design as it relates to privacy and security imparts greater insight into the platform’s integrity and enhances a government’s ability to design and build more secure computing infrastructures. The GSP fosters partnerships between governments and Microsoft and is fortified through ongoing interaction, collaboration and information exchange.<br />Through the Anti-Phishing Working Group, Microsoft is actively engaged with industry and business leaders to help reduce the threat of phishing attacks by developing and sharing information about the problem of phishing and promoting the visibility and adoption of industrywide solutions. Membership in the group is open to qualified financial institutions, corporations, law enforcement agencies, public policy groups and solution vendors.<br />As a founder and board member of the Authentication & Online Trust Alliance (AOTA), Microsoft collaborates with business, industry and government leaders to foster a strong “trust ecosystem.” The alliance works to eliminate e-mail- and Internet-based fraud, abuse and data intrusions—thereby enhancing online trust, confidence and protection among businesses and consumers. AOTA represents more than 1 million businesses and 500 million users worldwide.<br />Collaboration with Law Enforcement<br />Microsoft works closely with law enforcement agencies worldwide to take action against cybercriminals. These enforcement actions target the worst offenders while aiming to deter others. To date, Microsoft has supported more than 550 enforcement actions worldwide against spammers, phishers and distributors of spyware and other malicious code. These actions include civil lawsuits in the United States as well as assistance to law enforcement officials around the world in prosecuting online criminals.<br />Microsoft is committed to helping protect Internet users worldwide, including children and families. One of our most successful efforts on this front is the development of the Child Exploitation Tracking System, a joint effort of Microsoft and Canadian law enforcement that is used by more than half a dozen countries to manage investigations of child exploitation cases. Based on Extensible Markup Language (XML), the system allows investigators to import, organize, analyze, share and search relevant information across law enforcement agencies.<br />Since 2004, Microsoft has also worked with Interpol and the International Centre for Missing & Exploited Children (ICMEC) to sponsor worldwide training sessions for law enforcement personnel on computer-facilitated crimes against children. As of December 2007, nearly 2,500 officers from nearly 105 countries had been trained in methods of identifying suspects, investigating offenses and dealing with victims of online child abuse.<br />Microsoft is also a founding member of Digital PhishNet (DPN), a collaborative enforcement operation that unites industry leaders in technology, banking, financial services and online auctioneering with law enforcement to tackle the phishing problem. DPN (http://www.digitalphishnet.org) connects the private industry with such law enforcement agencies as the Department of Homeland Security, the FBI and the U.S. Secret Service. <br />In 2006, Microsoft launched the Global Phishing Enforcement Initiative (GPEI), a worldwide consumer-protection campaign designed to fight phishing. GPEI’s activities address three key areas: protection from fraudulent sites, partnerships with law enforcement and industry, and prosecution of enforcement cases through worldwide investigative support. As of June 2006, Microsoft had initiated lawsuits against more than 100 phishing sites throughout Europe, the Middle East, and Africa.<br />Customer Guidance and Engagement<br />Weighing the many variables affecting privacy is a complex challenge. Microsoft is dedicated to providing individuals and organizations with the information they need to make the right data privacy and security decisions.<br />Consumer Guidance<br />Because education and awareness are vital in helping people of all ages use the Internet safely and more securely, Microsoft has created a worldwide education campaign that includes free product updates, articles and tools to create broader awareness about how consumers can help protect their PCs, their personal information, themselves and their families. Information about these efforts is available at http://www.microsoft.com/protect.<br />Microsoft has also consolidated the privacy statements of its major online Web sites into a single, unified privacy statement that uses a layered format. A layered privacy notice provides customers with a clear one-page summary of privacy practices and offers links to full statements and other relevant information. <br />Training for IT Professionals and Software Developers <br />IT professionals spend considerable time helping users make good decisions about how they share personal data. Even the best security infrastructure cannot prevent user errors that can leave everyone’s information exposed. Microsoft is working to help IT pros empower users with the knowledge and guidance they need to effectively manage personal information while online. Microsoft has trained more than 1.8 million IT pros and developers worldwide on security best practices through security summits, webcasts, e-learning clinics and online security guidance. <br />The Microsoft Security Response Center (MSRC) is a world-class resource for managing and resolving security vulnerabilities, security incidents and privacy-related issues. Through an industry-leading security response process, the MSRC provides customers with authoritative guidance as well as updates and tools to help protect customers from malicious threats and intrusions.<br />Microsoft recently published a Regulatory Compliance Planning Guide, which provides organizations with a framework-based approach to implementing a range of security and privacy controls that align with leading regulations and standards around the world. We have also developed a Security Risk Management Guide to help organizations assess their security risks and implement a risk management plan. Our chief security advisors (CSAs), based throughout the world, serve as trusted advisors to customers, governments, industry groups and academia to help them address the challenges of privacy and security in a connected world. More than 30 CSAs are currently working in 20 countries.<br />In response to interest from customers, partners, independent software vendors, educators, advocates and regulators, Microsoft has also published its Privacy Guidelines for Developing Software Products and Services. These public guidelines draw from Microsoft's experience in incorporating privacy into the development process as part of the SDL and reflect customer expectations as well as global privacy laws. The document provides a framework for creating products and services that empower customers to help control the collection, use and distribution of their personal information.<br />Microsoft is also committed to providing developers with tools and resources to help build more secure and privacy-enabling products via SDL processes, including threat-modeling tools and developer training in writing secure code.<br />Conclusion<br />The increasing use of technology and online services has created an unprecedented flow of personal information. Individuals are rightfully demanding control over how their personal information is used and shared, as well as assurances that their personal data and privacy will be protected. Microsoft is responding with easy-to-use tools that allow them to more safely and confidently share their information online. We also are providing public and private sector organizations with the tools they need to manage personal data and help assure customers that their information is well-managed and better protected.<br />Managing and protecting sensitive personal information effectively is not only the right thing to do for customers, but it’s also necessary for organizations to do to protect their relationship with their customers as well as their reputation and their brand. <br />The appropriate policies, processes, technology, training and guidance can lay a strong foundation for a successful data governance strategy. Microsoft, with its depth of experience and breadth of technologies, offers the most comprehensive solutions and guidance to address these challenges.<br />
The Data Privacy Imperative
The Data Privacy Imperative
The Data Privacy Imperative
The Data Privacy Imperative
The Data Privacy Imperative
The Data Privacy Imperative
The Data Privacy Imperative
The Data Privacy Imperative
The Data Privacy Imperative
The Data Privacy Imperative
The Data Privacy Imperative
The Data Privacy Imperative
The Data Privacy Imperative
The Data Privacy Imperative
The Data Privacy Imperative
The Data Privacy Imperative
The Data Privacy Imperative
The Data Privacy Imperative
The Data Privacy Imperative

Weitere ähnliche Inhalte

Was ist angesagt?

Web and Social Media Archiving: A Growing Necessity For the Financial Industry
Web and Social Media Archiving: A Growing Necessity For the Financial IndustryWeb and Social Media Archiving: A Growing Necessity For the Financial Industry
Web and Social Media Archiving: A Growing Necessity For the Financial IndustryPageFreezer
 
2010 6 Things u need 2 know in 2010 Whitepaper Final
2010  6 Things u need 2 know in 2010 Whitepaper Final2010  6 Things u need 2 know in 2010 Whitepaper Final
2010 6 Things u need 2 know in 2010 Whitepaper FinalLarry Taylor Ph.D.
 
Research on Legal Protection of Data Rights of E Commerce Platform Operators
Research on Legal Protection of Data Rights of E Commerce Platform OperatorsResearch on Legal Protection of Data Rights of E Commerce Platform Operators
Research on Legal Protection of Data Rights of E Commerce Platform OperatorsYogeshIJTSRD
 
Convince your board - Ten steps to GDPR compliance
Convince your board  - Ten steps to GDPR complianceConvince your board  - Ten steps to GDPR compliance
Convince your board - Ten steps to GDPR complianceDave James
 
The Evolution of Data Privacy - A Symantec Information Security Perspective o...
The Evolution of Data Privacy - A Symantec Information Security Perspective o...The Evolution of Data Privacy - A Symantec Information Security Perspective o...
The Evolution of Data Privacy - A Symantec Information Security Perspective o...Symantec
 
Online Trust Alliance Recommendations
Online Trust Alliance RecommendationsOnline Trust Alliance Recommendations
Online Trust Alliance RecommendationsMeg Weber
 
Getting Started with GDPR Compliance
Getting Started with GDPR ComplianceGetting Started with GDPR Compliance
Getting Started with GDPR ComplianceDATAVERSITY
 
Cloud security law cyber insurance issues phx 2015 06 19 v1
Cloud security law cyber insurance issues phx 2015 06 19 v1Cloud security law cyber insurance issues phx 2015 06 19 v1
Cloud security law cyber insurance issues phx 2015 06 19 v1Michael C. Keeling, Esq.
 
Data Privacy
Data PrivacyData Privacy
Data PrivacyHome
 
GDPR: the legal aspects. By Matthias of theJurists Europe.
GDPR: the legal aspects. By Matthias of theJurists Europe.GDPR: the legal aspects. By Matthias of theJurists Europe.
GDPR: the legal aspects. By Matthias of theJurists Europe.Matthias Dobbelaere-Welvaert
 
GDPR Is Coming – Are Emailers Ready?
GDPR Is Coming – Are Emailers Ready?GDPR Is Coming – Are Emailers Ready?
GDPR Is Coming – Are Emailers Ready?MediaPost
 
"Data Breaches & the Upcoming Data Protection Legal Framework: What’s the Buz...
"Data Breaches & the Upcoming Data Protection Legal Framework: What’s the Buz..."Data Breaches & the Upcoming Data Protection Legal Framework: What’s the Buz...
"Data Breaches & the Upcoming Data Protection Legal Framework: What’s the Buz...Cédric Laurant
 
Five Network Security Threats And How To Protect Your Business Wp101112
Five Network Security Threats And How To Protect Your Business Wp101112Five Network Security Threats And How To Protect Your Business Wp101112
Five Network Security Threats And How To Protect Your Business Wp101112Erik Ginalick
 
How to get started with being GDPR compliant
How to get started with being GDPR compliantHow to get started with being GDPR compliant
How to get started with being GDPR compliantSiddharth Ram Dinesh
 
Data Protection & Security Breakfast Briefing - Master Slides_28 June_final
Data Protection & Security Breakfast Briefing - Master Slides_28 June_finalData Protection & Security Breakfast Briefing - Master Slides_28 June_final
Data Protection & Security Breakfast Briefing - Master Slides_28 June_finalDr. Donald Macfarlane
 
Privacy issues in data analytics
Privacy issues in data analyticsPrivacy issues in data analytics
Privacy issues in data analyticsshekharkanodia
 
Companies, digital transformation and information privacy: the next steps
Companies, digital transformation and information privacy: the next stepsCompanies, digital transformation and information privacy: the next steps
Companies, digital transformation and information privacy: the next stepsThe Economist Media Businesses
 

Was ist angesagt? (20)

Web and Social Media Archiving: A Growing Necessity For the Financial Industry
Web and Social Media Archiving: A Growing Necessity For the Financial IndustryWeb and Social Media Archiving: A Growing Necessity For the Financial Industry
Web and Social Media Archiving: A Growing Necessity For the Financial Industry
 
2010 6 Things u need 2 know in 2010 Whitepaper Final
2010  6 Things u need 2 know in 2010 Whitepaper Final2010  6 Things u need 2 know in 2010 Whitepaper Final
2010 6 Things u need 2 know in 2010 Whitepaper Final
 
Risky Business
Risky BusinessRisky Business
Risky Business
 
Data Privacy
Data PrivacyData Privacy
Data Privacy
 
Research on Legal Protection of Data Rights of E Commerce Platform Operators
Research on Legal Protection of Data Rights of E Commerce Platform OperatorsResearch on Legal Protection of Data Rights of E Commerce Platform Operators
Research on Legal Protection of Data Rights of E Commerce Platform Operators
 
Convince your board - Ten steps to GDPR compliance
Convince your board  - Ten steps to GDPR complianceConvince your board  - Ten steps to GDPR compliance
Convince your board - Ten steps to GDPR compliance
 
The Evolution of Data Privacy - A Symantec Information Security Perspective o...
The Evolution of Data Privacy - A Symantec Information Security Perspective o...The Evolution of Data Privacy - A Symantec Information Security Perspective o...
The Evolution of Data Privacy - A Symantec Information Security Perspective o...
 
Online Trust Alliance Recommendations
Online Trust Alliance RecommendationsOnline Trust Alliance Recommendations
Online Trust Alliance Recommendations
 
Getting Started with GDPR Compliance
Getting Started with GDPR ComplianceGetting Started with GDPR Compliance
Getting Started with GDPR Compliance
 
Global Threats| Cybersecurity|
Global Threats| Cybersecurity| Global Threats| Cybersecurity|
Global Threats| Cybersecurity|
 
Cloud security law cyber insurance issues phx 2015 06 19 v1
Cloud security law cyber insurance issues phx 2015 06 19 v1Cloud security law cyber insurance issues phx 2015 06 19 v1
Cloud security law cyber insurance issues phx 2015 06 19 v1
 
Data Privacy
Data PrivacyData Privacy
Data Privacy
 
GDPR: the legal aspects. By Matthias of theJurists Europe.
GDPR: the legal aspects. By Matthias of theJurists Europe.GDPR: the legal aspects. By Matthias of theJurists Europe.
GDPR: the legal aspects. By Matthias of theJurists Europe.
 
GDPR Is Coming – Are Emailers Ready?
GDPR Is Coming – Are Emailers Ready?GDPR Is Coming – Are Emailers Ready?
GDPR Is Coming – Are Emailers Ready?
 
"Data Breaches & the Upcoming Data Protection Legal Framework: What’s the Buz...
"Data Breaches & the Upcoming Data Protection Legal Framework: What’s the Buz..."Data Breaches & the Upcoming Data Protection Legal Framework: What’s the Buz...
"Data Breaches & the Upcoming Data Protection Legal Framework: What’s the Buz...
 
Five Network Security Threats And How To Protect Your Business Wp101112
Five Network Security Threats And How To Protect Your Business Wp101112Five Network Security Threats And How To Protect Your Business Wp101112
Five Network Security Threats And How To Protect Your Business Wp101112
 
How to get started with being GDPR compliant
How to get started with being GDPR compliantHow to get started with being GDPR compliant
How to get started with being GDPR compliant
 
Data Protection & Security Breakfast Briefing - Master Slides_28 June_final
Data Protection & Security Breakfast Briefing - Master Slides_28 June_finalData Protection & Security Breakfast Briefing - Master Slides_28 June_final
Data Protection & Security Breakfast Briefing - Master Slides_28 June_final
 
Privacy issues in data analytics
Privacy issues in data analyticsPrivacy issues in data analytics
Privacy issues in data analytics
 
Companies, digital transformation and information privacy: the next steps
Companies, digital transformation and information privacy: the next stepsCompanies, digital transformation and information privacy: the next steps
Companies, digital transformation and information privacy: the next steps
 

Andere mochten auch

EBSCOhost Mobile Tutorial
EBSCOhost Mobile TutorialEBSCOhost Mobile Tutorial
EBSCOhost Mobile Tutorialcomlibrarian
 
WHAT HOT GETS PAGE PUNK
WHAT HOT GETS PAGE PUNK WHAT HOT GETS PAGE PUNK
WHAT HOT GETS PAGE PUNK Limbs AndThings
 
Melbourne social media forum - Richenda Vermeulen
Melbourne social media forum - Richenda VermeulenMelbourne social media forum - Richenda Vermeulen
Melbourne social media forum - Richenda VermeulenConnecting Up
 
Atlanta Marketing Consulting by Matthew lord
Atlanta Marketing Consulting by Matthew lordAtlanta Marketing Consulting by Matthew lord
Atlanta Marketing Consulting by Matthew lordMatthew Lord
 
#CU12: Take control of your data with CiviCRM - Chris Ward at Connecting Up 2012
#CU12: Take control of your data with CiviCRM - Chris Ward at Connecting Up 2012#CU12: Take control of your data with CiviCRM - Chris Ward at Connecting Up 2012
#CU12: Take control of your data with CiviCRM - Chris Ward at Connecting Up 2012Connecting Up
 
Sydney social media forum - WSPA Australia
Sydney social media forum - WSPA AustraliaSydney social media forum - WSPA Australia
Sydney social media forum - WSPA AustraliaConnecting Up
 

Andere mochten auch (7)

1 1as ee
 1 1as ee  1 1as ee
1 1as ee
 
EBSCOhost Mobile Tutorial
EBSCOhost Mobile TutorialEBSCOhost Mobile Tutorial
EBSCOhost Mobile Tutorial
 
WHAT HOT GETS PAGE PUNK
WHAT HOT GETS PAGE PUNK WHAT HOT GETS PAGE PUNK
WHAT HOT GETS PAGE PUNK
 
Melbourne social media forum - Richenda Vermeulen
Melbourne social media forum - Richenda VermeulenMelbourne social media forum - Richenda Vermeulen
Melbourne social media forum - Richenda Vermeulen
 
Atlanta Marketing Consulting by Matthew lord
Atlanta Marketing Consulting by Matthew lordAtlanta Marketing Consulting by Matthew lord
Atlanta Marketing Consulting by Matthew lord
 
#CU12: Take control of your data with CiviCRM - Chris Ward at Connecting Up 2012
#CU12: Take control of your data with CiviCRM - Chris Ward at Connecting Up 2012#CU12: Take control of your data with CiviCRM - Chris Ward at Connecting Up 2012
#CU12: Take control of your data with CiviCRM - Chris Ward at Connecting Up 2012
 
Sydney social media forum - WSPA Australia
Sydney social media forum - WSPA AustraliaSydney social media forum - WSPA Australia
Sydney social media forum - WSPA Australia
 

Ähnlich wie The Data Privacy Imperative

Maintain data privacy during software development
Maintain data privacy during software developmentMaintain data privacy during software development
Maintain data privacy during software developmentMuhammadArif823
 
Online Identity Theft: Changing the Game
Online Identity Theft: Changing the GameOnline Identity Theft: Changing the Game
Online Identity Theft: Changing the Game- Mark - Fullbright
 
Microsoft Cyber Defense Operation Center Strategy
Microsoft Cyber Defense Operation Center Strategy Microsoft Cyber Defense Operation Center Strategy
Microsoft Cyber Defense Operation Center Strategy Ioannis Aligizakis, M.Sc.
 
