Enhanced Security vs Maximum Security

Compare TrueConfig security baselines to find the right level of protection for your Microsoft 365 environment.

Enhanced Security Baseline

Adds time-limited admin access and advanced threat detection. Admins activate permissions only when needed, reducing your attack window.

20controls
Learn more
Recommended

Maximum Security Baseline

Hardware-backed authentication, real-time threat containment, and continuous monitoring. Designed for zero-tolerance security requirements.

9controls
Learn more

Feature Comparison

Feature
Enhanced Security
Maximum Security
Total Controls
20
9
MFA Enforcement
Privileged Access Controls
Conditional Access Policies
Advanced Identity Protection
Strict Session Controls
Zero Trust Architecture
CIS Benchmark Alignment
FedRAMP Alignment
IncludedPartialNot included

Enhanced Security Features

  • 20 security controls
  • Moderate operational impact, significantly improved security
  • CIS Microsoft Entra ID Foundations Benchmark (Level 2) aligned
  • Microsoft Zero Trust aligned
  • NIST 800-63B aligned

Not included

  • -11 additional controls in Maximum Security

Maximum Security Features

  • 9 security controls
  • Higher operational overhead, maximum security posture
  • CIS Microsoft Entra ID Foundations Benchmark (All) aligned
  • NIST 800-53 aligned
  • FedRAMP High aligned

Maximum Security Recommended for Higher Security

If your organization handles sensitive data or has regulatory requirements, Maximum Security Baseline provides -11 additional controls for enhanced protection.

View Maximum Security

Not sure which to choose?

Start a free trial and TrueConfig will help you select the right baseline for your organization.

Start Free Trial