EU Data Boundary

The EU Data Boundary is a geographically defined boundary within which Microsoft has committed to store and process customer data for major commercial enterprise online services. Microsoft limits transfers of customer data outside of the EU Data Boundary and provides transparency documentation that describes the data that leaves the Boundary. For more information on the EU Data Boundary and the countries/regions it applies to, see What is the EU Data Boundary?.

The EU Data Boundary provides data residency commitments beyond what is described in the Microsoft Cloud for Sovereignty documentation on Data residency. The commitments are particularly around residency of data for both regional and non-regional Azure services and transfers of customer data. These commitments enable customers to more easily assess their compliance with data residency and data transfer requirements imposed by EU regulations.

As defined in our services agreements, Customer data means all data, including all text, sound, video, or image files, and software that are provided to Microsoft by or on behalf of, the customer through use of the Online Service. Customer data doesn't include Professional Services data. For clarity, customer data doesn't include information used to configure resources in the Online Services, such as technical settings and resource names.

Customers can use Microsoft Cloud for Sovereignty to configure services for use in the EU Data Boundary. For regional services, you need to configure Microsoft Cloud for Sovereignty to only allow use of regions within the EU Data Boundary. For select nonregional services, Configuring Azure non-regional services for the EU Data Boundary provides information about how the EU Data Boundary impacts data residency and data transfers. Where applicable, you can add custom policies to the Sovereign Landing Zone's configuration to restrict the usage of nonregional services that don't meet your data residency or data transfer requirements.

See also