{ "ITPWW660IMPOT": { "id": "CMMC and FedRAMP Readiness Assessment", "excerpt": "CMMC and FedRAMP Readiness Assessment", "content_text": "

Description #

\n

CMMC and FedRAMP Readiness Assessment is designed to help organizations that work with U.S. federal contracts or handle Controlled Unclassified Information (CUI) establish and validate compliance with the Department of Defense Cybersecurity Maturity Model Certification (CMMC) Level 2/3 and the Federal Risk and Authorization Management Program (FedRAMP). By conducting a readiness assessment, organizations can evaluate their current security posture against the NIST SP 800-171 and FedRAMP Moderate/High baselines, identify gaps, and develop a prioritized remediation roadmap. This proactive approach reduces audit risk, improves data protection, and demonstrates compliance with federal cybersecurity and cloud assurance requirements.

\n

IT Partner Responsibilities #

\n
    \n
  1. Conduct a readiness assessment against CMMC Level 2/3 and FedRAMP Moderate requirements.
  2. \n
  3. Review existing security controls, policies, and procedures for compliance with NIST SP 800-171.
  4. \n
  5. Define the organization’s compliance boundary and determine systems handling CUI.
  6. \n
  7. Develop a System Security Plan (SSP) and Plan of Actions & Milestones (POA&M).
  8. \n
  9. Provide a prioritized remediation plan for closing identified control gaps.
  10. \n
  11. Deliver advisory support and documentation needed to prepare for a third-party (C3PAO) audit.
  12. \n
\n

Client Responsibilities #

\n
    \n
  1. Designate a primary point of contact for coordination and information exchange.
  2. \n
  3. Provide temporary administrative access to Microsoft 365, Azure, or other in-scope systems for assessment purposes.
  4. \n
  5. Supply existing IT and security documentation (policies, network diagrams, inventories, etc.) as available.
  6. \n
  7. Review and approve remediation recommendations and scheduling.
  8. \n
\n

Additional Cost Items (Not Included in the Base Project) #

\n
    \n
  1. Implementation of remediation recommendations or new security tools.
  2. \n
  3. Licensing costs for Microsoft 365 GCC G5 or other compliance solutions.
  4. \n
  5. Ongoing monitoring, continuous compliance, or managed SOC services.
  6. \n
\n

Plan #

\n
    \n
  1. Kickoff Meeting – establish objectives, scope, and stakeholder roles.
  2. \n
  3. Discovery & Documentation Review – gather existing policies, procedures, and configurations.
  4. \n
  5. Gap Assessment – evaluate current controls against CMMC and FedRAMP requirements.
  6. \n
  7. System Security Plan (SSP) Development – document the current environment and controls.
  8. \n
  9. Remediation Roadmap – define corrective actions and risk prioritization.
  10. \n
  11. Policy and Procedure Updates – provide compliant templates and customization guidance.
  12. \n
  13. Readiness Validation – confirm closure of major gaps before audit.
  14. \n
  15. Follow-Up / Closure Session – present final readiness report and next-phase recommendations.
  16. \n
\n

Success Criteria #

\n
    \n
  1. All control gaps and risks against CMMC Level 2/3 and FedRAMP Moderate are identified and documented.
  2. \n
  3. A complete System Security Plan (SSP) and POA&M are delivered and validated.
  4. \n
  5. The organization has a clear, actionable roadmap to achieve certification or Authorization to Operate (ATO).
  6. \n
  7. The organization demonstrates readiness for external audit or assessment with improved cybersecurity maturity and compliance posture.
  8. \n
\n" }, "ITPWW650IMPOT": { "id": "Free 90-Minute Data Security & Threat Protection Immersion Briefing", "excerpt": "Join IT Partner LLC for a free, Microsoft-sponsored 90-minute Immersion Briefing to experience how Microsoft 365 E5 Security detects, prevents, and responds to modern cyber threats in real time.", "content_text": "

Discover Microsoft 365 E5 Security. Protect your organization in real time.

\n

Join IT Partner LLC for a free, Microsoft-sponsored 90-minute immersion briefing to strengthen your security posture using Microsoft 365 E5 Security solutions.

\n

This hands-on session demonstrates how Microsoft Defender for Cloud Apps and Microsoft Sentinel work together to detect, prevent, and respond to modern cyber threats.

\n
\n \"SecurityBrifing\"\n
\n
\n

🧩 What You'll Experience #

\n

Equips IT and security leaders with practical insights for building a resilient security strategy.

\n

Key Learning Objectives #

\n\n
\n \"SecurityBrifingDiagram\"\n
\n
\n

💡 Why Attend #

\n

Evolving threat landscape:

\n\n

Microsoft-funded session benefits:

\n

✅ Hands-on experience in risk-free environment\n✅ Identify real-world security gaps\n✅ Accelerate E5 Security adoption\n✅ Tailored recommendations

\n
\n

🚀 Key Benefits #

\n

Strengthen Security Posture — Vulnerabilities and real-time protection\n✔ Enhance Visibility — Unified threat intelligence\n✔ Boost Confidence — AI-driven detection and response\n✔ No Cost, High Value — Fully funded by Microsoft

\n
\n

⚙️ Agenda (90 Minutes) #

\n
    \n
  1. \n

    Welcome & Overview (10 min)

    \n\n
  2. \n
  3. \n

    Threat Landscape (15 min)

    \n\n
  4. \n
  5. \n

    Hands-On Demos (30 min)

    \n\n
  6. \n
  7. \n

    Q&A & Best Practices (25 min)

    \n\n
  8. \n
  9. \n

    Wrap-Up & Next Steps (10 min)

    \n\n
  10. \n
\n
\n

🧰 Technical Requirements #

\n\n
\n

🎯 Who Should Attend #

\n\n
\n \"Sales\n
\n
\n

🏆 Why IT Partner LLC #

\n\n
\n \"Microsoft\n
\n
\n

💬 Protect Your Organization Today #

\n

Experience Microsoft 365 E5 Security and build a stronger defense posture.

\n\n" }, "ITPWW050DEVOT": { "id": "Microsoft Graph API Mastery and Integration Services", "excerpt": "Microsoft Graph API Mastery and Integration Services specializes in helping businesses integrate, exchange, and utilize data across various Microsoft 365 services, including Entra ID, Defender, SharePoint Online, and OneDrive for Business. With over 11 years of experience, the team offers tailored solutions to ensure clients harness the full potential of these technologies.", "content_text": "

Description #

\n

Welcome to Microsoft Graph API Mastery and Integration Services, where our extensive expertise in Microsoft Graph API and the Microsoft 365 platform empowers your business to seamlessly integrate, exchange, and utilize data across various services, including Entra ID, Defender, SharePoint Online, OneDrive for Business, and more. With over 11 years of experience, our team is dedicated to providing tailored solutions that meet your unique needs, ensuring you harness the full potential of these technologies.

\n

What is Microsoft Graph API? #

\n

Microsoft Graph API is a powerful tool that allows you to access and interact with data across Microsoft 365 services, including Outlook, OneDrive, Teams, and more. It enables you to build custom applications, automate workflows, and integrate various services to enhance productivity and collaboration.

\n

What services do we offer? #

\n

At Microsoft Graph API Mastery and Integration Services, we offer a comprehensive range of consulting, engineering, and software development services, including:\n•\tCustom Integration Solutions: We design and implement bespoke integrations that connect your existing systems with Microsoft Graph API, ensuring seamless data exchange and enhanced functionality.\n•\tData Exchange Services: Our experts help you set up efficient data exchange processes, enabling you to transfer and synchronize data across different platforms effortlessly.\n•\tProfessional Consultation: We provide in-depth consultations to understand your business requirements and recommend the best strategies for leveraging Microsoft Graph API.\n•\tOngoing Support: Our team offers continuous support and maintenance to ensure your integrations remain up-to-date and function smoothly.

\n

Why choose us? #

\n

Choosing Microsoft Graph API Mastery and Integration Services means partnering with a team of experts who are passionate about helping you succeed. Our commitment to excellence, combined with our deep knowledge of Microsoft Graph API and related technologies, ensures that you receive top-notch service and solutions tailored to your specific needs.\nOur Experience and Expertise\nWith over 11 years of experience working with Microsoft Graph API and the Microsoft 365 platform, we have built a range of successful apps and services, including Tenant Optimizer, License Assistant, and Pre-Migration Assistant, all published on the Microsoft AppSource Marketplace. Our team of software developers, engineers, product managers, and project managers work together to ensure the success of your project.

\n

How can we help your business? #

\n

By leveraging our expertise in Microsoft Graph API and related services, we can help your business:\n•\tImprove productivity and collaboration by integrating Microsoft 365 services.\n•\tAutomate workflows to save time and reduce manual tasks.\n•\tEnhance data accessibility and security across your organization.\n•\tDevelop custom applications that meet your unique business requirements.

\n

Get started today!

\n

Ready to unlock the full potential of Microsoft Graph API? Contact us today to learn more about how our services can benefit your business. Our team is here to answer any questions and provide the support you need to achieve your goals.

\n" }, "ITPWW112DEVOT": { "id": "Zoho CRM + Microsoft Entra ID Integration", "excerpt": "Automate user identity management between Microsoft Entra ID and Zoho CRM, enabling SSO, API-driven provisioning, and secure access control. Streamline sales operations, enforce compliance, and eliminate manual user management. Pricing and timeline tailored to your business needs.", "content_text": "

🔄 Seamless Identity Sync: Zoho CRM + Microsoft Entra ID #

\n

Connect once. Secure everywhere. #

\n

Tired of manual user management in Zoho CRM? Struggling with security gaps when team members join, change roles, or leave? Our Zoho CRM + Microsoft Entra ID Integration automates identity workflows—so your sales and support teams spend less time on access management and more on closing deals.