Challenges & Opportunities the Data Privacy Act Brings
Challenges & Opportunities the Data Privacy Act BringsChallenges & Opportunities the Data Privacy Act Brings
Challenges & Opportunities the Data Privacy Act BringsRobert 'Bob' Reyes
 
Quick Start Guide to IT Security for Businesses
Quick Start Guide to IT Security for BusinessesQuick Start Guide to IT Security for Businesses
Quick Start Guide to IT Security for BusinessesCompTIA
 
Data Privacy and Protection in the Digital Age - pdf.pdf
Data Privacy and Protection in the Digital Age - pdf.pdfData Privacy and Protection in the Digital Age - pdf.pdf
Data Privacy and Protection in the Digital Age - pdf.pdfKarpagam Institute
 
Data Privacy Introduction
Data Privacy IntroductionData Privacy Introduction
Data Privacy IntroductionG Prachi
 
Cybersecurity solution-guide
Cybersecurity solution-guideCybersecurity solution-guide
Cybersecurity solution-guideAdilsonSuende
 
How to Safely Scrape Data from Social Media Platforms and News Websites.pdf
How to Safely Scrape Data from Social Media Platforms and News Websites.pdfHow to Safely Scrape Data from Social Media Platforms and News Websites.pdf
How to Safely Scrape Data from Social Media Platforms and News Websites.pdfRobertBrown631492
 
Security Implications of Accenture Technology Vision 2015 - Executive Report
Security Implications of Accenture Technology Vision 2015 - Executive ReportSecurity Implications of Accenture Technology Vision 2015 - Executive Report
Security Implications of Accenture Technology Vision 2015 - Executive ReportAccenture Technology
 
Internet of Things With Privacy in Mind
Internet of Things With Privacy in MindInternet of Things With Privacy in Mind
Internet of Things With Privacy in MindGosia Fraser
 
Softchoice - Microsoft Office 365 - Discussing legal concerns and informatio...
Softchoice  - Microsoft Office 365 - Discussing legal concerns and informatio...Softchoice  - Microsoft Office 365 - Discussing legal concerns and informatio...
Softchoice - Microsoft Office 365 - Discussing legal concerns and informatio...Softchoice Corporation
 
7 Steps to Better Cybersecurity Hygiene
7 Steps to Better Cybersecurity Hygiene  7 Steps to Better Cybersecurity Hygiene
7 Steps to Better Cybersecurity Hygiene Microsoft
 
Virtual Data Room Industry Growth Statistics and Trends.pdf
Virtual Data Room Industry Growth Statistics and Trends.pdfVirtual Data Room Industry Growth Statistics and Trends.pdf
Virtual Data Room Industry Growth Statistics and Trends.pdfHokme
 
ico-future-tech-report-20221214.pdf
ico-future-tech-report-20221214.pdfico-future-tech-report-20221214.pdf
ico-future-tech-report-20221214.pdfyashapnt
 
How to Safely Scrape Data from Social Media Platforms and News Websites.pptx
How to Safely Scrape Data from Social Media Platforms and News Websites.pptxHow to Safely Scrape Data from Social Media Platforms and News Websites.pptx
How to Safely Scrape Data from Social Media Platforms and News Websites.pptxRobertBrown631492
 
Mitigating Data Security Risks at Broker Dealers
Mitigating Data Security Risks at Broker DealersMitigating Data Security Risks at Broker Dealers
Mitigating Data Security Risks at Broker DealersBroadridge
 
Managing Consumer Data Privacy
Managing Consumer Data PrivacyManaging Consumer Data Privacy
Managing Consumer Data PrivacyGigya
 

Ähnlich wie The Data Privacy Imperative (20)

Maintain data privacy during software development
Maintain data privacy during software developmentMaintain data privacy during software development
Maintain data privacy during software development
 
Online Identity Theft: Changing the Game
Online Identity Theft: Changing the GameOnline Identity Theft: Changing the Game
Online Identity Theft: Changing the Game
 
Microsoft Cyber Defense Operation Center Strategy
Microsoft Cyber Defense Operation Center Strategy Microsoft Cyber Defense Operation Center Strategy
Microsoft Cyber Defense Operation Center Strategy
 
Challenges & Opportunities the Data Privacy Act Brings
Challenges & Opportunities the Data Privacy Act BringsChallenges & Opportunities the Data Privacy Act Brings
Challenges & Opportunities the Data Privacy Act Brings
 
Quick Start Guide to IT Security for Businesses
Quick Start Guide to IT Security for BusinessesQuick Start Guide to IT Security for Businesses
Quick Start Guide to IT Security for Businesses
 
Data Privacy and Protection in the Digital Age - pdf.pdf
Data Privacy and Protection in the Digital Age - pdf.pdfData Privacy and Protection in the Digital Age - pdf.pdf
Data Privacy and Protection in the Digital Age - pdf.pdf
 
Data Privacy Introduction
Data Privacy IntroductionData Privacy Introduction
Data Privacy Introduction
 
Cybersecurity solution-guide
Cybersecurity solution-guideCybersecurity solution-guide
Cybersecurity solution-guide
 
How to Safely Scrape Data from Social Media Platforms and News Websites.pdf
How to Safely Scrape Data from Social Media Platforms and News Websites.pdfHow to Safely Scrape Data from Social Media Platforms and News Websites.pdf
How to Safely Scrape Data from Social Media Platforms and News Websites.pdf
 
Security Implications of Accenture Technology Vision 2015 - Executive Report
Security Implications of Accenture Technology Vision 2015 - Executive ReportSecurity Implications of Accenture Technology Vision 2015 - Executive Report
Security Implications of Accenture Technology Vision 2015 - Executive Report
 
Data security and privacy
Data security and privacyData security and privacy
Data security and privacy
 
Internet of Things With Privacy in Mind
Internet of Things With Privacy in MindInternet of Things With Privacy in Mind
Internet of Things With Privacy in Mind
 
Softchoice - Microsoft Office 365 - Discussing legal concerns and informatio...
Softchoice  - Microsoft Office 365 - Discussing legal concerns and informatio...Softchoice  - Microsoft Office 365 - Discussing legal concerns and informatio...
Softchoice - Microsoft Office 365 - Discussing legal concerns and informatio...
 
The Insider Threats - Are You at Risk?
The Insider Threats - Are You at Risk?The Insider Threats - Are You at Risk?
The Insider Threats - Are You at Risk?
 
7 Steps to Better Cybersecurity Hygiene
7 Steps to Better Cybersecurity Hygiene  7 Steps to Better Cybersecurity Hygiene
7 Steps to Better Cybersecurity Hygiene
 
Virtual Data Room Industry Growth Statistics and Trends.pdf
Virtual Data Room Industry Growth Statistics and Trends.pdfVirtual Data Room Industry Growth Statistics and Trends.pdf
Virtual Data Room Industry Growth Statistics and Trends.pdf
 
ico-future-tech-report-20221214.pdf
ico-future-tech-report-20221214.pdfico-future-tech-report-20221214.pdf
ico-future-tech-report-20221214.pdf
 
How to Safely Scrape Data from Social Media Platforms and News Websites.pptx
How to Safely Scrape Data from Social Media Platforms and News Websites.pptxHow to Safely Scrape Data from Social Media Platforms and News Websites.pptx
How to Safely Scrape Data from Social Media Platforms and News Websites.pptx
 
Mitigating Data Security Risks at Broker Dealers
Mitigating Data Security Risks at Broker DealersMitigating Data Security Risks at Broker Dealers
Mitigating Data Security Risks at Broker Dealers
 
Managing Consumer Data Privacy
Managing Consumer Data PrivacyManaging Consumer Data Privacy
Managing Consumer Data Privacy
 

Mehr von butest

EL MODELO DE NEGOCIO DE YOUTUBE
EL MODELO DE NEGOCIO DE YOUTUBEEL MODELO DE NEGOCIO DE YOUTUBE
EL MODELO DE NEGOCIO DE YOUTUBEbutest
 
1. MPEG I.B.P frame之不同
1. MPEG I.B.P frame之不同1. MPEG I.B.P frame之不同
1. MPEG I.B.P frame之不同butest
 
LESSONS FROM THE MICHAEL JACKSON TRIAL
LESSONS FROM THE MICHAEL JACKSON TRIALLESSONS FROM THE MICHAEL JACKSON TRIAL
LESSONS FROM THE MICHAEL JACKSON TRIALbutest
 
Timeline: The Life of Michael Jackson
Timeline: The Life of Michael JacksonTimeline: The Life of Michael Jackson
Timeline: The Life of Michael Jacksonbutest
 
