Raising the Microsoft 365 Security Baseline with SCuBA



As witnessed by the SolarWinds supply chain compromise, threat actors continue to develop sophisticated capabilities with the intent to compromise federal government network environments. To raise the standard of security across the Federal government, the Cybersecurity & Infrastructure Security Agency (CISA) announced the launch of the Secure Cloud Business Applications (SCuBA) project to help secure information in cloud environments at scale.

 

Microsoft partnered with CISA and other Federal agencies to establish minimum security baseline configurations for Microsoft 365 applications and services. The goal is to make the guidance easy and flexible to adopt while mitigating risks posed by most modern-day attacks. The specific M365 services that SCuBA includes are Microsoft Teams, SharePoint, Power Platform, Power BI, OneDrive for Business, Exchange Online, Defender for Office 365 and Azure Active Directory.

 

While the guidance was developed for federal agencies, CISA recommends all organizations adopt the baseline configurations for cloud-based business applications.


Join this panel discussion with CISA, OPM, and Microsoft to learn how to:

  • Increase your security posture with CISA’s security baseline configurations for Microsoft 365
  • Regularly assess your environment and progress made against CISA’s SCuBA guidance
  • Learn best practices to secure your environment and how to get started

Relevant Government Agencies

Other Federal Agencies, Federal Government, State & Local Government


Event Type
Virtual


This event has no exhibitor/sponsor opportunities


When
Thu, Dec 8, 2022, 11:00am - 12:00pm ET


Cost
Complimentary:    $ 0.00


Website
Click here to visit event website


Organizer
Microsoft


Contact Event Organizer



Return to search results