IT Partner/ Blog/ Microsoft Secure Score

    Microsoft Secure Score

    #security, #security links

    When it comes to security breaches, the vast majority occur because of security hygiene related issues. Sometimes devices are misconfigured, or technologies are simply not implemented. In either case, your environment is left vulnerable to breaches that were likely preventable.

    Microsoft Secure Score helps you ensure that you can achieve the full potential of what Microsoft 365 has to offer. With it you get the visibility, guidance, and controls you need to maximize your hygiene and security posture.

    Microsoft Secure Score has a brand-new home and a new, improved look and feel in Microsoft 365 security center. The Microsoft 365 security center has a Home page rich with dashboards.

    Each of these spaces are designed to provide security administrators with the tools they need to take full advantage of Microsoft 365 intelligent security capabilities and drive maximum security posture improvement.

    Your score is composed of five sub-categories that mirror those found in Microsoft Threat Protection. These include Identity, Data, Device, Apps, and Infrastructure. In most cases these numbers are updated in near real-time and they factor in over 100 improvement actions and recommendations across Microsoft 365 security, which includes Windows, Office, Enterprise Mobility plus Security suite, Azure and more.

    The Actions to review section of the page provides a roll-up of improvement actions which have or will impact the overall Secure Score. Here you can quickly see actions which have regressed, actions recommended to be addressed, actions planned to be resolved and improvement actions you've chosen to accept as risky. You can also determine if new improvement actions were recently added or updated by Microsoft via product updates.

    The Top Improvement Actions list shows the most impactful Improvement actions to focus on. In the list, you can see how Secure Score will be impacted, the status of the action, and which category they fall within.

    The Comparison section of the Overview dashboard lets you see how your security posture stacks up to other organizations which are similar in size and licensing. Comparing your secure score to organizations, provides relevant qualitative data to identify the type of score you should be striving towards.

    The Improvement actions page provides a comprehensive stack-ranked list of recommended improvement actions. The Rank score is used to stack rank the list based on security value and the impact each item has followed by the Score impact, which factors heavily into the cost/benefit equation of the improvement action. You can also quickly see the Status of improvement actions, those which are Planned, still To address, are Completed or for which you've opted to utilize Third party solutions. Microsoft Secure Score allows you to aggregate points for non-Microsoft solutions to paint a comprehensive and accurate picture of your security posture.

    You can quickly see a description of the improvement action, and a one-click Manage button to navigate to Attack Surface Reduction rules. The At a glance section of the page details the Category of the action -- in this case Identity -- what kind of threats are protected against, the applicable product.

    But there is another dimension you might consider before implementing the recommendation, which is User Impact. A high user impact may cause you to deprioritize another action in the short term. Conversely, a low User impact may motivate the team to score a quick win with little impact to the productivity of the organization. The Implementation section helps your team identify Prerequisites, Next steps, and the current Implementation status of the improvement action.

    Once you have started using Secure Score to improve your organization's security posture, the next step is to maintain and improve it over time. The History workspace is designed to help you do just that.

    The Metrics & trends dashboard provides security administrators with views that are ideal for conducting a posture improvement discussion with leadership and the CISO. Here you can explore the trends and factors that have generated our overall Secure Score on a more granular level.
    The data visualizations on this page make data easier to understand -- like detecting patterns, trends, relationships, and outliers.

    Secure Score allows you to quickly identify and mitigate regressed actions empowering you to stay on top of changes to your security landscape and posture. Lastly, the Risk accepted trend details the number of improvement actions over the period you've chosen to accept as-is based upon organizational criteria and constraints -- such as having minimal security impact, a high cost to implement, or high impact to users.

    To summarize, there are some key Microsoft Secure Score features, including:

    1. An Overview rich with relevant data and KPIs.
    2. Complete and comprehensive list of Improvement actions to drive your Secure Score up.
    3. History of the Improvement actions.
    4. Detailed Metric and trend data presented in intuitive and easy to understand visualizations.

    As you can see, Microsoft Secure Score not only provides visibility into your organization's security posture, it also gives you the tools to maximize it.

    2020-09-28

    Request a call back

    Do you have questions? Want to discuss your project? Please schedule a call back.
    To top