0%

0/1 Lessons

Course Introduction

• 12min

0 / 1 lessons complete

Introduction to Cloud Computing

• 1hr 10min

0 / 6 lessons complete

The Benefits of using Cloud Services

• 44min

0 / 6 lessons complete

Azure Cloud Service Types

• 38min

0 / 5 lessons complete

Core architectural components of Azure

• 2hr 20min

0 / 8 lessons complete

Compute and Networking Services

• 3hr 14min

0 / 13 lessons complete

Azure Storage Services

• 1hr 48min

0 / 8 lessons complete

Azure Identity, Access and Security

• 1hr 54min

0 / 10 lessons complete

Azure Cost Management

• 1hr 30min

0 / 7 lessons complete

Azure Features and Tools for Governance and Compliance

• 1hr 17min

0 / 7 lessons complete

Features and Tools for Managing and Deploying Azure Resources

• 54min

0 / 5 lessons complete

Monitoring Tools in Azure

• 24min

0 / 5 lessons complete

AZ-900 Practice Exams

• 55min

0 / 2 lessons complete

Course Conclusion

• 5min

0 / 1 lessons complete

Service Trust Portal

Instructions

Q&A (0)

Notes (0)

Resources (0)

Saving Progress...

Resources

There are no resources for this lesson.

Notes can be saved and accessed anywhere in the course. They also double as bookmarks so you can quickly review important lesson material.

Create note

In this lesson, you'll learn about the Microsoft Service Trust Portal and its role in providing access to Microsoft security, privacy, and compliance resources.

Azure Service Trust Portal
Azure Service Trust Portal

The Microsoft Service Trust Portal is a dedicated platform offering a wealth of content, tools, and resources related to Microsoft's security, privacy, and compliance practices. This portal is a key resource for understanding how Microsoft implements controls and processes to safeguard its cloud services and customer data.

To access certain resources on the Service Trust Portal, you must sign in with your Microsoft cloud services account (Microsoft Entra organization account) and accept the Microsoft non-disclosure agreement for compliance materials.

Accessing the Service Trust Portal

You can access the Service Trust Portal at https://servicetrust.microsoft.com/.

The portal features a main menu that provides access to its various sections and content. Here are the main categories you’ll find:

Reports and documents on the Service Trust Portal are available for download for at least 12 months after publication or until a new version of the document is released.

By using the Service Trust Portal, you can stay informed about Microsoft's practices in security, privacy, and compliance, ensuring that your use of Microsoft services aligns with industry standards and regulatory requirements.

Server Academy Members Only

Sorry, this lesson is only available to Server Academy Full Access members. Become a Full-Access Member now and you’ll get instant access to all of our courses.

0 0 votes
Lesson Rating
Subscribe
Notify of
profile avatar
0 Comments
Inline Feedbacks
View all comments