Microsoft Azure receives security certification from Spain

Reading time icon 1 min. read


Readers help support Windows Report. We may get a commission if you buy through our links. Tooltip Icon

Read our disclosure page to find out how can you help Windows Report sustain the editorial team Read more

Microsoft has just announced, via the Azure blog, a new security-related mark in the expansion of its cloud service brand in Europe, this time in Spain.

Specifically, the Redmond technology giant has become the first cloud provider to receive the Esquema Nacional de Seguridad (ENS, or National Security Framework in English) at high security measures for Microsoft Azure. The framework, which encompasses security governance, information security, physical security, personnel security and other guidelines, applies to all Azure regions, and certifies Microsoft Azure’s security policy, procedures and controls as compliant with high-level security measures established on January 8 this year.

Getting the ENS is an important step for Microsoft Azure both in Spain and in EU to build trust in the services and its ability to protect customer data across the Atlantic. More info about the certificate can be found at the Service Trust Portal (a Microsoft account is needed), or through the Microsoft Trust Center. Stay tuned for more Azure and Microsoft news.