fbpx

Microsoft Services Catalogue

SECURITY SERVICES

ASSESSMENT SERVICES
SERVICE PRODUCT CODE/SKU
SERVICE DESCRIPTION
LICENSE SCOPE
IN-SCOPE
OUT OF SCOPE
SCOPE REQUIREMENTS AND PROJECT TIMELINE
MICROSOFT SERVICES – AFRICA (USD) – ONCE OFF
Basic Modern Work Security Assessment (ADD THE EXPECTED OUTCOME: Assessment Report with Recommendations
MSPSASSMWS001

Microsoft Cloud Scan – The Microsoft Cloud Scan assesses a range of criteria in the organisation’s cloud environment, including data protection, network security, access controls, and threat management. The scan is performed using a combination of automated tools and manual analysis by Microsoft security experts. The assessment provides insights into potential vulnerabilities, risks, and threats in the cloud environment, and offers actionable recommendations to strengthen the organisation’s security defenses.

Email DNS Cloud Scan – The Email Cloud Scan assesses a range of criteria in the organisation’s email environment, including email filtering, anti-phishing, anti-malware, and anti-spam measures.  The assessment provides insights into potential vulnerabilities, risks, and threats in the email environment, and offers actionable recommendations to strengthen the organisation’s email security.

Active Directory Scan – The Active Directory Scan assesses a range of criteria in the organisation’s Active Directory environment, including identity and access management, authentication and authorisation mechanisms, network security, and group policy configuration.The assessment provides insights into potential vulnerabilities, risks, and threats in the Active Directory environment, and offers actionable recommendations to strengthen the organisation’s security defenses.

Microsoft 365 Business Premium
Microsoft Defender for Endpoint P1
Microsoft Defender for Business
Azure Active Directory P1
Microsoft Intune
Azure Information Protection
Microsoft Exchange Online
Microsoft Defender for Cloud
Microsoft Defender for Office 365

Basic assessment is covered by CSAT – basic assesment tool – without the requirement of any specific licensing – customer only needs to have Microsoft Cloud Services and Tenant

Application assessment

Data assessment

Endpoint assessment

Identity assessment

Infrastructure assessment

Email domain assessment

Tenant Creation

User Creation

User Permissions management

Assigning Licenses

2-4 hours
$100.00
Advanced Modern Work Security Assessment  (ADD THE EXPECTED OUTCOME: Assessment Report with Recommendations
MSPSASSMWS002

Microsoft Defender for Endpoint – This is a cloud-based endpoint protection platform that provides advanced threat detection, prevention, and response capabilities. It helps protect devices, data, and identities from a wide range of threats, including viruses, malware, and ransomware.

Microsoft Defender for Cloud Apps – This is a cloud access security broker (CASB) that helps organisations gain visibility and control over their cloud applications and services. It allows organisations to detect and remediate security risks in real-time and provides tools for threat protection, data loss prevention, and compliance management.

Microsoft 365 Defender – This is an integrated security solution that provides unified visibility and control across the entire Microsoft 365 environment. It includes tools for threat protection, identity and access management, information protection, and compliance management.

Microsoft Defender for Identity – This is a cloud-based security solution that leverages your on-premises Active Directory signals to identify, detect, and investigate advanced threats, compromised identities, and malicious insider actions directed at your organisation.

Microsoft Data Loss Prevention (DLP) – This is a feature within Microsoft Defender for Endpoint that helps organisations prevent the unauthorised sharing of sensitive data by identifying, monitoring, and protecting sensitive data in use, at rest, and in transit.

Microsoft Defender for Office 365 – This is a cloud-based email security service that provides advanced protection against email-based threats such as phishing, malware, and spam. It is part of the Microsoft 365 Defender suite of products and offers integrated protection for Office 365 services such as Exchange Online, SharePoint Online, and OneDrive for Business.

Microsoft Compliance Manager – This is a compliance management solution that helps organisations assess their compliance posture against industry regulations and standards. It provides a centralised dashboard for tracking compliance status, generating reports, and implementing remediation actions.

Microsoft Secure Score – This is a security analytics tool that provides a quantitative measure of an organisation’s security posture. It provides recommendations for improving security and compliance and allows organisations to track their progress over time.

Basic assessment coverage included:
Microsoft 365 Business Premium
Microsoft Defender for Endpoint P1
Microsoft Defender for Business
Azure Active Directory P1
Microsoft Intune
Azure Information Protection
Microsoft Exchange Online
Microsoft Defender for Cloud
Microsoft Defender for Office 365

Advanced requirements:
Microsoft 365 E3 / E5
Microsoft Defender for Buisness
Microsoft Defender for Business Server add-on
Microsoft Defender for Cloud Apps
Microsoft Defender for Endpoint P2
Azure Active Directory P2
Microsoft Intune
Microsoft EMS
Azure Information Protection P2
Office 365 Data Loss Prevention
Oddice 365 Advanced Compliance
Microsoft 365 E5 Insider Risk Management
Microsoft 365 E5 Information Protection and Governance
Microsoft 365 E5 Compliance P2
Microsoft Defender Vulnerability Management
Microsoft Defender for Cloud 

Application assessment

Data assessment

Endpoint assessment

Identity assessment

Infrastructure assessment

Email domain assessment

Tenant Creation

User Creation

User Permissions management

Assigning Licenses

Must be scoped
$250.00
Basic Azure Security Assessment
MSPSASSAZ001Microsoft Cloud Scan – The Microsoft Cloud Scan assesses a range of criteria in the organisation’s cloud environment, including data protection, network security, access controls, and threat management. The scan is performed using a combination of automated tools and manual analysis by Microsoft security experts. The assessment provides insights into potential vulnerabilities, risks, and threats in the cloud environment, and offers actionable recommendations to strengthen the organisation’s security defenses.

