6 Agosto 2025

Sharing practical guidance: Launching Microsoft Secure Future Initiative (SFI) patterns and practices

We’re excited to launch Microsoft Secure Future Initiative (SFI) patterns and practices: a new library of actionable guidance designed to help organizations implement security measures at scale.

This launch marks the next step in our journey to make our SFI learnings practical for our customers, partners, and broader security ecosystem. These patterns and practices draw from a range of proven security architectures and best practices—including, but not limited to, Zero Trust—operationalized to protect Microsoft’s infrastructure and now shared to help you do the same.

Why SFI patterns and practices matter

Since launching the Secure Future Initiative (SFI) in November 2023, we’ve mobilized the equivalent of more than 34,000 engineers to mitigate risk and improve security for Microsoft and our customers.¹ Guided by three security principles—secure by design, by default, and in operations—we have made measurable progress in the areas of culture, governance, and our six engineering pillars. Still there is more to do and teams across the company are working to improve security of every product, address learnings from every incident, and continuously improve our methods and practices.

Additionally, we have heard feedback from customers and partners that want us to share how we are improving security at Microsoft, not just at the strategic architecture level but also at the implementation and practical level. That’s where SFI patterns and practices library comes into play.

What’s in the first wave of SFI patterns and practices?

We are launching the first wave of eight pattern and practice articles that help solve the most asked-for, urgent, and complex challenges faced by security practitioners today:

Pattern name SFI pillar What it helps you do
Phishing-resistant multi-factor authentication (MFA) Protecting identities and secrets Traditional MFA is no longer enough. This pattern helps organizations shift to cryptographic, phishing-resistant authentication using FIDO2, passkeys, and certificate-based methods—reducing exposure to credential-based cyberattacks.

Replace vulnerable MFA with cryptographic, phishing-resistant methods.

Eliminate identity lateral movement Isolating tenants and production systems Cyberattackers often exploit identity pivot paths to escalate privileges. This pattern outlines how to segment access, enforce Conditional Access, and block risky guest authentication to prevent silent intrusions.

Prevent cyberattackers from pivoting across tenants and roles.

Remove legacy systems that risk security Isolating tenants and production systems Unmanaged tenants and legacy infrastructure introduce configuration drift and attack surface. Microsoft removed more than 5.75 million inactive tenants—this pattern shows how you can do the same.  

Decommission unmanaged tenants and legacy infrastructure.

Standardize secure development pipelines Protecting engineering systems CI/CD pipelines are often fragmented and inconsistent. This pattern helps you implement governed templates that enforce security gates, encourages creation of Software Bill of Materials (SBOMs) and streamline compliance.  

Use governed CI/CD templates to enforce security and compliance.

Complete production infrastructure inventory Monitoring and detecting threats You can’t protect what you can’t see. This pattern guides organizations in building real-time asset inventories, centralizing telemetry, and removing unused applications to reduce risk.  

Maintain real-time visibility into all assets and telemetry.

Rapid anomaly detection and response Monitoring and detecting threats Modern cyberattackers move fast. This pattern shows how to use AI, user entity and behavior analytics (UEBA), and centralized logging to detect suspicious behavior and automate response—reducing dwell time and improving security operations center (SOC) efficiency.  

Use AI and behavioral analytics to detect and respond to cyberthreats faster.

Security log retention standards Monitoring and detecting threats Logs are the backbone of detection and forensics. This pattern helps you standardize formats, centralize access, and extend retention to support long-term investigations and compliance.  

Standardize, centralize, and extend log retention for better detection and forensics.

Accelerate vulnerability mitigation Accelerating response and remediation Effective vulnerability management is critical to reducing risk in complex digital environments by enabling faster, systematic responses to security threats. Automation, integrated workflows, and enriched communications can significantly accelerate mitigation timelines and improve organizational resilience.  

Automate detection, triage, and patching to reduce time-to-mitigate.

Introducing SFI patterns and practices taxonomy

SFI patterns and practices taxonomy from top to bottom: Pattern name, Problem, Solution, Guidance and Implications.

Just as software design patterns provide reusable solutions to common engineering problems, SFI patterns and practices offer repeatable, proven approaches to solving complex cybersecurity challenges. Each pattern is crafted to address a specific security risk—whether it’s identity lateral movement, legacy infrastructure, or inconsistent continuous integration and continuous delivery (CI/CD) pipelines—and is grounded in Microsoft’s own experience. Like design patterns in software architecture, these security patterns are modular, extensible, and built for reuse across diverse environments.

Additionally, each pattern in the SFI patterns and practices library follows a consistent and purposeful structure. Every article begins with a pattern name—a concise handle that captures the essence of the cybersecurity challenge. The problem section outlines the security risk and its real-world context, helping readers understand why it matters. The solution describes how Microsoft addressed the issue internally. The guidance section provides practical recommendations that customers can consider applying in their own environments. Finally, the implications section outlines the outcomes and trade-offs of implementing the pattern, helping organizations anticipate both the benefits and the operational considerations.

This structure offers a framework for understanding, applying, and evolving security practices.

Joining the SFI patterns and practices journey

SFI patterns and practices is your guide to turning architecture into action. By adopting these patterns, organizations can accelerate their security maturity, reduce implementation friction, and build systems that are more secure by design, default, and in operation.

What’s coming next?

This is just the beginning. In the coming months, we’ll release additional patterns to share more guidance aligned to SFI pillars. Each new pattern will be published on the Microsoft Security blog and on Microsoft’s Secure Future Initiative homepage.

Get started

Explore the first set of patterns:

Let’s build a secure future, together

Talk to your Microsoft account team to integrate these practices into your roadmap.

To learn more about Microsoft Security solutions, visit our website. Bookmark the Security blog to keep up with our expert coverage on security matters. Also, follow us on LinkedIn (Microsoft Security) and X (@MSFTSecurity) for the latest news and updates on cybersecurity.


¹Microsoft Secure Future Initiative Report, November, 2024

The post Sharing practical guidance: Launching Microsoft Secure Future Initiative (SFI) patterns and practices appeared first on Microsoft Security Blog.


Source: Microsoft Security

Share: