Recommended Secure vs Enhanced Security
Compare TrueConfig security baselines to find the right level of protection for your Microsoft 365 environment.
TrueConfig Recommended Secure Baseline
Protects against common attacks without disrupting daily work. Blocks credential theft, legacy vulnerabilities, and unauthorized access.
26controls
Learn moreRecommended
Enhanced Security Baseline
Adds time-limited admin access and advanced threat detection. Admins activate permissions only when needed, reducing your attack window.
20controls
Learn moreFeature Comparison
Feature
Recommended Secure
Enhanced Security
Total Controls
26
20
MFA Enforcement
Privileged Access Controls
Conditional Access Policies
Advanced Identity Protection
Strict Session Controls
Zero Trust Architecture
CIS Benchmark Alignment
FedRAMP Alignment
IncludedPartialNot included
Recommended Secure Features
- 26 security controls
- Low operational risk, high security return
- CIS Microsoft Entra ID Foundations Benchmark aligned
- Microsoft Secure Defaults aligned
- Microsoft Zero Trust Identity Pillar aligned
Not included
- -6 additional controls in Enhanced Security
Enhanced Security Features
- 20 security controls
- Moderate operational impact, significantly improved security
- CIS Microsoft Entra ID Foundations Benchmark (Level 2) aligned
- Microsoft Zero Trust aligned
- NIST 800-63B aligned
Enhanced Security Recommended for Higher Security
If your organization handles sensitive data or has regulatory requirements, Enhanced Security Baseline provides -6 additional controls for enhanced protection.
View Enhanced SecurityNot sure which to choose?
Start a free trial and TrueConfig will help you select the right baseline for your organization.
Start Free Trial