\n
\n

🚀 What This Integration Delivers #

\n

We bridge Zoho CRM and Microsoft Entra ID (formerly Azure AD) using enterprise-grade APIs to enable:

\n\n
\n \"Zoho\n
\n
\n

💡 Why This Matters for Your Business #

\n

Without automation:

\n\n

With our integration:
\n✅ Instant onboarding – New team members get Zoho CRM access immediately
\n✅ Zero-touch offboarding – Terminations auto-revoke access automatically
\n✅ Unified security – Entra ID policies apply to Zoho CRM seamlessly
\n✅ Audit-ready – Detailed logs for compliance reporting

\n
\n

📈 Key Business Benefits #

\n\n
\n \"Illustrated\n
\n
\n

⚙️ How It Works #

\n
    \n
  1. SSO Setup – SAML 2.0 authentication via Entra ID for all Zoho CRM instances
  2. \n
  3. SCIM Provisioning – Auto-sync users and groups using Zoho CRM's API integration
  4. \n
  5. Role Mapping – Entra ID groups map to Zoho CRM permission sets for granular access control
  6. \n
  7. Policy Enforcement – Conditional Access (MFA, device trust) [Azure AD Premium required]
  8. \n
  9. Monitoring – Real-time alerts for sync failures via Azure Monitor
  10. \n
\n

Technical Requirements:

\n\n
\n

🎯 Ideal For: #

\n\n
\n \"Sales\n
\n
\n

🏆 Why Choose IT Partner LLC? #

\n\n
\n \"Microsoft\n
\n
\n

💬 Take the Next Step #

\n

Ready to automate Zoho CRM access with Entra ID and transform your identity management?

\n\n

Let's build your integrated identity management system with purpose and precision.

\n" }, "ITPWW113DEVOT": { "id": "Zoho CRM + Microsoft OneDrive for Business Integration", "excerpt": "Automate sales asset management by securely linking OneDrive files to Zoho CRM records and workflows. Eliminates manual uploads, ensures version control, and maintains security compliance. Pricing and timeline are scoped per project.", "content_text": "

📁 Connect Zoho CRM with OneDrive for Business #

\n

Sync sales assets and documents seamlessly — eliminate manual uploads and outdated files. #

\n

Manually transferring files between OneDrive and Zoho CRM introduces errors, delays sales processes, and risks using unapproved asset versions.

\n

With IT Partner's API integration service, you can:

\n\n
\n \"Zoho\n
\n
\n\n\n
\n \n
\n
\n

⚙️ How It Works #

\n
    \n
  1. API Connection – Establish secure connection between Zoho CRM and OneDrive using Microsoft Graph API and Zoho CRM REST API
  2. \n
  3. Secure linking – Generate authenticated OneDrive URLs in Zoho CRM via API integration
  4. \n
  5. Permission synchronization – Control access via Azure AD security groups and sharing policies
  6. \n
  7. Configure automated workflows (if licensed):\n\n
  8. \n
\n

⚠️ Technical Considerations

\n\n
\n

🚀 Business Benefits & ROI #

\n\n
\n

🎯 Ideal For #

\n\n
\n \n
\n
\n

🏆 Why IT Partner LLC? #

\n\n
\n \n
\n
\n

💬 Get Started Today #

\n

Ready to transform your sales asset management workflow? Contact us to discuss your integration needs:

\n\n

Let's build your integrated sales asset management system with purpose and precision.

\n" }, "ITPWW114DEVOT": { "id": "Zoho CRM + Microsoft Exchange Online Integration", "excerpt": "Seamlessly integrate Zoho CRM with Microsoft Exchange Online to automate sales workflows, streamline communication, and accelerate deal closures directly from Outlook using custom triggers. Pricing and timeline are customized after scoping.", "content_text": "

📧 Sync Zoho CRM with Microsoft Exchange Online for Smarter Sales Workflows

\n

Manage deals and customer communications directly from Outlook.

\n

Coordinating sales activities between Zoho CRM and email can lead to missed opportunities, inconsistent messaging, and communication gaps.\nIT Partner's Zoho CRM + Microsoft Exchange Online Integration automates key sales workflows—keeping your Outlook and Zoho CRM platforms perfectly aligned.

\n
\n

🔹 What This Integration Does

\n

We connect Microsoft Exchange Online (Outlook Mail & Calendar) with Zoho CRM to:

\n\n
\n \"Zoho\n
\n
\n

📊 Why It Matters

\n

Without automation:

\n\n

With this integration:\n✅ Log emails and meetings to Zoho CRM automatically — no manual entry required\n✅ Sync calendars and sales activities — keep deal timelines aligned\n✅ Trigger workflows from Outlook — streamline follow-ups and deal execution

\n
\n

🌟 Key Benefits

\n\n
\n \"Zoho\n
\n
\n

⚙️ How It Works

\n

Our certified integration specialists connect Microsoft 365's Exchange Online with Zoho CRM using:

\n
    \n
  1. Microsoft Graph API for secure mail and calendar event access
  2. \n
  3. Zoho CRM REST API for updating contact records, logging activities, and triggering sales workflows
  4. \n
  5. Power Automate or Azure Logic Apps for building custom automation flows
  6. \n
  7. Zoho CRM Events API for comprehensive email tracking and logging
  8. \n
\n

Sample automations include:

\n\n

Note: Custom workflows can be tailored to your specific sales processes, ensuring seamless alignment between Outlook and Zoho CRM.

\n

Security Disclaimer: All integrations enforce TLS 1.2+ and require least-privilege API permissions with OAuth 2.0 authentication.

\n
\n

📆 Who Should Use This?

\n\n
\n \"Zoho\n
\n
\n

🏆 Why Choose IT Partner LLC

\n\n
\n \"Microsoft\n
\n
\n

💬 What's Next?

\n

Let's explore how we can simplify your sales workflows and automate your deal management processes.

\n\n

Transform your sales operations with seamless Zoho CRM and Exchange Online integration.\n

\n" }, "ITPWW115DEVOT": { "id": "Zoho CRM + Microsoft Outlook Integration", "excerpt": "Connect Zoho CRM with Microsoft Outlook to automate sales updates, track customer communications, and accelerate deal closures—all from your inbox. Pricing and timeline are customized after scoping.", "content_text": "

📬 IT Partner's Zoho CRM + Microsoft Outlook Integration #

\n

Close deals faster—without leaving Outlook. #

\n

Tired of switching between Outlook and Zoho CRM to log emails or track sales interactions?
\nDo critical customer communications get lost in endless email threads?

\n

With IT Partner's Zoho CRM + Microsoft Outlook Integration, your sales team can log emails, sync calendars, and trigger workflows directly from Outlook—eliminating manual data entry and accelerating your sales execution.

\n
\n

🔄 What This Integration Does #

\n

We connect Microsoft Outlook (desktop, web, and mobile) with Zoho CRM, enabling your team to:

\n\n
\n \"Zoho\n
\n
\n

📌 Why It Matters #

\n

Without integration:

\n\n

With this integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \"Before/After\n
\n
\n

⚙️ How It Works #

\n
    \n
  1. Connect Zoho CRM to Outlook using Microsoft Graph API and Zoho CRM REST API
  2. \n
  3. Log emails/events to Zoho CRM via Power Automate or custom middleware
  4. \n
  5. Trigger workflows: Flagged emails create Zoho CRM Tasks; calendar events sync as Sales Activities
  6. \n
  7. Optional: Build multi-step approvals (e.g., Outlook replies → Zoho CRM approval processes)
  8. \n
\n

Note: Uses Zoho CRM Events API for comprehensive email tracking and Sales Activities for synchronization. Custom properties and field mappings fully supported.

\n

Security: All integrations enforce TLS 1.2+ and require least-privilege API permissions with OAuth 2.0 authentication.

\n
\n

🎯 Who's This For? #

\n\n
\n \"Zoho\n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \"Microsoft\n
\n
\n

💬 What's Next? #

\n

Let's automate your sales workflows and eliminate manual data entry busywork.

\n\n

Transform your sales operations with seamless Zoho CRM and Outlook integration.

\n" }, "ITPWW116DEVOT": { "id": "Zoho CRM + Microsoft Outlook Calendar Integration", "excerpt": "Synchronize Zoho CRM sales activities and customer meetings with Outlook Calendar to automate deal scheduling, improve engagement visibility, and align sales teams. Pricing and timeline are customized after scoping.", "content_text": "

📅 IT Partner's Zoho CRM + Microsoft Outlook Calendar Integration #

\n

Turn calendar events into sales success. #

\n

Are sales teams missing deal follow-ups because meetings aren't logged in Zoho CRM?
\nDo managers lack visibility into deal timelines scattered across disconnected tools?

\n

With IT Partner's Zoho CRM + Outlook Calendar Integration, your sales activities automatically sync between systems—keeping deals on track and teams perfectly aligned.