Azure Virtual Machines
Azure Blob Storage
Azure Information Protection P1
Azure Active Directory P1
Microsoft Cloud App Security
Microsoft Defender for Cloud APps
Microsoft Defender for Cloud
Microsoft Intune
Azure Key Vault

Basic assessment is covered by CSAT – basic assesment tool – without the requirement of any specific licensing – customer only needs to have Microsoft Cloud Services and Tenant

Application assessment

Data assessment

Identity assessment

Infrastructure assessment

Tenant Creation

User Creation

User Permissions management

Assigning Licenses

2-4 hours
$100.00
Advanced Azure Security Assessment
MSPSASSAZ002

Microsoft Defender for Cloud – This is a cloud-based security management solution that provides visibility and control over the security of Azure resources. It offers threat protection, vulnerability management, and security recommendations for Azure workloads.

Azure Firewall – This is a cloud-based network security service that provides protection for virtual network resources. It provides network traffic filtering and protection against distributed denial of service (DDoS) attacks.

Azure DDoS Protection – This is a DDoS protection service that provides scalable and automated DDoS attack protection for Azure resources.

Azure Active Directory (Azure AD) – This is a cloud-based identity and access management solution that provides secure authentication and authorization for Azure resources. It offers multi-factor authentication, conditional access, and identity protection capabilities.

Microsoft Purview – This is a cloud-based solution that provides data protection and classification for Azure resources. It allows organisations to classify, label, and protect data based on sensitivity and protection requirements.

Microsoft Sentinel – This is a cloud-native security information and event management (SIEM) service that provides threat detection and response capabilities for Azure resources. It offers a centralized view of security events across the Azure environment and provides tools for real-time threat hunting and incident response.

Basic assessment coverage included:
Azure Virtual Machines
Azure Blob Storage
Azure Information Protection P1
Azure Active Directory P1
Microsoft Cloud App Security
Microsoft Defender for Cloud APps
Microsoft Defender for Cloud
Microsoft Intune
Azure Key Vault

Microsoft Defender for Indentity
Microsoft Azure Active Directory P2
Azure Information Protection P2
Microsoft Identity Governance
Microsoft Entra Permissions Managemnt
Microsoft Entra Verified ID
Microsoft Workload Identities
Microsoft Sentinel
Microsoft Defender for Posture Management
Azure Firewall
Azure Web App Firewall
Azure DDoS Protection
Microsoft Purview
Microsoft Defender for Devops
Microsoft Priva Risk Management 

Application assessment

Data assessment

Identity assessment

Infrastructure assessment

Tenant Creation

User Creation

User Permissions management

Assigning Licenses

Must be scoped
$200.00

 

PROFESSIONAL SERVICES
SERVICE PRODUCT CODE/SKU
SERVICE DESCRIPTION
ADDITIONAL INFORMATION ON THE SERVICES
OUT OF SCOPE
MICROSOFT SERVICES – AFRICA (USD) – PER USER COST
Enterprise Mobility +  Security E3 Configuration – E3
MSPSEMSE3011 Includes Azure Active Directory Premium P1 , Microsoft Intune, Azure Information Protection P1, Microsoft Advanced Threat Analytics, Azure Rights Management (part of Azure Information Protection) deployment – per user cost EMS E3 is a comprehensive suite of tools that helps businesses empower their employees with secure access to company resources from anywhere, on any device. With features like identity and access management, information protection, threat protection, and device management, organizations can protect their data, identities, and devices from potential cyber threats and ensure compliance with industry regulations. We offer deployment services on a per-user cost basis to ensure your organization can take full advantage of EMS E3’s capabilities. Contact us to learn how EMS E3 can help your business stay secure and productive. The service includes Azure Active Directory Premium P1 , Microsoft Intune, Azure Information Protection P1, Microsoft Advanced Threat Analytics, Azure Rights Management (part of Azure Information Protection) deployment at a per user cost  
$30.00
Enterprise Mobility +  Security E5 Configuration – E5
MSPSEMSE5012 Includes Azure Active Directory Premium P1 , Microsoft Intune, Azure Information Protection P1, Microsoft Advanced Threat Analytics, Azure Rights Management , Azure Active Directory Premium (AADP) P2, Azure Information Protection P2, Microsoft Cloud App Security, Azure Active Directory [AD] Identity Protection (as a feature of AADP P2), Azure Advanced Threat Protection, Azure AD Privileged Identity Management – per user cost EMS E5 is a powerful suite of tools that helps businesses secure their data, identities, and devices across multiple environments. With advanced features like identity and access management, information protection, threat protection, and device management, organizations can confidently protect their assets from cyber threats. We offer deployment services on a per-user cost basis, including installation, configuration, and assessment of current state, to ensure that your organization can take full advantage of EMS E5’s capabilities. Contact us today to learn how EMS E5 can help your business stay secure and productive across multiple environments. The service includes Azure Active Directory Premium P1 , Microsoft Intune, Azure Information Protection P1, Microsoft Advanced Threat Analytics, Azure Rights Management , Azure Active Directory Premium (AADP) P2, Azure Information Protection P2, Microsoft Cloud App Security, Azure Active Directory [AD] Identity Protection (as a feature of AADP P2), Azure Advanced Threat Protection, Azure AD Privileged Identity Management at a per user cost  
$40.00
Contact us today for more information.