About     Donate     Endpoint     F.A.Q.     Privacy     Sales     Status     T.O.S.     Contact     Boring background Dark background OG background Cyber background

Black Cat White Hat Security

B.C.W.H.S. Sales

Microsoft Tenant Secure Score Assessment & Recommendations

The Microsoft 365 Security Assessment & Recommendations Service focuses on validating that your Microsoft 365 controls are effectively and appropriately deployed, and that nothing has been missed. It is an ongoing service with regular checks carried out, and periodic reviews, ensuring that you can be assured that your Microsoft 365 is always up to date and configured correctly.

Our Assessment & Recommendations service addresses this gap by working to understand organization's threats, needs and risk appetites and then working with them to iteratively improve their security posture and configuration, through a blend of reviews, assessments and targeted support.

Controls and checks consider the following key areas:
Check Applications
Check Data
Check Devices
Check Identity

We Offer...

Comprehensive and swift evaluation of your organization's security posture within the Microsoft 365 environment. Thorough analysis, identifying potential vulnerabilities, security gaps, and areas of improvement. Assessment of configuration, identity and access management, and threat detection capabilities.

Option A - Assessment: Silver

1) A top level executive report of your security posture.
2) A detailed report of each control that are implemented, planned to be implented or N/A.
3) Risk Register and Plans of Actions and Milestones tracking system.
4) Recommendations for each control to enhance your security.
5) PDF Documentation.


Example Executive Report

How Do We Do It?

A) A Microsoft Application Registration with 'SecurityEvents.Read.All' permissions via Entra which includes your tenant ID, secret and permissions. We only need read access.

Pricing

Original: $2500.00

Sale: $1250.00 (50% off)


Contact Us Today

Option B - Assessment and Implementation: Gold

1) All items in Option A.
2) B.C.W.H.S. performs the implementation of the controls.

How Do We Do It?

A) A Microsoft Application Registration with 'SecurityEvents.Read.All' permissions via Entra which includes your tenant ID, secret and permissions.
B) Administrative access to your Microsoft Tenant.

Pricing


Contact Us for Pricing


© 2024 Black Cat White Hat Security LLC - All rights reserved. - Application Version: 4D.65.6F.77