It is a no brainer that cloud adoption has surged exponentially in the last couple of years. The rise of digitization and DevOps combined with the aftermath of the pandemic has made cloud computing a critical ingredient for any organization’s growth. Gartner® predicts that by 2025, more than 95% of digital workloads will be deployed on cloud-native platforms.

While the rapidly expanding cloud surface has become an attractive threat vector, the lack of awareness on how to secure cloud operations has made it easier for cyberattackers to wage a full-on cyber war. Following a series of successful cyberattacks on cloud-based environments, the Cybersecurity & Infrastructure Security Agency (CISA), through one of its projects named Secure Cloud Business Applications (SCuBA), published a tool to help ensure that your Microsoft 365 security settings are attack-resistant.

 The security configuration baseline tool for Microsoft 365 is a Microsoft 365 assessment tool that verifies whether a Microsoft 365 tenant’s configuration conforms to the policies described in SCuBA’s minimum viable secure configuration baseline document. Though still in the alpha stage, the report generated by this tool can be highly useful to fortify your security posture. Let’s look at some of the important security settings recommended by this tool: 

  1. High-risk sign-ins shall be blocked: Perform a risk analysis based on users’ login conditions and then decide whether you want to allow, deny, or limit their access.

  2. Phishing-resistant MFA shall be required: With phishing attacks on the rise, ensure identities are secured with modern, phishing-resistant MFA techniques.

  3. The number of users with the highest privilege roles shall be limited: Restrict the number of users with super admin privileges to mitigate the risks of privilege escalations and account takeovers.

  4. Users assigned to highly privileged roles shall not have permanent permissions: Allow JIT permissions to privileged users.

  5. Session length shall be limited: To minimize the risk of credential theft during user sessions, configure the session length to a limited time.

  6. Highly privileged role assignment and activation shall be monitored: Keep a close watch on privileged accounts for any signs of compromise.

  7. MFA shall be required for highly privileged roles: Make MFA mandatory for highly privileged users like C-level executives, administrators, and others.

Now that you know what security measures to apply, are you wondering how to implement them? No worries. We’ve got you. 

In our free e-book, The CISA’s security configuration checklist for cloud security, we will walk you through how you can apply these security measures in a few hassle-free steps. Sign up to get your free copy now! 

ManageEngine AD360 is an integrated identity and access management (IAM) solution that can help you align with these security configuration baseline standards effortlessly. Click here to get on a free call with a product expert.

Sharon Raj
Product Marketing Specialist