\n
\n\n

We connect Microsoft Outlook Calendar with Zoho CRM to:

\n\n
\n \"Zoho\n
\n
\n

📌 Why It Matters #

\n

Without integration:

\n\n

With this integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \"Before/After:\n
\n
\n

⚙️ How It Works #

\n
    \n
  1. Connect Systems using Microsoft Graph API (Outlook) + Zoho CRM REST API
  2. \n
  3. Map Data Fields:\n\n
  4. \n
  5. Build Automations:\n\n
  6. \n
  7. Set Permissions: Control sync direction (two-way or Outlook→Zoho CRM)
  8. \n
\n

Note: Uses Zoho CRM Sales Activities API with Deal linkage. Customizable for different sales scenarios and workflows.

\n

Security: All integrations enforce TLS 1.2+ and require least-privilege API permissions with OAuth 2.0 authentication.

\n
\n

🎯 Who Should Use This? #

\n\n
\n \"Zoho\n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \"Microsoft\n
\n
\n

💬 What's Next? #

\n

Let's align your sales calendar with your Zoho CRM platform for more effective deal execution.

\n\n

Transform your sales operations with seamless Zoho CRM and Outlook Calendar integration.

\n" }, "ITPWW117DEVOT": { "id": "Zoho CRM + SharePoint Online Integration", "excerpt": "Connect Zoho CRM with SharePoint Online to centralize sales collateral, automate document management, and maintain version control across sales teams. Pricing and timeline are customized after scoping.", "content_text": "

🌐 Zoho CRM + SharePoint Online Integration

\n

Your sales collateral. Always current. Always secure.

\n

Are sales teams using outdated assets because the latest versions are buried in SharePoint?\nDo deal managers waste time manually attaching files to Zoho CRM records?

\n

With IT Partner's Zoho CRM + SharePoint Integration, you can:

\n\n
\n

🔗 What This Integration Does

\n

We connect SharePoint Online with Zoho CRM to enable:

\n\n
\n \"Zoho\n
\n
\n

💡 Why It Matters

\n

Without integration:

\n\n

With integration:

\n\n
\n

🚀 Key Benefits

\n\n
\n \"Before/After\n
\n
\n

⚙️ How It Works

\n
    \n
  1. Link sales assets from SharePoint to Zoho CRM records using secure URLs or embedded previews
  2. \n
  3. Sync metadata like approval status, expiration dates, and asset owners
  4. \n
  5. Set up alerts when critical sales assets (deal proposals, contracts) are modified
  6. \n
  7. Control access with combined SharePoint/Zoho CRM permissions
  8. \n
\n

Technical Implementation:

\n\n

⚠️ Technical Considerations:

\n\n

ℹ️ License Requirements:

\n\n
\n

🎯 Who's This For?

\n\n
\n \"Zoho\n
\n
\n

🏆 Why Choose IT Partner LLC

\n\n
\n \"Microsoft\n
\n
\n

💬 What's Next?

\n

Let's discuss how to streamline your sales asset management and deal workflows.

\n\n

Transform your sales operations with seamless Zoho CRM and SharePoint integration.\n

" }, "ITPWW118DEVOT": { "id": "Zoho CRM + Microsoft Teams Integration", "excerpt": "Connect Zoho CRM with Microsoft Teams to automate deal alerts, centralize sales approvals, and improve team collaboration directly within Teams using Power Automate. Pricing and timeline are customized after scoping.", "content_text": "

💬 Zoho CRM + Microsoft Teams Integration

\n

Accelerate deals and streamline sales approvals — right in Teams.

\n

Switching between Zoho CRM and Teams delays responses and creates visibility gaps for sales teams.

\n

With IT Partner's Zoho CRM + Microsoft Teams Integration, your team can:

\n\n
\n

🔗 What This Integration Does

\n

We connect Microsoft Teams with Zoho CRM to enable:

\n\n
\n \"Zoho\n
\n
\n

💡 Why It Matters

\n

Without integration:

\n\n

With integration:

\n\n
\n

🚀 Key Benefits

\n\n
\n \"Zoho\n
\n
\n

⚙️ How It Works

\n
    \n
  1. Build Power Automate flows using:\n\n
  2. \n
  3. Embed Zoho CRM tabs in Teams channels for:\n\n
  4. \n
  5. Set up approval workflows:\n\n
  6. \n
\n

Technical Notes:

\n\n
\n

🎯 Who's This For?

\n\n
\n \"Zoho\n
\n
\n

🏆 Why Choose IT Partner

\n\n
\n \"Integration\n
\n
\n

💬 What's Next?

\n

Let's connect your sales and collaboration tools for better deal execution:

\n\n

Transform your sales collaboration with seamless Zoho CRM and Teams integration.\n

" }, "ITPWW119DEVOT": { "id": "Zoho CRM + Microsoft Power Automate Integration", "excerpt": "Connect Zoho CRM with Power Automate to automate sales workflows across 200+ apps with enterprise-grade API governance. Pricing and timeline are customized after scoping.", "content_text": "

⚡ Zoho CRM Automation with Power Automate

\n

Transform sales workflows with API-driven automation.

\n

Manual processes between Zoho CRM and other systems create bottlenecks and data silos that slow down sales execution.

\n

With IT Partner's Zoho CRM + Power Automate Integration, your team can:

\n\n
\n

🔗 What This Integration Does

\n

We connect Zoho CRM with Power Automate to:

\n\n
\n \"Power\n
\n
\n

💡 Why It Matters

\n

Without automation:

\n\n

With integration:

\n\n
\n

🚀 Key Benefits

\n\n
\n \"Before:\n
\n
\n

⚙️ How It Works

\n
    \n
  1. Audit API usage to map objects, limits, and webhook events
  2. \n
  3. Build flows using:\n\n
  4. \n
  5. Monitor and optimize:\n\n
  6. \n
\n

⚙️ Technical Requirements:

\n\n

⚠️ Constraints and Considerations:

\n\n

ℹ️ License Requirements:

\n\n
\n

🎯 Who's This For?

\n\n
\n \"Zoho\n
\n
\n

🏆 Why Choose IT Partner

\n\n
\n \"Microsoft\n
\n
\n

💬 What's Next?

\n

Let's automate your sales workflows and transform your sales operations:

\n\n

Transform your sales operations with powerful Zoho CRM and Power Automate integration.\n

" }, "ITPWW120DEVOT": { "id": "Zoho CRM + Microsoft Power BI Integration", "excerpt": "This service connects Zoho CRM with Microsoft Power BI to automate sales data visualization, transforming CRM insights into actionable business intelligence. Final pricing and timeline are customized after scoping.", "content_text": "

📊 Connect Zoho CRM with Microsoft Power BI #

\n

Automate sales reporting and unlock real-time deal insights. #

\n

Manual data exports from Zoho CRM delay decision-making and obscure critical sales trends.

\n

With IT Partner's Zoho CRM + Power BI Integration, your team can:

\n\n
\n\n

We connect Power BI with Zoho CRM to enable:

\n\n
\n \"Power\n
\n
\n

💡 Why It Matters #

\n

Without integration:

\n\n

With integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \"Before/After\n
\n
\n

⚙️ How It Works #

\n
    \n
  1. Authenticate securely with Zoho CRM API using OAuth 2.0
  2. \n
  3. Extract data via Power Query (Contacts, Accounts, Deals, Custom Objects)
  4. \n
  5. Transform and model data with Power BI's Common Data Model (CDM)
  6. \n
  7. Build interactive reports with drill-through and cross-filtering capabilities
  8. \n
  9. Automate refreshes:\n\n
  10. \n
\n

Requirements:

\n\n

⚠️ Limitations:

\n\n
\n

🎯 Who's This For? #

\n\n
\n \"Sales\n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \"Microsoft\n
\n
\n

💬 What's Next? #

\n

Transform your Zoho CRM data into actionable sales intelligence with Power BI.

\n\n

Transform your sales analytics with powerful Zoho CRM and Power BI integration.

\n" }, "ITPWW121DEVOT": { "id": "Zoho CRM + Microsoft Power Apps Integration", "excerpt": "This service connects Zoho CRM with Microsoft Power Apps to automate sales workflows, build custom CRM interfaces, and extend Zoho CRM functionality using low-code solutions with Power Automate. Final pricing and timeline are customized after scoping.", "content_text": "

🚀 Transform Zoho CRM with Microsoft Power Apps #

\n

Build custom sales apps and automate CRM workflows — no coding required. #

\n

Manual data entry in Zoho CRM and disconnected processes slow down sales teams and create errors.

\n

With IT Partner's Zoho CRM + Power Apps Integration, your team can:

\n\n
\n\n

We connect Microsoft Power Apps with Zoho CRM using Power Automate and Zoho CRM REST API to:

\n\n
\n \"Custom\n
\n
\n

💡 Why It Matters #

\n

Without integration:

\n\n

With integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \"Before/After\n
\n
\n

⚙️ How It Works #

\n
    \n
  1. Authenticate securely using Azure AD and Zoho CRM OAuth 2.0
  2. \n
  3. Design Power Apps connected to Zoho CRM objects (Contacts, Accounts, Deals, etc.)
  4. \n
  5. Build Power Automate flows to sync data, trigger approvals, or call Zoho CRM APIs
  6. \n
  7. Deploy mobile-ready apps with offline capability for field sales teams
  8. \n
  9. Monitor and optimize with built-in Power Platform analytics and usage metrics
  10. \n
\n

Requirements:

\n\n

Technical Capabilities:

\n\n
\n

🎯 Who's This For? #

\n\n
\n \"Sales\n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \"Microsoft\n
\n
\n

💬 What's Next? #

\n

Transform your Zoho CRM experience with custom Power Apps and automated sales workflows.