Popular Reading Last Updated April 1, 2010 Adams, Lorraine The ...
Popular Reading Last Updated April 1, 2010 Adams, Lorraine The ...Popular Reading Last Updated April 1, 2010 Adams, Lorraine The ...
Popular Reading Last Updated April 1, 2010 Adams, Lorraine The ...butest
 
LESSONS FROM THE MICHAEL JACKSON TRIAL
LESSONS FROM THE MICHAEL JACKSON TRIALLESSONS FROM THE MICHAEL JACKSON TRIAL
LESSONS FROM THE MICHAEL JACKSON TRIALbutest
 
Com 380, Summer II
Com 380, Summer IICom 380, Summer II
Com 380, Summer IIbutest
 
The MYnstrel Free Press Volume 2: Economic Struggles, Meet Jazz
The MYnstrel Free Press Volume 2: Economic Struggles, Meet JazzThe MYnstrel Free Press Volume 2: Economic Struggles, Meet Jazz
The MYnstrel Free Press Volume 2: Economic Struggles, Meet Jazzbutest
 
MICHAEL JACKSON.doc
MICHAEL JACKSON.docMICHAEL JACKSON.doc
MICHAEL JACKSON.docbutest
 
Social Networks: Twitter Facebook SL - Slide 1
Social Networks: Twitter Facebook SL - Slide 1Social Networks: Twitter Facebook SL - Slide 1
Social Networks: Twitter Facebook SL - Slide 1butest
 
Facebook
Facebook Facebook
Facebook butest
 
Executive Summary Hare Chevrolet is a General Motors dealership ...
Executive Summary Hare Chevrolet is a General Motors dealership ...Executive Summary Hare Chevrolet is a General Motors dealership ...
Executive Summary Hare Chevrolet is a General Motors dealership ...butest
 
Welcome to the Dougherty County Public Library's Facebook and ...
Welcome to the Dougherty County Public Library's Facebook and ...Welcome to the Dougherty County Public Library's Facebook and ...
Welcome to the Dougherty County Public Library's Facebook and ...butest
 
NEWS ANNOUNCEMENT
NEWS ANNOUNCEMENTNEWS ANNOUNCEMENT
NEWS ANNOUNCEMENTbutest
 
C-2100 Ultra Zoom.doc
C-2100 Ultra Zoom.docC-2100 Ultra Zoom.doc
C-2100 Ultra Zoom.docbutest
 
MAC Printing on ITS Printers.doc.doc
MAC Printing on ITS Printers.doc.docMAC Printing on ITS Printers.doc.doc
MAC Printing on ITS Printers.doc.docbutest
 
Mac OS X Guide.doc
Mac OS X Guide.docMac OS X Guide.doc
Mac OS X Guide.docbutest
 
WEB DESIGN!
WEB DESIGN!WEB DESIGN!
WEB DESIGN!butest
 

Mehr von butest (20)

EL MODELO DE NEGOCIO DE YOUTUBE
EL MODELO DE NEGOCIO DE YOUTUBEEL MODELO DE NEGOCIO DE YOUTUBE
EL MODELO DE NEGOCIO DE YOUTUBE
 
1. MPEG I.B.P frame之不同
1. MPEG I.B.P frame之不同1. MPEG I.B.P frame之不同
1. MPEG I.B.P frame之不同
 
LESSONS FROM THE MICHAEL JACKSON TRIAL
LESSONS FROM THE MICHAEL JACKSON TRIALLESSONS FROM THE MICHAEL JACKSON TRIAL
LESSONS FROM THE MICHAEL JACKSON TRIAL
 
Timeline: The Life of Michael Jackson
Timeline: The Life of Michael JacksonTimeline: The Life of Michael Jackson
Timeline: The Life of Michael Jackson
 
Popular Reading Last Updated April 1, 2010 Adams, Lorraine The ...
Popular Reading Last Updated April 1, 2010 Adams, Lorraine The ...Popular Reading Last Updated April 1, 2010 Adams, Lorraine The ...
Popular Reading Last Updated April 1, 2010 Adams, Lorraine The ...
 
LESSONS FROM THE MICHAEL JACKSON TRIAL
LESSONS FROM THE MICHAEL JACKSON TRIALLESSONS FROM THE MICHAEL JACKSON TRIAL
LESSONS FROM THE MICHAEL JACKSON TRIAL
 
Com 380, Summer II
Com 380, Summer IICom 380, Summer II
Com 380, Summer II
 
PPT
PPTPPT
PPT
 
The MYnstrel Free Press Volume 2: Economic Struggles, Meet Jazz
The MYnstrel Free Press Volume 2: Economic Struggles, Meet JazzThe MYnstrel Free Press Volume 2: Economic Struggles, Meet Jazz
The MYnstrel Free Press Volume 2: Economic Struggles, Meet Jazz
 
MICHAEL JACKSON.doc
MICHAEL JACKSON.docMICHAEL JACKSON.doc
MICHAEL JACKSON.doc
 
Social Networks: Twitter Facebook SL - Slide 1
Social Networks: Twitter Facebook SL - Slide 1Social Networks: Twitter Facebook SL - Slide 1
Social Networks: Twitter Facebook SL - Slide 1
 
Facebook
Facebook Facebook
Facebook
 
Executive Summary Hare Chevrolet is a General Motors dealership ...
Executive Summary Hare Chevrolet is a General Motors dealership ...Executive Summary Hare Chevrolet is a General Motors dealership ...
Executive Summary Hare Chevrolet is a General Motors dealership ...
 
Welcome to the Dougherty County Public Library's Facebook and ...
Welcome to the Dougherty County Public Library's Facebook and ...Welcome to the Dougherty County Public Library's Facebook and ...
Welcome to the Dougherty County Public Library's Facebook and ...
 
NEWS ANNOUNCEMENT
NEWS ANNOUNCEMENTNEWS ANNOUNCEMENT
NEWS ANNOUNCEMENT
 
C-2100 Ultra Zoom.doc
C-2100 Ultra Zoom.docC-2100 Ultra Zoom.doc
C-2100 Ultra Zoom.doc
 
MAC Printing on ITS Printers.doc.doc
MAC Printing on ITS Printers.doc.docMAC Printing on ITS Printers.doc.doc
MAC Printing on ITS Printers.doc.doc
 
Mac OS X Guide.doc
Mac OS X Guide.docMac OS X Guide.doc
Mac OS X Guide.doc
 
hier
hierhier
hier
 
WEB DESIGN!
WEB DESIGN!WEB DESIGN!
WEB DESIGN!
 

