logo

Getting Started with Microsoft 365 Security and Compliance

In 2022, Microsoft rebranded its compliance and risk management tools under the name Microsoft Purview. Microsoft Purview provides a wealth of valuable functionality, including capabilities formerly provided by tools like Office 365 Security and Compliance, Microsoft 365 Security Center and Microsoft Compliance Manager.

From the Microsoft Purview portal, shown below, you can perform a wide range of important tasks, including:

In addition, Microsoft provides the Defender suite of solutions, which includes the following products:

  • Defender for Office 365
  • Defender for Identity
  • Defender for Endpoint
  • Defender for Cloud Apps
  • Defender XDR

This article explores all of these components and offers best practices for building a comprehensive Microsoft 365 security and compliance strategy.

Microsoft Purview: Microsoft 365 Security and Compliance Features

Compliance Management

Microsoft Purview Compliance Manager (formerly Microsoft 365 Compliance Manager or Office 365 Compliance Manager) helps organizations achieve, maintain and prove compliance with regulatory requirements. It provides tools for data protection, governance and risk management across services such as Exchange Online, SharePoint Online, OneDrive for Business and Teams. To access the Microsoft Purview compliance portal, go to https://compliance.microsoft.com and enter your Microsoft 365 credentials.

Data Classification

This feature helps organizations identify and classify sensitive information, such as personally identifiable information (PII), financial data and intellectual property, across Microsoft 365 environments. It uses machine learning and pattern recognition to automatically classify data based on policies and rules that your organization defines.

Administrators can create and apply custom labels to documents, emails and other content to indicate their sensitivity level and enforce appropriate protection measures.

Data Loss Prevention

Data loss prevention helps prevent the accidental or intentional disclosure of sensitive information. It uses advanced techniques, including keyword matching, pattern recognition and machine learning, to analyze emails, documents, chats and other content to identify sensitive information.

Moreover, DLP can prevent data protection policy violations by notifying users, blocking communication, encrypting or redacting sensitive content, quarantining messages for review, or applying metadata labels for classification and protection.

eDiscovery

eDiscovery allows organizations to identify, preserve, collect and analyze content for legal and compliance purposes such as litigation, investigations, regulatory requests or internal audits. Supported content sources include Exchange Online mailboxes, SharePoint Online sites, OneDrive for Business accounts, Microsoft Teams channels, and more.

Information Protection

Purview Information Protection offers encryption to protect sensitive data at rest and in transit, as well as rights management capabilities for applying protection to sensitive documents and emails that persists even when they are shared outside the organization’s boundaries. Microsoft 365 includes a library of predefined sensitive information types (e.g., credit card numbers, Social Security numbers, health information) that organizations can use to identify and protect sensitive data.

Insider Risk Management

Purview Insider Risk Management is designed to identify and mitigate insider risks, which includes both malicious employees and adversaries who have compromised legitimate user credentials. It uses advanced behavior analytics and machine learning to establish baseline user activity, communication patterns and data access behaviors. When it spots suspicious activity or potential policy violations, it alerts admins to investigate and take appropriate actions to address threats like data exfiltration, unauthorized access to sensitive information, and improper sharing of confidential data with external parties.

Auditing and Reporting

Microsoft Purview provides auditing and reporting tools to help admins review and analyze security-related events, identify trends, and generate reports for compliance or internal audits. Interactive dashboards offer visibility into security configurations, key metrics, trends, security alerts, vulnerabilities and threat intelligence.

Microsoft Defender Family of Solutions

The Microsoft Defender suite of solutions provide additional valuable tools for ensuring Microsoft 365 security and compliance.

Defender for Office 365

Defender for Office 365 (formerly Office 365 Advanced Threat Protection) is a cloud-based email security service that provides advanced protection against phishing attacks, malware, ransomware and other sophisticated threats in Microsoft 365 email environments, including Exchange Online and Outlook.

In particular, it protects against malicious URLs by checking links in emails and documents in real time against a continuously updated list of known malicious URLs and blocking access to suspicious websites to prevent users from accessing fake sites or downloading malware. Top of Form

Defender for Identity

Defender for Identity (formerly Azure Advanced Threat Protection) helps organizations protect their Active Directory and hybrid identities. It provides real-time visibility into user activity, identifies suspicious behaviors and alerts security teams to potential security threats. For example, it watches for reconnaissance activities, lateral movement and privilege escalation, and monitors authentication events, network traffic and Active Directory events for signs of compromise or suspicious behavior.

Defender for Endpoint

Defender for Endpoint (formerly Microsoft Defender Advanced Threat Protection) helps protect desktops, laptops, mobile devices, servers and other devices against cyber threats. It provides next-generation antivirus (NGAV) protection, endpoint detection and response (EDR), and threat intelligence capabilities to prevent, investigate and respond to security incidents. Defender for Endpoint also provides vulnerability assessment reports that prioritize vulnerabilities based on risk, and offers guidance on remediation actions to reduce the attack surface.

Defender for Cloud Apps

Defender for Cloud Apps (formerly Microsoft Cloud App Security) is a cloud access security broker (CASB) solution that helps protect applications and data in Microsoft 365, Azure and other third-party cloud services. It provides visibility into app usage, including the number of users and data traffic, and enforces security policies and governance controls across cloud applications. The service includes DLP features to prevent unauthorized sharing or leakage of sensitive data within cloud applications. Defender for Cloud Apps integrates with Entra ID to provide conditional access and identity protection features.

