Microsoft365 Entra Configuration Audit

back to our services...


A Microsoft 365 configuration audit validates the security posture of Entra, with a focus on industry best practices and CIS compliance.


Microsoft365 Entra Configuration Audit
This type of review ensures alignment with the CIS benchmarks, which are recognized as best practices for securing IT systems and data.

The review typically includes the following, but some features are license dependent:

Identity and Access Management:

  • Assessing Azure Active Directory configurations for user and group management.
  • Reviewing the implementation of multi-factor authentication (MFA).
  • Evaluating conditional access policies and permissions.

Email Security in Exchange Online:

  • Checking configurations for anti-phishing, anti-spam, and anti-malware protections.
  • Reviewing email encryption and data loss prevention (DLP) policies.
  • Assessing rules for mail flow and transport.

SharePoint and OneDrive Security:

  • Examining sharing settings and external sharing policies.
  • Evaluating data retention policies and access controls.
  • Checking for secure document library configurations.

Teams Security and Compliance:

  • Reviewing settings for Teams meetings, messaging, and file sharing.
  • Assessing compliance settings, including audit logs and eDiscovery.
  • Evaluating guest access and external collaboration policies.

Device Management with Intune:

  • Analysing device compliance policies and configuration profiles.
  • Reviewing management of mobile devices and application policies.
  • Ensuring secure deployment of apps and data protection on devices.

Security and Compliance Centre Configuration:

  • Evaluating security policies, alerts, and threat management.
  • Assessing compliance settings related to data governance and records management.
  • Reviewing audit log and reporting features for insights and compliance.

Data Governance and Retention Policies:

  • Checking data classification, retention, and archiving policies.
  • Assessing data governance and information protection strategies.
  • Reviewing implementation of sensitivity labels and encryption.

Advanced Threat Protection (ATP):

  • Evaluating ATP settings in Microsoft 365 for proactive threat management.
  • Reviewing safe links, safe attachments, and anti-phishing policies.
  • Assessing threat intelligence and response capabilities.


Microsoft365 Entra Configuration Audit

Want to learn more?



WHAT OUR CLIENTS SAY

Townsend Music

Townsend Music

Services: Trusted Security Partner, Cloud Engineering support, Cloud Security

We initially reached out to Punk Security to help us out with our hosting architecture and were impressed with their breadth of knowledge.

With their expertise we were able to implement additional controls into AWS and successfully scale our systems. When we needed to gain more performance insights, their engineers configured our datadog platform end to end.

We’ve found that they really take the time to understand our problem and then put forward a great solution.

Knights

Knights

Services: Trusted Security Partner, Managed Incident Response

Our internal IT team were in need of expert consultancy to help us strengthen our cybersecurity measures and protect our sensitive data.

We engaged the services of Punk Security and were thoroughly impressed with the level of professionalism and knowledge they brought to the table.

The team was able to provide valuable insights and recommendations, and their guidance helped us implement effective security protocols that have greatly enhanced our overall security posture.

Parallel

Parallel

Services: Incident Response, Cloud Engineering support

We originally sought Punk’s services to support us with a potential cyber-attack. The team responded immediately, out of hours, and calmly and professionally walked us through the necessary steps to determine that our environment hadn’t been compromised.

Since then, we have engaged Punk to carry out a third party audit of our cloud environment and a gap analysis against the Cyber Essentials and ISO270001 criteria. The team provided a thorough report with recommendations and are now working with us to improve our processes and systems.

I feel assured that we are walking towards best practice security operations.

MKM

MKM

Services: Penetration Testing, Cloud Engineering support

Having attended a live hack demo held at C4DI we approached Punk Security to help sure-up our cyber security and DevOps processes. Punk not only completed this audit but passed on valuable gained knowledge to our team to broaden their skills and insight in this area.

We have since continued to work in partnership with Punk to implement a WAF and frequently consult their expertise in DevOps in relation to our application so we can all learn and grow in a collaborative way.

Punk are approachable, knowledgeable and also adept at explaining in layman’s terms for the less technical! We look forward to continuing our fruitful working relationship.

Illumio

Illumio

Services: DevSecOps training

Our team at Illumio recently participated in a custom CTF event hosted by Punk Security, and it was a great experience! The CTF was not only challenging but also immensely educational, especially in the realm of cloud security principles.

The challenges presented during the CTF were designed to cover a broad spectrum of cloud security topics. This approach allowed our team to dive deep into practical scenarios that tested our skills and pushed us to explore new strategies and technologies. The balance between difficulty and learning outcomes was perfectly struck, ensuring that each team member, regardless of their prior level of expertise, found the event to be rewarding.

Friends of the Earth

Friends of the Earth

Services: Vulnerability scanning, Cloud Engineering support

Punk Security were happy to perform external scans pro bono due to our status as an NGO.

The team also spent meeting time on two separate occasions to discuss our requirements and provide advice without any commitment or expectation. I’ll certainly be coming to Punk Security again in future should we need further security services