This article is contributed. See the original author and article here.

Security commitments and improvements on Azure Database for MySQL are attracting a growing number of customers to the platform. Our customers rely on national and industry standard security controls to develop and improve their cybersecurity defenses, and they expect the same level of security due diligence when they build their open source workloads in the cloud. These security controls also ensure that they meet the security and compliance certification requirements applicable to their industry, country, or region. This blog will highlight some of Azure Database for MySQL most notable security compliance offerings and new security features on the platform that we will be blogging about in the coming weeks.  

 

Azure Database for MySQL  have achieved a comprehensive set of national, regional, and industry-specific compliance certifications  in our public cloud to help customers comply with requirements governing the collection and use of their data . To date, Azure Database for MySQL have amassed over 50 compliance offerings, including the more notable ones such as HIPAA, HITRUST, PCI-DSS, ISO 27001, ISO/IEC 27018, FedRAMP High, etc. Azure Database for MySQL are continuing to pursue even more compliance certifications, which we’ll announce in future blogs and as part of Azure’s compliance offerings.

 

Certificate

Applicable to…

HIPAA and HITECH Act (U.S.), HITRUST

Healthcare Providers, Healthcare Clearinghouses, and Health Plans

PCI-DSS

Commercial payment applications

ISO 27001

Information Security Management Systems

ISO/IEC 27018

Public and private companies, government entities and not-for-profits that provides PII processing services via the cloud

NIST Cybersecurity Framework

Public and private companies, government entities and not-for-profits

FedRAMP High

U.S. Federal Agencies

SOC 1, 2 and 3

Cloud service providers; offers assurance to customers and stakeholders that effective internal controls that affect financial reports and operational control systems are in place

Cloud Security Allowance STAR

Cloud service providers; demonstrates ISO/IEC 27001 and Cloud Controls Matrix compliance

EU Model Clauses

All EU countries Norway, Iceland, and Liechtenstein; provides assurances for personal data leaving the European Economic Area

UK G-Cloud

UK Government

 

Azure’s continued commitments have also led to the development and implementation of several new security features on Azure Database for MySQL that we’ll be blogging about in the next couple of weeks. These new features include high-demand capabilities such as Data Security at Rest (bring your own key [BYOK] and double encryption), Data security in Motion (TLS and SSL), Network Security (firewall, service endpoint, private link), and Access Methods (native authentication and AAD).

 

Microsoft also offers the Azure IP Advantage for services running open source technologies. The Azure IP Advantage provides best-in-industry intellectual property protection, uncapped indemnification, the ability to deter and defend lawsuits with patent pick and broad protection with a springing license.

 

These new features and others in development highlight Azure’s commitment to be the most secure cloud in the world and collectively strengthen the security portfolio of our open source services.

If you have questions, please feel free to reach out to the AskAzureDBforPostgreSQL@service.microsoft.com alias.

 

Thanks!

 

Zubah Koweh

Senior Program Manager – Microsoft

Brought to you by Dr. Ware, Microsoft Office 365 Silver Partner, Charleston SC.