Identity Secure Score is now generally available!
Published May 21 2019 11:09 AM 18.1K Views

Howdy folks,

 

Getting security right and protecting your identities can be hard. Knowing what guidance you should follow, the actions you should take, and even knowing what products you should use is often complex and difficult to navigate. That’s why at Ignite last year, we announced the public preview of Identity Secure Score to help you improve your identity security posture. Today, I’m excited to announce that Identity Secure Score is now generally available! 

 

Many of you are already using Identity Secure Score to increase visibility and control over your company’s security posture. It’s super cool to see our customers use this tool to make improvements in their security. Thanks to everyone who provided feedback during our public preview, we’ve taken the input and I hope you’ll like the changes we made.

 

Identity Secure Score overview

 

Identity Secure Score provides organizations with increased visibility and control over their security posture by discovering opportunities that will help to improve security across your organization. These opportunities are surfaced as recommendations, which are coupled with the guidance and the workflows necessary to help security administrators implement each recommendation. The more improvements you make, the more your identity security posture improves—increasing your identity secure score! 

 

Identity Secure Score 1.png

 

The good news is that we have an Identity Secure Score calculated and waiting for you. To see your tenants Identity Secure Score, just head over to the Azure portal, sign in with a global admin, security admin, or security reader account, and then navigate to Identity Secure Score in the Azure AD section. Along with this score you’ll instantly be able to see how your tenant compares to others in your same industry and size.

 

Improve your Identity Secure Score

 

So how do you improve your Identity Secure Score? Our top recommendations to is to protect your privileged accounts with Multi-Factor Authentication (MFA).  Users with highly privileged access should be treated with special care and require higher level of authentication all the time.

 

Jump in and walk through how you can use Identity Secure Score to make this change:

 

  1. Within Identity Secure Score, select the Require MFA for Azure AD privileged roles
  2. Read through the Description, What am I about to change? and How it will affect my users? sections.
    These sections explain why the action is recommended, the steps needed to take action and improve your security posture, and the impact it will have to your users or company.
  3. Lastly, click Get Started, which directs you to the location where the instructed changes are needed.

Identity Secure Score 2.png

 

Once you’ve implemented the guidance in the improvement action, it may take up to 48 hour for the awarded points show up in your tenants Identity Secure Score. While you’re waiting for your Identity Secure Score to increase, look all the other recommendations on how you can improve your security posture. The good news is that any Identity Secure Score improvement action satisfied here also shows up in your overall Microsoft Secure Score.

 

If you are all about API’s and want to integrate Identity Secure Score improvement actions into another product or service, such as your security information and event management (SIEM) or integrate into a custom dashboard, head over to the Microsoft Security Graph API documentation and learn how you can get full access to your secure score data.  

 

Your identity security journey doesn’t stop here. We’re excited to keep investing in Identity Secure Score with more improvement actions and guidance on how to use the Microsoft services you use today. So be on the lookout for new recommendations in the portal and remember to check your Identity Secure Score for guidance on how you can continually grow your identity security posture.

 

If you have questions or comments, please feel free to reach out to us on Azure AD UserVoice

 

Best regards, 

 

Alex Simons (@Alex_A_Simons ) 

Corporate VP of Program Management 

Microsoft Identity Division 

3 Comments
Silver Contributor

Maybe this should be consolidated into Microsoft Secure Score.

Copper Contributor
Can someone point me in the right direction on where to find information on pulling Secure Score data from Azure. I'm able to pull Secure Score information for O365 via Graph but haven't been able to find an API to access Secure Score data "from" the Azure Security Center (https://portal.azure.com/#blade/Microsoft_Azure_Security/SecurityMenuBlade/23)? Thanks
Brass Contributor

please fix the critical secure score issue for us using Conditional Access. Secure Score doesn't recognize this 

We are NOT getting Secure Score credits for all MFA recommendations - for example: Require MFA for Azure AD privileged roles

 

I find this very funny, when the actual 'how to fix' recommends using conditional access

Version history
Last update:
‎Aug 19 2021 04:21 PM
Updated by: