- Product
Product Overview
Sophisticated security with unmatched simplicityCloud SIEM
Pre-configured detections across your environmentHoneypots
Deception technology to detect lateral movementEndpoint Visibility
Real-time monitoring with added detection & responseSecurity Reports
Data visualizations, compliance reports, and executive summariesAutomated Response
Detect, prioritize, and neutralize threats around the clockIntegrations
Cloud, on-prem, and open API connectionsXDR Platform
A complete view to identify risk, and things operational
- Pricing
- Why Blumira
Why Blumira
The Security Operations platform IT teams loveWatch A Demo
See Blumira in action and how it builds operational resilienceUse Cases
A unified security solution for every challengePricing
Unlimited data and predictable pricing structureCompany
Our human-centered approach to cybersecurityCompare Blumira
Find out how Blumira stacks up to similar security toolsIntegrations
Cloud, on-prem, and open API connectionsCustomer Stories
Learn how others like you found success with Blumira
- Solutions
- Partners
- Resources
Microsoft 365 is the engine of productivity. It’s where your team communicates, where your data lives, and where your day-to-day business gets done. That can make this centralization of critical data a prime target for those with nefarious intent.
Many IT teams know they need to secure their M365 environment, but the native tools can be complex, and the sheer volume of notifications is overwhelming. It’s easy to get buried in a sea of low-priority alerts, leading to serious alert fatigue. When your team is flooded with notifications, it becomes impossible to distinguish a real, active threat from benign system noise. That's when a critical Microsoft 365 security alert message gets missed and a breach can occur.
Because of this, we’ve built out a prioritized, step-by-step roadmap designed for busy IT teams like yours. We'll show you how to improve your Microsoft 365 security posture by focusing on the actions that deliver the greatest impact first.
To make this simple, we've broken it down into a "Crawl, Walk, Run" framework. This approach allows you to build a strong security foundation and then layer on more advanced protections as your team's capacity and expertise grow, ensuring you make meaningful, incremental progress.
Understanding the M365 Shared Responsibility Model
Before you can effectively secure your environment, it’s critical to understand what you’re actually responsible for. When you move to a cloud service like Microsoft 365, you enter into a shared responsibility model.
Think of it like this: Microsoft builds the bank, including the armored vault, the secure doors, and the 24/7 guards monitoring the building. But you are still responsible for what you put inside your personal safe deposit box, who you give the key to, and monitoring who accesses it.
In this model, Microsoft is responsible for the security of the cloud. This includes the physical security of its data centers, the network infrastructure, and the host operating system.
You, the customer, are responsible for the security in the cloud. This includes:
- Your Data: Classifying its sensitivity and ensuring it's protected.
- Your Identities & Access: Managing user accounts, passwords, and ensuring the right people have access to the right things (and no one else).
- Your Devices: Securing the laptops, phones, and tablets that connect to your data.
- Your Configurations: Correctly setting up all the security policies and controls within M365 to protect your organization.
A misunderstanding of this model is one of the biggest security gaps we see. You cannot assume Microsoft is handling all security for you. For a detailed breakdown, you can review Microsoft's official documentation on the Shared Responsibility Model.
The Crawl Stage: Your Non-Negotiable Security Foundation
This first stage is all about building a solid foundation. These are the absolute "must-dos" for every Microsoft 365 tenant, regardless of size or industry. They are your first line of defense against the most common and effective cyberattacks.
1. Enforce Phishing-Resistant Multi-Factor Authentication (MFA) Everywhere
Enable MFA for all users, especially administrators. This is the single most effective step you can take to prevent account takeovers.
Most attacks rely on stolen credentials. MFA stops these attacks cold by requiring a second factor of verification in addition to the password. Even if an attacker has a user's password, they can't log in without also having access to their physical device (like a phone).
For the strongest security, push users toward phishing-resistant methods:
- Best: FIDO2 security keys (like a YubiKey).
- Good: Passkeys (using FaceID, TouchID, or Windows Hello). These utilize the same phishing-resistant technology as hardware keys but are built directly into your existing devices. Because they are tied to the specific website's domain, they’re less susceptible to "adversary-in-the-middle" phishing attacks that bypass standard apps.
- Avoid: SMS (text message) or voice call verification, as these can be intercepted by sophisticated attackers.
The Blumira Angle: While MFA is a powerful preventative tool, it's not foolproof. Attackers can still spam users with "MFA fatigue" attacks, hoping they'll accidentally approve a malicious login. This is why it's critical to monitor for suspicious sign-in attempts, such as impossible travel or logins from unusual locations, which is a core function of a centralized security platform.