\n\n

Transform your sales operations with powerful Zoho CRM and Power Apps integration.

\n" }, "ITPWW122DEVOT": { "id": "Zoho CRM + Azure Logic Apps Integration", "excerpt": "This service connects Zoho CRM with Azure Logic Apps to automate sales workflows, synchronize customer data across systems, and trigger complex actions based on Zoho CRM events. Final pricing and timeline are customized after scoping.", "content_text": "

⚡ Automate Zoho CRM with Azure Logic Apps #

\n

Enterprise-grade sales automation—without writing code. #

\n

Manual data transfers and disconnected workflows between Zoho CRM and other systems create inefficiencies and errors.

\n

With IT Partner's Zoho CRM + Azure Logic Apps Integration, your team can:

\n\n
\n\n

We connect Zoho CRM to Azure Logic Apps to enable:

\n\n
\n \"Zoho\n
\n
\n

💡 Why It Matters #

\n

Without integration:

\n\n

With integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \"Zoho\n
\n
\n

⚙️ How It Works #

\n
    \n
  1. \n

    Trigger:

    \n\n
  2. \n
  3. \n

    Logic Apps Workflow:

    \n\n
  4. \n
  5. \n

    Security:

    \n\n
  6. \n
\n

Requirements:

\n\n
\n

🎯 Who's This For? #

\n\n
\n \"Zoho\n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \"Microsoft\n
\n
\n

💬 What's Next? #

\n

Transform your sales automation with Azure-native integration and enterprise-grade reliability.

\n\n

Transform your sales operations with powerful Zoho CRM and Azure Logic Apps integration.

\n" }, "ITPWW123DEVOT": { "id": "Zoho CRM + Microsoft Connectors Integration", "excerpt": "Connect Zoho CRM with Microsoft 365 tools like Teams, Outlook, SharePoint, and Power Platform to automate sales workflows, sync customer data, and streamline cross-department collaboration. Final pricing and timeline are customized after scoping.", "content_text": "\n

Transform Zoho CRM data into actionable tasks and collaboration across Microsoft 365. #

\n

Switching between Zoho CRM and Microsoft 365 creates workflow silos and manual data transfers.
\nIT Partner's Zoho CRM + Microsoft Connectors Integration bridges these platforms with enterprise-grade automation.

\n
\n

🔄 What This Integration Does #

\n

We connect Zoho CRM with Microsoft 365 using Microsoft Connectors and Power Automate to enable:

\n\n
\n \n
\n
\n

💡 Why This Matters #

\n

Without integration:

\n\n

With integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \n
\n
\n

⚙️ How It Works #

\n
    \n
  1. \n

    Teams Notifications

    \n\n
  2. \n
  3. \n

    SharePoint Sync

    \n\n
  4. \n
  5. \n

    Outlook Sync

    \n\n
  6. \n
  7. \n

    Power Platform Integration

    \n\n
  8. \n
\n

Requirements:

\n\n
\n

🎯 Who's This For? #

\n\n
\n \n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \n
\n
\n

💬 Ready to Connect Zoho CRM to Microsoft 365? #

\n

Transform sales workflows with seamless automation and collaboration.

\n\n

Transform your sales operations with powerful Zoho CRM and Microsoft 365 integration.

\n" }, "ITPWW124DEVOT": { "id": "Zoho CRM + Microsoft Defender Integration", "excerpt": "Protect your Zoho CRM and sales data with Microsoft Defender to detect compromised accounts, prevent data exfiltration, and automate threat response. Enforce Conditional Access and integrate with Microsoft Sentinel for comprehensive SaaS security. Final pricing and timeline are customized after scoping.", "content_text": "

🛡️ Secure Zoho CRM with Microsoft Defender for Cloud Apps #

\n

Enterprise-Grade Sales & CRM Security Automation #

\n

Concerned about unauthorized access to your sales assets, contact database exfiltration, or risky third-party app integrations?
\nIT Partner's Zoho CRM + Microsoft Defender Integration delivers real-time threat protection and workflow automation for your entire sales ecosystem.

\n
\n

🔍 What This Integration Does #

\n

We connect Zoho CRM to Microsoft Defender for Cloud Apps and Microsoft Sentinel to enable:

\n\n
\n \n
\n
\n

💡 Why It Matters #

\n

Without Defender integration:

\n\n

With Defender integration:

\n\n
\n

🚀 Key Benefits & Business Outcomes #

\n\n
\n \n
\n
\n

⚙️ How It Works #

\n
    \n
  1. \n

    App Discovery and Monitoring

    \n\n
  2. \n
  3. \n

    Conditional Access Enforcement (requires Entra ID P2 with risk-based SSO setup):

    \n\n
  4. \n
  5. \n

    Automated Threat Response

    \n\n
  6. \n
  7. \n

    Sentinel Integration for SOC Teams

    \n\n
  8. \n
\n

Technical Requirements:

\n\n
\n

🎯 Who's This For? #

\n\n
\n \n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \n
\n
\n

💬 Automate and Secure Your Zoho CRM Environment Today #

\n

Protect your sales data and automate security responses with enterprise-grade monitoring.

\n\n" }, "ITPWW125DEVOT": { "id": "Zoho CRM + Microsoft Intune Integration", "excerpt": "Secure Zoho CRM access across all devices with Microsoft Intune. Enforce device compliance, conditional access, and data protection for your sales and CRM environment. Final pricing and timeline are customized after scoping.", "content_text": "

📱 Secure Zoho CRM Access with Microsoft Intune #

\n

Zero Trust Device Security for Your Sales & CRM Hub #

\n

Your sales and support teams access critical deals, contact databases, and analytics from everywhere—office laptops, home PCs, or mobile devices.
\nIT Partner's Zoho CRM + Intune Integration ensures only secure, managed, and compliant devices can access your valuable sales data.

\n
\n

🔒 What This Integration Does #

\n

We connect Microsoft Intune with Zoho CRM to enable:

\n\n
\n \n
\n
\n

💡 Why It Matters #

\n

Without Intune:

\n\n

With Intune:
\n✅ Block access from jailbroken, outdated, or non-compliant devices
\n✅ Prevent data leakage via copy/paste and save-as restrictions in the Zoho CRM mobile app
\n✅ Remotely wipe only corporate data from Zoho CRM without affecting personal content on employee-owned devices

\n
\n

🚀 Key Benefits #

\n\n
\n \n
\n
\n

⚙️ How It Works #

\n
    \n
  1. \n

    Device Enrollment and Compliance:

    \n\n
  2. \n
  3. \n

    Conditional Access Setup (requires Entra ID P1/P2):

    \n\n
  4. \n
\n

Technical Requirements:

\n\n
\n

⚠️ Limitations #

\n\n
\n

🎯 Who's This For? #

\n\n
\n \n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \n
\n
\n

💬 Enable Secure & Productive Access to Zoho CRM Today #

\n

Protect your sales data and empower your team with secure, mobile access.

\n\n" }, "ITPWW126DEVOT": { "id": "Zoho CRM + Microsoft Azure Integration", "excerpt": "Connect Zoho CRM to Azure services for intelligent sales automation, advanced analytics, and enterprise security. Unify data, infuse AI into your deals, and automate complex workflows with Logic Apps. Final pricing and timeline are customized after scoping.", "content_text": "

⚡ Power Your Sales Hub with Microsoft Azure #

\n

Intelligent automation. Unified data. Enterprise-scale security. #

\n

Transform Zoho CRM from a powerful sales platform into an intelligent, automated growth engine by leveraging Azure's cloud capabilities.
\nIT Partner's Zoho CRM + Azure Integration bridges your sales data with cloud infrastructure for next-level insights and efficiency.

\n
\n

🧩 What This Integration Does #

\n

We connect Zoho CRM to Microsoft Azure services to enable:

\n\n
\n \n
\n
\n

💡 Why It Matters #

\n

Without Azure integration:

\n\n

With Azure integration:
\n✅ Automate complex, multi-step sales workflows with Logic Apps
\n✅ Enrich Zoho CRM contact profiles with AI-derived insights from Azure
\n✅ Gain a unified view of customer interactions across sales, support, and other systems

\n
\n

🚀 Key Benefits & Business Outcomes #

\n\n
\n \n
\n
\n

⚙️ How It Works #

\n
    \n
  1. \n

    AI Enrichment

    \n\n
  2. \n
  3. \n

    Workflow Automation

    \n\n
  4. \n
  5. \n

    Security Implementation

    \n\n
  6. \n
  7. \n

    Data Lake & Analytics

    \n\n
  8. \n
\n

Technical Requirements:

\n\n
\n

🎯 Who's This For? #

\n\n
\n \n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \n
\n
\n

💬 Transform Your Sales Operations with Azure #

\n

Unlock the full potential of your Zoho CRM investment with AI, automation, and enterprise security.

\n\n" }, "ITPWW127DEVOT": { "id": "Zoho CRM + Microsoft Dynamics 365 Sales Integration", "excerpt": "Connect Zoho CRM with Dynamics 365 Sales to align marketing and sales, automate the lead-to-revenue process, and sync customer data bi-directionally. Final pricing and timeline are customized after scoping.", "content_text": "

🔄 Sync Zoho CRM with Dynamics 365 Sales #

\n

Marketing-to-Sales alignment. Automated revenue engine. #

\n

Bridge your marketing automation and sales execution ecosystems to create a seamless customer journey from first touch to closed deal.
\nIT Partner's Zoho CRM + Dynamics 365 Sales Integration delivers real-time data sync and workflow automation between leading marketing and sales platforms.

