https://store-images.s-microsoft.com/image/apps.34267.d52b975f-a225-48e7-865d-ac2c5235d656.cf789ea9-cbe7-461d-a738-8e3fd4660bc9.ed2db82d-9ce6-49dd-a441-f851c8fd0f7e

Identity and Access Management: 4-Wk Assessment

Zetta Pty Ltd

Zetta’s Assessment and Optimisation engagement will assess your current identity posture and advise you how to manage and secure your users and access to all your apps.

As the barriers blur between who is in your network and who is out of it, organisations are struggling to manage identities for their employees and their external partners and contractors. The identity system in the cloud is your control panel to connect everything, giving you visibility over your entire digital estate, ensure only the right people have the right access to the right resources, and keep the bad actors out.

Solution Offer

Zetta will assess your organisation’s current identity posture and create a high-level architecture, design, recommendations, and roadmap with Azure Active Directory as the universal identity platform that will help you manage and secure all your users and access to all your apps.

Objectives • Discover your organisation’s identity security posture and baseline, including your application landscape related to identity • Create a high-level architecture and design with an implementation roadmap and recommendations for: o Azure AD Application management o Identity fundamentals o Self-service password reset o Multifactor authentication o Conditional access, passwordless and endpoint compliance, focusing on application identity • Define the next steps.

Engagement

• Zetta begins the engagement with a Workshops and Interviews Phase during which the Current State Review of the existing identity environment is performed. • The Architecture Phase starts with a Microsoft identity platform value workshop and demonstration. Once this is complete, design and architecture decisions are captured in a High-Level Architecture and Design document. • After the design completion, Zetta generates the Recommendations and Roadmap document and conducts the Recommendations and Roadmap Workshop.

Duration

From our experience, these engagements take approximately four weeks.

Deliverables

This engagement produces the following deliverables: • High-Level Architecture and Design document • Recommendations and Roadmap document • Recommendations and Roadmap Workshop

Key Benefits

• Improved security • Improved information sharing • Ease of use • Productivity gains • Reduced operating costs

Next Steps

After the initial engagement Zetta can work with you on next steps including:

• Microsoft Secure Score Deployment Plan • Identity Fundamentals detailed design and deployment plan, possibly including: o Self-Service Password Reset o Azure AD Multifactor Authentication o Azure AD Conditional Access o Passwordless and Endpoint Compliance o Azure AD Application Management

Cost

This fixed-outcome engagement is priced at $25,950 and is delivered with full project management by a Technical Architect over a four-week period. Zetta will customise this engagement on request.

Sekilas

https://store-images.s-microsoft.com/image/apps.32476.d52b975f-a225-48e7-865d-ac2c5235d656.cf789ea9-cbe7-461d-a738-8e3fd4660bc9.a329ed08-a237-4203-8c81-af22a8d1b78b