CAF E guide Banner

Meeting CAF Security Objectives Using Microsoft Technologies

For many organisations, meeting the Cyber Assessment Framework’s (CAF) principles is a challenging prospect. 

Fortunately, Microsoft offer a host of products that can help you to overcome many of the identified challenges. In this e-guide, we’ll explore how you can use Microsoft’s security products and system administration tools to meet the CAF’s four top-level objectives: A, B, C and D. 

Our e-guide covers each of these objectives and references examples which support an outcome of ‘Achieved’ in relation to the CAF’s Indicators of Good Practice. We’ll also examine many of the 14 underpinning principles of the CAF within an essential service scope, with a focus on a layered control approach, as well as resource and cost efficiency. 

E-guide Highlights 

  • Understand each of the CAF’s objectives and which Microsoft security products can help you address them 

  • Learn how to configure these products to achieve best practice against CAF guidance 

  • Gain detailed insight into advanced features within Microsoft Defender, Sentinel, Purview, Azure, Sharepoint, Power Automate and more. 


Download The E-guide Now