1-3d
Electronic
delivery
0%
Taxes
0%
Discount

General info

Microsoft 365 Security 30 Days Service.

Useful links

Related files

Related products

Long description Microsoft 365 Security 30 Days Service.
Active 1

Description #

We will perform all the necessary configurations of your tenant to set up basic secured environment.

Our objective is to provide a plan and design a way to enable core Microsoft 365 security features.

We take time to understand your business needs and assess the best tools and solutions. Our company provides service to small and large organizations and across many industries, helping them create, implement, and manage their cybersecurity tools and processes.

Depending on your organization's size, business model, and regulatory environment, your endpoint solution must be tailored to your company.

Our team of experts is standing by to provide expertise and unbiased guidance on the best way to implement endpoint detection and response in your security architecture.

IT Partner responsibilities #

  1. Gather information about your current tenant and security configurations
  2. Perform core configuration of your Microsoft 365 tenant: a. Basic admin protections b. Logging and analytics configuration c. Basic identity protection setup
  3. Checking security score and configuring it up to 75%
  4. Enforcing Threat Protection, e.g. connecting M365 to MS Defender for Cloud Apps
  5. Configuring Azure Active Directory Identity Protection
  6. Configuring Teams with three tiers of protection (including sharing, classification, data loss prevention, and Azure Information Protection)

Client responsibilities #

  1. Coordinate Client resources and staff schedules
  2. Provide a dedicated point of contact responsible for working with IT Partner
  3. Coordinate any outside vendor resources and schedules
  4. Perform changes to internal and external DNS, as required
  5. Configure all network equipment, such as load balancers, routers, firewalls, and switches
  6. Review and approve engagement deliverables in a timely manner
  7. Assist with identification of high-risk users (admins, top executives and VIP users)
  8. End user support

Additional cost items not provided by the project #

  1. Additional licenses that may be required
  2. Customer team training (could be added as an additional service)
  3. Corporate documents migration to SharePoint Online (could be added as an additional service)
  4. Desktop software settings
  5. Information Security Advisory services (could be added as an additional service)

Upon completion of the project, we will provide a project closeout report. This document will indicate the final project status, including acceptance criteria matching, outstanding issues (if any), and the final budget. If you require more extensive documentation, it can be provided for an additional fee. 

This service offers a simple, secure, and cost-effective way to enable a secured environment.

Prerequisites #

  1. You must have a Microsoft 365 tenant

Plan #

The plan may vary depending on your needs.

  1. Kickoff meeting
  2. Security scope check and current configuration assessment
  3. User creation or AD connect tool configuration
  4. Security configuration start
  5. Security settings verification
  6. Security score verification
  7. Final email
  8. Verification and fixing of issues, if any

Success Criteria #

  1. Security score 75%. User can access Security Portal and confirm this.
  2. Validated Threat protection settings
  3. Validated Identity and access management settings
  4. Exchange Online Protection is configured and working
  5. Teams protection is configured

SKU ITPWW030SECOT

Manufacturer IT Partner
Product
Licensing SRV
Vertical
Duration 30 days
Add to cart
- +
$ 2,000.00 per project
To top