Using Microsoft Secure Score

  1. Home
  2. Using Microsoft Secure Score

Go back to Tutorial

In this, we will learn the use of Microsoft Secure Score.

One of the tools in the Microsoft security center is Microsoft Secure Score, which is a depiction of a company’s security posture. The higher your score, the more secure you are.

Secure Score helps organizations:

  • Firstly, reporting on the current state of their security posture.
  • Secondly, improving their security posture by providing discoverability, visibility, guidance, and control.
  • Lastly, comparing benchmarks and establish key performance indicators (KPIs).

Further, some improvement actions only give points when fully completed. Others give partial points if they’re completed for some devices or users. However, if you can’t, or don’t want to, enact one of the improvement actions, you can choose to accept the risk or remaining risk.

Practice tests Microsoft Secure Score

You’ll also get related suggestions if you have a license for one of the approved Microsoft products. Whatever the licensing version, subscription, or plan, Secure Score will indicate all available enhancements for the product.

In this diagram, you can see the Secure Score is 32.86%. It illustrates a breakdown of the score by points. Then, it shows the improvement areas that will boost your score. Finally, it provides an indication of how well your score compares to other similar organizations.

Screenshot showing a Microsoft Secure Score page, with several panels highlighted: Secure Score, Breakdown of score, implementation actions, and a comparison of the score against other organizations.
Image Source: Microsoft

Differences between the Azure and Microsoft Secure Score

  • Firstly, the Secure Score in the Azure Security Center is a measure of the security posture of your Azure subscriptions. However, Secure Score in the Microsoft 365 security center is a measure of the security posture of the organization across your apps, devices, and identities.
  • Secondly, both the Azure and Microsoft Secure Score provide a list of steps you can take to improve your score. In Microsoft 365 Secure Score, these are improvement action steps. However, in the Azure Secure Score, scores are assessed for each subscription. The steps for improving score are security recommendations which groups into security controls.
  • Lastly, use Microsoft Secure Score to understand and rapidly improve your organization’s security posture.
sc-900 online course

Reference: Microsoft Documentation

Go back to Tutorial

Menu