Microsoft Personal Data Protection Law
Microsoft Personal Data Protection Law
September 1, 2024
1
Table of Contents
1. Introduction Page
o Overview of Indonesia's Personal Data Protection Law (UU PDP) 4
o Importance of data protection for businesses 5
o Comparative analysis of the European Union's General Data Protection Regulation 5
(GDPR) and Indonesia's Personal Data Protection Law (UU PDP)
o Charting the course to personal data protection compliance 7
2. Understanding Indonesia's UU PDP
o Key provisions of the law 9
o Definitions and types of personal data 9
o Scope and applicability 9
o Delineation of scope and responsibilities between controller, processor, and data 9
subjects
o Cooperation between controllers and processors 10
3. Compliance requirements for businesses
o Data protection principles 13
o Lawful grounds for processing personal data 13
o Privacy policy and notice 14
o Rights of data subjects 17
o Obligations of data controllers and processors 19
4. Implementing data protection measures
o Data Protection Officer (DPO) and their role 21
o Data Protection Impact Assessments (DPIA) 21
o Data breach notification requirements 22
o Cross-border data transfer requirements 23
5. Technical and organizational measures
o Protection measures in accordance with Indonesia’s Personal Data Protection Law 25
regulations
o Organizational measures 25
o Technical measure 27
o Data Protection Officer-as-a-Service (DPOaaS) 28
o Privacy Enhancing Tools (PET) with Microsoft 29
o Microsoft compliance as data processor & supporting customer as data controller 33
under UU PDP
o Technical architecture considerations 36
6. Creating a compliance checklist
o Compliance checklist 55
o Fulfilment timeframe 55
o Consequences of non-compliance with UU PDP 56
7. Case studies and best practices
o Microsoft case study 58
o EY & Microsoft case study 59
8. Conclusion
o Key takeaways 61
o Future outlook 61
2
9. Introduction 9
o Overview of Indonesia's Personal Data Protection Law 9
1. Introduction
3
Overview of Indonesia's Personal Data Protection Law (UU PDP)
Indonesia's Personal Data Protection Law (UU PDP) regulations emerged in response to the
growing digitization of personal information and the need to protect individuals' privacy rights
in the digital era. The background of these regulations is rooted in the increasing incidents of
data breaches and misuse, which highlighted the necessity for a formal legal structure to
safeguard personal data.
The Personal Data Protection Law No. 27 of 2022 in Indonesia establishes a framework for data
privacy that aligns with established international standards such as the General Data Protection
Regulation (GDPR). It outlines the rights and obligations of individuals, entities and sets forth
penalties for non-compliance. This regulation supports other Indonesian regulations and laws
related to data privacy and protection, including:
Data protection is critical for businesses to maintain customer trust, comply with legal
requirements, and protect against data breaches that could lead to financial and reputational
damage. The law mandates businesses to implement appropriate data protection measures,
ensuring the confidentiality, integrity, and availability of personal data.
Despite these parallels, the UU PDP regulations exhibit distinct characteristics that set them
apart from the GDPR and other standards. Such differences are highlighted in the comparison
made below:
Exceptions to data subject rights are Exceptions are applied partially, based
Exceptions to data subject applied fully based on the areas of on the principles of necessity and
interest regulated in the law proportionality
rights
The period of personal data storage is The period of personal data storage
Restrictions on personal outlined but for specific data depends can be extended for specific purposes
on other regulations. outlined in the GDPR
data storage
The obligations of data controllers are The obligations of data controllers are
regulated in general terms, regardless regulated in more specific terms,
Obligation of data controller
of the level of risk associated with according to the level of risk
personal data processing associated with personal data
processing
Notification within 3x24 hours of data Notification within 3x24 hours of data
Data breach notification breach incident awareness to relevant breach incident awareness to relevant
authorities and data subjects. authorities. Data subjects are not
period obligated to be notified unless the
breach is likely to result in a risk to
rights and freedom of natural person
Source : NEWS : Ini 8 Perbedaan Antara RUU Perlindungan Data Pribadi dan GDPR Uni Eropa (cyberthreat.id)
• Specific personal data: This category includes data that is more sensitive in nature and
requires additional protection. Examples include religious beliefs, biometric data, and
health information.
The law applies to any processing of personal data carried out by public and private entities,
regardless of whether the processing takes place in Indonesia or not, as long as it concerns
Indonesian citizens or residents.
