https://store-images.s-microsoft.com/image/apps.25383.66d4ca41-1637-4cba-b6da-b17e6f79454c.88b2527a-3ac1-46bc-a2de-0bbad4a85013.36f5bd12-312d-4e82-88a8-1f5c5c704224

Security Assessment: 2Wk Assessment

SXIQ DIGITAL PTY LTD

Security Assessment Service to rapidly help organisations understand their Azure, DC and M365 current state security posture against common industry standards NIST, CIS, Essential 8 and ISO27001.

Our Microsoft Security Assessment service is a Consulting Engagement over a 2 to 3 week period, designed to help organisations understand their current cyber security posture in Azure, Microsoft365 and On-Premise/Data Centre and includes a recommended remediation plan, based on the Microsoft Security framework and common industry security standards

During this engagement SXiQ consultants will perform a security-focused assessment of a customer's environment using a mixture of tool-base and workshop-focus discovery and analysis techniques. Following the completion of this assessment, the key findings will be summarised into a concise security assessment report identifying the key gaps, risks and making recommendations on how each could be remediated.

Key Service Description
1. Is Consultancy based, focusing on Discovery and Analysis activities to produce a Microsoft Security Assessment of their Azure, Microsoft365 and Data Centre environments
2. Is data driven built from the metrics we collect from your environments and specific security focused workshop validation activities
3. Can cover on-premise and cloud workloads based on your hybrid cloud model
4. Can be tailored to meet a customer’s specific requirements or knowledge problem areas

Key Requirements
1. Read access to your virtualisation (Azure and Microsoft365) environments
2. Deployment of discovery tool for on-premise DC assessment
3. Attendance of up to three, 2 hour workshops

Outcomes
1. Assessment Report that includes gaps in security controls, risks and mitigation actions, which can also include Essential8 or other industry compliance assessment if included in scope.
2. Concise remediation plan outlining how the customer's overall Cyber Security posture can be improved

Sekilas

https://store-images.s-microsoft.com/image/apps.2193.66d4ca41-1637-4cba-b6da-b17e6f79454c.88b2527a-3ac1-46bc-a2de-0bbad4a85013.6343ec92-f797-4e56-b298-003929faef4e