Updated: January 22, 2024 (January 16, 2024)

  Charts & Illustrations

The Nine Faces of Purview: A Cheat Sheet

My Atlas / Charts & Illustrations

531 wordsTime to read: 3 min
Barry Briggs by
Barry Briggs

Before joining Directions on Microsoft in 2020, Barry worked at Microsoft for 12 years in a variety of roles, including... more

Service Name Service Description Microsoft 365 E3 Edition Microsoft 365 E5 Edition
Compliance Manager A component in the Microsoft 365 Compliance Portal (available at compliance.microsoft.com) summarizing data risks, providing detailed assessments of compliance to specific regulations, and providing compliance scorecards and reports. Only Data Protection Baseline assessment (an amalgam of NIST Cybersecurity Framework, FedRAMP, and GDPR) is supported. Includes specific GDPR, ISO 27001, NIST 800-53, CMMC, numerous other assessments, as well as configurable custom assessments.
Audit A searchable database collecting events and telemetry data from Microsoft 365 services, including Microsoft 365 Copilot, and certain Dynamics and Azure services. Standard audit provides 180-day retention of events, searchable via GUI or command line. “New Search” enhancements enable concurrent searches and retention of search results for 30 days. Premium enables 1-year retention of events (or 10 years, at

Atlas Members have full access

Get access to this and thousands of other unbiased analyses, roadmaps, decision kits, infographics, reference guides, and more, all included with membership. Comprehensive access to the most in-depth and unbiased expertise for Microsoft enterprise decision-making is waiting.

Membership Options

Already have an account? Login Now