Under the Indonesia’s Personal Data Protection Law, it is crucial for businesses to explicitly
outline the roles and responsibilities of data controllers and processors. This clarity is essential
for compliance and effective data governance.
• Data controller: The entity that determines the purpose and means of processing
personal data. Responsibilities include ensuring lawful processing, protecting data
subject rights, and implementing data protection principles.
• Establishing data processing objectives
• Maintaining data accuracy and integrity
• Securing consent from data subjects when required
• Data subject: The individual to whom the personal data belongs. They have specific
rights under the law that both controllers and processors must respect and facilitate.
• Right-to-access their personal data
• Right-to-request correction or deletion
• Right-to-object to certain processing activities
Businesses must ensure that their contracts, policies, and documentation reflect these roles
and responsibilities clearly to maintain compliance with the Indonesia’s Personal Data
Protection Law.
Controller-controller relationship
In a controller-controller relationship, two or more independent entities act as separate data
controllers for the same personal data. Each controller is responsible for their own compliance
with the data protection law and must independently establish the purpose and means of
processing the data.
Joint controllers
Joint controllers are two or more entities that jointly determine the purposes and means of
processing personal data. They must establish an agreement that outlines their respective
responsibilities for compliance with the data protection law, including the exercise of data
subject rights and the provision of a point of contact for data subjects.
Non-compliance with the obligations in any of these relationships can lead to legal and financial
consequences. For instance, if joint controllers do not clearly define their responsibilities, both
could be held liable for any breaches of the data protection law. Similarly, if a processor acts
outside the instructions of the controller, it may be considered a controller in respect of that
processing and be subject to the associated liabilities.
Processing is Processing is
necessary for the necessary for the
performance of a purposes of the
Contractual contract to which Lawful grounds for legitimate interests
the data subject is processing pursued by the Legitimate
necessity
party.
personal data controller or by a interests
third party.
Processing is Processing is
necessary for necessary to protect
compliance with a the vital interests of
legal obligation to the data subject or
which the controller another natural
Legal is subject. person.
Vital interest
obligation
1. Compliance with legal requirements: It ensures that the organization adheres to the
provisions set forth by Indonesia’s PDP Law, which mandates the protection of personal
data.
2. Data management standards: The policy sets forth the principles and standards for
data management, ensuring that personal data is processed lawfully, fairly, and
transparently.
3. Employee awareness: It educates employees about their roles and responsibilities in
protecting personal data, thus fostering a culture of privacy within the organization.
4. Risk management: The policy helps in identifying and mitigating risks associated with
data processing activities, thereby reducing the likelihood of data breaches.
Examples of documents and systems where an internal privacy policy could be implemented
include:
1. Transparency and trust: It builds trust with external parties by transparently disclosing
how their data is collected, used, and protected.
2. Informed consent: The notice provides the necessary information for individuals to
give informed consent when required by UU PDP.
3. Legal compliance: It demonstrates compliance with Indonesia’s PDP Law's requirement
to inform data subjects about their data processing activities.
4. Data subject rights: The notice outlines the rights of data subjects, such as the right to
access, correct, and delete their personal data, as provided under the law.
Examples of documents and platforms where an external privacy notice could be implemented
include:
The absence of an internal privacy policy and an external privacy notice can have significant
legal, financial, and reputational consequences for an organization:
a) Legal sanctions: Non-compliance with Indonesia’s PDP Law can lead to legal actions,
including fines, penalties, and enforcement notices.
b) Loss of consumer trust: Without a privacy notice, consumers may lose trust in the
organization's ability to protect their personal data, leading to a loss of business and
customer loyalty.
c) Operational disruptions: The lack of a privacy policy may result in disorganized data
management practices, leading to inefficiencies and potential data breaches.
d) Reputational damage: Organizations that fail to comply with privacy regulations
often suffer reputational harm, which can be difficult and costly to repair.
In conclusion, having a well-defined internal privacy policy and an external privacy notice is not
only a legal requirement under Indonesia’s PDP Law but also a critical component of an
organization's data governance strategy. It is essential for legal compliance, operational integrity,
and maintaining trust with all stakeholders.
copies e.g.: Tina submits a request to an online retailer to see all the personal data they
have about her. The retailer must provide her with a copy of her data, including
purchase history and any personal details they have on file.
