Microsoft Security
Security built into Microsoft 365’s infrastructure, which allows you to operate with the confidence that your data and systems are safe from external and internal threats.
The Importance of Security
We all know already how important security is, but knowing doesn’t always translate into doing, and there are hundreds of different reasons that might be the case. Not enough time, not enough budget, not enough understanding or technical knowledge of what your organisation needs, lack of cohesion across large companies, inaccessibility of your IT infrastructure, practicality when it comes to working with third parties or external freelancers and more can all contribute to the lack of a relevant and useful security infrastructure.
There are as many reasons for not improving security as there are companies in the world! However, in today’s world, security should be one of the top priorities in a workplace, and relying on outdated processes, tools and procedures to enhance your security network when there are hundreds of different integrated tools readily available to you just isn’t realistic any more.
Fortunately, cloud systems and suites are becoming increasingly advanced, capable and safe to use for all kinds of organisations. In the past you may have considered cloud solutions to be less secure than local files in your offices - after all, surely something stored online is much easier for attackers to get into? However, today that isn’t really the case any more. Cloud systems are incredibly secure and offer levels of protection that aren’t often accessible to individual businesses.
Particularly as the way we work changes across the globe, there is a real need for security solutions that make sense for your company and the way you work, whatever that is. Cloud platforms take a big piece of the cybersecurity burden away from individual companies, teams and networks, and implements solutions remotely and seamlessly to provide you with a system that is efficient, easy to use and highly secure for all of its users.
Security For Remote Working
With so many of us working remotely, and the number of remote workers set to increase exponentially in the next few years, (an estimated 25-30% of workers working from home multiple days per week by 2021) a whole new host of issues, concerns and complexities have sprung up around the way we look at security infrastructure.
The transition from working in a centralised office to working from home has been, for many companies, a significant change and one that needed to happen virtually overnight, with almost half of the UK workforce in employment working from home in April 2020. This turn of events left a lot of organisations and employees in a real bind, finding the transition not just a big change, but one that had to happen incredibly quickly.
Remote working has been rising in popularity for many years now, but there are still many organisations who were thrown into a new way of working very quickly without having adopted any work from home capabilities or infrastructure previously, in order to remain not just operational, but successful, during the COVID-19 pandemic. For organisations like this one, updating security infrastructure and moving to remote-friendly ways of working as standard is incredibly important, as every day you spend without proper infrastructure, communications and security opens you up to not just mistakes in your work, but also to cyberattacks, loss of data and other significant inconsistencies.
There are many companies and sectors, including those in legal, IT, healthcare, finance, insurance and many, many more, who handle particularly sensitive data on a regular basis. For organisations that do handle personal, legal or otherwise sensitive data of all sizes and kinds, cybersecurity has grown massively in importance as remote working becomes more prevalent. As home working requires more endpoints (usually individual devices like laptops, tablets and phones or networks that haven't been properly protected), there are more places for attackers to enter into and pick up data from an organisation. In fact, some experts predict that we may see an increase of up to 30-40% when it comes to cyberattacks that exploit these endpoints and vulnerabilities. As well as hardware being more open to attacks, the lack of interpersonal contact within an office has also contributed to a rise in phishing emails, online scams and ransomware attacks.
Cybersecurity has always been important, but in today’s working landscape, it’s not enough to rely on outdated security infrastructure and hope for the best. With team members flung far and wide, it’s vital that your organisation gets its security in hand as soon as possible. Cloud computing solutions like Microsoft Azure and Microsoft 365 offer exactly this. By moving your operations and data banks from individual machines into the cloud, you’re not only helping to improve security, but also improving your ability to share data, collaborate effectively online and increase productivity using the tools that are available to you, all under the highly secure umbrella of Microsoft 365’s built-in security features.
Cloud Storage
Cloud storage doesn’t sit on your device, but instead on a server somewhere else, and then all the data on it is made available to you over the internet. Usually, this data is held in massive data banks and purpose-built server facilities owned by big companies like Microsoft, Google and Apple. These facilities hold huge amounts of data, but also have incredibly tight security measures in place, both physically and online, with economies of scale allowing them to protect the data given to them incredibly effectively. These companies have not just infrastructure that allows them to effectively protect your data, but also a considerably larger manpower resource, utilising cloud security experts who develop advanced security solutions every day.
