Microsoft 365 Secure Scores:  Made for MSPs?    

Getting Real About M365 Secure Scores and How Top MSPs Deliver Value

Let’s face it, there are a multitude of recommended cyber security methodologies around the world today. From GDPR to NIST, CIS, Essential 8, Cyber Essentials, and more…MSP’s find that it can be difficult to know which of these to follow for their customers.  

In fact, SkyKick recently held a series of webinars on the topic of the numerous international cyber-security compliance standards.

Microsoft built M365 Secure Score with the intent of providing a centralized union of recommended practices for companies using M365. You could say that M365 Secure Scores were designed to reside in the middle of a large Venn diagram of international compliance standards. And in many ways, they succeeded.

But are M365 Secure Scores useful for MSPs managing their customer base?

In this blog, we take an honest look at what Partners think of M365 Secure Scores for their security offering.

Word on the Street:  Can we really trust Secure Scores?

Partners often share with SkyKick some challenges they face when trying to standardize their security practice using M365 Secure Scores. What’s the highest score possible? What actions can have the biggest impact on a Secure Score? How can we customize the Secure Score based on each customer’s capabilities and goals?

And the biggest question: Is Microsoft just trying to upsell every tenant to E5 licensing?

The answers to these questions vary and are not made readily available by Microsoft. The calculation is similar to the way credit scores are calculated in the US, it’s not always clear what variables factor in to the score. And the total possible points in a Secure Score changes. These factors can make it difficult for MSPs to manage a customer base with different security goals. And while Microsoft does provide MSPs a dashboard for Secure Scores, it can be difficult and time consuming to help a business establish realistic Secure Score goals.

So, should MSPs even try to centralize their security practice around M365 Secure Scores?

The Real Benefits of Managing Customers’ M365 Secure Scores

You guessed it…top SkyKick partners give a resounding yes! MSPs can be greatly profitable managing their customers M365 Secure Scores.

The M365 Secure Score serves as a tangible, measurable, and trackable way for MSP’s to get customers engaged with security. And we all know that the more you can make a customer aware of the services you’re providing, the more you can sell, retain, and expand your security offering.

Another benefit of managing to Secure Scores is that end users with M365 admin access may already know their Secure Score. So providing expertise on increasing that secure score can impress those users with Secure Score access.

From a liability perspective in the event of a cyber-attack, a partner and customer are better defensively protected if they can show that they had been actively managing their M365 Secure Score. And the peace of mind that a customer’s exposure is mitigated can be quite valuable to a business.

This brings us to one key value prop for M365 Secure Scores…

Good Secure Scores Save Companies $$$

Let’s talk data insurance. Everyone knows cyber-attacks can be costly, so protecting customers against that is top of mind for many businesses. Disasters aside, many prudent companies have begun to invest in data insurance, and data insurance is becoming mandatory in many industries. 

Insurance premiums can be costly, but that cost can be dramatically reduced for companies that achieve a security compliance, and for companies with a high M365 Secure Score.

We’ll repeat that: Companies with a higher M365 Secure Score pay less in insurance premiums.

For top MSPs, this is money in the bank. Not only can you help them attain that lower premium, but also maintaining that high Secure Score delivers the value that you charge them for. And let’s not forget about the real goal: Defense from cyber-attacks, data loss, and assurance to customers’ associates that they are adhering to the best cyber security standards.

So the fact that data insurance companies factor in M365 Secure Scores means that they are indeed a viable standard for cyber-security, and deeply impact customers’ bottom line. 

So why are so many companies below their recommended Secure Score?

SkyKick Security Manager: M365 Secure Scores Made Powerful and Actionable

At SkyKick, we’re always thinking of MSPs. We know that dashboards and tools provided by Microsoft are either costly for customers or lack the ability to link an opportunity to taking action. 

Enter Security Manager. Security Manager allows you to centralize your management practice around M365 Secure Scores. At the highest level, it allows you to:

  • Manage all your customers’ M365 Secure Scores in a single dashboard
  • Group and manage similar companies together for efficiency
  • Link vulnerabilities to taking action with automation in one place
  • Calculate a realistic M365 Secure Score goal for each customer

The reporting functionality within Security Manager is extremely useful for MSP’s to create realistic, customized M365 Secure Score Goals. The “Get Secure Score Recommended Actions” report itemizes each opportunity to make improvements. Each line provides the exact numerical amount their score will improve.

And since these reports are available for download into Excel, this means that you can actually calculate a business’s realistic Secure Score goal by just deleting items from the spreadsheet that the customer is unable to fulfill.

For example, M365 License Requirements are listed for each recommended Secure Score improvement. If the customer is unwilling to invest in more expensive M365 licensing requirement, just remove these from the Excel report, and tally up the remaining total points that the customer is willing to have you implement.

With Security Manager, you can maximize a customer’s M365 Secure Score without getting mixed up in M365 Licensing requirements. Our low-cost subscription to partners does not increase based on the number of customers you have. This is all part of how SkyKick designs our products so our partners can scale.

Manage Secure Scores with SkyKick Security Manager

In conclusion, M365 Secure Scores are a great way to engage customers with getting more secure, and a great sales tool for MSPs if you can master managing Secure Scores. Security Manager supplements Microsoft’s security feature by allowing you to really customize the Secure Score for each customer, take action, and report on the progress and heroism you’ve delivered to making their business more secure.

And since many insurance premiums for data protection vary based on the customer’s M365 Secure Score, your services will more than pay for themselves.

Take the Self-Guided Tour