The right to have inaccurate personal data corrected.
Right-to-rectification
e.g.: Tina notices that her birth date is incorrect in her bank's records. She requests
a correction, and the bank must update the information to reflect the accurate
date.
The right to restrict the processing of their personal data in certain situations.
Right-to-restriction of
processing e.g.: Tina is disputing the accuracy of her personal data held by a credit scoring
company. While the dispute is ongoing, she can request that the company restricts
the processing of her data, meaning they can store it but not use it.
e.g.: Tina decides to switch to a new fitness tracking service. She requests her
current service provider to transfer her personal data, including workout history
and health metrics, to the new provider in a machine-readable format.
The right to object to the processing of their personal data for specific reasons.
Right-to-object
e.g.: Tina receives marketing emails from a company she once purchased from.
She exercises her right to object to the processing of her personal data for
marketing purposes, and the company must stop sending her marketing
communications.
e.g.: After subscribing to a newsletter, Tina decides she no longer wants to receive
it and withdraws her consent. The company must stop sending the newsletter to
him and remove her personal data from the subscription list if there is no other
legal basis for processing it.
The Right to Indemnity, in the context of data protection, refers to the right of
Right-to-indemnity a data subject to receive compensation for any damages caused by the unlawful
processing of their personal data or by the data controller's non-compliance
with data protection laws.
e.g.: A data breach at a financial institution result in Tina's personal data being
exposed. She suffers identity theft and financial loss as a result. Tina has the right
to seek indemnity from the institution for the damages he incurred due to their
failure to protect her data.
For instance, law enforcement interests include activities related to the execution or
enforcement of legal rules as per regulatory provisions, including investigation, inquiry, and
prosecution processes. Public interest in the context of state administration encompasses
activities such as the management of population administration, social security, taxation,
customs, and integrated electronic business licensing services. These exceptions are in place
to balance individual rights with broader societal and state interests.
Content of a DPIA: The DPIA should include a systematic description of the envisaged
processing operations, an assessment of the risks to the rights and freedoms of data subjects,
and the measures envisaged to address the risks, including safeguards, security measures, and
mechanisms to ensure the protection of personal data.
• Details of the personal data disclosed: A description of the specific personal data
that has been exposed.
• Timing and method of the disclosure: Information on when and how the personal
data was compromised.
• Response measures: Details of the actions taken by the Data Controller to manage
and recover from the data breach.
Additionally, under certain conditions specified in Article 46, Paragraph (3) of the UU PDP, data
controllers are obligated to:
• Public disclosure: Notify the public about the failure in personal data protection.
These bullet points highlight the key components of the notification process that organizations
must follow to comply with the UU PDP. Establishing these protocols is vital for mitigating
potential harm to data subjects and for maintaining transparency in data governance practices.
Organizations must be prepared to detect, report, and respond to data breaches promptly and
effectively to fulfil their legal and ethical obligations.
Adequacy Appropriate
Decision Safeguards
Personal data may be transferred to another In the absence of an adequacy decision, transfers
country if the supervisory authority has may take place if the controller or processor has
determined that the country provides an provided appropriate safeguards, such as binding
adequate level of data protection. corporate rules or standard contractual clauses,
and on condition that enforceable data subject
rights and effective legal remedies are available.
The details provided here are fundamental precautions that should be considered by entities
handling personal data of Indonesian citizens. Data controllers and processors must tailor
these strategies to their specific circumstances, considering the latest technological
advancements, the processing environment, and the associated risks to the data subjects. This
segment will detail practical, high-effectiveness technical and organizational steps that
enterprises can refer to support compliance with Indonesia’s Personal Data Protection law.
Organizational measures
It's important to ensure that employees or users who handle personal data are informed about
the privacy risks, the measures in place to manage these risks, and the potential repercussions
of not following these measures:
Legend:
Ensuring the reliability of your information systems is essential and this can be achieved by
implementing mandatory security measures from the UU PDP, which include:
Consent management
systems RoPA and DPIA
Centralized consent Conduct DPIA for high-risk
management in one processing activities and RoPA
database to improve
Technical
fulfilment of data subject
rights Measures
Data encryption & minimization
Encrypt personal data both at rest
and in transit. Collect and retain
Regular testing only necessary personal data.
