Skip to content

Microsoft Intune Security baselines

What is a security baseline?

Security baselines in Microsoft Intune represent preconfigured sets of security configurations for Windows devices. Essentially, they provide a standardized foundation for securing endpoints by encapsulating recommended security settings.

These baselines are curated by Microsoft security experts, covering a broad spectrum of security domains, including network security, account policies, and more. They offer a solid starting point for organizations, allowing for rapid deployment of essential security controls.

Key advantages of utilizing security baselines include:

  • Efficiency: Streamlined configuration and deployment of multiple security settings.
  • Best Practices: Leverage Microsoft's security expertise and recommendations.
  • Customization: Adapt baselines to align with specific organizational security requirements.
  • Compliance: Facilitate adherence to industry standards and regulatory mandates.

It's important to note that while baselines provide a robust framework, they require careful evaluation and potential customization to fully meet an organization's unique security posture. By effectively leveraging security baselines, organizations can significantly enhance their overall security posture and mitigate risks.

What is the difference between using a security baseline and a custom policy?

Security Baselines

Security baselines represent pre-configured sets of security settings derived from Microsoft's security recommendations and industry best practices. They offer a standardized approach to enhancing device security and often align with regulatory compliance standards.

  • Advantages:

    • Rapid deployment and implementation
    • Established security foundation
    • The chance of misconfiguration is lower
  • Limitations:

    • Less flexibility for tailoring to unique organizational needs
    • Do not support the full range of options

Custom Policies

Custom policies provide granular control over device configurations, allowing organizations to define specific settings based on their unique security requirements and risk tolerance. These policies can be tailored to various device types and user groups.

  • Advantages:

    • High degree of customization
    • Precise control over device settings
    • Ideal for complex environments with specific security needs
  • Limitations:

    • Require more time and expertise to create and manage
    • Increased risk of misconfiguration if not carefully designed

When to Use Which

  • Security baselines are well-suited for organizations seeking a rapid, standardized approach to security enhancement, or those who are just starting out on there Intune journey.
  • Custom policies are optimal for organizations with complex security requirements, unique device configurations, or specific compliance mandates.

By understanding the strengths and limitations of both options, security administrators can effectively leverage Intune to achieve the desired level of complexity and control in their device management.

Delving Deeper into the Windows Security Baseline
(Security Baseline for Windows 10 and later)

The Windows Security Baseline encompasses a broad spectrum of settings designed to bolster device security, protect data, and mitigate risks.

Key Components of the Windows Security Baseline

The baseline covers the following critical areas:

  • Network Security:

    • Firewall configuration (inbound/outbound rules, domain profile, private profile, public profile)
    • Network discovery and file sharing settings
  • Device Encryption:

    • BitLocker drive encryption policies
    • Removable storage encryption policies
  • User Accounts:

    • Password policies
    • Account lockout policies
    • Privileged account management
  • Application Control:

    • SmartScreen filter settings
    • PUA Protection (potentially unwanted applications)
  • System Security:

    • Secure boot configuration
    • Device Guard and Credential Guard policies
    • Windows Hello for Business

Delving deeper into the Microsoft Defender for Endpoint Baseline
(Microsoft Defender for Endpoint Security Baseline)

The Microsoft Defender for Endpoint baseline is specifically designed to optimize the settings within the Defender for Endpoint suite. It focuses on enhancing endpoint detection and response (EDR) capabilities, threat protection, and investigation tools.

Core Components of the Microsoft Defender for Endpoint Baseline

The baseline typically covers these key areas:

  • Real-time Protection:

    • Configuration of real-time protection features like file system protection, network protection, and behavioral monitoring.
    • Fine-tuning sensitivity levels for optimal threat detection.
  • Cloud Protection:

    • Enabling cloud-based protection services for enhanced threat detection and response capabilities.
    • Configuring cloud sandbox analysis and submission settings.
  • Investigation and Remediation:

    • Enabling advanced hunting capabilities for proactive threat hunting.
    • Configuring incident response and remediation workflows.
  • Endpoint Detection and Response (EDR):

    • Optimizing EDR features for efficient threat investigation and response.
    • Configuring attack surface reduction rules.
  • Threat Intelligence:

    • Leveraging threat intelligence feeds for improved threat detection and prevention.
    • Configuring integration with threat intelligence platforms.

