You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
> Microsoft Security Exposure Management data and capabilities are currently unavailable in U.S Government clouds - GCC, GCC High and DoD. For these environments, it is recommended to consume SaaS security posture recommendations via [Microsoft Secure Score](/microsoft-365/security/defender-endpoint/tvm-security-recommendation).
12
12
13
-
One of Microsoft Defender for Cloud Apps’ core pillars is SaaS Security Posture Management (SSPM), which offers detailed visibility into the security state of your SaaS applications and provides actionable guidance to help you strengthen your security posture efficiently. Your SaaS application environments might be configured with a risky posture, and Defender for Cloud Apps provides risk-based security configuration assessments to help you identify and mitigate potential risks. These recommendations are shown in [Microsoft Security Exposure Management](../exposure-management/microsoft-security-exposure-management.md) once you have a connector to an application. For example:
13
+
One of Microsoft Defender for Cloud Apps’ core pillars is SaaS Security Posture Management (SSPM), which offers detailed visibility into the security state of your SaaS applications and provides actionable guidance to help you strengthen your security posture efficiently. Your SaaS application environments might be configured with a risky posture, and Defender for Cloud Apps provides risk-based security configuration assessments to help you identify and mitigate potential risks. These recommendations are shown in [Microsoft Security Exposure Management](/security-exposure-management/microsoft-security-exposure-management) once you have a connector to an application. For example:
14
14
15
15

16
16
17
-

17
+

18
18
19
19
## Prerequisites
20
20
21
21
- Your organization must have Microsoft Defender for Cloud Apps licenses.
22
22
- Your app must be connected to Defender for Cloud Apps. For more information, see:
23
+
-[Connect apps to get visibility and control with Microsoft Defender for Cloud Apps](enable-instant-visibility-protection-and-governance-actions-for-your-apps.md)
24
+
-[Learn which of the apps connectors provides security recommendations ](enable-instant-visibility-protection-and-governance-actions-for-your-apps.md#user-app-governance-and-security-configuration-visibility)
23
25
24
-
-[Connect apps to get visibility and control with Microsoft Defender for Cloud Apps](enable-instant-visibility-protection-and-governance-actions-for-your-apps.md)
25
-
-[Learn which of the apps connectors provides security recommendations ](enable-instant-visibility-protection-and-governance-actions-for-your-apps.md#user-app-governance-and-security-configuration-visibility)
26
-
27
26
## Turn on SaaS security recommendations
28
27
29
28
Follow these steps to ensure that your application connector is set to show data in Microsoft Security Exposure Management.
@@ -33,14 +32,16 @@ Follow these steps to ensure that your application connector is set to show data
33
32
1. Use the filter to locate the application where you want to turn on security recommendations.
34
33
35
34
1. Open the instance drawer and note whether 'Security recommendations' are turned on or off. For example, the following example shows that 'Security recommendations' are turned on for **Okta Contoso EU** instance:
36
-

37
35
38
-
If the instance is currently set to **Off**, select the **...** options menu and then select **Turn on 'Security recommendations'**. For example:
39
-

36
+

40
37
41
-
> [!NOTE]
42
-
> If you have multiple instances of the same app, you can send security recommendations for each instance separately.
43
-
Security recommendations for the selected instance are added to Microsoft Security Exposure Management in addition to the current recommendations.
38
+
If the instance is currently set to **Off**, select the **...** options menu and then select **Turn on 'Security recommendations'**. For example:
39
+
40
+

