M365 Assessment

Use the M365 assessment documentation as a basis for further tenant optimisation.

Check and challenge your setup

The Microsoft 365 range of solutions forms a comprehensive, increasingly diverse and thus inherently operationally and developmentally complex suite of solutions and solution platform for productivity, data sharing, apps and devices that can be accessed with a single cloud identity. The configuration, maintenance and security of this platform require in-depth knowledge of the various aspects of the solution. The rapid development and dynamically changing threat situation must also be considered.

Contact

Benefits

The advantages of an M365 assessment with Swiss IT Security at a glance

Written report

Documentation of the most important findings and action plan as a basis for further tenant optimisation

Proven expertise

We have extensive project experience in setting up, supporting and developing M365 tenants and, as a CSP Tier-1, we have in-depth, up-to-date licensing knowledge.

Holistic approach

Our Microsoft Practice unites and combines specialist knowledge from various areas including Teams collaboration, Azure Services, Unified Endpoint Management, etc.

M365 Assessment

Our Microsoft Practice unites and combines specialist knowledge from various areas including Teams collaboration, Azure Services, Unified Endpoint Management, etc.
  • Implementation of the proposed measures
  • Creation of an M365 security concept
  • Detailed Review, Recommendations, Setup Microsoft Defender for Office 365
  • Detailed Review, Recommendations, Setup Microsoft Defender for Identity
  • Detailed Review, Recommendations, Setup Microsoft Defender for Endpoint
  • Detailed Review, Recommendation, Setup Microsoft Cloud App Security
SITS DE

Scope of the project

The effort required for the assessment depends on the size of the company and the scope of the clarifications and is clearly defined during the kick-off.

Additional services

The following services, which can also be obtained from us as an option, are not included in the assessment:  
  • Implementation of the proposed measures
  • Creation of an M365 security concept
  • Detailed Review, Recommendations, Setup Microsoft Defender for Office 365
  • Detailed Review, Recommendations, Setup Microsoft Defender for Identity
  • Detailed Review, Recommendations, Setup Microsoft Defender for Endpoint
  • Detailed Review, Recommendation, Setup Microsoft Cloud App Security
swiss it security

Project schedule

The implementation of the M365 assessment includes the following project steps
approx. 1 hour, discussing the scope of the project
  • scheduling
  • ensuring access to relevant resources via tenant read access or remote session
  • optional insight into the existing cloud concept and M365 configuration documentation.
on the customer tenant taking into account all relevant configuration aspects.
and action plan with measures classified according to criticality
2 hours including presentation of the report

Request now

Submit your email address and we will get in touch with you shortly

Are you interested in our solution?

Contact

Vendors & Certifications

Pioneering products and solutions from the world’s leading vendors

Microsoft
Microsoft

Microsoft

Microsoft is the world’s leading manufacturer of standard software, services and solutions. Microsoft’s mission is to empower every person and every company on the planet to do more. Security and reliability, innovation and integration, and openness and interoperability are central to the development of all Microsoft products.

We also provide

The following services might also be of interest to you

Azure AD security

Unified Endpoint Management

Privileged access management

7 Point Cloud Readiness Check

Microsoft 365 Modern Workplace

Jetzt herunterladen

Vielen Dank für Ihr Interesse!

Sie können das Infoblatt unter folgendem Link herunterladen.