Microsoft Secure Score – Improvement actions for Security and Identity

Microsoft Secure Score – Improvement actions for Security and Identity

We’re updating Microsoft Secure Score improvement actions to ensure a more accurate representation of security posture.

This update will include these new Microsoft Defender for Endpoint and Microsoft Defender Vulnerability Management recommendations as Microsoft Secure Score improvement actions:

  • Disallow offline access to shares
  • Remove share write permission set to ‘Everyone’
  • Remove shares from the root folder
  • Set folder access-based enumeration for shares
  • Update Microsoft Defender for Endpoint core components

We will continue to add suggested security improvement actions on an ongoing basis.

When this will happen:

This will begin rolling out in mid-June be completed by end of June.

How this will affect your organization:

The following improvement actions related to Microsoft Defender for Endpoint and Microsoft Defender Vulnerability Management will be added to Microsoft Secure Score:

<ol

  • Disallow offline access to shares
  • Remove share write permission set to ‘Everyone’
  • Remove shares from the root folder
  • Set folder access-based enumeration for shares
  • Update Microsoft Defender for Endpoint core components

 

Your score will be updated accordingly.

What you need to do to prepare:

There’s no action needed to prepare for this change, your score will be updated accordingly. Microsoft recommends reviewing the improvement actions listed in Microsoft Secure Score.

 

Microsoft Secure Score is adding new improvement actions for Microsoft Defender for Identity

This update will include this new Microsoft Defender for Identity recommendations as Microsoft Secure Score improvement actions:

  • Resolve unsecure domain configurations

We will continue to add suggested security improvement actions on an ongoing basis.

When this will happen:

This will roll out in early June and be complete by mid-June.

How this will affect your organization:

The following improvement actions related to Microsoft Defender for Identity will be added to Microsoft Secure Score:

  • Resolve unsecure domain configurations

This new improvement action will start affecting your score starting mid-June.

What you need to do to prepare:

There’s no action needed to prepare for this change, your score will be updated accordingly by mid-June. Microsoft recommends reviewing the improvement actions listed in Microsoft Secure Score.

Blog

_

Contact Us 

LinkedIn

No Comments

Sorry, the comment form is closed at this time.