Microsoft details privacy and protections for Bing Chat Enterprise

Priya Walia

Bing Chat

Looking for more info on AI, Bing Chat, Chat GPT, or Microsoft's Copilots? Check out our AI / Copilot page for the latest builds from all the channels, information on the program, links, and more!

In a bid to foster trustworthiness among its users, Microsoft has divulged an exhaustive set of privacy and protection measures for Bing Chat Enterprise. Microsoft Unveils Privacy and Protections Measures for Bing Chat Enterprise

The software giant ensures that the queries and responses exchanged in this innovative chat platform are private and secure. The advancement assures that organizations and users don’t have to worry about any data leaks or unauthorized access.

User Queries and Responses

The key component of the chat interface, known as a prompt, is when users ask questions. This action generates searches or queries that go to Bing, culminating in a response. Emphasizing maximum confidentiality, Microsoft has clarified that “Chat data isn’t saved, and Microsoft has no eyes-on access to it—no one sees it,” meaning total privacy is guaranteed. The company affirms that your prompts or data are not employed to train their underlying models.

Search Queries

Microsoft asserts it has taken numerous actions to anonymize the searches. It clarifies that before being sent to Bing, any searches initiated by Bing Chat Enterprise have workplace identities removed. These searches are neither associated with users nor organizations via Bing, ensuring maximum privacy. Bing observes the existing terms of the Microsoft Services Agreement and is shielded by its privacy statement.

Organizational Data

An essential privacy restriction for Bing Chat Enterprise is that it does not reach organizational resources or content within Microsoft 365, such as Word documents or PowerPoint presentations. “Only content provided in the chat by users is accessible to Bing Chat Enterprise,” Microsoft stated.

Plugin Support

For added protection, Bing Chat Enterprise does not support plugins. This step forestalls any commercial data from being disseminated to external providers.

Chat History

Microsoft makes certain that neither chat prompts nor responses are maintained. “With Bing Chat history disabled for Bing Chat Enterprise users, no previous chats are preserved or available to users,” the company stated.

Advertising

Advertising displayed on Bing Chat Enterprise relates only to the generated ad searches. Ads are not targeted based on your workplace identity or chat history, providing an additional layer of privacy.

Authentication and Authorization

Bing Chat Enterprise can only be accessed through a work account. Users must authenticate their identity with the same Microsoft Entra ID (alias Azure Active Directory) for accessing other Microsoft 365 services such as SharePoint or Outlook.

EU Data Handling

The corporation also provided information on the EU Data Boundary (EUDB). Even though the de-identified prompt associated with a chat will be sent to Bing Chat for processing, it doesn’t fall under the EUDB commitment. The process leverages global data centers and might involve data processing in the United States.