Skip to main content
Blog

The Verdict is in: How Microsoft technologies Can Help Legal and Security Teams

How Microsoft Technologies Can Help Legal and Security Teams

Collaboration End User Computing & Mobility Software Licensing

microsoft for legal and security
WennA

Ashley Wenn

Microsoft Licensing Specialist

What are the primary challenges facing Legal and Security Teams? 

The modern world of business is constantly evolving, with processes and procedures becoming more complicated than ever before. Legal and security teams are directly affected by this evolution and have an ever-growing list of responsibilities – some of which didn’t exist ten, or even five, years ago. During conversations between business leaders regarding strategy, legal and security teams will often be consulted, but with workforces becoming more mobile and data strategies sitting in the cloud, these teams often encounter more challenges and can sometimes be a barrier to projects.


From our experience with customers, there are various Microsoft technologies that can provide legal and security teams with ways of keeping up with heavy workloads and staying connected with key stakeholders as they work through projects.

How can you consistently communicate the correct policies and procedures? 

For many modern organisations, policies and procedures are constantly being updated – often daily or even hourly, depending on the communication and the individuals involved.

Workers are becoming increasingly mobile and need vital information wherever they are – be it a coffee shop, a shared workspace or at home. Keeping employees informed and aware of updates to company policies/procedures is a priority for all General Counsel or Chief Security Officers. However, without a secure, up-to-date and highly available platform this priority has some serious challenges.

Organisations are now using SharePoint Online, a platform within Office 365, to store and share important company information. Having one portal, which can be accessed securely from anywhere, allows legal and secure teams to constantly update important documents. This is great as it reduces the amount of time it takes for an important piece of information to be published but also removes the risk of multiple versions.

By giving all employees (remote and office based) access to a centralised portal, legal and security teams can ensure the correct information is always avalible. Uploading and modifying information to SharePoint is limited to users with the correct editor rights.

Keeping up with workloads

Simplifying the eDiscovery process in an organisation is something many legal and security teams see as highly important, making it easier to gather documentation in a timely manner.

eDiscovery is the process of identifying, finding and capturing electronic information to be used as evidence in legal cases. 

Similar solutions from other third parties can be costly, but many organisation’s already run O365 E3 - so you can take advantage of the many features you can already access. The features built into the Office 365 Security and Compliance Centre work effectively. eDiscovery works with data stored in Exchange Online, SharePoint Online, OneDrive for Business, Skype for Business, Office 365 Groups, and Microsoft Teams, allowing authorised users to search, investigate and place Office 365 content and conversations on hold for a legal purpose. 

Storing Data Securely

GDPR. If there were four letters that ran across the lips of most business managers in 2018, it was GDPR. Managing an organisation’s data is a complex challenge, made even more complex with GDPR, but moving to a hosted or hybrid solution can be a secure and affordable solution.

A lot of organisations are moving to hosted solutions, why?

  • Built-in security, privacy, and financially-backed guaranteed uptimes
  • Knowing where the data is stored and that the party storing the data has the correct certifications

Because of this, the Trust Centre is an important part of the Microsoft Trusted Cloud initiative and provides support and resources for the legal and compliance community.

GDPR also means it is important to know who is accessing your organisation’s data. Many organisations we work with subscribe to Customer LockBox as part of their bundle - this allows you to find out who is accessing your data; anything suspicious, you have visibility. If you run into an issue that requires a Microsoft support engineer to access your Office 365 content, customer lockbox requests allow you to control their access. There's also the benefit of an expiration time on the request and content access is removed after the support engineer has fixed the issue.

Microsoft Modern Workplace Tools

The needs of modern organisations are changing, and technology is constantly developing to help support these. This particularly helps legal and security teams to reduce layers of process and allows them to work more closely with the wider business. The points we’ve covered here are from our experience with customers, but this is just the tip of the iceberg. 

Get in Touch

To find out more about how Microsoft technologies could benefit your business, or if you have any other questions, please get in touch with your Softcat Account Manager, or hit the button below for guidance on the options available to you.