41
+
42
+
> [!NOTE]
43
+
> If you have multiple instances of the same app, you can send security recommendations for each instance separately.
44
+
> Security recommendations for the selected instance are added to Microsoft Security Exposure Management in addition to the current recommendations.
44
45
45
46
Security recommendations are shown automatically in [Microsoft Security Exposure Management](/microsoft-365/security/defender/microsoft-secure-score). Recommendations are based on Microsoft benchmarks, and might take up to 24 hours to update.
46
47
@@ -57,9 +58,7 @@ For more information, see [Assess your security posture with Microsoft Secure Sc
57
58
> [!IMPORTANT]
58
59
> Since Microsoft Security Exposure Management data and capabilities are currently unavailable in U.S Government clouds - GCC, GCC High and DoD, it is recommended for these environments to consume SaaS security posture recommendations in [Microsoft Secure Score](/microsoft-365/security/defender-endpoint/tvm-security-recommendation) as explained above.
59
60
60
-
To effectively manage your organization’s SaaS security posture, we recommend beginning with the SaaS Security initiative. This initiative consolidates best practices and measurable metrics specifically for securing SaaS applications, allowing you to prioritize and address the most impactful recommendations for SaaS environments. For more information, see:
To effectively manage your organization's SaaS security posture, we recommend beginning with the SaaS Security initiative. This initiative consolidates best practices and measurable metrics specifically for securing SaaS applications, allowing you to prioritize and address the most impactful recommendations for SaaS environments. For more information, see [SaaS Security Initiative](/defender-cloud-apps/saas-security-initiative).
63
62
64
63
In addition you can find a variety of SSPM recommendations under different initiatives. Key initiatives include:
65
64
@@ -70,7 +69,6 @@ In addition you can find a variety of SSPM recommendations under different initi
| User governance | Notify user on alert (via Microsoft Entra ID)<br /> Require user to sign in again (via Microsoft Entra ID) <br /> Suspend user (via Microsoft Entra ID) |
Copy file name to clipboardExpand all lines: CloudAppSecurityDocs/saas-security-initiative.md
+10-9Lines changed: 10 additions & 9 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -4,13 +4,14 @@ description: Learn how to use the "SaaS security initiative" in Microsoft XDR
4
4
ms.topic: how-to
5
5
ms.date: 10/31/2024
6
6
---
7
-
# SaaS Security Initiative
7
+
# SaaS Security Initiative
8
8
9
9
> [!NOTE]
10
10
> Microsoft Security Exposure Management data and capabilities are currently unavailable in U.S Government clouds - GCC, GCC High and DoD.
11
11
12
12
The SaaS Security Initiative provides a centralized place for SaaS security best practices, enabling organizations to manage and prioritize security recommendations effectively. By focusing on the most impactful metrics, organizations can enhance their SaaS security posture efficiently.
13
-

