Data protection in Power BI

Overview

Power BI plays a key role in bringing data insights to everyone in an organization. However, as data becomes more accessible to inform decisions, risk of accidental oversharing or misuse of business-critical information increases.

Microsoft has world-class security capabilities to help protect customers from threats. Over 3,500 security researchers along with sophisticated AI models reason every day over 6.5+ trillion signals globally to help protect customers against threats at Microsoft.

Data protection capabilities in Power BI build on Microsoft's strengths in security and enable customers to empower every user with Power BI and better protect their data no matter how or where it is accessed.

The pillars of Power BI's data protection capabilities and how they help you protect your organization's sensitive data are listed below:

  • Sensitivity labels from Microsoft Purview Information Protection

    • Classify and label sensitive Power BI data using the same sensitivity labels from Microsoft Purview Information Protection that are used in Office and other Microsoft products.
    • Enforce governance policies even when Power BI content is exported to Excel, PowerPoint, PDF, and other supported export formats to help ensure data is protected even when it leaves Power BI.
  • Microsoft Defender for Cloud Apps

    • Monitor and protect user activity on sensitive data in real time with alerts, session monitoring, and risk remediation using Defender for Cloud Apps.
    • Empower security administrators who use data protection reports and security investigation capabilities with Defender for Cloud Apps to enhance organizational oversight.
  • Microsoft 365 data loss prevention

    • Data loss prevention policies for Power BI enable central security teams to use Microsoft 365 data loss prevention policies to enforce the organization's DLP policies on Power BI. DLP policies for Power BI currently support detection of sensitive info types and sensitivity labels on semantic models, and can trigger automatic risk remediation actions such as alerts to security admins in Microsoft 365 compliance portal and policy tips for end users.

Read more about sensitivity labels from Microsoft Purview Information Protection, Microsoft Defender for Cloud Apps, and Microsoft 365 data loss prevention.

Give us your feedback

The product team would love to get your feedback about Power BI's information protection capabilities and its integration with Microsoft Purview Information Protection. Help us meet your information protection needs! Thanks!