Skip to content

Secure Configuration Assessment Guideline

This guideline is intended to define a simple approach to ongoing monitoring and assurance of secure configuration of common tools and platforms.

Email, File sharing and Endpoint configuration monitoring

The standard recommended actions within Microsoft Defender should be reviewed and exported each month and retained for 12 months.

Enhanced validation of cloud service configuration

A backup of tenant configuration should be taken each month with Microsoft365DSC - Your Cloud Configuration and archived to a Git repository or equivalent VCS tool that allows monitoring of configuration drift.

A tool to review tenant configuration such as the CISA ScubaGear M365 Secure Configuration Baseline Assessment Tool should be run against all tenants at least quarterly with results reviewed and retained for 12 months to guide policy remediations and improvements.

Microsoft365DSC Export

Enhanced validation of endpoint configuration

The ACSC’s Cyber Toolbox is comprised of the Essential Eight Maturity Verification Tool (E8MVT) and the Application Control Verification Tool (ACVT) which should be run against a sampling of endpoints on at least a quarterly basis with results reviewed and retained for 12 months to guide policy remediations and improvements.

Infrastructure (public cloud and on-premise compute and storage) configuration monitoring

The standard recommended actions within CSPM tools such as Microsoft Defender for Cloud, AWS Security Hub, Oracle Cloud Guard and Google Cloud Security Command Centre should be reviewed and exported each month and retained for 12 months. It is strongly recommended to ensure checks are configured against the ACSC ISM and NIST CSF (SP 800-53 R5) using compliance dashboards where possible:

Essential Eight Implementation

The ASD's Blueprint for Secure Cloud (process focused) and Microsoft Compliance - ACSC Essential Eight (technical focus) are being regularly updated, and have in depth guidance aligned to this technical reference.

Small entities should also review the ACSCs Essential Eight Microsoft 365 Cloud Security Guides. Our below links reference security platforms and tools that have been seen to simplify establishment and monitoring of controls as per the ACSC Essential Eight Process Guide and reduce Supply Chain Risk (where possible Certified Service Providers tooling has been referenced).

Application Control

ASD Blueprint, ACSC Technical Example

Patch Operating Systems

ASD Blueprint, ACSC Technical Example

Patch Applications

ASD Blueprint, ACSC Technical Example

Restrict Microsoft Office Macros

ASD Blueprint, ACSC Technical Example

Migrate from legacy macros to Office Scripts and Power Automate

User Application Hardening

ASD Blueprint, ACSC Technical Example

Restrict Administrative Privileges

ASD Blueprint, ACSC Technical Example

Multi-factor Authentication

ASD Blueprint, ACSC Technical Example

Once Azure AD MFA configured, below migrations will get identities and data into compliant states and locations

Regular Backups

ASD Blueprint, ACSC Technical Example