Microsoft Secure Score - Microsoft Defender XDR (2024)

  • Article

Microsoft Secure Score is a measurement of an organization's security posture, with a higher number indicating more recommended actions taken. It can be found at Microsoft Secure Score in the Microsoft Defender portal.

Following the Secure Score recommendations can protect your organization from threats. From a centralized dashboard in the Microsoft Defender portal, organizations can monitor and work on the security of their Microsoft 365 identities, apps, and devices.

Secure Score helps organizations:

  • Report on the current state of the organization's security posture.
  • Improve their security posture by providing discoverability, visibility, guidance, and control.
  • Compare with benchmarks and establish key performance indicators (KPIs).

Watch this video for a quick overview of Secure score.

Organizations gain access to robust visualizations of metrics and trends, integration with other Microsoft products, score comparison with similar organizations, and much more. The score can also reflect when non-Microsoft solutions addressed recommended actions.

How it works

You get points for the following actions:

  • Configuring recommended security features
  • Doing security-related tasks
  • Addressing the recommended action with a non-Microsoft application or software, or an alternate mitigation

Some recommended actions only give points when fully completed. Some actions result in partial points if tasks are completed for some devices or users. If you can't or don't want to enact one of the recommended actions, you can choose to accept the risk or remaining risk.

If you have a license for one of the supported Microsoft products, then you see recommendations for those products. We show you the full set of possible recommendations for a product, regardless of license edition, subscription, or plan. This way, you can understand security best practices and improve your score. Your absolute security posture, represented by Secure Score, stays the same no matter what licenses your organization owns for a specific product. Keep in mind that security should be balanced with usability, and not every recommendation can work for your environment.

Your score is updated in real time to reflect the information presented in the visualizations and recommended action pages. Secure Score also syncs daily to receive system data about your achieved points for each action.

Note

For Microsoft Teams and Microsoft Entra related recommendations, the recommendation state will get updated when changes occur in the configuration state. In addition, the recommendation state is refreshed once a month or once a week, respectively.

Key scenarios

  • Check your current score
  • Compare your score to organizations like yours
  • View recommended actions and decide an action plan
  • Initiate work flows to investigate or implement

How recommended actions are scored

Each recommended action is worth 10 points or less, and most are scored in a binary fashion. If you implement the recommended action, like create a new policy or turn on a specific setting, you get 100% of the points. For other recommended actions, points are given as a percentage of the total configuration.

For example, a recommended action states you get 10 points by protecting all your users with multifactor authentication. You only have 50 of 100 total users protected, so you'd get a partial score of five points (50 protected / 100 total * 10 max pts = 5 pts).

Products included in Secure Score

Currently there are recommendations for the following products:

  • App governance
  • Microsoft Entra ID
  • Citrix ShareFile
  • Microsoft Defender for Endpoint
  • Microsoft Defender for Identity
  • Microsoft Defender for Office
  • Docusign
  • Exchange Online
  • GitHub
  • Microsoft Defender for Cloud Apps
  • Microsoft Purview Information Protection
  • Microsoft Teams
  • Okta
  • Salesforce
  • ServiceNow
  • SharePoint Online
  • Zoom

Recommendations for other security products are coming soon. The recommendations don't cover all the attack surfaces associated with each product, but they're a good baseline. You can also mark the recommended actions as covered by a non-Microsoft solution or alternate mitigation.

Security defaults

Microsoft Secure Score includes updated recommended actions to support [security defaults in Microsoft Entra ID](/azure/active-directory/fundamentals/concept-fundamentals-security-defaults to make it easier to help protect your organization with preconfigured security settings for common attacks.

If you turn on security defaults, you are awarded full points for the following recommended actions:

  • Ensure all users can complete multifactor authentication for secure access (nine points)
  • Require MFA for administrative roles (10 points)
  • Enable policy to block legacy authentication (seven points)

Important

Security defaults include security features that provide similar security to the sign-in risk policy and user risk policy recommended actions. Instead of setting up these policies on top of the security defaults, we recommend updating their statuses to Resolved through alternative mitigation.

Secure Score permissions

Important

Microsoft recommends that you use roles with the fewest permissions. This helps improve security for your organization. Global Administrator is a highly privileged role that should be limited to emergency scenarios when you can't use an existing role.

Manage permissions with Microsoft Defender XDR Unified role-based access control(RBAC)

With Microsoft Defender XDR Unified role-based access control(RBAC), you can create custom roles with specific permissions for Secure Score. Defender XDR Unified RBAC allows you to control which users have access to Secure Score data, the products for which they see Secure Score data (for example, Microsoft Defender for Endpoint) and their permission level to the data.

You can also manage user permissions to access Secure Score data from additional data sources, such as the other products supported by Secure Score, for more information, see Products included in Secure Score. You can view the Secure Score data from the other data sources either alone or alongside the other data sources.