\n
\n

🧩 What This Integration Does #

\n

We connect Zoho CRM and Dynamics 365 Sales to enable:

\n\n
\n \n
\n
\n

💡 Why It Matters #

\n

Without integration:

\n\n

With integration:
\n✅ Automate the lead handoff process from marketing to sales in real-time
\n✅ Create a single source of truth for customer interactions across the entire lifecycle
\n✅ Measure marketing ROI accurately by tracking revenue attribution back to campaigns

\n
\n

🚀 Key Benefits & Business Outcomes #

\n\n
\n \n
\n
\n

⚙️ How It Works #

\n
    \n
  1. \n

    Data Mapping & Sync

    \n\n
  2. \n
  3. \n

    Lead Lifecycle Automation

    \n\n
  4. \n
  5. \n

    Security & Access

    \n\n
  6. \n
  7. \n

    Intelligence & Analytics

    \n\n
  8. \n
\n

Technical Requirements:

\n\n
\n

🎯 Who's This For? #

\n\n
\n \n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \n
\n
\n

💬 Align Your Marketing and Sales Teams Today #

\n

Break down data silos and automate the customer journey from awareness to purchase.

\n\n" }, "ITPWW080DEVOT": { "id": "Salesforce + Microsoft Entra ID Integration", "excerpt": "Automate user identity management between Microsoft Entra ID and Salesforce, enabling SSO, API-driven provisioning, and secure access control. Streamline operations, enforce compliance, and eliminate manual user management. Pricing and timeline tailored to your enterprise needs.", "content_text": "

🔄 Seamless Identity Sync: Salesforce + Microsoft Entra ID #

\n

Connect once. Secure everywhere. #

\n

Tired of manual user provisioning in Salesforce? Struggling with security gaps when employees join, move, or leave? Our Salesforce + Microsoft Entra ID Integration automates identity workflows—so your IT team spends less time on access management and more on strategic growth.

\n
\n

🚀 What This Integration Delivers #

\n

We bridge Salesforce and Microsoft Entra ID (formerly Azure AD) using enterprise-grade APIs to enable:

\n\n
\n \"Salesforce\n
\n
\n

💡 Why This Matters for Your Business #

\n

Without automation:

\n\n

With our integration:
\n✅ Instant onboarding – New hires get Salesforce access day one
\n✅ Zero-touch offboarding – Terminations auto-revoke access
\n✅ Unified security – Entra ID policies apply to Salesforce
\n✅ Audit-ready – Detailed logs for compliance

\n
\n

📈 Key Business Benefits #

\n\n
\n \"Illustrated\n
\n
\n

⚙️ How It Works #

\n
    \n
  1. SSO Setup – SAML 2.0 authentication via Entra ID (all Salesforce editions).
  2. \n
  3. SCIM Provisioning – Auto-sync users/groups (requires Salesforce Enterprise+ or custom API for Professional).
  4. \n
  5. Role Mapping – Entra ID groups: Map to Salesforce permission sets for granular access.
  6. \n
  7. Policy Enforcement – Conditional Access (MFA, device trust) [Azure AD Premium required].
  8. \n
  9. Monitoring – Real-time alerts for sync failures via Azure Monitor.
  10. \n
\n
\n

🎯 Ideal For: #

\n\n
\n \"Sales\n
\n
\n

🏆 Why Choose IT Partner LLC? #

\n\n
\n \"Microsoft\n
\n
\n

💬 Take the Next Step #

\n

Ready to automate Salesforce access with Entra ID?

\n\n" }, "ITPWW082DEVOT": { "id": "Salesforce + Microsoft Exchange Online Integration", "excerpt": "Seamlessly integrate Salesforce with Microsoft Exchange Online to automate sales workflows, streamline communication, and accelerate deal cycles directly from Outlook using custom triggers. Pricing and timeline are customized after scoping.", "content_text": "

📢 Sync Salesforce with Microsoft Exchange Online for Smarter Sales Workflows #

\n

Manage deals and customer communications directly from Outlook. #

\n

Coordinating sales activities between Salesforce and email can lead to missed follow-ups, outdated records, and communication silos.
\nIT Partner’s Salesforce + Microsoft Exchange Online Integration automates key sales workflows—keeping your Outlook and Salesforce platforms aligned.

\n
\n

🔹 What This Integration Does #

\n

We connect Microsoft Exchange Online (Outlook Mail & Calendar) with Salesforce to:

\n\n
\n \"Salesforce\n
\n
\n

📊 Why It Matters #

\n

Without automation:

\n\n

With this integration:
\n✅ Log emails and meetings to Salesforce automatically — no manual entry required
\n✅ Sync calendars and tasks — keep sales activities aligned with Salesforce timelines
\n✅ Trigger workflows from Outlook — streamline follow-ups and approvals

\n
\n

🌟 Key Benefits #

\n\n
\n \"Salesforce\n
\n
\n

⚙️ How It Works #

\n

Our certified integration specialists connect Microsoft 365’s Exchange Online with Salesforce using:

\n
    \n
  1. Microsoft Graph API for secure mail and calendar event access
  2. \n
  3. Salesforce REST API for updating records, logging activities, and triggering workflows
  4. \n
  5. Power Automate or Azure Logic Apps for building custom automation flows
  6. \n
  7. Uses Salesforce’s EmailMessage object for email logging or Task/Event for calendar sync.
  8. \n
\n

Sample automations include:

\n\n

Note: Custom workflows can be tailored to your specific sales processes, ensuring seamless alignment between Outlook and Salesforce.

\n

Security Disclaimer: All integrations enforce TLS 1.2+ and require least-privilege API permissions.

\n
\n

📆 Who Should Use This? #

\n\n
\n \"Salesforce\n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \"Microsoft\n
\n
\n

💬 What's Next? #

\n

Let’s explore how we can simplify your sales workflows and automate your CRM processes.

\n\n" }, "ITPWW083DEVOT": { "id": "Salesforce + Microsoft Outlook Integration", "excerpt": "Connect Salesforce with Microsoft Outlook to automate CRM updates, track customer communications, and accelerate deal cycles—all from your inbox. Pricing and timeline are customized after scoping.", "content_text": "

📬 IT Partner’s Salesforce + Microsoft Outlook Integration #

\n

Close deals faster—without leaving Outlook. #

\n

Tired of switching between Outlook and Salesforce to log emails or track follow-ups?
\nDo critical customer communications get lost in endless email threads?

\n

With IT Partner’s Salesforce + Microsoft Outlook Integration, your sales team can log emails, sync calendars, and trigger workflows directly from Outlook—eliminating manual data entry and accelerating your sales cycle.

\n
\n

🔄 What This Integration Does #

\n

We connect Microsoft Outlook (desktop, web, and mobile) with Salesforce, enabling your team to:

\n\n
\n \"Salesforce\n
\n
\n

📌 Why It Matters #

\n

Without integration:

\n\n

With this integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \"Before/After\n
\n
\n

⚙️ How It Works #

\n
    \n
  1. Connect Salesforce to Outlook using Microsoft Graph API and Salesforce REST API.
  2. \n
  3. Log emails/events to Salesforce via Power Automate (or custom middleware).
  4. \n
  5. Trigger workflows: Flagged emails create Salesforce Tasks; calendar events sync as Activities.
  6. \n
  7. Optional: Build multi-step approvals (e.g., Outlook replies → Salesforce approval processes).
  8. \n
\n

Note: Uses Salesforce’s EmailMessage object for email logging and Task/Event for activities. Custom fields supported.

\n
\n

🎯 Who's This For? #

\n\n
\n \"Salesforce\n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \"Microsoft\n
\n
\n

💬 What's Next? #

\n

Let’s automate your sales workflows and eliminate CRM busywork.

\n\n" }, "ITPWW084DEVOT": { "id": "Salesforce + Microsoft Outlook Calendar Integration", "excerpt": "Synchronize Salesforce opportunities and customer meetings with Outlook Calendar to automate sales scheduling, improve deal visibility, and align teams. Pricing and timeline are customized after scoping.", "content_text": "

📅 IT Partner's Salesforce + Microsoft Outlook Calendar Integration #

\n

Turn calendar events into closed deals. #

\n

Are sales teams missing follow-ups because meetings aren't logged in Salesforce?
\nDo managers lack visibility into deal timelines scattered across disconnected tools?

\n

With IT Partner’s Salesforce + Outlook Calendar Integration, your sales activities automatically sync between systems—keeping opportunities on track and teams aligned.

\n
\n\n

We connect Microsoft Outlook Calendar with Salesforce to:

\n\n
\n \"Salesforce\n
\n
\n

📌 Why It Matters #

\n

Without integration:

\n\n

With this integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \"Before/After:\n
\n
\n

⚙️ How It Works #

\n
    \n
  1. Connect Systems using Microsoft Graph API (Outlook) + Salesforce REST API
  2. \n
  3. Map Data Fields:\n\n
  4. \n
  5. Build Automations:\n\n
  6. \n
  7. Set Permissions: Control sync direction (two-way or Outlook→Salesforce)
  8. \n
\n

Note: Uses Salesforce Event object with WhatId (Opportunity linkage). Customizable for Campaigns or Cases.

