Power Pages security white paper

This white paper describes how Power Pages provides enterprise grade security and details the tools and capabilities it offers for administrators and makers to harden security for their external applications. Power Pages offers enhanced control, protection, and security for administrators, website makers, and website visitors. It empowers makers to extend business data and processes to external users securely and helps ensure compliance. As a platform, it offers comprehensive compliance coverage across global, regional, government, and industry-specific compliance standards, making it a trusted low code application platform. Power Pages offers enterprise grade Defense-in-Depth security as a platform and security tools and controls that can be employed to mitigate risks from OWASP Top 10 security risks and threats.

Author: Dipti Jaiswal (Microsoft)

Download: Download the white paper from here:

See also

Power Pages architecture white paper