Evaluation of the
effectiveness of technical
and organizational
measures for ensuring the
security of the processing
should be conducted. Access and authorization Physical security
User can access only the data they Control access by distinguishing building
are authorized to use, enforce areas by risk and ensure that only
strong password, RBAC assessment, authorized personnel enter restricted
review and update access zones and managing visitor access.
permissions particularly
administrator right, avoid shared
account, encryptions, and
pseudonymization.
1 2 3 4
In the context of Indonesia's evolving data protection landscape, the UU PDP sets forth a
framework for safeguarding personal data, emphasizing the importance of consent, data
subject rights, and the secure processing of personal data. To align with such regulations,
organizations must implement robust security measures that can prevent unauthorized
access and data breaches while ensuring compliance with legal standards.
It is imperative to implement the baseline and foundational security requirements, as these are
fundamental to any technology initiatives. These include robust authentication measures, such
as:
All these measures should align with a Zero Trust Framework, a global standard that
advocates for continuous verification and stringent access controls to minimize security risks.
Incorporating these foundational elements creates a secure infrastructure, paving the way for
the successful implementation of Privacy Enhancing Tools.
Privacy Enhancing Tools empower organizations to adeptly steer through the intricate
regulatory landscape, harnessing cutting-edge technological advancements to bolster the
protection of personal data. These tools are instrumental in supporting compliance with
stringent data protection laws, providing sophisticated mechanisms that safeguard sensitive
information against unauthorized access and potential breaches, thereby fostering a secure
and trustworthy data management ecosystem:
The journey towards robust personal data protection begins with a comprehensive
understanding of what data is being collected, how it is collected, how it is processed, where
it is stored, and for how long it is retained. This holistic approach encompasses the entire data
lifecycle, ensuring that each phase is meticulously managed.
To accomplish this, it’s recommended that a compliance process is implemented at every stage
of the data lifecycle:
1. Discover: Identify all data elements within the organization to understand their nature and
source. This phase involves mapping out data flows and inventories to ensure a complete
picture of data handling practices.
2. Classify: Once discovered, data must be labelled and categorized based on sensitivity and
regulatory requirements. Techniques such as regular expressions (regex), predefined
dictionaries, and other advanced methods can automate this process, applying labels
across various contexts across M365 apps (Word, Excel, PowerPoint, SharePoint, OneDrive),
including PDFs. The scope can further extend to multi-cloud environments and even data
stored in databases.
3. Protect: Implement security measures to safeguard data, including Data Loss Prevention
(DLP) systems, endpoint protection, and encryption. Labelling information plays a crucial
role in these systems, enhancing their effectiveness and ensuring compliance with data
protection regulations.
4. Monitor: Continuously oversee data usage and access to detect anomalies and potential
breaches. This includes monitoring insider risk, managing compliance, and making
informed decisions based on real-time data insights.
By following this cycle, organizations can establish a robust framework for protecting personal
data, taking a step towards ensuring compliance, and maintaining a secure data management
ecosystem.
1 2 3 4
Securing access for any Prevent data from To transform the Monitoring the threat
identity, to anyone or unauthorized use across delivery of device landscape for emerging
any resource, anywhere apps, services, and management and vulnerability and
devices security services, using attacks targeting
tool and process that personal data
already familiar with
Privacy management
Elevate privacy posture, keep customer data private, and streamline compliance processes
Acquire
• Customer consent
• Privacy notice Process
• Consent must be explicit and clear • DPIA must be applied in High-Risk Data
• EULA need to be transparent and update Processing Activity
whenever there are changes with how the PII
• Personal data subjects have the right to
data is being managed
obtain access and copies of personal data
• Specific data privacy for children and people
about themselves
with disabilities
• Respect processing to data subject rights
include stop, delay, and limit process
Supporting Tools: Microsoft Entra and Priva can
be used to manage consent, provide privacy
notices, and effectively protect and update Supporting Tools: Microsoft Priva.
personal data.
3. Process
Disclosure
• Data subjects have the right to access and transfer their data
• Compliance of cross-border transfer restriction
• Security for data transfer must be ensured and extended to 3rd party
partners
• Corporate actions - if there's any, transfer of all personal data must
be notified to data subject within 3x24 hours.
• Third-Party Contract Management
In addition to M365 security solutions, integrating Azure Security services within the broader
Microsoft Zero Trust framework significantly enhances the protection of organizational assets.
