In this article, we will demonstrate the significance of Microsoft Secure Score and its valuable role in enhancing your organization’s security posture. Secure Score can be found at https://security.microsoft.com/securescore in the Microsoft 365 Defender portal

In order to gain access to Microsoft Secure Score, you need to be assigned one of the following roles within Azure Active Directory: 

Read and write roles: Global administrator, Security administrator, Exchange administrator, SharePoint administrator. With read and write access, you have the capability to make modifications and directly engage with Secure Score. Additionally, you can assign read-only access to other users. 

Read-only roles: Helpdesk administrator, User administrator, Service support administrator, Security reader. With read-only access, you are unable to edit the status or notes for recommended actions, modify score zones, or make changes to custom comparisons. 

First, what is Microsoft Secure score?  

Microsoft Secure Score is a measurement and assessment tool provided by Microsoft that evaluates the security posture and overall security health of an organization’s Microsoft 365 environment. It provides a numerical score along with recommendations and actionable insights to improve the security of an organization’s Microsoft 365 services. 

What makes Secure Score particularly beneficial is its user-friendly nature, allowing you to improve your organization’s security posture effortlessly, even if you have limited knowledge about Microsoft Security.  

Let’s take a look at the dashboard from here we’ll show you how easily you take steps to improve your security environment. 

Dashboard  

There you can see your Total Secure Score. Also, you can see how your organization’s Secure Score compares to others over time. Go Metrics & trends to see the Comparison trend

From Breakdown Points by category, you can see what categories you are getting your points from.  

In the center, we see Recommended actions that we need to review, including our top improvement actions. Here you have your score impact which tells you how many points you can earn and status if it’s something planned, to address, or risk accepted. 

Now let’s go ahead and take a look at one of those improvement actions.  

Top Improvement Actions  

Let’s say we want to turn on the user risk policy. From Search, type User Risk Policy, press return. Go ahead and click Protect all users with a user risk policy

For each of these Recommendations, you will get an Action Plan that you can edit and if you don’t know what a user risk policy is, you have a Description.  

Then User impact tells you how your users will be impacted by turning on this policy.  

What’s even better if you click Manage in Microsoft Azure. The link takes you exactly where you need to be to configure this policy.

In conclusion, it is important to highlight that even individuals with limited or no experience in Microsoft 365 Security can effectively enhance the security posture within their organization by utilizing Microsoft Secure Score. It provides a straightforward and accessible approach to strengthening security measures and mitigating risks.  

If you have any questions or concerns regarding your security posture and need assistance in addressing them, please don’t hesitate to contact us. We are here to help you improve and strengthen your organization’s security measures. 

 

Let’s talk