Delving Deeper into the Microsoft Edge Security Baseline
(Security Baseline for Microsoft Edge)

The Microsoft Edge security baseline is designed to enhance the security posture of the Microsoft Edge browser. It covers a wide range of settings, from security features to privacy options and performance optimization.

Key Components of the Microsoft Edge Security Baseline

  • Security Features:
    • SmartScreen filter configuration: To protect against phishing and malicious downloads.
    • Site isolation: To prevent one compromised website from affecting others.
    • Cookies and site data management: To control cookie behavior and data storage.
    • Password manager settings: To enforce strong password practices.
    • Extensions management: To control the installation and usage of browser extensions.
  • Privacy Settings:
    • Tracking prevention: To limit tracking by websites.
    • Address bar suggestions: To control suggestions based on browsing history.
    • Data collection and usage: To manage data collection by Microsoft.
  • Performance and Stability:
    • Startup settings: To optimize browser startup performance.
    • Hardware acceleration: To enable or disable hardware acceleration for graphics.
    • Compatibility mode: To control compatibility settings for websites.

Delving Deeper into the Windows 365 Security Baseline
(Windows 365 Security Baseline)

The Windows 365 security baseline is a relatively new addition to the Intune suite, specifically designed to secure cloud-based Windows desktops. It builds upon the existing Windows 10, Microsoft Edge, and Microsoft Defender for Endpoint baselines, tailoring them for the unique characteristics of the Windows 365 environment.

Key Components of the Windows 365 Security Baseline

Given its nature as a cloud-based service, the Windows 365 security baseline focuses on:

  • Operating System Security:
    • Account Policies: Enforces password policies, account lockout policies, and Kerberos settings.
    • Audit Policies: Configures auditing for account logon events, object access, and policy change.
    • User Rights Assignments: Defines which users or groups have specific rights, such as logging on locally or accessing the computer from the network.
  • Microsoft Edge Security:
    • Privacy Settings: Controls for tracking prevention, cookie management, and site permissions.
    • Security Settings: Configures SmartScreen, sandboxing, and other browser security features.
    • Performance Settings: Optimizes browser performance while maintaining security.
  • Microsoft Defender for Endpoint:
    • Antivirus Configuration: Settings for real-time protection, cloud-delivered protection, and automatic sample submission.
    • Firewall Rules: Defines inbound and outbound rules to control network traffic.
    • Attack Surface Reduction: Configures rules to reduce the attack surface, such as blocking executable content from email and webmail clients.

Delving Deeper into the Microsoft 365 Apps Security Baseline
(Microsoft 365 Apps for Enterprise Security Baseline)

The Microsoft 365 Apps security baseline focuses on enhancing the security of Microsoft Office applications like Word, Excel, PowerPoint, Outlook, and others. It covers a broad range of security settings to protect documents, data, and user privacy.

Key Components of the Microsoft 365 Apps Security Baseline

  • Macro Security:
    • Controlling macro execution to prevent malicious macros from running.
    • Configuring trusted document locations.
  • Document Protection:
    • Enabling document protection features like Information Rights Management (IRM).
    • Configuring sensitive information types.
  • Application Settings:
    • Disabling unnecessary features or add-ins.
    • Configuring default application settings for security and privacy.
  • Email Security:
    • Implementing email security settings in Outlook (e.g., phishing protection, junk email filtering).
    • Configuring email encryption and digital signatures.

Best Practices

  • Phased Implementation: Deploy the baseline in stages to minimize disruption.
  • Pilot Testing: Test the baseline in a pilot group to identify potential issues.
  • User Impact: Consider the potential impact of changes on user productivity and experience.

By carefully implementing and managing the Windows Security Baseline, organizations can significantly enhance their device security posture and protect against a wide range of threats.

Microsoft Learn Article

Example: Intune-ACSC-Windows-Hardening-Guidelines