Microsoft Defender XDR

Microsoft Defender XDR delivers real-time, actionable threat intelligence to protect against cyber threats. It collects and analyzes security data from endpoints, networks, cloud services, threat intelligence feeds and other sources to identify indicators of compromise (IOCs). For example, it can spot malicious URLs, IP addresses, file hashes and attack patterns associated with known cyber threats.

Defender XDR also facilitates incident investigation. By providing comprehensive visibility into security events, alerts and telemetry data from endpoints, networks and cloud services, it enables security teams to analyze the scope, impact and root causes of security incidents so they can respond effectively. The tool can even automatically execute response actions, such as isolating endpoints, quarantining files or blocking malicious IP addresses. It also integrates with Microsoft Sentinel and third-party SIEM solutions for centralized monitoring and analysis.

Best Practices for Microsoft 365 Compliance

Implementing best practices is essential for effectively managing compliance obligations. Below are some best practices to consider.

  • Identify which data protection and other regulatory requirements are relevant to your industry and jurisdiction, such as GDPR, HIPAA and CCPA. When appropriate, seek guidance from legal and compliance experts for how to interpret complex regulations and effectively address compliance challenges.
  • Use the Microsoft Purview compliance portal as your central hub for managing compliance-related tasks. Familiarize yourself with its features and capabilities for assessing, managing and reporting on compliance.
  • Use the Compliance Score feature to assess your organization’s compliance configurations and identify areas for improvement. Customize the assessment to prioritize controls and standards most relevant to your organization’s compliance objectives.
  • Implement data classification and labeling policies to classify sensitive information based on importance, sensitivity or regulatory requirements. Apply labels to documents, emails and other content to facilitate enforcement of access controls.
  • Configure DLP policies to protect sensitive information across Microsoft 365 services. Define rules to prevent unauthorized access, sharing or leakage of sensitive data.
  • Enable audit logging for Microsoft 365 services to track user and administrator activities, access to sensitive data, and configuration changes. Regularly review the audit logs for suspicious behavior that could indicate security threats or compliance violations.
  • Provide comprehensive communication and training to educate all users about compliance requirements, data protection policies and best practices for handling sensitive information. Provide clear channels for them to report security incidents or compliance concerns promptly.
  • Review and update your compliance policies and procedures regularly to align with changing regulatory requirements, organizational needs and emerging threats. Incorporate lessons learned from incidents or audits to improve your compliance program.

Best Practices for Microsoft 365 Security

Implementing best practices for Microsoft 365 security can significantly reduce your organization’s risk from cyber threats. Below are some essential best practices to consider.

  • Add an extra layer of security by requiring users to authenticate with multiple factors, such as a passwords plus a one-time code.
  • Make use of adaptive access controls that consider specific factors such as user location, device compliance and risk level.
  • Using the Secure Score feature of Microsoft Defender XDR to identify recommended security improvements to enhance your security posture.
  • Improve threat detection and response by implementing Defender for Endpoint, Defender for Office 365 and Defender for Identity.
  • Set up DLP policies to prevent the unauthorized sharing or leakage of sensitive information across Microsoft 365 services. Regularly review and update those policies based on organizational requirements and changes in the threat landscape.
  • Take advantage of techniques like email filtering, malware protection, encryption and secure sharing settings.
  • Monitor and review audit logs to detect user and administrator activity and investigate security threats.
  • Provide regular security awareness training to employees about common cyber threats like phishing attacks and best practices for maintaining security across the Microsoft 365 environment.
  • Stay updated with the latest security threats and trends by leveraging threat intelligence feeds and security advisories from Microsoft and other trusted sources.
  • Establish clear incident response procedures and practice them regularly. Automate response actions whenever practical.

How Netwrix Can Help

Netwrix offers solutions that enhance Microsoft 365 security and compliance . Key capabilities include:

  • Comprehensive auditing Netwrix Auditor tracks and analyzes user and administrator activity across Microsoft 365 services, including Exchange Online, SharePoint Online, OneDrive for Business and Teams. With this deep visibility into configuration settings, permissions and user actions, organizations can better detect suspicious behavior, enforce security policies and meet compliance requirements.
  • Data governance Netwrix Data Classification provides comprehensive data discovery and accurate data classification and tagging, enabling effective data governance.
  • Threat detection and responseNetwrix Auditor helps organizations detect and respond to security threats within Microsoft 365, including insider threats, external attacks, and data exfiltration attempts. By monitoring user behavior, analyzing access patterns, and alerting on anomalous activities, organizations can identify potential security incidents in real time and take proactive measures to mitigate risks and minimize the impact of security breaches.
  • Compliance Netwrix Data Classification empowers organizations to avoid costly penalties from regulators by accurately identifying and protecting data regulated by mandates like GDPR, HIPAA and SOX. Netwrix Auditor offers built-in reporting and assessment capabilities that provide organizations with the visibility they need to demonstrate compliance to auditors, regulators and stakeholders, as well as identify areas for improvement and remediation.
Chris is a Netwrix Product Manager with 15 years of experience in the software industry. He specializes in developing File Servers and SharePoint solutions and leads the delivery of secure data management products that align with customer needs and industry best practices.