Trace Id is missing

Maximize the everyday with Microsoft 365

Get online protection, secure cloud storage, and innovative apps designed to fit your needs—all in one plan.
A young woman works on a Surface laptop while Microsoft 365 App icons whirl around her head.

Microsoft Azure Information Protection whitepapers

Microsoft Azure Information Protection whitepapers

Important! Selecting a language below will dynamically change the complete page content to that language.

  • Version:

    1.53

    Date Published:

    5/16/2018

    File Name:

    Get-Usage-Logs-from-Azure-RMS.docx

    IPC-in-Office-365-with-Azure-RMS.docx

    Leverage-the-Mobile-Device-Extension-for-AD-RMS-on-your-premises-(PS-Scripts).zip

    Leverage-the-Mobile-Device-Extension-for-AD-RMS-on-your-premises.docx

    Leverage-the-RMS-Connector-for-your-premises.docx

    Share-protected-content-with-Azure-RMS.docx

    Configure-Azure-RMS-with-federation-for-Office.docx

    File Size:

    579.1 KB

    5.2 MB

    9.5 KB

    3.9 MB

    5.3 MB

    2.9 MB

    7.3 MB

    Due to increased regulation, the Consumerization of IT (CoIT) and the “Bring Your Own Device” (BYOD), the explosion of information with dispersed enterprise data, the Social Enterprise and its applications enabling new collaboration, analytic scenarios, etc. enterprises of all sizes are facing growing needs to protect sensitive information. At the same time, enterprises have a need to securely share that same information amongst appropriate employees and other individuals within and outside the corporate network. Azure Information Protection (microsoft.com/aip) helps you classify, label, and protect sensitive information in your organization, based on a simple and intuitive end-user interface and IT policies.

    The protection (encryption + authentication + use rights) can be applied to sensitive information, such as e-mail and documents of any type. Azure Rights Management (Azure RMS) is the protection technology used by Azure Information Protection. Classification, labels and protection are persistent, traveling with the data so that it’s identifiable and protected (if applied) at all times – regardless of where it’s stored or with whom it’s shared.

    Such capabilities are available through several plans to accomodate your needs, and notably the Azure Information Protection Premium 1 (P1) and 2 (P2) subscriptions, or as part of the Enterprise Mobility + Security (EMS) E3 and E5 offerings, or the Rights Management Service for Office 365. Azure Information Protection is natively integrated with Exchange Online email, SharePoint Online, and Office clients applications to apply label and eventually persistent protection to the content to meet the business requirements of your organization. In addition, thanks to the modern authentication in Office 365, Azure Information Protection can work better hand by hand with federation on-premises for Office client applications. This capability also allows to perform a multi-factor authentication (MFA) if you want to.

    Furthermore, by leveraging Azure Active Directory (Azure AD), Azure Information Protection acts as a trusted hub for secure collaboration where an organization can easily share information securely with other organizations without additional setup or configuration.

    Azure Information Protection also comprises - beyond the available Rights Management enlightened applications available on the market - an Azure Information Protection client application that works on all your common devices, a set of software development kits, and related tooling.

    New adds are also provided to AD RMS, i.e. the "ancestor" of Azure RMS, such as the Mobile Device Extensions add-on (MDE) for AD RMS. This add on lets client applications built to the V4 SDKs and above interoperate with AD RMS. Another add provides step-by-step guidance to migrate on-premises AD RMS server key and templates to Azure Information Protection (formely Azure RMS) while preserving access to protected content. The guidance contains links to cmdlets and tools for the migration as well as scripts to clean up and reconfigure client devices to Azure RMS. (Please note that the related whitepaper is no longer part of this download since its content has been moved to the product documentation available at docs.microsoft.com: Migrating from AD RMS to Azure Rights Management.)

    The white papers available as part of this download covers the various aspects of Azure Information Protection offering and provide in-depth information to evaluate or use Azure Information Protection (formely Azure RMS), AD RMS, and the other components. For more information about Azure Information Protection, see the Azure Information Protection.
  • Supported Operating Systems

    Windows 10, Windows 7, Windows 8, Windows 8.1, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016

    The files are Microsoft Word document. Users who do not have Microsoft Word can view these documents through the downloadable  Word Viewer.RMS

Follow Microsoft