Microsoft Secure Score - Microsoft Defender XDR (2024)

  • Article

Microsoft Secure Score is a measurement of an organization's security posture, with a higher number indicating more recommended actions taken. It can be found at Microsoft Secure Score in the Microsoft Defender portal.

Following the Secure Score recommendations can protect your organization from threats. From a centralized dashboard in the Microsoft Defender portal, organizations can monitor and work on the security of their Microsoft 365 identities, apps, and devices.

Secure Score helps organizations:

  • Report on the current state of the organization's security posture.
  • Improve their security posture by providing discoverability, visibility, guidance, and control.
  • Compare with benchmarks and establish key performance indicators (KPIs).

Watch this video for a quick overview of Secure score.

Organizations gain access to robust visualizations of metrics and trends, integration with other Microsoft products, score comparison with similar organizations, and much more. The score can also reflect when non-Microsoft solutions addressed recommended actions.

How it works

You get points for the following actions:

  • Configuring recommended security features
  • Doing security-related tasks
  • Addressing the recommended action with a non-Microsoft application or software, or an alternate mitigation

Some recommended actions only give points when fully completed. Some actions result in partial points if tasks are completed for some devices or users. If you can't or don't want to enact one of the recommended actions, you can choose to accept the risk or remaining risk.

If you have a license for one of the supported Microsoft products, then you see recommendations for those products. We show you the full set of possible recommendations for a product, regardless of license edition, subscription, or plan. This way, you can understand security best practices and improve your score. Your absolute security posture, represented by Secure Score, stays the same no matter what licenses your organization owns for a specific product. Keep in mind that security should be balanced with usability, and not every recommendation can work for your environment.

Your score is updated in real time to reflect the information presented in the visualizations and recommended action pages. Secure Score also syncs daily to receive system data about your achieved points for each action.

Note

For Microsoft Teams and Microsoft Entra related recommendations, the recommendation state will get updated when changes occur in the configuration state. In addition, the recommendation state is refreshed once a month or once a week, respectively.

Key scenarios

  • Check your current score
  • Compare your score to organizations like yours
  • View recommended actions and decide an action plan
  • Initiate work flows to investigate or implement

How recommended actions are scored

Each recommended action is worth 10 points or less, and most are scored in a binary fashion. If you implement the recommended action, like create a new policy or turn on a specific setting, you get 100% of the points. For other recommended actions, points are given as a percentage of the total configuration.

For example, a recommended action states you get 10 points by protecting all your users with multifactor authentication. You only have 50 of 100 total users protected, so you'd get a partial score of five points (50 protected / 100 total * 10 max pts = 5 pts).

Products included in Secure Score

Currently there are recommendations for the following products:

  • App governance
  • Microsoft Entra ID
  • Citrix ShareFile
  • Microsoft Defender for Endpoint
  • Microsoft Defender for Identity
  • Microsoft Defender for Office
  • Docusign
  • Exchange Online
  • GitHub
  • Microsoft Defender for Cloud Apps
  • Microsoft Purview Information Protection
  • Microsoft Teams
  • Okta
  • Salesforce
  • ServiceNow
  • SharePoint Online
  • Zoom

Recommendations for other security products are coming soon. The recommendations don't cover all the attack surfaces associated with each product, but they're a good baseline. You can also mark the recommended actions as covered by a non-Microsoft solution or alternate mitigation.

Security defaults

Microsoft Secure Score includes updated recommended actions to support [security defaults in Microsoft Entra ID](/azure/active-directory/fundamentals/concept-fundamentals-security-defaults to make it easier to help protect your organization with preconfigured security settings for common attacks.

If you turn on security defaults, you are awarded full points for the following recommended actions:

  • Ensure all users can complete multifactor authentication for secure access (nine points)
  • Require MFA for administrative roles (10 points)
  • Enable policy to block legacy authentication (seven points)

Important

Security defaults include security features that provide similar security to the sign-in risk policy and user risk policy recommended actions. Instead of setting up these policies on top of the security defaults, we recommend updating their statuses to Resolved through alternative mitigation.

Secure Score permissions

Important

Microsoft recommends that you use roles with the fewest permissions. This helps improve security for your organization. Global Administrator is a highly privileged role that should be limited to emergency scenarios when you can't use an existing role.

Manage permissions with Microsoft Defender XDR Unified role-based access control(RBAC)

With Microsoft Defender XDR Unified role-based access control(RBAC), you can create custom roles with specific permissions for Secure Score. Defender XDR Unified RBAC allows you to control which users have access to Secure Score data, the products for which they see Secure Score data (for example, Microsoft Defender for Endpoint) and their permission level to the data.

You can also manage user permissions to access Secure Score data from additional data sources, such as the other products supported by Secure Score, for more information, see Products included in Secure Score. You can view the Secure Score data from the other data sources either alone or alongside the other data sources.

To start using Microsoft Defender XDR Unified RBAC to manage your Secure Score permissions, see Microsoft Defender XDR Unified role-based access control(RBAC).

