HPT Security Evaluation Service According To Microsoft Secure Score



Digital transformation or Modern Workplace is no longer unfamiliar to businesses, as "everyone" is moving to the Cloud. Along with the conveniences in business operations, such as increasing user experience, allowing collaboration on all devices at all times and accessing everywhere, implementing security on the Cloud environment that businesses are using is also easier, simpler, and more cost-effective than equipping themselves on the traditional IT environment as before.

However, to achieve that, businesses also meet challenging themselves to improve their vision, strategy, awareness and skills in handling security issues in this new environment.

What is Microsoft Secure Score (MSS)?

Microsoft Secure Score (MSS) is a feature available on each customer’s tenant using M365. This is a measure of the "maturity" of a company's security based on a standard scoring scale. The higher the score, the more security on the cloud environment is guaranteed. Additionally, Microsoft also provides recommendations based on standards for businesses to self-improve the security level for their tenant.

MSS will provide assessments on Microsoft 365 and Azure services to help businesses control security aspects, including:
- Identity management
- Device management (smartphones, laptops, printers...)
- Document & email control- Analytics (identifying breaches and suspicious activity)

What are the benefits of Microsoft Secure Score (MSS)?
- Helps businesses have an overview of the security situation on the tenant in use
- Improves the security level for businesses by checking the current system, displaying the status, guiding how to fix and control security
- Compares the current security level of businesses with industry standards and sets appropriate security targets


Assess the current security status of the tenant that the business is using


Results of email system security check on DNS did not meet the standard


Compare the current state of security with businesses in the same industry

HPT provides Security Evaluation Service according to Microsoft Secure Score

MSS is a free feature that aims to simplify the usage process and can be used by any business for security basic awareness purposes. However, besides identifying the numbers and the basic recommendations that MSS provides, businesses need more than that.

With MSS, HPT provides the Security Evaluation Service according to Microsoft Secure Score - This service will support businesses in building a comprehensive information security investment strategy that not only aims to improve the security score, but also maximizes security capabilities, specifically such as:

1. Assessment of Mail Rule/Anti-Malware/Anti-Spam

- Are the  mail rules in the system appropriate?
- What level of improvement is needed?
- Are there any features to prevent phishing/spoofing hacks?
- Is there a capability to investigate unusual security actions?
- Has the business built policies to prevent email spoofing or not...?

2. Evaluation of email system security on DNS (DMARC, SPF, DKIM record) and provide appropriate improvement recommendations

3. MSS evaluation and recommendation for implementing strategies on criteria

- Overview of business operations

+ How does the business manage and identify users?

+ Where do users store business data? And what devices do they use to access that data?

+ Needs and security issues that businesses are most concerned
-  About Data classification to enhance security

+ Have the data types been classified yet?

+ Which groups use this data and how to access it?
- Security rating classification for different user groups

+ Classify user groups
+ What types of devices are allowed to use, how are they used, where and when?

- Implementation and enforcement of enhanced security measures according to Microsoft Zero trust framework (another Microsoft security assessment standard) that is suitable for the practical needs of the business to improve MSS score.
In summary, MSS is an effective integrated tool that helps businesses self-assess the "health and safety" of their systems on Microsoft's cloud environment and is recommended to be evaluated periodically at least once every 6 months.

Along with HPT's evaluation and recommendations, businesses will have a comprehensive picture, a clear, effective, cost-optimized investment roadmap while still ensuring the security level of the system against the threats of today's cyberspace.

About HPT

  • Microsoft Cloud Solution Provider 1-Tier Partner
  • Microsoft National System Integrator (NSI) Partner
  • Awarded "Microsoft Country Partner of The Year"
  • Awarded "Microsoft Business Applications Partner of the Year 2021"
  • Achieved 17 Microsoft competency certifications