For a company using a local (in-house) server, these kinds of resources simply aren’t attainable, which is why so many businesses have moved into cloud computing, and why your organisation can too.
Cloud data is also safe in case of human error and natural disaster. If you were to drop your morning coffee on your work laptop, you can rest easy knowing that your data is still around and accessible, even if the hardware you use to access it is compromised. As for the data centres where your cloud data is stored, they have been designed with exactly this purpose in mind, with incredibly high-level physical security and protection, as well as with strong digital security.
Cloud solutions also actually store their data slightly differently to traditional servers. In local servers, your data (your photos, documents, files, emails, call logs and more) sits on a chip alongside thousands of other pieces of data. When this data is held in the cloud, it is actually able to move between computers, which means they can run closer to their full capacity, safely run more programmes and pick up more data than using a static system. This means more efficiency at both ends of the service (cloud computing providers and your team), and further improves the safety of your data, as if one machine goes down or fails, the data simply moves to another device with little to no downtime.
If you’re still hesitant, it's worth thinking about the fact that you probably actually use cloud computing every day, without even realising it! Cloud solutions are everywhere today, and are becoming increasingly secure and advanced all the time. If you use an online email client like Gmail or a file sharing service like Dropbox, you’re using cloud computing solutions. Even music streaming services like Spotify use the cloud to deliver your personal music library, while Facebook, Twitter, Instagram and other social media platforms use consumer clouds to hold, secure and deliver your personal profile data, pictures and social posts. Cloud solutions are incredibly effective, highly secure and can be adapted to make sense for your business. Microsoft 365 offers you cloud computing that is highly secure, intuitive to use and easy to implement, resulting in peace of mind, increased productivity and up-to-date security for your team.
Adopting Security Best Practices in Microsoft 365
Identity & Access Management
Cloud Security
Threat Protection
Information Protection
Microsoft 365 - The Basics, Explained
There’s no denying that for all the fantastic tools Microsoft offers businesses and the value that they can offer, it can get very confusing to stay on top of it all. There are so many tools available for so many different functions and applications, some which might even seem like they do the same thing at first glance! Plus, old products merging into new ones, renamed products, rebrands, new releases and more mean that it can be hard to know what you have right now, let alone what you need in the future.
At Chess, it’s our business to understand exactly what the whole roster of Microsoft products do, what they mean for the businesses we work with and how we can help you implement them in a way that makes sense for your business.
When it comes to offering a secure, straightforward and highly effective package for businesses of all sizes, Microsoft 365 is incredibly popular, and for good reason. With M365, you get the Office365 suite, including all the basics you probably already recognise - Word, Excel, Outlook, PowerPoint etc.
However, the great thing about Microsoft 365 is that it also includes your windows operating system (Microsoft 10) and Enterprise Mobility + Security (which you’ll probably see referred to as EMS a lot of the time). All of this is delivered to your business and employees seamlessly using the Microsoft Cloud. Under the Microsoft 365 umbrella, there are a few different plans, tailored to your needs.

Microsoft 365 Enterprise: Designed specifically for companies with more than 300 users. The unique part of this plan is that it comes with Windows 10 Enterprise, which is able to handle the demands of larger businesses. This plan also comes with Office 365 and EMS included.
Microsoft 365 Business: Very similar to the Enterprise, but made for use by small-to-mid-sized businesses (SMBs) with up to 300 users. It includes Windows 10 Pro, Office 365 and EMS.
Microsoft 365 F1 and F3: Made for use by “first-line" workers. These plans include Windows 10 Enterprise, Office 365 F1 (this includes collaborative working tools like Microsoft Teams, Yammer and Sharepoint) and EMS.
Microsoft 365 Education: Made for educational institutions, schools and classrooms.
Microsoft 365 Nonprofit: Designed to meet the needs of not-for-profit organisations.
Microsoft Security - What Makes it Different?
A Native Approach
Unlike most approaches to cyber security, Microsoft Security is a native platform that’s designed to offer the right protection to the systems it’s protecting. Microsoft Security is built into Microsoft 365’s infrastructure, which allows you to operate with the confidence that your data and systems are safe from external and internal threats. With Microsoft Security, you can be sure that you’re getting a programme that’s compatible with all of your existing Microsoft 365 packages, with no plug-ins, add-ons, or additional applications required.