Note

Currently, the model is only supported in the Microsoft Defender portal. If you want to use GraphAPI (for example, for internal dashboards or Defender for Identity Secure Score) you should continue to use Microsoft Entra roles. Support GraphAPI is planned at a later date.

Microsoft Entra global roles permissions

Microsoft Entra global roles (for example, Global Administrator) can still be used to access Secure Score. Users who have the supported Microsoft Entra global roles, but aren't assigned to a custom role in Microsoft Defender XDR Unified RBAC continue to have access to view (and manage where permitted) Secure Score data as outlined:

The following roles have read and write access and can make changes, directly interact with Secure Score, and can assign read-only access to other users:

  • Global Administrator
  • Security Administrator
  • Exchange Administrator
  • SharePoint Administrator

The following roles have read-only access and aren't able to edit status or notes for a recommended action, edit score zones, or edit custom comparisons:

  • Helpdesk Administrator
  • User Administrator
  • Service Support Administrator
  • Security Reader
  • Security Operator
  • Global Reader

Note

If you want to follow the principle of least privilege access (where you only give users and groups the permissions, they need to do their job), Microsoft recommends that you remove any existing elevated Microsoft Entra global roles for users and/or security groups assigned a custom role with Secure Score permissions. This will ensure that the custom Microsoft Defender XDR Unified RBAC roles will take effect.

Risk awareness

Microsoft Secure Score is a numerical summary of your security posture based on system configurations, user behavior, and other security-related measurements. It isn't an absolute measurement of how likely your system or data could be breached. Rather, it represents the extent to which you are using security controls in your Microsoft environment that can help offset the risk of being breached. No online service is immune from security breaches, and secure score shouldn't be interpreted as a guarantee against security breach in any manner.

We want to hear from you

If you have any issues, let us know by posting in the community.

  • Assess your security posture
  • Track your Microsoft Secure Score history and meet goals
  • What's coming
  • What's new

Tip

Do you want to learn more? Engage with the Microsoft Security community in our Tech Community: Microsoft Defender XDR Tech Community.

Microsoft Secure Score - Microsoft Defender XDR (2024)
Top Articles
SDET Meaning, Roles, Responsibilities, & Salary | Test Guild
PROHIBITED ELEMENTS IN ISLAMIC FINANCIAL TRANSACTIONS: A COMPREHENSIVE REVIEW
Sdn Md 2023-2024
Ymca Sammamish Class Schedule
Mychart Mercy Lutherville
Crocodile Tears - Quest
Martha's Vineyard Ferry Schedules 2024
Gameplay Clarkston
Cvs Devoted Catalog
Johnston v. State, 2023 MT 20
People Portal Loma Linda
Insidekp.kp.org Hrconnect
Most McDonald's by Country 2024
Best Suv In 2010
Jackson Stevens Global
Paradise leaked: An analysis of offshore data leaks
The Cure Average Setlist
Char-Em Isd
Q33 Bus Schedule Pdf
NHS England » Winter and H2 priorities
Swgoh Turn Meter Reduction Teams
All Obituaries | Buie's Funeral Home | Raeford NC funeral home and cremation
Acts 16 Nkjv
The BEST Soft and Chewy Sugar Cookie Recipe
Soulstone Survivors Igg
Providence Medical Group-West Hills Primary Care
Yosemite Sam Hood Ornament
[PDF] PDF - Education Update - Free Download PDF
Wiseloan Login
Delectable Birthday Dyes
Urbfsdreamgirl
Bfsfcu Truecar
Yu-Gi-Oh Card Database
Gt7 Roadster Shop Rampage Engine Swap
What Is Opm1 Treas 310 Deposit
Nurtsug
The Rise of "t33n leaks": Understanding the Impact and Implications - The Digital Weekly
Ny Post Front Page Cover Today
Sadie Sink Doesn't Want You to Define Her Style, Thank You Very Much
Body Surface Area (BSA) Calculator
Paperless Employee/Kiewit Pay Statements
2023 Nickstory
Suffix With Pent Crossword Clue
Gasoline Prices At Sam's Club
Here's Everything You Need to Know About Baby Ariel
Craigslist Rooms For Rent In San Fernando Valley
Gli italiani buttano sempre più cibo, quasi 7 etti a settimana (a testa)
Victoria Vesce Playboy
Dobratz Hantge Funeral Chapel Obituaries
Model Center Jasmin
Craigslist Psl
Jesus Calling Oct 6
Latest Posts
Article information

Author: Kimberely Baumbach CPA

Last Updated:

Views: 6057

Rating: 4 / 5 (61 voted)

Reviews: 92% of readers found this page helpful

Author information

Name: Kimberely Baumbach CPA

Birthday: 1996-01-14

Address: 8381 Boyce Course, Imeldachester, ND 74681

Phone: +3571286597580

Job: Product Banking Analyst

Hobby: Cosplaying, Inline skating, Amateur radio, Baton twirling, Mountaineering, Flying, Archery

Introduction: My name is Kimberely Baumbach CPA, I am a gorgeous, bright, charming, encouraging, zealous, lively, good person who loves writing and wants to share my knowledge and understanding with you.