Search

MC429465 – Microsoft Secure Score is adding new improvement actions for impersonation protection and SharePoint Online (archived)

SharePoint Logo

check before: 2022-09-27

Product:

Defender, Defender for Office 365, Microsoft 365 Defender, SharePoint

Platform:

Online, World tenant

Status:

Change type:

Feature update, Admin impact

Links:

Details:

We’re updating Microsoft Secure Score improvement actions to ensure a more accurate representation of your organization’s security posture.
This update will include these new recommendations as Microsoft Secure Score improvement actions:
Impersonation settings in anti-phishing policies in Microsoft Defender for Office 365
Set the phishing email level threshold at 2 or higher
Enable impersonated user protection
Enable impersonated domain protection
Ensure that mailbox intelligence is enabled
Ensure that intelligence for impersonation protection is enabled
Quarantine messages that are detected from impersonated users
Quarantine messages that are detected from impersonated domains
Move messages that are detected as impersonated users by mailbox intelligence
Enable the ‘show first contact safety tip’ option
Enable the user impersonation safety tip
Enable the domain impersonation safety tip
Enable the user impersonation unusual characters safety tip
SharePoint Online:
Sign out inactive users in SharePoint Online
We will continue to add suggested security improvement actions on an ongoing basis.
[When this will happen:]
This roll out will start in mid-September and be completed by the end of September.

Change Category:
XXXXXXX ...

Scope:
XXXXXXX ...

Release Phase:

Created:
2022-09-13

updated:
2022-09-13

the free basic plan is required to see all details. Sign up here


A cloudsocut.one plan is required to see all the changed details. If you are already a customer, choose login.
If you are new to cloudscout.one please choose a plan.


Last updated 11 months ago

Share to MS Teams

Login to your account

Welcome Back, We Missed You!