Improve Your Security Posture with Azure Secure Score

Securityis a top priority for every business and we can never have enough ofit, right? But at what point does it become too much to administer andprioritize security threats? I’m excited to tell you about a newlyannounced offering called Azure Secure Score which is part of the AzureSecurity Center.

If you’re unfamiliar, the Azure Security Center is a centralizedplace where you can get security recommendations based on the workloadsyou’ve deployed. In September at Ignite, Microsoft announced SecureScore as a security analytics tool that provides visibility of yourorganization’s security posture, as well as help you understand howsecure your workloads are by assigning them a score.

The new Secure Score helps you prioritize and triage your response tosecurity recommendations. It takes into consideration the severity andimpact of the recommendation and based on that info it assigns anumerical value to show how fixing the recommendation can improve yoursecurity posture.

Once you implement a recommendation, the score and the overall Secure Score updates.

The main goals of Secure Score are:

  • To provide the capabilities that allow you to visualize the security posture.
  • Quickly triage and make suggestions to provide impactful actions that increase your security posture.
  • Measures the workload of the security over time.

So, how does Azure Security Center and Secure Score work?

  • Azure Security Center constantly reviews your active recommendations and calculates your Secure Score based on these.
  • The score of a recommendation is derived from its severity andsecurity best practices that will affect your workload security overtime.
  • It looks at your security and where you sit over a period. It’s notan immediate result and it won’t immediately change but it’s going tohelp you build up your score as you implement any recommendations andthen you can silence them.
  • The Secure Score is calculated based on the ratio between yourhealthy resources and your total resources. If the number of healthyresources is equal to your total resources, you get the highest scorevalue.
  • The overall score is an accumulation of all your recommendations.You can view your overall Secure Score across your subscriptions ormanagement groups depending on the scope you select. The score will alsovary based on the subscriptions selected and the active recommendationson them.

Remember, this is a marathon, not a sprint. It takes time to do theremediation, whether it be patching machines or closing ports orshutting off services. There are so many remedies offered that will makeyou more secure down the road. With this offering, you get a‘scorecard’ for yourself and a look at what’s most imperative toimplement first.

Be sure to check out the Azure Security Center. There are a lot of free options there as well as options to add additional services at a cost.

Previous
Previous

What is Azure Network Watcher?

Next
Next

New Development Feature for Azure Stream Analytics