To start using Microsoft Defender XDR Unified RBAC to manage your Secure Score permissions, see Microsoft Defender XDR Unified role-based access control(RBAC).

Note

Currently, the model is only supported in the Microsoft Defender portal. If you want to use GraphAPI (for example, for internal dashboards or Defender for Identity Secure Score) you should continue to use Microsoft Entra roles. Support GraphAPI is planned at a later date.

Microsoft Entra global roles permissions

Microsoft Entra global roles (for example, Global Administrator) can still be used to access Secure Score. Users who have the supported Microsoft Entra global roles, but aren't assigned to a custom role in Microsoft Defender XDR Unified RBAC continue to have access to view (and manage where permitted) Secure Score data as outlined:

The following roles have read and write access and can make changes, directly interact with Secure Score, and can assign read-only access to other users:

  • Global Administrator
  • Security Administrator
  • Exchange Administrator
  • SharePoint Administrator

The following roles have read-only access and aren't able to edit status or notes for a recommended action, edit score zones, or edit custom comparisons:

  • Helpdesk Administrator
  • User Administrator
  • Service Support Administrator
  • Security Reader
  • Security Operator
  • Global Reader

Note

If you want to follow the principle of least privilege access (where you only give users and groups the permissions, they need to do their job), Microsoft recommends that you remove any existing elevated Microsoft Entra global roles for users and/or security groups assigned a custom role with Secure Score permissions. This will ensure that the custom Microsoft Defender XDR Unified RBAC roles will take effect.

Risk awareness

Microsoft Secure Score is a numerical summary of your security posture based on system configurations, user behavior, and other security-related measurements. It isn't an absolute measurement of how likely your system or data could be breached. Rather, it represents the extent to which you are using security controls in your Microsoft environment that can help offset the risk of being breached. No online service is immune from security breaches, and secure score shouldn't be interpreted as a guarantee against security breach in any manner.

We want to hear from you

If you have any issues, let us know by posting in the community.

  • Assess your security posture
  • Track your Microsoft Secure Score history and meet goals
  • What's coming
  • What's new

Tip

Do you want to learn more? Engage with the Microsoft Security community in our Tech Community: Microsoft Defender XDR Tech Community.

Microsoft Secure Score - Microsoft Defender XDR (2024)

FAQs

What is secure score in Microsoft Defender? ›

The secure score in Microsoft Defender for Cloud can help you to improve your cloud security posture. The secure score aggregates security findings into a single score so that you can assess, at a glance, your current security situation. The higher the score, the lower the identified risk level is.

Does Microsoft Defender have XDR? ›

Microsoft Defender XDR is the unified portal experience encompassing various security solutions. Access the Microsoft Defender XDR portal and XDR features with any of these licenses: Microsoft 365 E5 or A5.

What is a good score for Microsoft Secure score? ›

A good score for Microsoft Secure Score can vary depending on the specific organization, its size, its industry, and the level of the security risk it faces. Typically, your organization should aim for ascore of 100% over time, and keep above 50% at the minimum.

Where can I see my Microsoft Secure score? ›

Your score for devices is visible in the Defender Vulnerability Management dashboard of the Microsoft Defender portal. A higher Microsoft Secure Score for Devices means your endpoints are more resilient from cybersecurity threat attacks.

How is the secure score obtained? ›

Microsoft Secure Score collects data from an organization's Microsoft 365 environment. It analyzes the security configuration, user behavior, and device management settings. The tool evaluates this data against best practices and industry standards and then generates a score reflecting the current security posture.

What is the difference between exposure score and secure score? ›

The higher the Exposure Score, the more vulnerabilities there are on the devices. Therefore, the goal is to keep the Exposure Score as low as possible. If Microsoft's recommendations are followed, the Exposure Score decreases and the Secure Score usually increases.

What is the difference between Microsoft Defender XDR and EDR? ›

Compared to EDR, XDR broadens the scope of security beyond endpoints to include real-time data from other susceptible environments, such as networks, cloud platforms, and email. Implementing XDR systems within your security stack helps generate a more holistic view of your organization.

What is the old name for Microsoft Defender XDR? ›

Microsoft Defender XDR (formerly Microsoft 365 Defender) is an industry-leading XDR platform.

What is the difference between Microsoft Defender XDR and Sentinel? ›

Microsoft Defender XDR continuously scans the environment for threats and vulnerabilities. Microsoft Sentinel analyzes collected data and each entity's behavioral trends to detect suspicious activity, anomalies, and multi-stage threats across enterprise.

