Build Your Cloud Security Program with Microsoft Secure Score

Carlos Lopez

The latest Microsoft Intelligence Security Report shared some interesting statistics that had me thinking for several days. The report shows how businesses lose $1M per minute to cybercrime around the world. This is definitely an upsetting number. The report also shows how identity attacks have gone up by 300% this year. And, no surprise, that hackers are using automation to perpetrate attacks. Findings in this study show that 96% of the attacks are automated and are using AI. We aren’t just defending our organizations from “script kiddies” anymore—these are large and organized crime institutions after monetary gain.

On average, companies reported using more than 60 security tools to maintain their operations. Some of these companies are hiring experts in each area to keep their operations secured. This is why, as IT professionals, we need to identify better ways to manage our security programs—with emphasis on more agility to minimize (or to rid ourselves of) interruptions.

Our customers that are thinking about moving to the cloud, or the ones that have already adopted it, are always asking us the same questions: “How do I keep my cloud data secure? Where do I start securing my cloud services? How secure is my cloud deployment?” To clarify all of these concerns, this is where Microsoft Secure Score becomes helpful. The tool helps us better understand the security controls and processes implemented by our customers in the Microsoft cloud—and define a security strategy.

Learn Your Security Position with Microsoft Secure Score

Microsoft Secure Score is a tool that provides visibility into your Microsoft 365 subscription (Office 365, Enterprise Mobility + Security Services, and Windows 10 Enterprise components). This one place allows you to understand your security positions, what controls you have enabled, and what controls and processes are recommended for your organization.

Microsoft Secure Score also analyzes your regular activities and security settings in all applications enabled in your tenant (like OneDrive, SharePoint, and Exchange), and assigns a score with the purpose of providing a baseline to secure your tenant, accounts, data, and devices. It will also compare your score to other customers in your industry and other organizations about the same size as yours. The Microsoft Secure Score is available to any global admin and accessible via the new Microsoft 365 Admin center.

 


Image 1 – Sample Microsoft Secure Score

 

The Microsoft Secure Score baseline provides organizations with a comprehensive guideline to monitor and implement controls. This will ultimately help increase security by encouraging you to use Office 365 built-in features—including many that are part of your subscription, or those you might not be aware of.

 


Image 2 – How the Microsoft Secure Score gets calculated

 

Take Action to Protect Your Office 365 Organization

Based on Microsoft data, customers who are using Microsoft Secure Score have seen their score increase 5 times more than customers who aren’t using it. To learn more about Microsoft Secure Score, how we can help you evaluate your cloud security position, or to implement any advanced Office 365 security feature, visit Connection’s Microsoft Software Services page. Our qualified Microsoft Cloud and Security experts can give you peace of mind that you are taking steps in the right direction in protecting your organization from any threats.

Carlos brings more than 13 years of Microsoft experience. He writes about cloud security, Microsoft Exchange, Office 365, and Azure services. He is a Microsoft Certified Solution Expert (MCSE) in data center and messaging, as well as a Microsoft Certified Solution Associate in Office 365. Professionally, he is particularly interested in cyber security and blockchain, and in his free time, he enjoys scuba diving, golf, and tennis.

© PC CONNECTION, INC. ALL RIGHTS RESERVED.