Multifaceted Security Infrastructure
Microsoft has long been an industry leader when it comes to the technology and cyber sectors, so it’s no surprise to see Microsoft products excelling when it comes to security too. With a deep, sophisticated understanding of cloud security, Microsoft is able to provide systems that are not just great for protection, they’re great for productivity too. By taking advantage of a native Microsoft Security solution, you’ll ensure that you’re receiving a multifaceted and multifunctional security system that’s capable of offering protection for every aspect of your company’s infrastructure, from Identity and Endpoint all the way to on-premises systems.
Streamlined Security Management
One of the most attractive As a part of our Microsoft Security package, you’ll be able to make use of centralised support from Chess alongside a wealth of resources available to help implement your new security measures across the board. Monitoring systems also help to flag the problem areas, which leads to a more intelligent and targeted form of security that’s tailored to suit the needs of your organisation. Doing this from one centralised dashboard, means you won’t have to go between different platforms or support teams to sort your issues; everything can be done within this simple, powerful platform.
Making Security Accessible
With Microsoft Security, you can be sure that this isn’t the case. This service is designed to integrate with the programmes and systems that you’re already using - rather than replacing them and having to start a new adoption process, Microsoft 365 is a way to enhance your security without feeling any major changes to functionality.
From a single cloud based dashboard that allows you to measure, monitor, and manage your security performance to intelligent face recognition multi-level login functions, there’s a wealth of options that help to improve the usability of your Microsoft products while also maintaining those high levels of productivity that allow your organisation to thrive.
Microsoft Azure allows you to assess the security status of all cloud resources operating in Azure, including on-premises and other clouds, servers , storage, SQL, networks, applications and workloads. Using Azure Security Score suggestions to view your security status and optimise your security posture, you’re able to take a more proactive approach to digital security.
What Does Cloud Security for Microsoft 365 Do?
Identity & Access Management
One major point where cloud security for Microsoft 365 excels is when controlling access and identities that are operating on your internal network. Microsoft Security provides a wealth of features that benefit Identity and Access Management, the first of which is Azure Active Directory. This is a feature that is used to manage users with a simple single sign-on system and lets you monitor who is using your systems at all times.
With Windows Hello for Business, you're able to replace standard passwords with a more secure multi-factor authentication process that’s not only more efficient, but customisable to meet your needs. Whether you choose face recognition, iris scan, fingerprints, or a string PIN, Microsoft Security keeps the risk of data breaches low.
In line with the heightened security monitoring available, you’re also able to keep a closer eye on suspicious activity - this ensures that you have the best chance of catching breaches before they happen. By monitoring suspicious sign-in behaviour, you’ll be able to identify potential issues then act quickly by blocking access or implementing policies that prevent harmful breaches into your systems.
In addition to the enhanced protection offered by these features, you’ll also find improved ease-of-use when using your systems with new secure login methods that prevent unapproved access whilst also cutting down cases of lost passwords or forgotten codes.
Cloud Security
With new and improved Cloud Security for Microsoft 365, you’re given simple, yet effective protection that enables you to keep your systems and data secure without harming productivity. By utilising the cloud for your security protocols, you have far more opportunity to tweak and refine the way that your protection operates, meaning that you’re protected without being stifled thanks to the cloud dashboard.
Through this security dashboard, you’ll be able to manage a huge portion of your cloud security, controlling aspects such as identities, apps, devices, data, and even infrastructure. In addition to this, you’ll also be able to check out your security health status and set up alerts for suspicious activity.
Another feature within Microsoft Security is the Microsoft Secure Score - this is a tool that gives you a better understanding of your security position whilst also giving recommendations on how to best protect your organisation.In addition to this, you’ll also be able to measure your score against benchmarks set by other organisations, which provides an accurate barometer of how well your security is performing.
Further to this, Microsoft Cloud App Security helps you to combat cyberthreats across all of your cloud based services, with detailed analytics and sophisticated data travel control providing a greater insight into the way that your security systems work against threats. This heightened visibility makes cloud security far more manageable across your organisation.
Threat Protection
Protection against threats is the main function of your security system, so it’s important to get to know the measures that your chosen security takes to ensure that you’re kept safe from potential harm. Microsoft 365 Security focuses on 4 main threat protection tools: Microsoft Defender for Endpoint, Microsoft Defender for Office 365, Microsoft Defender for Identity, and Microsoft Cloud App Security.
Hacker attacks happen all too frequently - in fact, it’s estimated that a hacker attack occurs every 39 seconds globally, so it’s pivotal to ensure that you’re protected against these intrusions on every front. Microsoft Security’s trusted, tested protection ensures that your digital environment is kept secure around the clock. Not only does Microsoft 365 protect against threats, it also gives fantastic visibility to the threats you're facing, showing you where you may be most vulnerable and where further action may be required.
Endpoints are often the focus of attacks - they tend to be vulnerable locations within your network, sometimes lacking the level of protection that they really need. Microsoft Defender for Endpoint ensures that even the most advanced of attacks are shut down before they cause any damage, then using these incidents to form a more comprehensive security posture for your organisation.
Another one of the most common locations for attacks to take place is emails - in particular, this is the place where some of the most sophisticated attacks take place, with these threats frequently using intelligent formats and targeting to present a huge threat to your organisation.
Microsoft Defender for Office 365 is a cutting-edge defence mechanism for these attacks, identifying email attachments, links, ransomware, and advanced malware whilst also providing insight into the users within your organisation that are being targeted for the attacks.
Whilst it’s easy to assume that cyber attacks only take place externally, that’s not always the case - by leveraging your on-premises Active Directory signals, you’ll have a better chance of detecting and investigating threats that come from within your organisation, such as compromised identities and other malicious breaches.
By utilising Microsoft Defender for Identity, you’ll gain access to valuable insights into identity configurations, with the programme providing suggested security best-practices to reduce your attack surface and protect identities to the highest degree.
Information Protection
Microsoft's software encrypts data in transit and at rest in the cloud for any client, and provides device pinning. There are also various certifications for Microsoft's cloud-based productivity suite, including ISO 27001, ISO 27018, SAS 70, SSAE16 and ISAE 3401. The organisation will allow additional Office 365 security capabilities.
Security experts suggest that enterprises should use multi-factor authentication, IP filtering, single sign-on, rights management, S / MIME, and message encryption to ensure the highest degree of protection for data stored in the cloud. Each of these capabilities enhances corporate data security.
Solving Your Pain Points with Microsoft Security
As with the adoption of any online platform, it’s important to know exactly why Microsoft Security is being integrated into your company's infrastructure and the benefits that it will bring. If the platform is being used to solve issues, or “relieve pain points”, it’s often easier to see the impact that it may be able to make. These are a few common pain points that Microsoft Security helps you to overcome.
Cyber Skills Shortage
Many businesses are struggling to set up configured firewalls, store or transfer personal data, and detect and remove malware. This means that companies aren’t always protected to the degree that they need to be, resulting in a higher level of vulnerability to cyber threats such as hacks, phishing attempts, and other malicious activity. Microsoft 365 combats this using a sophisticated set of security protocols that not only prevent issues from arising, but also monitor and analyse these threats so that you are able to look into targeted areas and make the necessary changes.
Office 365 Migration
Research has found that 87.3% of enterprises have at least 100 active Office 365 users, but just 6.8% of corporate users have fully migrated to Office 365. These statistics highlight the sheer lack of digital adoption associated with Office 365 - without fully adopting these systems you are not able to receive the full benefits that the packages have to offer, thus negatively impacting the ROI seen. In the particular instance of Office 365, Microsoft Security is the native security platform designed to be used, so if you can increase adoption of Office 365, your Microsoft security performance is likely to become more effective.
Data Breaches
Data is being accidentally exposed, mostly due to a lack of experience with cloud-based security. When users have a lack of experience with a system, leaks and breaches are more likely to occur - this can be hugely detrimental to your organisation in any instance, so you’ll want to ensure that you're protected against these leaks by giving staff access to the training and information that they need. Within Microsoft Security’s dashboard, you will be offered automatic suggestions to enhance your security based upon real time data collected as the platform operates, cutting out the risk of manual error to keep you and your data protected around the clock.