Key Azure Security offerings include Azure Firewall, DDoS Protection, Azure Key Vault, Azure
Bastion, Azure Lighthouse, Azure Backup, Azure Virtual Desktop, and Windows 365. By
leveraging these comprehensive tools, organizations can fortify their security posture, ensuring
robust defense mechanisms are in place to safeguard data and systems against various threats.
Combining M365 security capabilities with Azure Security tools provides a cohesive and
fortified security environment. This integrated approach helps ensure that data is not only
protected during its lifecycle within M365 apps but also across cloud infrastructures, thereby
strengthening the overall resilience and compliance of the organization.
The following outlines the high-level steps of implementation, technical architecture, features
that can be leveraged, and the expected outcomes of using these Microsoft solutions to meet
UU PDP requirements and helping your organization streamline the process with consistent
and integrated solution.
Microsoft collects data through user interactions and product usage, always prioritizing
user consent and control. Customers have the ability to manage their personal data
through various tools and settings, allowing them to make informed choices about what
data they share.
In terms of data sharing, Microsoft only shares personal data with user consent, to
complete transactions, or to provide requested services. This data may also be shared with
To protect user data, Microsoft employs both automated and manual processing methods,
maintaining high standards of security and compliance. This dual approach helps ensure
that data is processed accurately and securely, supporting efforts to meet regulatory
requirements.
Key points on how Microsoft fulfills its responsibilities as a data processor to comply with
privacy regulations:
• Data collection and use: Microsoft collects data through interactions and product
usage to provide and improve services. Users have choices about the data they share
and can control their personal data through various tools.
• Data sharing: Personal data is shared with consent, to complete transactions, or to
provide requested products. Data may also be shared with affiliates, vendors, and as
required by law.
• Data protection: Microsoft uses both automated and manual methods to process
data, ensuring security and compliance with legal obligations.
• User control: Users can access and control their data, with limitations based on
applicable laws and product usage. Tools and settings are provided for managing data
collection and usage preferences.
The technical architecture for implementing these solutions involves integrating Microsoft
technologies into a cohesive security framework.
Microsoft Entra for identity and access management, providing secure authentication and authorization services.
Microsoft Entra family provides comprehensive identity and access management solutions, ensuring that only
authorized users have access to sensitive data. It supports multi-factor authentication, conditional access policies,
and identity protection, which are crucial for compliance with privacy regulations. These features help organizations
enforce strict access controls and monitor user activities to prevent unauthorized data access.
Microsoft Intune for device and application management, supporting compliance with security policies and
regulations. Microsoft Intune family provides unified endpoint management, ensuring that PII data is secure on all
devices. It allows organizations to enforce security policies, manage device compliance, and protect data through
encryption and remote wipe capabilities.
Microsoft Purview offers robust data governance and compliance capabilities. It enables organizations to discover,
classify, and protect sensitive information across their data estate. With features like data loss prevention (DLP),
information protection, and compliance management, Purview helps organizations meet the stringent data handling
and protection requirements outlined in the UU PDP.
Microsoft Priva for privacy management, automating privacy operations and supporting compliance with data
protection regulations. Microsoft Priva family of solutions supports privacy operations across entire data landscapes,
providing quick and cost-effective paths to meet privacy regulations and avoid non-compliance risks. With Microsoft
Priva, organizations can automate the management, definition, and tracking of privacy procedures at scale, and help
ensure that personal data remains private, secure, and compliant.
Microsoft Sentinel for security information and event management (SIEM) and security orchestration, automation,
and response (SOAR). Microsoft Sentinel is a cloud-based Security Information and Event Management (SIEM) and
Security Orchestration, Automation and Response (SOAR) solution. It delivers advanced security analytics and threat
intelligence for the entire enterprise. Sentinel aids organizations in identifying, analyzing, and addressing security
incidents, thereby safeguarding personal data and supporting regulatory compliance. Combined with Microsoft
Defender XDR, our defenses against incidents like data breaches are enhanced.
Microsoft Defender XDR for extended detection and response, providing comprehensive threat protection across
the enterprise. Microsoft Defender XDR unifies security measures across endpoints, networks, and cloud
environments. It delivers extensive capabilities for threat detection, investigation, and response. By adopting this
integrated security approach, Defender XDR aids organizations in identifying and mitigating privacy breaches.