The Data Privacy Imperative

  • 1. The Data Privacy Imperative<br />Microsoft’s Approach to Helping Protect Personal Information in the Digital Ecosystem<br />Microsoft TwCTrustworthy Computing<br />The information contained in this document represents the current view of Microsoft Corp. on the issues discussed as of the date of publication. Because Microsoft must respond to changing market conditions, it should not be interpreted to be a commitment on the part of Microsoft, and Microsoft cannot guarantee the accuracy of any information presented after the date of publication.<br />This white paper is for informational purposes only. MICROSOFT MAKES NO WARRANTIES, EXPRESS OR IMPLIED, IN THIS DOCUMENT.<br />Complying with all applicable copyright laws is the responsibility of the user. Without limiting the rights under copyright, no part of this document may be reproduced, stored in or introduced into a retrieval system, or transmitted in any form or by any means (electronic, mechanical, photocopying, recording or otherwise), or for any purpose, without the express written permission of Microsoft.<br />Microsoft may have patents, patent applications, trademarks, copyrights or other intellectual property rights covering subject matter in this document. Except as expressly provided in any written license agreement from Microsoft, the furnishing of this document does not give you any license to these patents, trademarks, copyrights or other intellectual property.<br />© 2008 Microsoft Corp. All rights reserved. <br />Microsoft, Active Directory, BitLocker, Forefront, Hotmail, Internet Explorer, MSN, OneCare, SharePoint, SmartScreen, Windows, Windows CardSpace, Windows Live, Windows Media, Windows Server and Windows Vista are either registered trademarks or trademarks of Microsoft Corp. in the United States and/or other countries. The names of actual companies and products mentioned herein may be the trademarks of their respective owners. <br />Microsoft Corp. • One Microsoft Way • Redmond, WA 98052-6399 • USA<br />Contents<br /> TOC quot; H2,2,H1,1quot; Introduction: Privacy and Trust in a Connected World PAGEREF _Toc191614751 1<br />Microsoft’s Approach to Trustworthy Computing and Privacy PAGEREF _Toc191614752 2<br />Microsoft’s Privacy Policies and Practices PAGEREF _Toc191614753 3<br />Technology Innovation to Help Protect Individuals’ Privacy PAGEREF _Toc191614754 5<br />Freedom from Intrusion PAGEREF _Toc191614755 5<br />More Control of Personal Information PAGEREF _Toc191614756 6<br />Helping Provide Protection from Harm PAGEREF _Toc191614757 7<br />Technology Innovation and Investments for Data Governance PAGEREF _Toc191614758 8<br />More Secure Infrastructure PAGEREF _Toc191614759 9<br />Identity and Access Control PAGEREF _Toc191614760 10<br />Information Protection PAGEREF _Toc191614761 11<br />Auditing and Reporting PAGEREF _Toc191614762 12<br />Leadership and Collaboration PAGEREF _Toc191614763 13<br />Privacy Legislation PAGEREF _Toc191614764 13<br />Industry and Government Partnerships PAGEREF _Toc191614765 14<br />Collaboration with Law Enforcement PAGEREF _Toc191614766 14<br />Customer Guidance and Engagement PAGEREF _Toc191614767 15<br />Consumer Guidance PAGEREF _Toc191614768 15<br />Training for IT Professionals and Software Developers PAGEREF _Toc191614769 15<br />Conclusion PAGEREF _Toc191614770 16<br />Introduction: Privacy and Trust in a Connected World <br />Information and communication technologies have transformed how a large segment of the world’s population works, communicates, learns, shops and plays. Meanwhile, the Internet, in combination with the rapid growth of wireless and broadband technologies, is carrying the benefits of the Web to virtually every corner of the world. These technologies are helping to create new opportunities for millions of people and businesses in the global economy.<br />Yet, as advances in technology simplify and accelerate the flow of information, concerns about the collection and use of personal data, widely publicized security and data breaches, and growing alarm about online fraud and identity theft threaten to erode public confidence in the computing ecosystem and digital commerce.<br />Global trends indicate a steady increase in crimes like identity theft as well as online phishing scams aimed at deceiving individuals into divulging their personal information. According to Attrition.org, a nonprofit group that tracks data breach incidents, at least 162 million records containing personal data were compromised worldwide in 2007, compared to 49 million the previous year. At the same time, studies show a decline in confidence that information shared online will remain both secure and private. <br />These developments, together with an increasingly rigorous regulatory environment and the growing volume of personal information being collected by businesses and government, are compelling private- and public-sector organizations to recognize that managing and helping to protect people’s confidential data must be a top priority.<br />Microsoft Corporation is committed to working with organizations to address these challenges. Our efforts focus on enabling people and organizations to confidently and safely manage the use of personal data by providing them with both the information to make critical choices and the tools to take assured action.<br />This paper describes how Microsoft is helping customers and the computing ecosystem to protect individual and organizational privacy through a combination of technology innovation and investments, leadership and collaboration, and customer guidance and engagement.<br />Microsoft Privacy PrinciplesAccountability in handling personal information within Microsoft and with vendors and partnersNotice to individuals about how we collect, use, retain and disclose their personal informationCollection of personal information from individuals only for the purposes identified in the privacy notice we providedChoice and Consent for individuals regarding how we collect, use and disclose their personal information Use and Retention of personal information in accordance with the privacy notice and consent that individuals have providedDisclosure or Onward Transfer of personal information to vendors and partners only for purposes that are identified in the privacy notice, and in a security-enhanced mannerQuality assurance steps to ensure that personal information in our records is accurate and relevant to the purposes for which it was collectedAccess for individuals who want to inquire about and, when appropriate, review and update their personal information in our possessionEnhanced security of personal information to help protect against unauthorized access and useMonitoring and Enforcement of compliance with our privacy policies, both internally and with our vendors and partners, along with established processes to address inquiries, complaints and disputesMicrosoft’s Approach to Trustworthy Computing and Privacy<br />In 2002, Microsoft Chairman Bill Gates announced that one of the company’s top priorities going forward would be to create a trustworthy computing environment that enables a secure, private and reliable computing experience based on sound business practices. Trustworthy Computing remains a key corporate tenet today. <br />Microsoft believes that for individuals and organizations to fully realize the potential of computers and the Internet, computers must be more secure and reliable and individuals must have greater control of their personal information and trust that it is being used and managed appropriately.<br />Microsoft was one of the first organizations to embrace the Safe Harbor privacy principles developed by the U.S. Department of Commerce and the European Commission. These tenets provided a framework for the development of Microsoft’s own privacy principles (see box at right), which guide the use and management of our customers’ and partners’ information. <br />Microsoft’s commitment to ensuring a trustworthy computing ecosystem focuses on three main areas: technology investments and innovation, leadership and collaboration, and customer guidance and engagement.<br />Technology investments and innovation<br />In recent years, Microsoft has made significant changes to the way it develops software, including building in security and privacy checkpoints throughout the product development life cycle. To help protect against evolving security threats, Microsoft continues to invest in software advances that provide layered defenses against spam, spyware, phishing and other malicious activity. We also are providing easy-to-use services and tools that help customers configure their systems correctly and keep them up-to-date.<br />Leadership and collaboration<br />Microsoft works collaboratively with a wide range of leaders in industry, business and government to combat privacy threats and promote best practices. These efforts include proactively filing civil lawsuits and supporting law enforcement actions against spammers and phishers, advocating for comprehensive privacy legislation, and providing leadership on a variety of industry-driven privacy initiatives.<br />Customer guidance and engagement<br />With the understanding that people who use technology also play a vital role in securing the overall computing ecosystem, Microsoft actively engages with customers to help them understand their rights and make educated choices when sharing personal information. For example, we introduced a layered privacy notice for many of our online services, providing a clear, concise one-page summary of the company’s online privacy practices with links to full statements and other relevant information.<br />Microsoft’s Privacy Policies and Practices<br />Microsoft’s commitment to privacy starts with the people, policies and processes that make privacy and improved data protection an integral part of the company’s business practices and corporate environment. These measures include the following:<br />Privacy policy<br />The foundation of Microsoft’s approach to privacy and improved data protection is a commitment to empowering people to help control the collection, use and distribution of their personal information. Our privacy principles and corporate privacy policy, which together govern the collection and use of all customer and partner information, provide our employees with a clear and simple framework to help ensure privacy compliance companywide.<br />Privacy Principles for Search and Advertising<br />This set of privacy principles outlines new and enhanced steps to help protect the privacy of Microsoft® Windows Live™ users. Protective measures include making search query data anonymous after 18 months by permanently removing cookie IDs, the entire IP address and all other cross-session identifiers from search terms, as well as selecting advertising based only on information that does not personally and directly identify individual users. Microsoft also is committed to joining the Network Advertising Initiative (NAI) when the company begins to offer third-party ad serving broadly. The Microsoft privacy principles for Live Search and online ad targeting are available at: http://download.microsoft.com/download/3/7/f/37f14671-ddee-499b-a794-077b3673f186/Microsoft’s%20Privacy%20Principles%20for%20Live%20Search%20and%20Online%20Ad%20Targeting.doc<br />Privacy staffing<br />Microsoft implements its privacy goals through three levels of privacy-related staffing. The Microsoft Corporate Privacy Group manages the development of the company’s overall privacy strategy. It also leads the implementation of programs aligned to this strategy that enhance the privacy protections in Microsoft products, services, processes and systems. Microsoft has more than 40 full-time privacy professionals across the company’s business units, with several hundred more employees responsible for helping to ensure that privacy policies, procedures and technologies are applied within the business units in which they work.<br />Microsoft Privacy Standard for Development (MPSD)<br />The MPSD framework helps ensure that customer privacy and data protections are systematically incorporated into the development and deployment of Microsoft products and services. The MPSD includes detailed guidance for creating notice and consent experiences, providing sufficient data security features, maintaining data integrity, offering user access, and supplying controls when developing software products and Web sites. To share our best practices with the broader technology industry and privacy community, Microsoft recently released its Privacy Guidelines for Developing Software Products and Services. Additional information is available at http://www.microsoft.com/presspass/features/2006/oct06/10-19Privacy.mspx. <br />The Security Development Lifecycle (SDL)<br />Established in 2003, the Microsoft Security Development Lifecycle is an internal design and development framework that establishes a rigorous process of secure design, coding, testing, review and response for all Microsoft products that handle sensitive or personal information or regularly communicate via the Internet. Because security is one of the key supporting elements of privacy in software design and implementation, the MPSD mentioned above has been incorporated into the SDL. This alignment of complementary privacy and security processes helps minimize vulnerabilities in code, guard against data breaches and ensure that developers build privacy into Microsoft products and services from the outset.