{"id":27919,"date":"2024-05-15T07:07:21","date_gmt":"2024-05-15T11:07:21","guid":{"rendered":"https:\/\/centricconsulting.com\/?p=27919"},"modified":"2024-05-15T07:55:20","modified_gmt":"2024-05-15T11:55:20","slug":"microsoft-365-security-and-compliance-how-to-start-simply","status":"publish","type":"post","link":"https:\/\/centricconsulting.com\/blog\/microsoft-365-security-and-compliance-how-to-start-simply\/","title":{"rendered":"Microsoft 365 Security and Compliance \u2013 How to Start, Simply"},"content":{"rendered":"

Microsoft\u2019s unending stream of updates help you keep up with Microsoft 365 security and compliance. We take a step-by-step look at the best practices to guide you on your M365 journey, from laying the groundwork for initial benchmarking and implementation, through advanced configurations and other enhancements, and finally on to preparing for and anticipating future performance refinements.<\/h2>\n
\n

Ensuring security and compliance within Microsoft 365 demands ongoing adjustment to accommodate the evolving features and functionalities regularly introduced by Microsoft. This is best accomplished in small, well-ordered steps, grouped into two timeframes: the first 30 days and the subsequent 90 days. During this period, the focus is on establishing a robust security framework, allowing employees to operate without concerns that their data will be accessed by unauthorized persons or bad actors.<\/strong><\/p>\n

Beyond that is a process of continuous system checks and policy refinements intended to position your company for all conceivable future challenges.<\/p>\n

Dividing these steps into manageable and meaningful groups is the best way to achieve timely, efficient, and effective Microsoft 365 security and compliance. Our recommended roadmap for securing content in M365 looks like this:<\/p>\n

The First 30 Days of Establishing the Security of M365<\/h2>\n

The first month begins with establishing the stakeholders in security and governance and identifying those within the enterprise who are charged with promoting and supporting them.<\/p>\n

After that, it\u2019s necessary to evaluate the existing Security and Compliance environment by checking the Microsoft Secure Score<\/a>, which measures the organization\u2019s security stance. The higher the number, the better your security position since it shows that more Security Score recommendations have been taken to protect against threats.<\/p>\n

Secure Score gives you a complete view of the organization, detecting problems and providing guidance and control for solving them.<\/strong> (Tip: Record the original Secure Score and use it to mark the extent of future progress.)<\/p>\n

At this point, Microsoft provides several tools to begin basic protection:<\/p>\n

M365 Audit Logging<\/h3>\n

The first one to come into play, M365 Audit Logging, is activated by default for M365 organizations and logs user and admin activity within the Tenant. Default retention has been extended from 90 to 180 for all audit logs generated on or after October 17, 2023, while those logs created before that date receive Audit logging<\/a> for 90 days. Organizations that prefer not to record and retain audit log data can have a global admin deactivate auditing.<\/p>\n

Microsoft Cloud App Security<\/h3>\n

Microsoft Cloud App Security<\/a> should be next. It\u2019s deployed by default and has advanced analytics that detect and thwart cyber threats across the entire cloud services environment. Specifically, it provides single-dashboard monitoring and management that reveals and controls shadow IT, questionable activity, compliance hazards, and safeguards sensitive cloud information.<\/p>\n

MCAS integrates seamlessly with other Microsoft security solutions, such as Microsoft Defender for Endpoint<\/a> and Microsoft 365 Defender, to provide a unified security posture across the organization’s entire digital estate. It also supports integration with third-party security solutions through APIs and connectors.<\/strong><\/p>\n

Multifactor Authentication<\/h3>\n

At this point, administrative accounts should be secured quickly by turning on multifactor authentication<\/a> (MFA) for administrative accounts. Microsoft 365 for business<\/a> gives you a choice to activate MFA for administrative and user accounts<\/a> with either security defaults \u2013 which should suffice as sign-in security for most organizations \u2013 or conditional access policies in companies with more exacting requirements.<\/p>\n

Conditional access users can establish and define policies that respond to sign-in events and ask for additional actions before someone can gain access to a service or application. Since Windows 11 is a very secure platform, it should be used for administration tasks.<\/p>\n

Among other things, this newest Windows iteration gives IT teams the power to eliminate the day one password-entry option and creates more passkey functionality (e.g., once a passkey is created, users can access a website or application with their face, fingerprint of a device PIN).<\/p>\n

Microsoft Purview Information Protection<\/h3>\n

Finish the first month\u2019s tasks by enabling Microsoft Purview Information Protection<\/a>, which became the successor to Azure Information Protection<\/a> as of May 2024. It has several security enhancement features that you can deploy:<\/strong><\/p>\n