\n
\n

🎯 Who Should Use This? #

\n\n
\n \"Salesforce\n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \"Microsoft\n
\n
\n

💬 What's Next? #

\n

Let’s align your sales calendar with your CRM for faster deal cycles.

\n\n" }, "ITPWW085DEVOT": { "id": "Salesforce + SharePoint Online Integration", "excerpt": "Connect Salesforce with SharePoint Online to centralize sales collateral, automate document management, and maintain version control across teams. Pricing and timeline are customized after scoping.", "content_text": "

🌐 Salesforce + SharePoint Online Integration #

\n

Your sales collateral. Always current. Always secure. #

\n

Are sales teams using outdated proposals because the latest versions are buried in SharePoint?
\nDo account executives waste time manually attaching files to Salesforce records?

\n

With IT Partner's Salesforce + SharePoint Integration, you can:

\n\n
\n\n

We connect SharePoint Online with Salesforce to enable:

\n\n
\n \"Salesforce\n
\n
\n

💡 Why It Matters #

\n

Without integration:

\n\n

With integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \"Before/After\n
\n
\n

⚙️ How It Works #

\n
    \n
  1. Link documents from SharePoint to Salesforce records using URLs or embedded previews
  2. \n
  3. Sync metadata like approval status, expiration dates, and owners
  4. \n
  5. Set up alerts when critical documents (contracts, proposals) are modified
  6. \n
  7. Control access with combined SharePoint/Salesforce permissions
  8. \n
\n

Technical Implementation:

\n\n

⚠️ Limitations:

\n\n

ℹ️ License Requirements:

\n\n
\n

🎯 Who's This For? #

\n\n
\n \"Salesforce\n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \"Microsoft\n
\n
\n

💬 What's Next? #

\n

Let's discuss how to streamline your sales document workflows.

\n\n" }, "ITPWW086DEVOT": { "id": "Salesforce + Microsoft Teams Integration", "excerpt": "Connect Salesforce with Microsoft Teams to automate deal alerts, centralize approvals, and improve sales collaboration directly within Teams using Power Automate. Pricing and timeline are customized after scoping.", "content_text": "

💬 Salesforce + Microsoft Teams Integration #

\n

Accelerate deals and streamline approvals — right in Teams. #

\n

Switching between Salesforce and Teams delays responses and creates visibility gaps for sales teams.

\n

With IT Partner's Salesforce + Microsoft Teams Integration, your team can:

\n\n
\n\n

We connect Microsoft Teams with Salesforce to enable:

\n\n
\n \"Salesforce\n
\n
\n

💡 Why It Matters #

\n

Without integration:

\n\n

With integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \"Salesforce\n
\n
\n

⚙️ How It Works #

\n
    \n
  1. Build Power Automate flows using:\n\n
  2. \n
  3. Embed Salesforce tabs in Teams channels
  4. \n
  5. Set up approval workflows:\n\n
  6. \n
\n

Technical Notes:

\n\n
\n

🎯 Who's This For? #

\n\n
\n \"Salesforce\n
\n
\n

🏆 Why Choose IT Partner #

\n\n
\n \"Integration\n
\n
\n

💬 What's Next? #

\n

Let’s connect your sales and collaboration tools:

\n\n" }, "ITPWW087DEVOT": { "id": "Salesforce + Microsoft Power Automate Integration", "excerpt": "Connect Salesforce with Power Automate to automate CRM workflows across 200+ apps with enterprise-grade API governance. Pricing and timeline are customized after scoping.", "content_text": "

⚡ Salesforce Automation with Power Automate #

\n

Transform CRM workflows with API-driven automation. #

\n

Manual processes between Salesforce and other systems create bottlenecks and data silos.

\n

With IT Partner's Salesforce + Power Automate Integration, your team can:

\n\n
\n\n

We connect Salesforce with Power Automate to:

\n\n
\n \"Power\n
\n
\n

💡 Why It Matters #

\n

Without automation:

\n\n

With integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \"Before:\n
\n
\n

⚙️ How It Works #

\n
    \n
  1. Audit API usage to map objects, limits, and events
  2. \n
  3. Build flows using:\n\n
  4. \n
  5. Monitor:\n\n
  6. \n
\n

Common workflows:

\n\n

⚙️ Requirements:

\n\n

⚠️ Constraints:

\n\n

ℹ️ License Requirements:

\n\n
\n

🎯 Who's This For? #

\n\n
\n \"Salesforce\n
\n
\n

🏆 Why Choose IT Partner #

\n\n
\n \"Microsoft\n
\n
\n

💬 What's Next? #

\n

Let’s automate your CRM workflows:

\n\n" }, "ITPWW088DEVOT": { "id": "Salesforce + Microsoft Power BI Integration", "excerpt": "This service connects Salesforce with Microsoft Power BI to automate sales and marketing data visualization, transforming CRM insights into actionable business intelligence. Final pricing and timeline are customized after scoping.", "content_text": "

📊 Connect Salesforce with Microsoft Power BI #

\n

Automate sales reporting and unlock real-time CRM insights. #

\n

Manual data exports from Salesforce delay decision-making and obscure critical trends.

\n

With IT Partner’s Salesforce + Power BI Integration, your team can:

\n\n
\n\n

We connect Power BI with Salesforce to enable:

\n\n
\n \"Power\n
\n
\n

💡 Why It Matters #

\n

Without integration:

\n\n

With integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \"Before/After\n
\n
\n

⚙️ How It Works #

\n
    \n
  1. Authenticate securely with Salesforce API using OAuth 2.0
  2. \n
  3. Extract data via Power Query (Leads, Opportunities, Campaigns, Custom Objects)
  4. \n
  5. Transform and model data with Power BI’s Common Data Model (CDM)
  6. \n
  7. Build interactive reports with drill-through and cross-filtering
  8. \n
  9. Automate refreshes:\n\n
  10. \n
\n

Requirements:

\n\n

⚠️ Limitations:

\n\n
\n

🎯 Who's This For? #

\n\n
\n \"Sales\n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \"Microsoft\n
\n
\n

💬 What's Next? #

\n

Transform your Salesforce data into actionable intelligence with Power BI.

\n\n" }, "ITPWW089DEVOT": { "id": "Salesforce + Microsoft Power Apps Integration", "excerpt": "This service connects Salesforce with Microsoft Power Apps to automate sales workflows, build custom CRM interfaces, and extend Salesforce functionality using low-code solutions with Power Automate. Final pricing and timeline are customized after scoping.", "content_text": "

🚀 Transform Salesforce with Microsoft Power Apps #

\n

Build custom sales apps and automate CRM workflows — no coding required. #

\n

Manual data entry in Salesforce and disconnected processes slow down sales teams and create errors.

\n

With IT Partner’s Salesforce + Power Apps Integration, your team can:

\n\n
\n\n

We connect Microsoft Power Apps with Salesforce using Power Automate and Salesforce REST API to:

\n\n
\n \"Custom\n
\n
\n

💡 Why It Matters #

\n

Without integration:

\n\n

With integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \"Before/After\n
\n
\n

⚙️ How It Works #

\n
    \n
  1. Authenticate securely using Azure AD and Salesforce OAuth 2.0
  2. \n
  3. Design Power Apps connected to Salesforce objects (Leads, Accounts, etc.)
  4. \n
  5. Build Power Automate flows to sync data, trigger approvals, or call Salesforce APIs
  6. \n
  7. Deploy mobile-ready apps with offline capability for field teams
  8. \n
  9. Monitor and optimize with built-in Power Platform analytics
  10. \n
\n

Requirements:

\n\n
\n

🎯 Who's This For? #

\n\n
\n \"Sales\n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \"Microsoft\n
\n
\n

💬 What's Next? #

\n

Transform your Salesforce experience with custom Power Apps and automated workflows.

\n\n" }, "ITPWW090DEVOT": { "id": "Salesforce + Azure Logic Apps Integration", "excerpt": "This service connects Salesforce with Azure Logic Apps to automate business workflows, synchronize customer data across systems, and trigger complex actions based on Salesforce events. Final pricing and timeline are customized after scoping.", "content_text": "

⚡ Automate Salesforce with Azure Logic Apps #

\n

Enterprise-grade business automation—without writing code. #

\n

Manual data transfers and disconnected workflows between Salesforce and other systems create inefficiencies and errors.

\n

With IT Partner’s Salesforce + Azure Logic Apps Integration, your team can:

\n\n
\n\n

We connect Salesforce to Azure Logic Apps to enable:

\n\n
\n \"Salesforce\n
\n
\n

💡 Why It Matters #

\n

Without integration:

\n\n

With integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \"Salesforce\n
\n
\n

⚙️ How It Works #

\n
    \n
  1. \n

    Trigger:

    \n\n
  2. \n
  3. \n

    Logic Apps Workflow:

    \n\n
  4. \n
  5. \n

    Security:

    \n\n
  6. \n
\n

Requirements:

\n\n
\n

🎯 Who's This For? #

\n\n
\n \"Salesforce\n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \"Microsoft\n
\n
\n

💬 What's Next? #

\n

Transform your Salesforce automation with Azure-native integration and enterprise-grade reliability.

\n\n" }, "ITPWW091DEVOT": { "id": "Salesforce + Microsoft Connectors Integration", "excerpt": "Connect Salesforce with Microsoft 365 tools like Teams, Outlook, SharePoint, and Power Platform to automate CRM workflows, sync customer data, and streamline cross-department collaboration. Final pricing and timeline are customized after scoping.", "content_text": "\n

Transform Salesforce data into actionable tasks and collaboration across Microsoft 365. #

\n

Switching between Salesforce and Microsoft 365 creates workflow silos and manual data transfers.
\nIT Partner’s Salesforce + Microsoft Connectors Integration bridges these platforms with enterprise-grade automation.