<br />Privacy training<br />Microsoft conducts extensive internal education and awareness programs to help ensure that employees understand their role and accountability as part of the companywide commitment to privacy. These programs also provide content and guidance targeted at each business group and job role to help employees deal more effectively with privacy issues in their everyday activities.<br />Technology Innovation to Help Protect Individuals’ Privacy<br />What People Need to Help Protect Their Personal InformationNeedSolutionFreedom from intrusionTechnologies that help protect people from unwanted communicationsMore control of personal informationPolicies and program features that allow people to make informed choices about how their personal information is used, along with technologies that block spyware and control usage trackingProtection from harmTechnologies that act as a first line of defense against social engineering scams and identity theft<br />Computer users worldwide are increasingly wary about disclosing personal information online. Consumer surveys showing a decrease in trust of e-commerce and online banking, combined with extensive news coverage of corporate and government data breaches, point to a disturbing trend: Personal information has become the new currency of crime. Recognizing this, Microsoft has developed a framework for addressing individual privacy needs:<br />Freedom from Intrusion<br />At the most fundamental level, privacy is the right to be left alone. Yet digital communications and the Internet often rely on an exchange of personal information that overly aggressive marketers and cybercriminals can use to violate people’s privacy. For example, spam e-mail threatens to undermine the effectiveness and efficiency of personal and business communications. Spam can also be used to launch phishing and other social engineering attacks aimed at stealing personal information. Microsoft is responding with a comprehensive approach to help protect users’ privacy and address the challenge of unsolicited e-mail.<br />For example, Microsoft is applying its SmartScreen® spam filtering technology across the company’s e-mail platforms to help provide customers with the latest anti-spam tools and innovations at every level of the network. Based on Microsoft Research’s patented machine-learning technology, SmartScreen “learns” from voluntary input from thousands of Hotmail® customers to distinguish good e-mail from spam.<br />Microsoft’s Sender ID Framework helps prevent spoofing by verifying that every e-mail originates from the Internet domain from which it claims to have been sent. This is accomplished by checking the address of the server sending the e-mail against a registered list of servers that the domain owner has authorized to send e-mail. This verification is performed automatically by the Internet service provider or the recipient's e-mail server before the e-mail message is delivered to the user.<br />Through a combination of layered e-mail filtering, heuristics, e-mail authentication and reputation services, Microsoft helps to block more than 95 percent of incoming spam from reaching Hotmail customers’ inboxes. This translates into approximately 3.4 billion spam messages blocked every day.<br />Microsoft Internet Explorer® 7’s Pop-up Blocker helps to keep unwanted pop-up windows from appearing without blocking browser windows that users have deliberately launched. Pop-up Blocker can be customized in several ways, including the allowing users to select which Web sites can launch pop-ups.<br />More Control of Personal Information<br />For individuals, managing their privacy online requires knowledge about how their information will be used and assurance that it will not be used without proper consent. They also need tools to protect against evolving threats from spyware and other forms of malicious software (also known as malware) aimed at capturing and exploiting personal information as well as tracking user behavior. The main objective of Microsoft’s privacy efforts is to empower people to have more control of their personal information.<br />For example, when users run Microsoft Windows Media® Player 11 for the first time, their privacy experience directly reflects Microsoft’s internal privacy guidelines. They receive a link to the company’s privacy statement as well as a number of privacy-related options that govern how their data is collected and used. These include the choice of whether data about their music library will be sent to Microsoft to display additional information (such as album art), whether licenses for protected content will be acquired automatically and whether Windows Media Player should remember their viewing and listening history. Users are also asked whether they want to send data about player usage and errors to Microsoft as part of the company’s Customer Experience Improvement Program.<br />Microsoft has introduced a new technology called Windows CardSpace™, which offers users a way to manage their digital identities so they divulge only the appropriate amount of personal data for any given Internet transaction. Windows CardSpace uses advanced encryption to store personal data on the user’s PC or with a trusted identity provider, and it provides a simple interface for users to choose which identities they will share with trusted Web sites and services.<br />The Delete Browsing History option in Internet Explorer 7 offers enhanced protection of user privacy and passwords. Especially valuable on shared or public computers, this feature enables users to instantly delete cookies, Web passwords, browsing history, temporary Internet files and information entered into Web sites or the Address bar—all with a single click.<br />Microsoft technologies aimed at addressing spyware and malware threats include the Malicious Software Removal Tool, which looks for and removes the most prevalent malicious software families from PCs running Windows Vista®, Windows Server® 2008, Windows® XP, Windows 2000 and Windows Server 2003 operating systems. Since its introduction in January 2005, the tool has been executed more than 5 billion times on more than 300 million unique computers.<br />Helping Provide Protection from Harm<br />Microsoft is investing significant resources to create a trustworthy computing environment in which computers are resilient in the presence of malicious code threats, can isolate the potential impact of contamination, and provide layered defenses against phishing attacks, spam and spyware. These approaches to active protection and defense in depth are designed to help prevent and contain attacks on desktops, servers and laptops. <br />Windows Firewall, which is turned on by default in Windows Vista, provides the first line of defense against malware by restricting operating system resources if they behave in unexpected ways—a common indicator of the presence of malware that could affect a PC’s performance or the user’s data.<br />On PCs running genuine Windows Vista and Windows XP, Windows Defender helps protect against security and privacy threats from spyware and other unwanted software. It provides real-time protection features that monitor key system locations, watch for changes that signal the presence of spyware, and check opened software against a constantly updated database of known spyware. Windows Defender works with a community-based network called SpyNet that enables customers to alert Microsoft about suspicious software detected on their computer. This information helps Microsoft keep its list of known spyware up-to-date and helps users of Windows Defender make better decisions when they encounter certain types of spyware.<br />A new Security Status Bar in Internet Explorer 7, located next to the Address Bar, helps users quickly distinguish authentic Web sites from suspicious or malicious ones on the basis of digital certificate information—known as Extended Validation SSL Certificates—and other prominent visual cues that indicate the trustworthiness of a site.<br />To address the growing threat posed by phishing scams, the Microsoft Phishing Filter, an opt-in service available as part of Internet Explorer 7 and Windows Vista (and as an add-in for MSN® Toolbar and the beta of Windows Live Toolbar). Since Internet Explorer 7 was released in October 2006, the Phishing Filter has helped protect users from Web fraud and identity theft by blocking 10 million attempts to visit known phishing sites.<br />The Phishing Filter operates in the background when a user’s browser is running. It analyzes Web pages in real time and warns users about suspicious characteristics as they browse. Microsoft uses machine learning to periodically update these heuristics and refresh its phish-fighting characteristics with dynamic, up-to-the-hour information.<br />A growing number of industry partners, including MySpace.com, Netcraft Ltd. and RSA Inc., are helping to bolster the customer benefits of the Phishing Filter by supplementing the data Microsoft collects about suspicious Web sites.<br />Windows CardSpace™, released with Windows Vista and the Microsoft .NET Framework 3.0, also plays an important role in shielding users from phishing and other forms of identity attack. Windows CardSpace replaces traditional username and password authentication with a tool that helps users manage multiple digital identities, similar to how they use wallets or purses to hold physical identity cards, and be more assured that the parties asking for digital identities are who they say they are.<br />To help people simplify the task of keeping their computers safe and secure, Microsoft offers Windows Live OneCare™, a comprehensive, automatic and self-updating PC care service that continually manages vital computer tasks. This technology delivers up-to-date security features, recommends PC maintenance for optimal performance, and backs up and restores important files and photos. It works automatically and continuously to help protect and maintain PCs and is designed to evolve over time so that users are assured of the latest technology to help protect against new threats. The service also includes Windows Live OneCare safety scanner (http://safety.live.com), which scans PCs for health and security concerns, provides straightforward explanations about many online threats, and fosters a vibrant online community. The result is an all-in-one solution for PC care that is simple to own, use and maintain.<br />Microsoft’s Internet safety arsenal also includes tools that give parents greater control over what their children can access and how they can interact via the Web. Using the Parental Controls built into Windows Vista, parents can specify when and for how long their children can use the computer, which Web sites they can visit, and which software applications they can use. They can also restrict access to software games based on title, content or ratings. Parents can even view detailed reports about a child’s computer usage to look out for potentially risky or troubling sites that they might be visiting. Separate accounts can be created for each member of the family.<br />Windows Live OneCare Family Safety service is available at no charge to anyone who is logged in through Windows Live. The service’s features include adjustable content filtering, expert guidance on age-appropriate settings, activity reports for each user in the family, and contact management features to help prevent children from interacting with unknown individuals on Windows Live.<br />Technology Innovation and Investments for Data Governance<br />As enterprises and governments handle growing volumes of information about individuals and evolving business models incorporate greater use of personal data, managing and protecting sensitive personal information has become an organizational imperative. At the same time, in response to widely publicized security and data breaches and growing concerns about identify theft, citizens and policymakers are demanding more accountability and better protections.<br />These factors have spurred many organizations to seek ways to more effectively manage—or “govern”—the data in their possession. A 2007 study by Ponemon Institute found strong correlations between the level of collaboration among security and privacy professionals within organizations and the incidence of data breaches. Of the respondents in the United States, United Kingdom and Germany who said their collaboration on issues of data protection is “okay,” only 29 percent reported having experienced a significant data breach; by contrast, 74 percent of respondents who had experienced a data breach said there is “poor” collaboration in their organization.