Additionally, if an incident involves PII data, it assists organizations in meeting the Data Controller’s obligation to
report incidents more swiftly and comprehensively.
Azure DDoS Protection safeguards your applications from Distributed Denial-of-Service (DDoS) attacks with
always-on monitoring and automatic network attack mitigation. It provides protection at both the network and
application layers, thus ensuring the availability and reliability of your services. This protection is crucial for ensuring
that PII data is not compromised during an attack and helping organizations remain compliant with privacy
regulations.
Azure Key Vault helps safeguard cryptographic keys and secrets used by cloud applications and services. It
streamlines the key management process and enables secure key storage backed by hardware security modules
(HSMs). Managing and controlling access to encryption keys can help organizations ensure that sensitive data,
including PII, is adequately protected and remains compliant with privacy regulations.
Azure Bastion provides secure and seamless RDP and SSH connectivity to your virtual machines directly from the
Azure portal, without exposing them to the public internet. This service enhances security by protecting PII data from
potential breaches and supporting compliance with data protection regulations through secure access controls.
Azure ARC provides a comprehensive solution for managing and securing your on-premises and multicloud
resources, supporting adherence to privacy regulations. By extending Azure management capabilities to any
infrastructure, Azure ARC enables consistent policy enforcement, secure access, and robust compliance through
integrated security features. It supports role-based access control (RBAC) and encryption to protect sensitive data,
while also providing visibility and audit capabilities to monitor access and support compliance with data protection
standards.
Azure Lighthouse enables managed service providers (MSPs) to manage customer resources and subscriptions at
scale with higher automation and efficiency. It offers secure multi-tenant management capabilities that help
organizations enhance data privacy and compliance by ensuring that access to sensitive information is tightly
controlled and monitored.
Azure Virtual Desktop enables a secure, scalable, and versatile remote desktop experience that is optimized for
Microsoft 365 applications. It helps user data and applications stay protected and supports compliance with privacy
regulations by leveraging secure access, multi-factor authentication (MFA), and data encryption.
Windows 365 is a cloud service that securely streams your personalized Windows experience from the Microsoft
cloud to any device. It enhances data privacy and compliance by providing secure access to applications and data,
implementing robust security policies, and supporting compliance with data protection regulations through
encryption and access controls.
• Manage users and devices owned by your organization and devices owned by your
end users. Microsoft Intune supports Android, Android Open Source Project (AOSP),
iOS/iPadOS, Linux Ubuntu Desktop, macOS, and Windows client devices. With Intune,
you can use these devices to securely access organization resources with policies you
create.
• Automate policy deployment, as a zero trust building blocks, centralized device policy
management is easy to maintain at Intune, you can deploy these policies to your user
groups and device groups. To receive these policies, the devices only need internet
access.
• Integrate with mobile threat defense. Intune integrates with Microsoft Defender for
Endpoint and third party partner services. With these services, the focus is on endpoint
security. You can create policies that respond to threats, do real-time risk analysis, and
automate remediation.
• Use Microsoft Copilot in Intune for AI-generated analysis. Copilot can summarize
existing policies, give you more setting information, including recommended values and
potential conflicts. You can also get device details and troubleshoot a device.
• Data catalog allows you to explore and understand your data categorized by business
domains, search through AI powered copilot, and subscribe to data products that come
equipped with all the data you need and the tools to safely access it. Over the last couple
years Microsoft invested in a strong platform that has an inventory of all your data assets,
their metadata, and their lineage so you can understand the topography of your data estate.
Now we're providing better tools to manage it as it grows, and more points to surface that
data to your business, to make use of it in the day-to-day. It also connects with other data
processing, storage, and analytics systems to extract lineage information. The information
is combined to represent a generic, scenario-specific lineage experience in the catalog.
• Data map provides an automated classification capability while you scan your data sources.
You get more than 200+ built-in system classifications and the ability to create custom
classifications for your data. You can classify assets automatically when they're ingested as
• Monitor and visualize data to help reduce noise and minimize the number of alerts
you need to review and investigate; Microsoft Sentinel uses a fusion technique to
correlate alerts into incidents. Incidents are actionable groups of related alerts for you
to investigate and resolve.