Legacy Infrastructure
Out of date infrastructure & applications are leaving organisations open to risks. If your infrastructure is not fit for purpose, there is a huge level of increased risk, making you vulnerable to malicious attacks from all angles, with far less ability to combat and fight against successful attacks before they do serious damage. Keeping your systems updated at all times in terms of both software and hardware is a great way to make sure that you're minimising the risk of successful security breaches that could harm your organisation. At Chess, we offer extensive support to our customers when it comes to adopting new technologies to ensure all team members understand how to use them.
What Are You Protecting?
The single biggest concern we hear around cloud solutions is how secure they are. We understand that your data needs to be protected at every stage of the delivery process, as do Microsoft and other providers of cloud solutions for personal and business use.
According to data from McAfee, the average company uploads more than 1.3TB of data to Microsoft 365 tools like OneDrive, SharePoint and Yammer every single month. That’s an enormous amount of data (equivalent to around 120 million pages of Microsoft Word Documents), and a number that only continues to grow as we see more organisations adopt cloud solutions like Microsoft 365 and Microsoft Azure. Even more significant than that figure is the significant proportion of documents stored in the Microsoft Cloud that contain sensitive data, including confidential data, payment information, health data and personal data. 17.4% of data in the Microsoft Cloud is estimated to contain this kind of data, which is an impressive testament as to the safety and security of the platform as a whole.
With an ever-increasing number of applications and functionalities being moved into the cloud, it’s not just static data that you need to protect. As cloud computing becomes more advanced and more secure than any local counterparts, the cloud now regularly holds other data - some of it you might not even consider “data” in the traditional sense at all!
We’ve mentioned that Facebook, Twitter, Instagram and other social media companies use the cloud to hold onto your statuses, photos, connections and more, and many companies are following suit.That means that video calls, inter-team messages, banks of code, screenshots, email chains and more are also held in the cloud. While this information maybe isn’t sensitive in the strictest sense of the word, it is yours, and you don’t want anyone else to get hold of it. Fortunately, when all of this data is kept exclusively in the cloud, it is subject to the same extensive protections as sensitive and confidential data.
Data in the cloud can also be used to provide insights into your company, sector and business by using big data analytics. With all of your data in one place and accessible, you can pick out revolutionary insights from both structured and unstructured data. For companies of all sizes and in any industry, this technology allows you to optimise and streamline your work, improving efficiency and performance, all from the safety of the centralised cloud!
No matter what kind of data your organisation uses, you can feel confident that through Microsoft Security solutions, your data will be protected from attacks in the cloud and set up in a way that makes the most sense for you.
Security Best Practices and What They Mean for You
By adopting and adhering to security best practices, you give your organisation the strongest chance possible of repelling and overcoming potential cyber threats.
Biometric Security
By utilising features such as face recognition, fingerprint scans, or iris readings as opposed to standardised passwords or PIN numbers, you add a considerably more effective login barrier that is far more difficult to penetrate than a preconfigured code, word, or phrase. By using biometric security, such as that provided in Microsoft 365 Security, you are also able to verify identities as they access your network, which makes it much easier to trace breaches back to their source.
Multi-Factor Authentication
In addition to using Biometric Security, you can also use a multi-step login process to enable access to your systems - this will essentially add a greater level of security, preventing unauthorised access more effectively. This multi-factor authentication can involve a combination of any of the following; security tokens, mobile phone verification, voice activation, facial recognition, fingerprint scans, or PIN numbers.
When setting the level of privilege and access that a new user will have within a network, it’s important to carefully consider exactly which level of access is required, as a large number of high-privilege users can result in more instances of data breaches that are harder to track. Always try to give new users the lowest level of privilege required to enable them to effectively perform their role, as anything beyond this can often cause unwanted issues over time as more new users begin to be given access to the system.
Stay Alert To Phishing
Coming in the form of emails, phone, calls, text messages, and more, phishing methods are continually expanding and evolving. One of the most effective ways to combat this is by using a good spam filter - these can often spot most phishing attempts, instantly reducing the risk that they present. In addition to this, using Microsoft Security will allow you to keep track of phishing attempts and other malicious attacks so that you can monitor the frequency, nature, and targeted member of staff that these attacks are aimed at.
