The Office 365 platform has more users than any other cloud application. This makes it a prime target for hackers trying to work their way into company networks.

With so much of a company’s operations relying on their technology infrastructure, data security has become one of the top priorities to ensuring business continuity and continued success.

62% of Australian data breaches during Q2 2019 were the result of malicious or criminal attacks.

According to the Notifiable Data Breaches Statistics Report for 1 April through 30 June 2019, there were 245 data breach notifications from Australian organizations during that time, with the majority of them being the result of malicious or criminal intent.

Data that was breached included:

  • Contact information
  • Financial details
  • Identity information
  • Health information
  • TFN
  • Other sensitive information

Microsoft Secure Score

As a way to help their Windows and Office 365 users better protect their data from malicious cyberattacks, Microsoft offers Microsoft Secure Score. This is an overall score for data security compared to a recommended Windows baseline and Office 365 controls. It’s designed to help organizations gain insight into where they stand and take advantage of suggestions for improving their score.

Do you know your current Microsoft Secure Score and how it stacks up to others in your industry?

Using Microsoft Secure Score to Improve Your Security Posture

The Microsoft Secure Score interface can be accessed through a widget on the home page of the Office 365 Security and Compliance Center, through the Microsoft Graph API, or at securescore.office.com.

To take full advantage of both reading and being able to make changes to your Secure Score, you need one of the following roles in Azure Active Directory:

  • CompanyAdministrator
  • SecurityAdministrator
  • ExchangeAdmin
  • SharePointAdmin

The Secure Score interface has three main areas of assistance for users:

  • Letting them know their organization’s current state of security
  • Helping improve their security posture by offering insight and guidance
  • Comparing and helping them establish key performance indicators for ongoing security

How Points Are Accessed

Your Microsoft Secure Score is made up of points based upon configuring recommended securities features, completing security-related tasks (like viewing reports), or using a 3rd party application to address a security area.

There is an overall “top” score that you can reach, and your score is kept updated in real time to reflect any new threats or security actions taken.

The score is divided between Windows security and Office 365 security.

When you view your Microsoft Secure Score, you can also view a comparison against all other users, those in your industry, or those with a similar number of users assigned to their organization’s account.

The key part of the interface is that you’ll be provided with complete visibility into your security settings and which ones Microsoft suggests should be adjusted to raise your score.

For example, you may earn 5 points for reviewing mailbox forwarding rules each week or 30 points by enabling multi-factor authentication for all your users.

Recommendations are scored based upon the amount of additional security they provide to your organization.

What Should My Secure Score Be?

If your score is too low, that’s an indicator that your organization is vulnerable to a data security breach, so it’s important to know your score and to increase it as much as possible.

You may be surprised to know that the current average Secure Score for all users of Office 365 programs is a very low 37. This is an indication that companies and/or the IT support providers they work with aren’t paying enough attention to their cybersecurity posture in the platform.

If you work with an outside IT support provider to manage your Office 365 infrastructure and your Secure Score is not above 60, then they are not doing the right thing by you, which can mean a serious and costly data breach.

At NetCare, our absolute minimum acceptable score for our OnDemand customers is 100. And for our Technology Success customers, we monitor their score to ensure it's ALWAYS over 150. The top score we've attained for one of our Technology Success customers is 261!

Why You Should Continually Monitor Your Secure Score

There is a reason that Microsoft designed Secure Score with a history tab so you can compare your score over time. It’s because threats are always changing, which means your Secure Score can go up or down over time, according to both the actions you take and to new threats that arise.

New Microsoft applications and capabilities can also change your score within the tools, so it’s important to continually have it monitored for any new suggested actions that can improve your overall IT security.

Maximize Your Secure Score with NetCare

Our NetCare specialists take application security very seriously, which is why a client’s Secure Score is maximized according to their needs and monitored regularly. Let us help you ensure your score is the best it can be.

Set up your Secure Score consultation today! Call (02) 9114 9920 or reach out online.