Using Microsoft Secure Score to improve your security posture

Microsoft 365

What is Microsoft Secure Score?

To check your Secure Score, simply visit https://security.microsoft.com/securescore, and log in using your Microsoft 365 administrator account to view the results.

Why Use Microsoft Secure Score?

Microsoft Secure Score serves as a valuable tool for assessing and enhancing your organization’s security posture. By identifying existing security flaws and suggesting actionable steps for improvement, it enables you to prioritize addressing vulnerabilities and thwart potential cyber threats.

The benefits of utilizing Secure Score extend to benchmarking your security against companies of similar industry and size. This comparison serves as a reference point for establishing key performance indicators (KPIs) unique to your organization.

Moreover, Microsoft Secure Score provides tailored protection for the specific Microsoft products in use within your organization. These include

  1. Microsoft 365 (including Exchange Online).
  2. Azure Active Directory.
  3. Microsoft Defender for Endpoint.
  4. Microsoft Defender for Identity.
  5. Microsoft Defender for Cloud Apps.
  6. Microsoft Teams.

What is an acceptable Secure Score?

Determining an acceptable Secure Score is context-dependent. For example, a small not-for-profit with fewer than a hundred users might consider an average Secure Score of 44% as good. However, it’s crucial to recognize that the acceptable average Secure Score varies based on factors such as industry, existing licenses, and the number of users. This nuanced approach ensures that benchmarks align with your organization’s unique risk acceptance and security requirements.

In summary, Microsoft Secure Score empowers organizations to proactively manage their security posture, establish meaningful benchmarks, and implement tailored protection across Microsoft’s suite of products.

How to improve my organisation’s Secure Score?

We recommend following these tips if you fall short of your industry’s benchmark but aim to improve your Secure Score.

  • Check the ‘Recommended Actions’ in Secure Score and sort by ‘Points Achieved’. It will tell you which actions will contribute to getting a higher score. In this screenshot for example, this organisation enabled multi-factor authentication (MFA) but only for select individuals. Turning it on for everyone else will give them a maximum of ten points.
  • Check the History tab in Secure Score to see if your score is dropping. It shows your score in real-time and will tell you exactly the reasons why so you can remediate them.
  • Ensure you have configured your Microsoft 365 security correctly so you have full visibility of your servers and workstations. It is not hard to bring up your Secure Score in Microsoft 365 and Azure environments with just emails and some servers on them. But the moment you integrate them with your endpoint and put Microsoft Defender for Endpoint, it will pick up security issues in your workstations which then pulls your score down.

    So many times we see people getting fooled when they see a high or good enough number on their Secure Score, but in reality they have not yet integrated it with one of the most important piece of hardware they have: their users’ workstations. Workstations are one of the main entry points for hackers and can be easily compromised without the right protection.

  • How do Essential Eight and Microsoft Secure Score align?

    Can an organisation just use one or the other to get an accurate reading of its security posture? Essential Eight is one security framework you can use to strengthen your security stance, but the Secure Score is built right into your Microsoft 365 platform. Both frameworks overlap to some degree, but they’re not 100% match for match because they focus on slightly different things.

    Secure Score focuses more on prevention, and a lot of the solutions in the Microsoft Defender suite aid in helping organisations get to a better maturity level in Essential Eight. In contrast, Essential Eight focuses on recovery to ensure your business gets back on track when a cyber incident happens, which the Secure Score doesn’t look at.

    We highly recommend using these two frameworks to reinforce your security, for example, by going through your Secure Score and using it for reference to prevent lateral movement in your network. Lateral movement is where an attacker gets access to a compromised admin account and goes deeper into your network in search of sensitive data or intellectual information. Using the least privilege and just-in-time domain admin access as much as possible would not only tick off the lateral problem but also pick up Microsoft Defender and some of the items in the Essential Eight maturity level. Without local admin credentials, compromised servers reduce significantly.

  • Conclusion

    Microsoft Secure Score is a powerful tool to get an overview of your organisation’s current state of security posture along with the steps you can take to improve it. Combining it with an industry-recommended framework such as Essential Eight further fortifies your IT security strategy against evolving cyber threats.

    Doing this could be tough for most organisations because not everyone has the expertise or time to do so, but you don’t have to do it alone. Partnering with a proven and skilled Microsoft 365 + Security partner like Total Solutions IT can help you achieve the best combination between a secure IT environment and a great user experience.

    Contact us today to learn how to get your Secure Score reviewed or if you have other questions about this blog post.