\n
\n

🔄 What This Integration Does #

\n

We connect Salesforce with Microsoft 365 using Microsoft Connectors and Power Automate to enable:

\n\n
\n \n
\n
\n

💡 Why This Matters #

\n

Without integration:

\n\n

With integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \n
\n
\n

⚙️ How It Works #

\n

Our certified consultants configure Salesforce + Microsoft Connectors using REST APIs and Power Automate:

\n
    \n
  1. \n

    Teams Integration

    \n\n
  2. \n
  3. \n

    SharePoint Sync

    \n\n
  4. \n
  5. \n

    Outlook Sync

    \n\n
  6. \n
  7. \n

    Power Platform

    \n\n
  8. \n
\n

Requirements:

\n\n
\n

🎯 Who’s This For? #

\n\n
\n \n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \n
\n
\n

💬 Ready to Connect Salesforce to Microsoft 365? #

\n

Transform CRM workflows with seamless automation and collaboration.

\n\n" }, "ITPWW092DEVOT": { "id": "Salesforce + Microsoft Defender Integration", "excerpt": "Protect your Salesforce environment with Microsoft Defender to detect compromised accounts, monitor data exfiltration, and automate threat response. Enforce Conditional Access and integrate with Microsoft Sentinel for comprehensive CRM security. Final pricing and timeline are customized after scoping.", "content_text": "

🛡️ Secure Salesforce with Microsoft Defender for Cloud Apps #

\n

Enterprise-Grade CRM Security Monitoring #

\n

Concerned about Salesforce account takeovers, unauthorized data exports, or risky sharing?
\nIT Partner's Salesforce + Microsoft Defender Integration delivers real-time threat protection for your CRM ecosystem.

\n
\n

🔍 What This Integration Does #

\n

We connect Salesforce to Microsoft Defender for Cloud Apps and Microsoft Sentinel to enable:

\n\n
\n \n
\n
\n

💡 Why It Matters #

\n

Without Defender integration:

\n\n

With Defender integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \n
\n---\n

⚙️ How It Works #

\n
    \n
  1. \n

    API Activity Monitoring

    \n\n
  2. \n
  3. \n

    Session Security

    \n\n
  4. \n
  5. \n

    Threat Response

    \n\n
  6. \n
  7. \n

    Sentinel Integration

    \n\n
  8. \n
\n

Technical Requirements:

\n\n
\n

🎯 Who's This For? #

\n\n
\n \n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \n
\n
\n

💬 Secure Your Salesforce Environment Today #

\n

Protect your CRM data with enterprise-grade security monitoring and automation.

\n\n" }, "ITPWW093DEVOT": { "id": "Salesforce + Microsoft Intune Integration", "excerpt": "Secure Salesforce access across devices with Microsoft Intune. Enforce device compliance, conditional access, and data protection for your CRM environment. Final pricing and timeline are customized after scoping.", "content_text": "

📱 Secure Salesforce Access with Microsoft Intune #

\n

Zero Trust Device Security for Your CRM #

\n

Your sales team accesses customer data from multiple devices—office workstations, field tablets, or personal phones.
\nIT Partner's Salesforce + Intune Integration ensures only compliant, managed devices can access sensitive CRM data.

\n
\n

🔒 What This Integration Does #

\n

We connect Microsoft Intune with Salesforce to enable:

\n\n
\n \n
\n
\n

💡 Why It Matters #

\n

Without Intune:

\n\n

With Intune:
\n✅ Block access from jailbroken or non-compliant devices
\n✅ Prevent data leakage via copy/paste restrictions
\n✅ Wipe corporate data remotely without affecting personal content

\n
\n

🚀 Key Benefits #

\n\n
\n \n
\n---\n

⚙️ How It Works #

\n
    \n
  1. \n

    Entra ID Integration

    \n\n
  2. \n
  3. \n

    Intune Policies

    \n\n
  4. \n
  5. \n

    Monitoring

    \n\n
  6. \n
\n

Technical Requirements:

\n\n
\n

⚠️ Limitations #

\n\n
\n

🎯 Who's This For? #

\n\n
\n \n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \n
\n
\n

💬 Secure Your Salesforce Mobility Today #

\n

Protect CRM access with enterprise-grade device management.

\n\n" }, "ITPWW094DEVOT": { "id": "Salesforce + Microsoft Azure Integration", "excerpt": "Connect Salesforce to Azure services for enterprise-grade automation, security, and AI-powered analytics. Streamline CRM workflows with Logic Apps, secure access via Entra ID, and unlock predictive insights with Azure AI. Final pricing and timeline are customized after scoping.", "content_text": "

⚡ Power Your CRM with Microsoft Azure #

\n

Cloud-native automation. AI-driven insights. Military-grade security. #

\n

Transform Salesforce into an intelligent, automated platform by leveraging Azure's scalability and AI capabilities.
\nIT Partner's Salesforce + Azure Integration bridges your CRM with cloud infrastructure for next-level performance.

\n
\n

🧩 What This Integration Does #

\n

We connect Salesforce to Microsoft Azure services to enable:

\n\n
\n \n
\n
\n

💡 Why It Matters #

\n

Without Azure integration:

\n\n

With Azure integration:
\n✅ Automate 80% of repetitive CRM tasks with Logic Apps
\n✅ Enrich Salesforce data with Azure AI services
\n✅ Monitor threats in real-time with Sentinel

\n
\n

🚀 Key Benefits #

\n\n
\n \n
\n
\n

⚙️ How It Works #

\n
    \n
  1. \n

    Data Integration

    \n\n
  2. \n
  3. \n

    AI Enhancement

    \n\n
  4. \n
  5. \n

    Security

    \n\n
  6. \n
  7. \n

    Automation

    \n\n
  8. \n
\n

Technical Requirements:

\n\n
\n

🎯 Who's This For? #

\n\n
\n \n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \n
\n
\n

💬 Transform Your CRM with Azure #

\n

Unlock AI, automation, and enterprise security for Salesforce.

\n\n" }, "ITPWW095DEVOT": { "id": "HubSpot + Microsoft Dynamics 365 Sales Integration", "excerpt": "Connect HubSpot with Dynamics 365 Sales to align marketing and sales, automate the lead-to-revenue process, and sync customer data bi-directionally. Final pricing and timeline are customized after scoping.", "content_text": "

🔄 Sync HubSpot with Dynamics 365 Sales #

\n

Marketing-to-Sales alignment. Automated revenue engine. #

\n

Bridge your marketing automation and sales execution ecosystems to create a seamless customer journey from first touch to closed deal.
\nIT Partner's HubSpot + Dynamics 365 Sales Integration delivers real-time data sync and workflow automation between leading marketing and sales platforms.

\n
\n

🧩 What This Integration Does #

\n

We connect HubSpot and Dynamics 365 Sales to enable:

\n\n
\n \n
\n
\n

💡 Why It Matters #

\n

Without integration:

\n\n

With integration:
\n✅ Automate the lead handoff process from marketing to sales in real-time
\n✅ Create a single source of truth for customer interactions across the entire lifecycle
\n✅ Measure marketing ROI accurately by tracking leads all the way to closed revenue

\n
\n

🚀 Key Benefits #

\n\n
\n \n
\n
\n

⚙️ How It Works #

\n
    \n
  1. \n

    Data Mapping & Strategy

    \n\n
  2. \n
  3. \n

    Integration Layer

    \n\n
  4. \n
  5. \n

    Security & Governance

    \n\n
  6. \n
  7. \n

    Intelligence & Analytics

    \n\n
  8. \n
\n

Technical Requirements:

\n\n
\n

🎯 Who's This For? #

\n\n
\n \n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \n
\n
\n

💬 Align Your Marketing and Sales Teams Today #

\n

Break down data silos and automate the customer journey from awareness to purchase.

\n\n" }, "ITPWW096DEVOT": { "id": "Salesforce + Microsoft Dynamics 365 Sales Integration", "excerpt": "Connect Salesforce with Dynamics 365 Sales to unify CRM workflows, automate lead-to-revenue processes, and sync customer data bi-directionally. Final pricing and timeline are customized after scoping.", "content_text": "

🔄 Sync Salesforce with Dynamics 365 Sales #

\n

Bi-directional CRM harmony. Automated revenue workflows. #

\n

Bridge your Salesforce and Dynamics 365 ecosystems to eliminate data silos and automate cross-platform sales processes.
\nIT Partner's Salesforce + Dynamics 365 Sales Integration delivers real-time data sync and workflow automation between the world's leading CRMs.

\n
\n

🧩 What This Integration Does #

\n

We connect Salesforce and Dynamics 365 Sales to enable:

\n\n
\n \n
\n
\n

💡 Why It Matters #

\n

Without integration:

\n\n

With integration:
\n✅ Real-time customer data alignment between CRMs
\n✅ Automated follow-ups when deals progress in either system
\n✅ 360° customer insights combining both platforms' data

\n
\n

🚀 Key Benefits #

\n\n
\n \n
\n
\n

⚙️ How It Works #

\n
    \n
  1. \n

    Data Mapping

    \n\n
  2. \n
  3. \n

    Integration Layer

    \n\n
  4. \n
  5. \n

    Security

    \n\n
  6. \n
  7. \n

    AI Enhancement

    \n\n
  8. \n
\n

Technical Requirements:

\n\n
\n

🎯 Who's This For? #

\n\n
\n \n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \n
\n
\n

💬 Unify Your CRM Ecosystems Today #

\n

Eliminate data silos and automate revenue workflows across platforms.