• Visibility into Threat Intelligence using Microsoft Sentinel by enabling data
connectors to various TI platforms and feeds. For SIEM solutions like Microsoft Sentinel,
the most common forms of CTI are threat indicators, also known as Indicators of
Compromise (IoC) or Indicators of Attack (IoA). Threat indicators are data that associate
observed artifacts such as URLs, file hashes, or IP addresses with known threat activity
such as phishing, botnets, or malware. This form of threat intelligence is often called
tactical threat intelligence because it's applied to security products and automation in
large scale to detect potential threats to an organization and protect against them. Use
threat indicators in Microsoft Sentinel, to detect malicious activity observed in your
environment and provide context to security investigators to inform response decisions.
• Similar incidents widget shows you the most relevant information about incidents
deemed to be similar, including their last updated date and time, last owner, last status
(including, if they are closed, the reason they were closed), and the reason for the
similarity. If anything you’ve seen so far in your incident looks familiar, there may be
good reason. Microsoft Sentinel stays one step ahead of you by showing you the
incidents most similar to the open one.
• User and Entity Behavior Analysis (UEBA) capability in Microsoft Sentinel eliminates
the drudgery from your analysts’ workloads and the uncertainty from their efforts, and
delivers high-fidelity, actionable intelligence, so they can focus on investigation and
remediation. As Microsoft Sentinel collects logs and alerts from all of its connected data
sources, it analyzes them and builds baseline behavioral profiles of your organization’s
entities (such as users, hosts, IP addresses, and applications) across time and peer group
horizon. Using a variety of techniques and machine learning capabilities, Microsoft
• Endpoints with Defender for Endpoint - Microsoft Defender for Endpoint is a unified
endpoint platform for preventative protection, post-breach detection, automated
investigation, and response.
• Assets with Defender Vulnerability Management - Microsoft Defender Vulnerability
Management delivers continuous asset visibility, intelligent risk-based assessments, and
built-in remediation tools to help your security and IT teams prioritize and address
critical vulnerabilities and misconfigurations across your organization.
• Email and collaboration with Defender for Office 365 - Defender for Office 365
safeguards your organization against malicious threats posed by email messages, links
(URLs) and collaboration tools.
• Identities with Defender for Identity and Microsoft Entra ID Protection - Microsoft
Defender for Identity is a cloud-based security solution that uses your on-premises
Active Directory signals to identify, detect, and investigate advanced threats,
compromised identities, and malicious insider actions directed at your organization.
Microsoft Entra ID Protection uses the learnings Microsoft acquired from their position
• Network traffic filtering - Centralizes policy management and logs all network traffic
flows.
• Threat Intelligence integration - Provides real-time threat intelligence feeds to
protect against known malicious IP addresses and domains.
• Application FQDN filtering - Controls outbound HTTP/S traffic to fully qualified
domain names (FQDNs).
• High availability - Ensures resilience through built-in high-availability and scalability.
• Multiple public IP support - Enables multiple public IP addresses for scalability and
improved security postures.
• Secret management - Securely stores and tightly controls access to tokens, passwords,
certificates, and API keys.
• Key management - Creates and controls encryption keys used to encrypt data.
• Secure RDP and SSH connectivity - Provides seamless and secure RDP and SSH
connectivity to VMs directly over SSL without exposing public IPs.
• Browser-based access - Enables secure access to VMs through the Azure portal using
a web browser.
• Fully managed platform - Simplifies management with a fully managed PaaS service.
• Integration with Azure Active Directory - Enhances security by integrating with Azure
AD for user authentication and access control.
• High availability - Offers built-in redundancy to ensure high availability and reliability.
For your custom application/workload, Azure Key Vault enables you to implement your own
custom data protection using cryptography. This is example of envelope encryption workflow
using Azure Key Vault and Azure Function. In this diagram, plaintext data are sent to Azure
Function, Azure Function then encrypt the data using DEK derived from random number
(CSPRNG function) and then Wrap (encrypt) the key using asymmetric operation, then the data
are sent to their target storage destination, whether it’s BLOB storage in Azure Storage
Account or simply if the data is text you can store it anywhere such as Redis or Database.
Fulfilment timeframe
Response time
Operational
Non-compliance may result in
operational disruptions, such as disruptions
orders to cease processing activities.