<br />The good news is that effective data governance strategies also can be viewed as investment opportunities for organizations. In addition to enabling greater operational efficiency and optimizing data quality and utility, they reduce risk, enhance trust with stakeholders and protect an organization’s reputation.<br />A Framework for Managing and Protecting Personal InformationData governance needNecessary measuresMore secure infrastructureSafeguards that protect against malware, intrusions, and unauthorized access to personal information, and protect systems from evolving threatsIdentity and access controlSystems that help protect personal information from unauthorized access or use and provide management controls for identity access and provisioningInformation protectionProtecting sensitive personal information in structured databases and unstructured documents, messages and records by means such as encryption so that only authorized parties can view or change it throughout its life cycleAuditing and reportingMonitoring to verify the integrity of systems and data in compliance with business policies<br />Microsoft’s focus is on technological advances that help organizations protect and manage personal information. There are four elements of an effective framework for helping to protect and manage personal information, mitigate risk, achieve compliance, and promote trust and accountability.<br />More Secure Infrastructure<br />Safeguarding and managing sensitive information depends on a more secure technology infrastructure that helps protect against malicious software and hacker intrusions. For Microsoft, this starts at the foundation of its own product development process, through the Security Development Lifecycle (SDL). <br />Windows Vista is the first client operating system to be developed from start to finish using the SDL process. Windows Vista includes a number of security advancements to assist users in helping protect their sensitive information and offers new ways for IT administrators to make their organization’s networks more resistant to attack while helping to preserve data confidentiality, integrity and availability:<br />User Account Control helps reduce security risks by limiting the privileges granted to standard users and granting administrative access only when needed (such as when installing new software or changing the system configuration). <br />Internet Explorer 7 in Windows Vista includes an array of features that help improve security and reduce the risk of malicious attacks that could compromise sensitive data on corporate networks.<br />Windows Service Hardening restricts the capabilities and privileges of background system services to those necessary for them to function, reducing the chances that a malicious attack could compromise those services, damage the system or disclose sensitive data.<br />Kernel patch protection helps prevent malicious software from making unauthorized modifications to the Windows kernel on 64-bit systems.<br />To help protect organizational networks, data and business operations against failure and unauthorized connections, Microsoft has designed Windows Server 2008 to be the most secure version of this product ever released. Network Access Protection allows IT managers to isolate computers that don't comply with the organization's security policies, and enables network restriction, remediation, and ongoing compliance checking. Federated Rights Management Services provides persistent protection for sensitive data. Read-Only Domain Controller and BitLocker™ Drive Encryption let organizations more securely deploy Active Directory® Domain Services and protect against server theft, corruption or compromise of the system. Server and Domain Isolation limits access to network resources to trusted, managed PCs, thereby reducing the risk of network-borne security threats and safeguarding sensitive data.<br />To help organizations maintain and enhance the security of their IT infrastructure, Microsoft is combining a number of existing and new security products and technologies into Microsoft Forefront™, a comprehensive line-of-business security product that provides greater protection and control through simplified deployment, management and analysis. These solutions include Forefront Client Security, Forefront Security for Exchange Server, Forefront Security for SharePoint®, Antigen for Instant Messaging and Microsoft ISA Server 2006.<br />Identity and Access Control<br />To reduce the risk of a deliberate or accidental data breach, and to help organizations comply with regulatory requirements, Microsoft offers identity and access control technologies that help ensure the protection of personal information from unauthorized access or use while seamlessly facilitating its availability to legitimate users.<br />Active Directory is a central component of the Windows platform that provides the means to manage the identities and relationships that make up network environments. Using Active Directory Rights Management Services (ADRMS), IT administrators can link together privileges for user accounts, e-mail inboxes, network privileges and access to specific applications, enabling single sign-on access to resources by users as well as simplified management and security for administrators. <br />Microsoft and the technology industry are working toward an Identity Metasystem that facilitates interoperability between different identity systems and ensures a consistent and straightforward user experience. The concept of the Identity Metasystem is built on the Laws of Identity, a set of principles developed by Microsoft to which any universally adopted, sustainable identity architecture should conform. More information is available at http://www.identityblog.com.<br />One important step in helping software developers begin building an Identity Metasystem is Windows CardSpace. This component of the .NET Framework 3.0 simplifies and improves the safety of accessing resources and sharing personal information on the Internet by giving users more control over how they store their identity information. Windows CardSpace helps users manage multiple digital identities, similar to how they use a wallet to hold physical identity cards, and helps users decide when to use which digital identity. Windows CardSpace also helps verify that the parties asking for digital identities are who they claim to be.<br />Information Protection<br />Legal and regulatory requirements as well as client expectations regarding the management of personal, financial and other business information are greater than ever. As growing volumes of confidential data and valuable corporate knowledge are shared within organizations and across organizational boundaries, this information requires persistent protection from interception and viewing by unauthorized parties throughout its life cycle.<br />Protecting Information Through Encryption<br />Supported by strong identity and access controls, data encryption can help safeguard customer and employee information stored in databases; stored on mobile devices, laptops and desktop computers; and transferred via e-mail and across the Internet.<br />Each year, hundreds of thousands of computers are lost, stolen or insecurely decommissioned. Data on these machines can often be viewed by installing a different operating system, moving the disk drive to a new machine or using any number of other “offline” attack methods. BitLocker Drive Encryption, available in Windows Vista Enterprise and Ultimate editions for client computers and in Windows Server 2008, protects data by preventing unauthorized users from breaking Windows file and system protection on these computers.<br />Encrypting File System (EFS) is a powerful tool for encrypting files and folders on client computers. It is available in the Windows 2000, Windows XP, Windows Server 2003, Windows Server 2008 and Windows Vista operating systems. EFS automatically helps protect data from unauthorized access by other users and external attackers. In Windows Vista and Windows Server 2008, EFS includes new security, performance and manageability features. These offer broader support for smart card integration, enabling users to use their smart card for encryption and authentication.<br />In addition, Crypto Next Generation provides a flexible cryptographic development platform that allows IT professionals to create, update and use custom cryptography algorithms in applications such as Active Directory Certificate Services, Secure Sockets Layer (SSL) and IP security (IPsec) protocols.<br />Government regulations and industry standards offer further reasons for organizations to increase the security of e-mail communications. The Microsoft Exchange Hosted Encryption service addresses this need by enabling users to send and receive encrypted e-mail directly from their desktops as easily as regular e-mail. Exchange Hosted Encryption is deployed over the Internet, which helps minimize upfront capital investment, free up IT resources and mitigate risks before messages reach the corporate network.<br />The Data Encryption Toolkit for Mobile PCs, which Microsoft is releasing in stages, provides tested guidance and powerful tools to help protect an organization’s most vulnerable data. The toolkit is available at http://www.microsoft.com/technet/security/guidance/clientsecurity/dataencryption/default.mspx.<br />Protecting Data Throughout the Information Life Cycle<br />Rights management technologies can be applied to desktop productivity, e-mail and line-of-business applications to help safeguard sensitive information and control how the information is used, through “persistent protection” that extends throughout its life cycle.<br />Windows Rights Management Services (RMS) is an information protection technology that helps safeguard digital information from unauthorized use—whether online or offline, and both inside and outside the firewall. RMS augments an organization’s security strategy by applying persistent usage policies that remain with the information no matter where it goes. Information Rights Management technology extends the capabilities of RMS into the Microsoft Office system and Internet Explorer. <br />The 2007 Office system provides even broader RMS capabilities through new developments in Microsoft Office SharePoint. Administrators can set access policies for SharePoint document libraries on a per-user basis. For example, users who have “view-only” access to documents in a library—with no ability to print, copy or paste—will have those policies enforced by RMS, even when the document has been removed from the SharePoint site.<br />Previous versions of Windows required the installation of additional components to enable rights management functionality. To make RMS simpler to deploy and use, Windows Vista includes an integrated RMS client. In addition, Windows Server 2008 integrates Active Directory RMS (ADRMS) with Active Directory Federation Services (ADFS) to help organizations securely share sensitive information among themselves and with business partners.<br />Exchange Server 2007 includes enhancements that further protect sensitive data and make working with protected information simpler and more efficient. First, it includes RMS licenses within rights-protected documents, reducing the need to contact the server to obtain and verify permissions. Second, it can help organizations comply with data governance regulations by automatically applying information rights management principles at the gateway level. Exchange Server 2007 can detect whether certain types of sensitive information (such as a Social Security number) are in an outgoing e-mail message, reject that message and offer the user guidance on how to transmit such data properly.<br />Auditing and Reporting<br />To provide assurance and comply with organizational policies, government regulations and consumer demands for better control over personal information, organizations need monitoring technologies to help with auditing and reporting on data, systems and applications. Systems management and monitoring technologies can be used to verify that system and data access controls are operating effectively, and to identify suspicious or noncompliant activity.<br />Microsoft System Center is a family of systems management products that IT administrators can use to help manage their technology infrastructure. These solutions are designed to ease operations, reduce troubleshooting time and improve planning. Configuration Manager 2007 helps IT administrators ensure that computers connecting to or communicating on their network have the required updates to meet administrator-defined requirements for system health. Data Protection Manager 2007 provides continuous protection for Windows application and file servers, rapid and reliable data recovery, and advanced technology for enterprises of all sizes—all under a common framework. Operations Manager 2007 helps organizations reduce IT complexity and control costs by simplifying the identification of reliability or integrity problems on the network, determining the root cause of those problems and facilitating quick resolution to restore service and prevent further issues. Microsoft has worked with industry partners to develop add-on packs for Operations Manager 2007 that address specific regulatory concerns. For example, the System Controls Management Pack provides comprehensive auditing and reporting services for Windows Server security events that help support auditing requirements.