How to increase Microsoft Secure score? ›

Top Ways to Boost Microsoft Secure Score
  1. Resources for Boosting Microsoft Secure Score: ...
  2. Enable Multi-Factor Authentication (MFA): ...
  3. Implement Conditional Access Policies: ...
  4. Regularly Review and Update Permissions: ...
  5. Conduct Security Awareness Training: ...
  6. Enable Audit Logging and Monitoring: ...
  7. Regularly Update and Patch Systems:
May 3, 2024

What is the difference between secure score and compliance score? ›

Compliance Score also provides workflow tools to allow you to assign the tasks to users in the organization and to track implementation and status as well as generate audit reports. Microsoft Secure Score, however, is a security analytics tool designed to help you understand your security posture.

How often does Microsoft Secure Score update? ›

"The score is calculated once per day (around 1:00 AM PST). If you make a change to a measured action, the score will automatically update the next day. It takes up to 48 hours for a change to be reflected in your score."

What is defender xdr? ›

The Microsoft Defender XDR platform is a comprehensive Microsoft environment that providing insights into incidents in the cyber attack chain. Find out how the available solutions and various licensing options to suit different organisational needs.

What is the risk score in Defender? ›

Risk scoring process

Defender for Cloud Apps rates risks based on regulatory certification, industry standards, and best practices. The score represents the Defender for Cloud Apps assessment of this particular app's maturity of use for enterprises.

What is Microsoft Secure Score for identity? ›

The identity secure score is shown as a percentage that functions as an indicator for how aligned you are with Microsoft's recommendations for security. Each improvement action in identity secure score is tailored to your configuration. This score helps to: Objectively measure your identity security posture.

What is a security score? ›

Security Ratings

In broad terms, a security score connotes a baseline, static result and is used by cybersecurity insurance underwriters to evaluate an organization's potential risk.

What is the difference between Azure security benchmark and secure score? ›

However, the major key difference between the two is that Azure Secure Score is available within the Microsoft Defender for Cloud dashboard — and is more geared towards security within your Azure, Azure Active Directory, and other Azure-based infrastructure, specifically concerning identity management.

Top Articles
Crypto.com Rewards Visa review: A prepaid card for crypto enthusiasts
The value of 2,048-bit encryption: Why encryption key length matters | TechTarget
Oldgamesshelf
Bleak Faith: Forsaken – im Test (PS5)
Design215 Word Pattern Finder
Splunk Stats Count By Hour
Tryst Utah
Pnct Terminal Camera
Research Tome Neltharus
Phenix Food Locker Weekly Ad
Chase Claypool Pfr
California Department of Public Health
Help with Choosing Parts
All Buttons In Blox Fruits
Mills and Main Street Tour
Diesel Mechanic Jobs Near Me Hiring
Curtains - Cheap Ready Made Curtains - Deconovo UK
Gdp E124
Dtab Customs
Welcome to GradeBook
Football - 2024/2025 Women’s Super League: Preview, schedule and how to watch
Brazos Valley Busted Newspaper
Meridian Owners Forum
Craigslist Northern Minnesota
Stickley Furniture
Airg Com Chat
Used Safari Condo Alto R1723 For Sale
Craigslist Maryland Baltimore
Craigslist Central Il
Play 1v1 LOL 66 EZ → UNBLOCKED on 66games.io
Poster & 1600 Autocollants créatifs | Activité facile et ludique | Poppik Stickers
Everything You Need to Know About NLE Choppa
Junior / medior handhaver openbare ruimte (BOA) - Gemeente Leiden
Ippa 番号
Cross-Border Share Swaps Made Easier Through Amendments to India’s Foreign Exchange Regulations - Transatlantic Law International
School Tool / School Tool Parent Portal
Andhra Jyothi Telugu News Paper
Sunrise Garden Beach Resort - Select Hurghada günstig buchen | billareisen.at
Skip The Games Grand Rapids Mi
The Holdovers Showtimes Near Regal Huebner Oaks
Armageddon Time Showtimes Near Cmx Daytona 12
Doe Infohub
Advance Auto.parts Near Me
'The Nun II' Ending Explained: Does the Immortal Valak Die This Time?
All Weapon Perks and Status Effects - Conan Exiles | Game...
Eat Like A King Who's On A Budget Copypasta
Makes A Successful Catch Maybe Crossword Clue
Unblocked Games 6X Snow Rider
Missed Connections Dayton Ohio
Amourdelavie
Blippi Park Carlsbad
E. 81 St. Deli Menu
Latest Posts
Article information

Author: Corie Satterfield

Last Updated:

Views: 6333

Rating: 4.1 / 5 (62 voted)

Reviews: 93% of readers found this page helpful

Author information

Name: Corie Satterfield

Birthday: 1992-08-19

Address: 850 Benjamin Bridge, Dickinsonchester, CO 68572-0542

Phone: +26813599986666

Job: Sales Manager

Hobby: Table tennis, Soapmaking, Flower arranging, amateur radio, Rock climbing, scrapbook, Horseback riding

Introduction: My name is Corie Satterfield, I am a fancy, perfect, spotless, quaint, fantastic, funny, lucky person who loves writing and wants to share my knowledge and understanding with you.