Expected outcome
Leveraging these Microsoft technologies can support organizations’ efforts to build the
foundational security requirements, aligned to the Zero-Trust Framework and approach as a
base layer to achieve comprehensive security controls throughout the data lifecycle, from
acquisition to destruction to meet Indonesia’s PDP Law requirements. The expected outcomes
include:
• Enhanced identity and access management to prevent unauthorized access and provide
secure authentication.
• Improved data governance and compliance with data protection regulations.
• Automated privacy management and risk mitigation to address privacy concerns and
support regulatory compliance.
• Advanced threat detection and response capabilities to protect against data breaches
and security incidents.
• Continuous monitoring and auditing to support ongoing compliance and identify
potential vulnerabilities.
• Add application and Azure / multi cloud specific details
Indonesia’s PDP Law affects three main areas: "People," "Process," and "Technology." To address
the technology aspect, Microsoft offers solutions through Microsoft Priva and other security
tools. For the "People" and "Process" aspects, EY provides consulting support to help you manage
these compliance efforts effectively.
Executive summary
Riachuelo, a leading Brazilian fashion retailer, undertook a comprehensive digital
transformation to enhance data governance, aligning with data protection standards akin to
Indonesia’s PDP Law. By leveraging Microsoft Azure Cloud and advanced AI algorithms, the
company developed a 'Self Service' Data Lake environment, supporting secure and efficient
data-driven decision-making across all business units.
Introduction
Riachuelo, with a rich history of over 70 years and a workforce of 40,000, faced the challenge
of modernizing its data infrastructure to support its extensive operations, including two
factories, 350 stores, and a significant customer base. In 2020, the company embarked on a
digital transformation journey to bolster its data governance, with a particular focus on
compliance and security, drawing parallels with Indonesia’s PDP Law's requirements.
Objective
The primary objective was to create a robust data governance framework that would:
• Facilitate secure data storage and management.
• Enable scalable data processing and analytics.
• Support compliance with data protection laws, mirroring principles of Indonesia’s PDP
Law.
Executive summary
A leading UK bank engaged EY to assess and enhance its data privacy measures to ensure
compliance with the General Data Protection Regulation (GDPR). The project involved a
detailed applicability assessment, gap analysis, and the development of a sustainable privacy
framework. The methodologies and outcomes of this GDPR compliance project offer similarity
to Indonesia’s PDP Law, providing a model for aligning data protection practices with
international standards.
Introduction
In the face of stringent data protection regulations, the bank recognized the need to
rigorously evaluate and improve its data privacy protocols across three key departments.
With GDPR as the benchmark, the bank aimed to not only meet the legal requirements but
also to reinforce trust among its customers and stakeholders.
Objectives
• Determine the applicability of GDPR within the bank's selected departments.
• Conduct a comprehensive current state assessment of GDPR implementation.
• Identify any compliance gaps and develop a remediation plan.
• Establish robust, GDPR-compliant policies and procedures across the organization.
Conclusion
The GDPR compliance project for the UK bank exemplifies a comprehensive approach to data
privacy that is also relevant to Indonesia’s PDP Law. By employing thorough assessments, gap
analyses, and the establishment of clear policies and procedures, EY has demonstrated how
organizations can achieve high standards of data protection. This case study serves as a blueprint
for institutions seeking to comply with Indonesia’s PDP Law, highlighting the importance of
proactive and meticulous data privacy practices.
Future outlook
• Regulatory changes: Anticipate potential updates to the UU PDP in response to
technological advancements and international data protection trends.
• Global compliance: Organizations should prepare for the possibility of more stringent
data protection regulations as part of a global trend towards stronger privacy rights.
Version1 of Indonesia’s Personal Data Protection Law (UU PDP), The Compliance Journey is a
living document, it was jointly prepared by Microsoft and EY on September 1, 2024. For the latest
online version of this content, visit https://aka.ms/idpdp
Contact Information
• Microsoft idpdp@microsoft.com
• EY idpdp@id.ey.com
Recommended Resources
Microsoft idpdp@microsoft.com
EY idpdp@id.ey.com
©2024 Microsoft Corporation. All rights reserved. This document is provided solely
for information and should not be construed as legal advice. The information within
is provided “as-is” and Microsoft makes no warranties, express or implied.
Information and views expressed in this document, including URLs and other
references, may change without notice. You bear the risk of using them. This
document does not provide you with any legal rights to any intellectual property in
any Microsoft product. You may copy and use this document solely for your internal
reference purposes.