<br />Leadership and Collaboration<br />The challenge of safeguarding privacy in a connected world is considerable, and no company can do it alone. Microsoft is working with public- and private-sector partners to establish standards for helping people and organizations to better manage and protect personal information. Our collaborative efforts include advocating for more effective privacy legislation, contributing to government and industry forums on privacy issues, and assisting law enforcement agencies in combating cybercrime.<br />Privacy Legislation<br />An increasing number of privacy-focused legislative and framework proposals are under consideration around the world—for example, at the Asia-Pacific Economic Cooperation (APEC) forum and in China, Singapore, India, Mexico and other countries. Microsoft plays an advisory role in many of these activities.<br />In the United States, an increasingly complex patchwork of federal and state laws governs privacy and data security. Many states have enacted their own privacy laws to govern specific industries, issues or practices, and a growing number have data-breach notification laws. Meanwhile, a growing number of federal laws impose different rules for financial institutions, healthcare providers, cable operators and telecommunications carriers, and for children’s online privacy, spam and telemarketing. This patchwork approach leads to an inconsistent, incomplete and confusing framework for data privacy and security.<br />As a founding member of the Consumer Privacy Legislative Forum (CPL Forum), Microsoft has joined with eBay, HP and the Center for Democracy and Technology to build awareness and support for comprehensive national privacy legislation. This diverse group of industry and consumer leaders believes that the time has come for a simplified, harmonized and flexible legal framework—one that allows for the free flow of information and commerce but also provides improved protection for consumers against identity theft, fraud and privacy intrusions. The consensus view is that comprehensive federal privacy legislation must include four elements: <br />A uniform baseline standard that applies across all organizations and industries, including online and offline transactions, federal preemption over local and state statutes, and consistency with global standards<br />Increased clarity and transparency regarding the collection, use and disclosure of personal information<br />The ability of individuals to have more control of the use and disclosure of their personal information<br />Minimum security requirements for storage and transportation of personal information<br />Such legislation will not only give consumers more control over and more access to their personal information, but it will also increase their confidence when providing that information to legitimate businesses. Moreover, it will build a firm foundation of trust between consumers and businesses around e-commerce.<br />Industry and Government Partnerships<br />Microsoft has joined with a broad range of partners to help create a global computing environment that promotes online safety and privacy through effective industry guidelines and best practices, collaboration with governments, and technology and law enforcement partnerships.<br />The Microsoft Security Response Alliance joins several existing programs— the Global Infrastructure Alliance for Internet Safety, Virus Information Alliance, Microsoft Virus Initiative, Microsoft Security Support Alliance and Microsoft Security Cooperation Program— under one umbrella. Microsoft has also championed industry partnerships that generate innovative technology solutions to enhance privacy and security, including the Sender ID Framework, an authentication technology that helps eliminate domain spoofing to protect Microsoft e-mail customers worldwide against scams perpetrated through spam messages.<br />Through the Government Security Program (GSP), participating governments can access Windows and Microsoft Office source code to verify that it meets their strict requirements for more privacy protection as well as overall improved security. This engineering-level view of the Windows architectural design as it relates to privacy and security imparts greater insight into the platform’s integrity and enhances a government’s ability to design and build more secure computing infrastructures. The GSP fosters partnerships between governments and Microsoft and is fortified through ongoing interaction, collaboration and information exchange.<br />Through the Anti-Phishing Working Group, Microsoft is actively engaged with industry and business leaders to help reduce the threat of phishing attacks by developing and sharing information about the problem of phishing and promoting the visibility and adoption of industrywide solutions. Membership in the group is open to qualified financial institutions, corporations, law enforcement agencies, public policy groups and solution vendors.<br />As a founder and board member of the Authentication & Online Trust Alliance (AOTA), Microsoft collaborates with business, industry and government leaders to foster a strong “trust ecosystem.” The alliance works to eliminate e-mail- and Internet-based fraud, abuse and data intrusions—thereby enhancing online trust, confidence and protection among businesses and consumers. AOTA represents more than 1 million businesses and 500 million users worldwide.<br />Collaboration with Law Enforcement<br />Microsoft works closely with law enforcement agencies worldwide to take action against cybercriminals. These enforcement actions target the worst offenders while aiming to deter others. To date, Microsoft has supported more than 550 enforcement actions worldwide against spammers, phishers and distributors of spyware and other malicious code. These actions include civil lawsuits in the United States as well as assistance to law enforcement officials around the world in prosecuting online criminals.<br />Microsoft is committed to helping protect Internet users worldwide, including children and families. One of our most successful efforts on this front is the development of the Child Exploitation Tracking System, a joint effort of Microsoft and Canadian law enforcement that is used by more than half a dozen countries to manage investigations of child exploitation cases. Based on Extensible Markup Language (XML), the system allows investigators to import, organize, analyze, share and search relevant information across law enforcement agencies.<br />Since 2004, Microsoft has also worked with Interpol and the International Centre for Missing & Exploited Children (ICMEC) to sponsor worldwide training sessions for law enforcement personnel on computer-facilitated crimes against children. As of December 2007, nearly 2,500 officers from nearly 105 countries had been trained in methods of identifying suspects, investigating offenses and dealing with victims of online child abuse.<br />Microsoft is also a founding member of Digital PhishNet (DPN), a collaborative enforcement operation that unites industry leaders in technology, banking, financial services and online auctioneering with law enforcement to tackle the phishing problem. DPN (http://www.digitalphishnet.org) connects the private industry with such law enforcement agencies as the Department of Homeland Security, the FBI and the U.S. Secret Service. <br />In 2006, Microsoft launched the Global Phishing Enforcement Initiative (GPEI), a worldwide consumer-protection campaign designed to fight phishing. GPEI’s activities address three key areas: protection from fraudulent sites, partnerships with law enforcement and industry, and prosecution of enforcement cases through worldwide investigative support. As of June 2006, Microsoft had initiated lawsuits against more than 100 phishing sites throughout Europe, the Middle East, and Africa.<br />Customer Guidance and Engagement<br />Weighing the many variables affecting privacy is a complex challenge. Microsoft is dedicated to providing individuals and organizations with the information they need to make the right data privacy and security decisions.<br />Consumer Guidance<br />Because education and awareness are vital in helping people of all ages use the Internet safely and more securely, Microsoft has created a worldwide education campaign that includes free product updates, articles and tools to create broader awareness about how consumers can help protect their PCs, their personal information, themselves and their families. Information about these efforts is available at http://www.microsoft.com/protect.<br />Microsoft has also consolidated the privacy statements of its major online Web sites into a single, unified privacy statement that uses a layered format. A layered privacy notice provides customers with a clear one-page summary of privacy practices and offers links to full statements and other relevant information. <br />Training for IT Professionals and Software Developers <br />IT professionals spend considerable time helping users make good decisions about how they share personal data. Even the best security infrastructure cannot prevent user errors that can leave everyone’s information exposed. Microsoft is working to help IT pros empower users with the knowledge and guidance they need to effectively manage personal information while online. Microsoft has trained more than 1.8 million IT pros and developers worldwide on security best practices through security summits, webcasts, e-learning clinics and online security guidance. <br />The Microsoft Security Response Center (MSRC) is a world-class resource for managing and resolving security vulnerabilities, security incidents and privacy-related issues. Through an industry-leading security response process, the MSRC provides customers with authoritative guidance as well as updates and tools to help protect customers from malicious threats and intrusions.<br />Microsoft recently published a Regulatory Compliance Planning Guide, which provides organizations with a framework-based approach to implementing a range of security and privacy controls that align with leading regulations and standards around the world. We have also developed a Security Risk Management Guide to help organizations assess their security risks and implement a risk management plan. Our chief security advisors (CSAs), based throughout the world, serve as trusted advisors to customers, governments, industry groups and academia to help them address the challenges of privacy and security in a connected world. More than 30 CSAs are currently working in 20 countries.<br />In response to interest from customers, partners, independent software vendors, educators, advocates and regulators, Microsoft has also published its Privacy Guidelines for Developing Software Products and Services. These public guidelines draw from Microsoft's experience in incorporating privacy into the development process as part of the SDL and reflect customer expectations as well as global privacy laws. The document provides a framework for creating products and services that empower customers to help control the collection, use and distribution of their personal information.<br />Microsoft is also committed to providing developers with tools and resources to help build more secure and privacy-enabling products via SDL processes, including threat-modeling tools and developer training in writing secure code.<br />Conclusion<br />The increasing use of technology and online services has created an unprecedented flow of personal information. Individuals are rightfully demanding control over how their personal information is used and shared, as well as assurances that their personal data and privacy will be protected. Microsoft is responding with easy-to-use tools that allow them to more safely and confidently share their information online. We also are providing public and private sector organizations with the tools they need to manage personal data and help assure customers that their information is well-managed and better protected.<br />Managing and protecting sensitive personal information effectively is not only the right thing to do for customers, but it’s also necessary for organizations to do to protect their relationship with their customers as well as their reputation and their brand. <br />The appropriate policies, processes, technology, training and guidance can lay a strong foundation for a successful data governance strategy. Microsoft, with its depth of experience and breadth of technologies, offers the most comprehensive solutions and guidance to address these challenges.<br />