2. Implement Basic Role-Based Access Control (RBAC)
A common question we hear is, "How secure is Office 365 by default?" The answer is that it's only as secure as you configure it to be. A critical configuration flaw is granting excessive privileges.
The "Global Administrator" role provides unrestricted access to everything in your tenant. This account should be used as rarely as possible. Think of it as a "break glass" account for emergencies only, not for daily tasks, and only given to an extremely small group.
Instead, implement the principle of least privilege. This means giving users and administrators only the minimum permissions they need to perform their jobs.
- Action: Stop using the Global Admin account for day-to-day management.
- Instead: Assign more granular admin roles like “Exchange Administrator” for email, “User Administrator” for managing users and groups, or “Security Administrator” for managing security settings.
This way, if an administrator's account is compromised, the attacker's access is limited, significantly reducing the potential damage. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has specifically highlighted mitigating this risk as a key best practice. You can learn more from CISA's advisory on M365 security.
Blumira Tip: This principle extends beyond just M365. You can further harden your Windows environment by disabling insecure protocols like LLMNR and NBT-NS, preventing null sessions, and configuring SMB signing to protect against credential theft.
The Walk Stage: Hardening Your Environment and Gaining Visibility
You’ve completed the "Crawl" stage. Your primary doors are locked with MFA, and you've established basic user permissions with RBAC. Now, it's time to level up. The "Walk" stage is about adding sensors, security cameras, and intelligent rules to this foundation. This is where you move from basic prevention to active, real-time defense.
3. Configure Foundational Conditional Access Policies
Think of Conditional Access (CA) as a smart, automated bouncer for your digital office. It's a feature of Azure AD (included in P1 and P2 licenses) that uses "if-then" rules to grant, block, or require additional verification for access. Instead of just checking a user's password, it evaluates the context of their login.
These policies are critical for stopping common attack patterns. Here are three essential policies to implement:
- Block Legacy Authentication: This is one of the most important rules you can set. Legacy protocols (like POP3, IMAP, SMTP) don't support MFA, making them a favorite loophole for attackers. This policy blocks those older connection methods entirely, forcing everyone to use modern, secure authentication.
- Block Risky Sign-ins: IF a sign-in attempt is flagged as "medium" by Microsoft (e.g., "impossible travel" where a user logs in from two countries in an hour, or a login from a known malicious IP address), THEN block access or require an MFA prompt.
- Enforce Device Compliance: IF a user is accessing sensitive data (like SharePoint or Exchange Online), THEN they must be using a device that is managed by your company and compliant with your security policies (e.g., encrypted, up-to-date, and virus-free).
4. Enable the Unified Audit Log (UAL) (And See Why Native Monitoring Isn't Enough)
If MFA is your lock, the UAL is your security camera system. It’s crucial for incident investigation and proactive threat hunting, but it’s often not enabled by default in older tenants. The UAL is the central log that records who did what, and when across all your M365 services, from file access in SharePoint to mail rule changes in Exchange Online. (Bonus points: You can also enable event hub with entra id diagnostic settings to get an even more complete picture of what's going on from an identity perspective.) Enabling the UAL is critical, but it immediately presents a new problem: data overload.
On any given day, a medium-sized business can generate millions of log events. Manually sifting through this data to find a genuine threat is an impossible task for even the most dedicated IT team. This is precisely where native M365 logging falls short.
A SIEM platform like Blumira automates this M365 monitoring. It connects directly to your tenant, ingests the UAL and other data sources, and uses pre-tuned detection rules to correlate events. Blumira automatically filters out the noise and alerts you only to verified threats, turning millions of raw logs into a handful of actionable, easy-to-understand findings.
5. Set Up Basic Defender for Office 365 Policies
While your built-in Exchange Online Protection (EOP) blocks known spam and malware, M365 Advanced Threat Protection (now part of the Microsoft 365 Defender suite) is essential to mitigate M365 business email compromise (BEC) and zero-day attacks.
If you have licenses for it (typically in E5, or as an add-on), you must configure these two key features:
- Safe Links: This feature actively scans URLs in emails and Microsoft Teams messages. When a user clicks a link, Defender checks it against a list of known malicious sites. If the link is dangerous, the user is blocked from visiting it.
- Safe Attachments: This technology opens every email attachment in a secure, virtual "sandbox" environment before it's delivered to the user. If the attachment tries to do anything malicious (like install malware), it's removed, protecting your user from ever being exposed.