Cloud Security Assessment and Delivery for Microsoft 365
Many businesses are struggling to set up configured firewalls, store or transfer personal data, and detect and remove malware.
Data is being accidentally exposed, mostly due to a lack of experience with cloud-based security.
It’s not always malicious employees that lead to internal threats - often users can leave an organisation extremely vulnerable to hacks and breaches without knowing simply because they lack the awareness and training needed to spot the latest wave of sophisticated hacking methods.
Keep your business secure, your data protected and your operations compliant with the two stage Cloud Security Assessment and Delivery for Microsoft 365.

Microsoft Security with Chess ICT
With Chess, you can feel confident that you’re getting a high-quality product, delivered by experienced engineers and IT Specialists. We also use a staged process to ensure that you’re getting an efficient, comprehensive service from us, that doesn’t overwhelm you or your team. We call this the CDAS framework, and it’s a good indicator of what companies can expect when they work with Chess.
Consult
First things first, we carry out an extensive audit and consultation, to ensure we understand your needs inside and out. For our Microsoft Security customers, this means a complete security assessment for Microsoft 365. This assessment will include a Licence Review, analysis of Multifactor Authentication, Authentication Hardening, the implementation of a Cloud Adopt Business Pack, Gap Analysis and a Microsoft Secure Score Review.
Deliver
Once our consultation is complete, we’ll advise you based on our findings, and roll out the enhanced security features you need from Microsoft 365. We’ll help you set up your new features based on your needs, and work closely with you and your infrastructure teams to make sure you understand exactly what is being put in place, and why.
Adopt
We understand that there are often large discrepancies between employees when it comes to their level of technological literacy, and the impact that can have on updating and enhancing the way you work. It’s often not easy to get your head around new ways of working, which is why we are on hand to make sure that everyone in your team understands your new technology, what it does, and how to get the very best out of it. We can help do this through additional training, in-depth documentation, and extensive, user-friendly learning portals.
Support
Your journey with us doesn’t end once your new security features are in place. We make a point to be on hand when you need us and to support your business as you develop and grow. We’re by your side every step of the way as you grow to help you make the most of your infrastructure on an ongoing basis.
Why Chess?
At Chess, we are passionate about what we do, but more than anything, we’re passionate about our people. We are incredibly proud that our people voted us No. 1 in the 2018 list of 'The Sunday Times 100 Best Companies to Work with' and we continue to celebrate more than 10 years in the top 100. It is our people who make us what we are, and our people who continue to push us forward, innovating and striving for excellence in our field.
We know that while the nation’s best tech brains might come up with inventive and exceptional solutions to your security problems, it doesn’t mean anything if we’re not able to communicate it to our customers and partners. While we’re IT specialists, we don't just work with IT departments, something many people are surprised to hear! We regularly work with Operations Directors, Office Managers, CTOs, HR Departments, Support Teams, MDs and a whole host of other roles, so we know what’s important to you when you’re upgrading your security infrastructure, and it’s not 50 new acronyms!
Openness, honesty and transparency in what we offer and how we implement it is incredibly important to us, as it means our customers know exactly what they’re getting and why, without the tech jargon getting in the way.
All of the people I met were very, very good and they were clearly experts in the subject. They gave me the confidence that they would do a thorough job and that the outcome of that would be as good as it could be. Everything that we’ve worked with Chess on – I’ve been very satisfied.
Keith, Head of IT, MDL Marinas
Our Credentials

As one of only a handful of Gold Accredited Microsoft Partners in the country, we’re also one of the most highly awarded companies for Microsoft Competencies in the UK, with 10 awarded competencies.
Our Gold Competencies include:
- Application Development; Cloud Platform; Cloud Productivity; Collaboration and Content; Data Analytics; Datacentre; Small + Midmarket Cloud Solutions; Communications
Our Silver Competencies include:
- Enterprise Mobility + Security; Project and Portfolio Management
We are on the Microsoft Technology Adoption Program (TAP) which allows our technical architects and solution specialists to work together with Microsoft on new features, advise on new developments and be the first to test the new releases. We are also one of only eight Microsoft Partners in the UK who have co-sell status, which means that Microsoft recognises our expertise and trusts our team enough to refer users to us directly.

On Demand Webinar