13
+
14
+

14
15
15
16
16
17
## What is the SaaS Security Initiative?
@@ -22,24 +23,24 @@ The SaaS Security Initiative serves as the main hub for SaaS Security Posture Ma
22
23
- Your organization must have Microsoft Defender for Cloud Apps licenses.
23
24
- The app which you wish to see security recommendations for, must be connected.
24
25
- For more information, see:
25
-
26
-
-[Connect apps to get visibility and control with Microsoft Defender for Cloud Apps](enable-instant-visibility-protection-and-governance-actions-for-your-apps.md)
27
-
-[Learn which of the apps connectors provides security recommendations ](enable-instant-visibility-protection-and-governance-actions-for-your-apps.md#user-app-governance-and-security-configuration-visibility)
26
+
-[Connect apps to get visibility and control with Microsoft Defender for Cloud Apps](enable-instant-visibility-protection-and-governance-actions-for-your-apps.md)
27
+
-[Learn which of the apps connectors provides security recommendations ](enable-instant-visibility-protection-and-governance-actions-for-your-apps.md#user-app-governance-and-security-configuration-visibility)
28
28
29
29
## Operational Guidelines
30
+
30
31
To initiate the process, navigate to the **Exposure Management** blade and select **Initiatives**. Click on the **SaaS Security** initiative and then select **Open Initiative Page**.
31
32
32
-
On this page, you'll find 12 measurable metrics that categorize hundreds of best practice recommendations.
33
+
On this page, you'll find 12 measurable metrics that categorize hundreds of best practice recommendations.
33
34
34
-
It's recommended to prioritize metrics with the highest **Impact on Initiative Score**, which is a composite measure that considers both the **Weight** of each recommendation and the percentage of **Non-Compliant** recommendations. To effectively monitor progress, it's advisable to set a **target score** for your organization’s security posture. This target will serve as a benchmark for improvement and help track advancements over time.
35
+
It's recommended to prioritize metrics with the highest **Impact on Initiative Score**, which is a composite measure that considers both the **Weight** of each recommendation and the percentage of **Non-Compliant** recommendations. To effectively monitor progress, it's advisable to set a **target score** for your organization's security posture. This target will serve as a benchmark for improvement and help track advancements over time.
35
36
36
37
For instance, to gain visibility into all best practice recommendations pertaining to privileged access within SaaS applications, select the metric labeled **Missing Best Practices to Secure Privileged Access in SaaS Apps**.
37
38
38
39
Once selected, you can click on any of the **Non-Compliant** recommendations to access the associated remediation steps.
39
40
40
41
## Additional Information
41
42
42
-
- Each metric includes a list of associated app connectors, encouraging organizations to enable more connectors for enhanced visibility. If you're interested in recommendations for specific applications, navigate to the **Security Recommendations** tab and filter by the relevant application.
43
-
- To learn more about Exposure Management initiatives visit [here](../exposure-management/initiatives.md).
43
+
Each metric includes a list of associated app connectors, encouraging organizations to enable more connectors for enhanced visibility. If you're interested in recommendations for specific applications, navigate to the **Security Recommendations** tab and filter by the relevant application.
44
44
45
+
To learn more about Exposure Management initiatives, see [Review security initiatives](/security-exposure-management/initiatives).
Copy file name to clipboardExpand all lines: defender-office-365/scc-permissions.md
+4-1Lines changed: 4 additions & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -20,7 +20,7 @@ description: Admins can learn about the roles and role groups in Microsoft Defen
20
20
ms.custom:
21
21
- seo-marvel-apr2020
22
22
ms.service: defender-office-365
23
-
ms.date: 06/24/2024
23
+
ms.date: 11/27/2024
24
24
---
25
25
26
26
# Roles and role groups in Microsoft Defender for Office 365 and Microsoft Purview
@@ -30,6 +30,7 @@ ms.date: 06/24/2024
30
30
The [Microsoft Defender portal](/defender-xdr/microsoft-365-defender-portal), [Microsoft Purview portal](/purview/purview-portal), and the classic Microsoft Purview [compliance](/purview/microsoft-365-compliance-center) and [governance](/purview/use-microsoft-purview-governance-portal) portals have replaced the Security & Compliance Center as the places to manage Microsoft Defender for Office 365 and Microsoft Purview roles and role groups for your organization. For more information about permissions within these portals, see the following articles:
31
31
32
32
-[Email & collaboration permissions in the Microsoft Defender portal](mdo-portal-permissions.md)
33
+
-[Microsoft Defender XDR Unified role-based access control (RBAC)](/defender-xdr/manage-rbac)
33
34
-[Permissions in the Microsoft Purview portal](/purview/purview-portal)
34
35
-[Permissions in the Microsoft Purview compliance portal](/purview/microsoft-365-compliance-center-permissions)
35
36
-[Permissions in the Microsoft Purview governance portal](/purview/roles-permissions)
@@ -42,6 +43,8 @@ This article contains the inventory of Defender for Office 365 and Microsoft Pur
42
43
43
44
> [!NOTE]
44
45
> In the Microsoft Defender XDR preview program, a different Microsoft Defender 365 RBAC model is also available. The permissions in this RBAC model are different from the Defender for Office 365 permissions as described in this article. For more information, see [Microsoft Defender XDR role-based access control (RBAC)](/defender-xdr/manage-rbac).
46
+
>
47
+
> **If you activate Defender XDR RBAC for Email & collaboration, the permissions page at <https://security.microsoft.com/emailandcollabpermissions> is no longer available in the Defender portal**.
45
48
46
49
## Role groups in Microsoft Defender for Office 365 and Microsoft Purview
0 commit comments