Today we configure the Microsoft Defender Secure Score Recommended Action (RA) “Enable Microsoft Entra ID Identity Protection sign-in risk policies”. This is a strategic action to battle against unauthorized access and identity breaches.

Note: “Recommended action” Remediations as identified by “Microsoft 365 admin center Portal (https://portal.microsoft.com) \ Security \ Secure score \ Recommended actions” in a pristine baseline environment.

Rank Recommended action

8 Enable Microsoft Entra ID Identity Protection sign-in risk policies

Microsoft Security Score

Before Mitigation:

 

After Mitigation:

Secure Score Improvement: +0.51%

General

Description

Turning on the sign-in risk policy ensures that suspicious sign-ins are challenged for multifactor authentication (MFA).

Implementation status

You have 2159 of 2159 users that don’t have the sign-in risky policy turned on.

User impact

When the policy triggers, the user will need MFA to access the account. If a user hasn’t registered for MFA, they’re blocked from accessing their account. If account access is blocked, an admin would need to recover the account.

Users affected

All of your Microsoft 365 users

Implementation

Prerequisites

You have Microsoft Entra ID Premium P2.

Next steps

To implement this recommendation, you need Microsoft Entra ID Premium P2 licenses. Check what Microsoft Entra ID license you have under “Prerequisites” in Microsoft Secure Score or See your license type under “Basic information” in the Microsoft Entra ID Overview

  1. If you’ve invested in Microsoft Entra ID Premium P2 licenses, you can create a Conditional Access policy from scratch or by using a template. Follow these steps to create a Conditional Access policy from scratch or by using a template
  2. If you’re not using Microsoft Entra ID Premium P2 licenses, we recommend you set this action to “Risk accepted”.

Learn more

None