The Run Stage: Advanced Protection and Automated Response
Once you’ve mastered the "Crawl" and "Walk" stages, your M365 environment is significantly more secure. The "Run" stage is for organizations looking to mature their security posture to the highest level. This is where you move from being reactive to truly proactive, automating complex tasks and gaining the deepest possible visibility. This is also where you can finally leverage the full power of advanced Microsoft 365 E5 security features and meet stringent compliance requirements.
6. Deploy Data Loss Prevention (DLP) Policies
Now that you have better control over who can access your data, the next step is controlling where that data can go. DLP policies are automated rules that identify and protect sensitive information inside your organization. These policies scan data in SharePoint, OneDrive, Exchange Online, and Teams to prevent it from being accidentally or maliciously shared with unauthorized people. For example, you can create a DLP policy that automatically blocks any email containing more than five Social Security numbers from being sent to an external email address. This is a critical step for protecting intellectual property and achieving compliance with regulations like HIPAA or PCI.
7. Use Privileged Identity Management (PIM)
In the "Crawl" stage, you reduced your attack surface by limiting the number of admin accounts. PIM takes this a giant leap further by implementing "just-in-time" (JIT) access for those roles.
Instead of an administrator having global admin privileges 24/7, PIM makes those privileges temporary. When an admin needs to perform a high-level task, they must formally "check out" the role. This process can be configured to require justification and approval, and the access automatically expires after a set period (e.g., two hours). This creates a clear audit trail for all privileged activity and dramatically shrinks the window of opportunity for an attacker to misuse a compromised admin account.
8. Go Beyond Native Alerts: Integrate M365 with the Blumira Platform
By this point, you have enabled powerful security features. You have logs, you have alerts, and you have policies. The problem? You're likely drowning in notifications.
This is the single biggest challenge with relying only on native M365 monitoring tools. You get plenty of data, but not enough context. An alert from Microsoft Defender might tell you a suspicious file was blocked, but it can't tell you if that file was part of a larger campaign where the attacker also tried to access your firewall and a production server. This lack of centralized visibility and the sheer noise from generic alerts mean your team spends all its time chasing ghosts, or worse, misses the real threat entirely.
This is where Blumira’s SIEM + XDR platform is designed to help. Blumira integrates directly with your Microsoft 365 environment, as well as your other critical IT infrastructure, like your firewalls, endpoint security, and Windows servers.
- We Do the Work for You: Our platform ingests and correlates all these logs automatically. We use detection rules written and maintained by our own security experts to filter out the false positives and noise.
- Get Actionable Findings, Not Vague Alerts: When Blumira detects a real threat, we don't just send you a cryptic log. We provide a clear and comprehensive finding that explains exactly what’s happening, which systems are involved, and why it matters.
- Respond in Minutes, Not Hours: High-priority findings come with a step-by-step playbook. We provide you with remediation steps to take, turning a potential crisis into a simple, guided workflow.
Blumira gives your IT team the power of a 24/7 security operations center (SOC) without the cost or complexity, allowing you to get the true security value out of your Microsoft 365 investment.
Security is a Journey, Partner with Blumira
Securing your Microsoft 365 environment is a continuous process of improvement. The "Crawl, Walk, Run" approach allows you to build a robust security posture step-by-step, starting with the foundational controls that block the most common attacks and graduating to advanced, automated defense.
Each stage builds on the last, from locking down identities with MFA to gaining visibility with auditing and finally hardening your tenant against sophisticated threats. While Microsoft provides a powerful set of tools, achieving effective security requires a strategy to cut through the noise. The sheer volume of alerts can be overwhelming for busy IT teams, making it difficult to find and fix the critical threats that matter.
See how Blumira simplifies threat detection and response in your M365 environment. Learn more now.
Justin Kikani
At Blumira, Justin helps to craft detection rules as part of the Incident Detection Engineering team. Prior to joining the team, he was the Director of IT at Nexus Direct, where he supported the company in its transition to a remote infrastructure. Before that, he held various IT and engineering roles, including a...
More from the blog
View All Posts
Blumira News
4 min read
| March 26, 2025
Blumira Launches New Microsoft 365 Threat Response Feature for Faster and More Efficient Security Operations
Read More
Security How-To
6 min read
| February 15, 2022
Top 7 Cloud Security Best Practices For 2022
Read More
Security How-To
17 min read
| October 26, 2022
Find a User with Their Security ID in Windows
Read MoreSubscribe to email updates
Stay up-to-date on what's happening at this blog and get additional content about the benefits of subscribing.