Microsoft Secure Score is adding new improvement actions for Microsoft Defender for Identity

Updated June 16, 2022: We have updated the rollout timeline below. Thank you for your patience.

We’re updating Microsoft Secure Score improvement actions to ensure a more accurate representation of your security posture.

This update will include this new Microsoft Defender for Identity recommendations as Microsoft Secure Score improvement actions:

  • Resolve unsecure domain configurations

We will continue to add suggested security improvement actions on an ongoing basis.

When this will happen:

This will roll out in early June and be complete by late June (previously mid-June).

How this will affect your organization:

The following improvement actions related to Microsoft Defender for Identity will be added to Microsoft Secure Score:

  • Resolve unsecure domain configurations

This new improvement action will start affecting your score starting mid-June.

What you need to do to prepare:

There’s no action needed to prepare for this change, your score will be updated accordingly by mid-June. Microsoft recommends reviewing the improvement actions listed in Microsoft Secure Score.

Message ID: MC388526


No comments yet

Leave a Reply


I've been working with Microsoft Technologies over the last ten years, mainly focused on creating collaboration and productivity solutions that drive the adoption of Microsoft Modern Workplace.

%d bloggers like this: