https://store-images.s-microsoft.com/image/apps.25943.6450a5c2-e631-44d4-91fe-33155e3de770.45b0921f-6e5c-447e-beb3-ba3ff4182efc.d058da34-e1a1-4fa4-bad6-65c9014d297f

Discover Sensitive Data: 5-Week Workshop

Rackspace

Discover sensitive data with a report on current threats in your Microsoft Azure Active Directory and Microsoft 365 environments and a customized assessment of your security posture.

During this 5-week workshop, Rackspace helps you develop a strategic plan for your organization based on the recommendations of Microsoft cybersecurity experts. We’ll spend the first few weeks configuring the Microsoft 365 platform to discover and collect threat signals in your environment to provide live data for analysis.

You’ll gain visibility into immediate threats and vulnerabilities across identity systems, email, and data, plus clarity and support on how to improve your security posture for the long term. The deliverable becomes the starting point for your dedicated Elastic Engineering for Microsoft 365 pod, strengthening your organization’s approach to threat protection.

Discover Sensitive Data Workshop Agenda


  • Week 1 - Pre-engagement

    Introduce the customer to the Discover Sensitive Data Threat Protection Workshop engagement, discuss the upcoming activities, align expectations, and establish timelines.

  • Week 1-2 - Readiness (optional)

    Provide additional readiness content to the customer if required.

  • Week 2 - Engagement Setup

    Includes the Kick-off Meeting, which provides an engagement overview to the entire project team, followed by a workshop to define the engagement scope, and finally, configuration of the engagement tools.

  • Weeks 2-4 - Data Collection

    Technical preparations required to complete the Threat Check Cloud Discovery activity.

  • Week 5 - Threat Exploration and Report Generation

    Discover, analyze, and document threats detected as part of the engagement.

De un vistazo

https://store-images.s-microsoft.com/image/apps.15548.6450a5c2-e631-44d4-91fe-33155e3de770.45b0921f-6e5c-447e-beb3-ba3ff4182efc.608459ab-7721-4abb-8003-49096348153e