\n\n" }, "ITPWW097DEVOT": { "id": "HubSpot + Microsoft Entra ID Integration", "excerpt": "Automate user identity management between Microsoft Entra ID and HubSpot, enabling SSO, API-driven provisioning, and secure access control. Streamline operations, enforce compliance, and eliminate manual user management. Pricing and timeline tailored to your business needs.", "content_text": "

🔄 Seamless Identity Sync: HubSpot + Microsoft Entra ID #

\n

Connect once. Secure everywhere. #

\n

Tired of manual user management in HubSpot? Struggling with security gaps when team members join, change roles, or leave? Our HubSpot + Microsoft Entra ID Integration automates identity workflows—so your team spends less time on access management and more on driving growth.

\n
\n

🚀 What This Integration Delivers #

\n

We bridge HubSpot and Microsoft Entra ID (formerly Azure AD) using enterprise-grade APIs to enable:

\n\n
\n \"HubSpot\n
\n
\n

💡 Why This Matters for Your Business #

\n

Without automation:

\n\n

With our integration:
\n✅ Instant onboarding – New team members get HubSpot access immediately
\n✅ Zero-touch offboarding – Terminations auto-revoke access automatically
\n✅ Unified security – Entra ID policies apply to HubSpot seamlessly
\n✅ Audit-ready – Detailed logs for compliance reporting

\n
\n

📈 Key Business Benefits #

\n\n
\n \"Illustrated\n
\n
\n

###⚙️ How It Works

\n
    \n
  1. SSO Setup – SAML 2.0 authentication via Entra ID for all HubSpot portals
  2. \n
  3. SCIM Provisioning – Auto-sync users and groups using HubSpot's API integration
  4. \n
  5. Role Mapping – Entra ID groups map to HubSpot permission sets for granular access control
  6. \n
  7. Policy Enforcement – Conditional Access (MFA, device trust) [Azure AD Premium required]
  8. \n
  9. Monitoring – Real-time alerts for sync failures via Azure Monitor
  10. \n
\n

Technical Requirements:

\n\n
\n

🎯 Ideal For: #

\n\n
\n \"Marketing\n
\n
\n

🏆 Why Choose IT Partner LLC? #

\n\n
\n \"Microsoft\n
\n
\n

💬 Take the Next Step #

\n

Ready to automate HubSpot access with Entra ID and transform your identity management?

\n\n

Let's build your integrated identity management system with purpose and precision.

\n" }, "ITPWW099DEVOT": { "id": "HubSpot + Microsoft Exchange Online Integration", "excerpt": "Seamlessly integrate HubSpot with Microsoft Exchange Online to automate marketing workflows, streamline communication, and accelerate campaign execution directly from Outlook using custom triggers. Pricing and timeline are customized after scoping.", "content_text": "

📧 Sync HubSpot with Microsoft Exchange Online for Smarter Marketing Workflows #

\n

Manage campaigns and customer communications directly from Outlook. #

\n

Coordinating marketing activities between HubSpot and email can lead to missed opportunities, inconsistent messaging, and communication gaps.
\nIT Partner's HubSpot + Microsoft Exchange Online Integration automates key marketing workflows—keeping your Outlook and HubSpot platforms perfectly aligned.

\n
\n

🔹 What This Integration Does #

\n

We connect Microsoft Exchange Online (Outlook Mail & Calendar) with HubSpot to:

\n\n
\n \"HubSpot\n
\n
\n

📊 Why It Matters #

\n

Without automation:

\n\n

With this integration:
\n✅ Log emails and meetings to HubSpot automatically — no manual entry required
\n✅ Sync calendars and marketing activities — keep campaign timelines aligned
\n✅ Trigger workflows from Outlook — streamline follow-ups and campaign execution

\n
\n

🌟 Key Benefits #

\n\n
\n \"HubSpot\n
\n
\n

⚙️ How It Works #

\n

Our certified integration specialists connect Microsoft 365's Exchange Online with HubSpot using:

\n
    \n
  1. Microsoft Graph API for secure mail and calendar event access
  2. \n
  3. HubSpot REST API for updating contact records, logging activities, and triggering marketing workflows
  4. \n
  5. Power Automate or Azure Logic Apps for building custom automation flows
  6. \n
  7. HubSpot's Email Events API for comprehensive email tracking and logging
  8. \n
\n

Sample automations include:

\n\n

Note: Custom workflows can be tailored to your specific marketing processes, ensuring seamless alignment between Outlook and HubSpot.

\n

Security Disclaimer: All integrations enforce TLS 1.2+ and require least-privilege API permissions with OAuth 2.0 authentication.

\n
\n

📆 Who Should Use This? #

\n\n
\n \"HubSpot\n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \"Microsoft\n
\n
\n

💬 What's Next? #

\n

Let's explore how we can simplify your marketing workflows and automate your campaign management processes.

\n\n

Transform your marketing operations with seamless HubSpot and Exchange Online integration.

\n" }, "ITPWW100DEVOT": { "id": "HubSpot + Microsoft Outlook Integration", "excerpt": "Connect HubSpot with Microsoft Outlook to automate marketing updates, track customer communications, and accelerate campaign execution—all from your inbox. Pricing and timeline are customized after scoping.", "content_text": "

📬 IT Partner's HubSpot + Microsoft Outlook Integration #

\n

Execute campaigns faster—without leaving Outlook. #

\n

Tired of switching between Outlook and HubSpot to log emails or track marketing interactions?
\nDo critical customer communications get lost in endless email threads?

\n

With IT Partner's HubSpot + Microsoft Outlook Integration, your marketing team can log emails, sync calendars, and trigger workflows directly from Outlook—eliminating manual data entry and accelerating your marketing execution.

\n
\n

🔄 What This Integration Does #

\n

We connect Microsoft Outlook (desktop, web, and mobile) with HubSpot, enabling your team to:

\n\n
\n \"HubSpot\n
\n
\n

📌 Why It Matters #

\n

Without integration:

\n\n

With this integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \"Before/After\n
\n
\n

⚙️ How It Works #

\n
    \n
  1. Connect HubSpot to Outlook using Microsoft Graph API and HubSpot REST API
  2. \n
  3. Log emails/events to HubSpot via Power Automate or custom middleware
  4. \n
  5. Trigger workflows: Flagged emails create HubSpot Tasks; calendar events sync as Marketing Activities
  6. \n
  7. Optional: Build multi-step approvals (e.g., Outlook replies → HubSpot approval processes)
  8. \n
\n

Note: Uses HubSpot's Email Events API for comprehensive email tracking and Marketing Events for activity synchronization. Custom properties and field mappings fully supported.

\n

Security: All integrations enforce TLS 1.2+ and require least-privilege API permissions with OAuth 2.0 authentication.

\n
\n

🎯 Who's This For? #

\n\n
\n \"HubSpot\n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \"Microsoft\n
\n
\n

💬 What's Next? #

\n

Let's automate your marketing workflows and eliminate manual data entry busywork.

\n\n

Transform your marketing operations with seamless HubSpot and Outlook integration.

\n" }, "ITPWW101DEVOT": { "id": "HubSpot + Microsoft Outlook Calendar Integration", "excerpt": "Synchronize HubSpot marketing activities and customer meetings with Outlook Calendar to automate campaign scheduling, improve engagement visibility, and align marketing teams. Pricing and timeline are customized after scoping.", "content_text": "

📅 IT Partner's HubSpot + Microsoft Outlook Calendar Integration #

\n

Turn calendar events into marketing success. #

\n

Are marketing teams missing campaign follow-ups because meetings aren't logged in HubSpot?
\nDo managers lack visibility into campaign timelines scattered across disconnected tools?

\n

With IT Partner's HubSpot + Outlook Calendar Integration, your marketing activities automatically sync between systems—keeping campaigns on track and teams perfectly aligned.

\n
\n\n

We connect Microsoft Outlook Calendar with HubSpot to:

\n\n
\n \"HubSpot\n
\n
\n

📌 Why It Matters #

\n

Without integration:

\n\n

With this integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \"Before/After:\n
\n
\n

⚙️ How It Works #

\n
    \n
  1. Connect Systems using Microsoft Graph API (Outlook) + HubSpot REST API
  2. \n
  3. Map Data Fields:\n\n
  4. \n
  5. Build Automations:\n\n
  6. \n
  7. Set Permissions: Control sync direction (two-way or Outlook→HubSpot)
  8. \n
\n

Note: Uses HubSpot Marketing Events API with Campaign linkage. Customizable for different marketing scenarios and workflows.

\n

Security: All integrations enforce TLS 1.2+ and require least-privilege API permissions with OAuth 2.0 authentication.

\n
\n

🎯 Who Should Use This? #

\n\n
\n \"HubSpot\n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \"Microsoft\n
\n
\n

💬 What's Next? #

\n

Let's align your marketing calendar with your HubSpot platform for more effective campaign execution.

\n\n

Transform your marketing operations with seamless HubSpot and Outlook Calendar integration.

\n" }, "ITPWW102DEVOT": { "id": "HubSpot + SharePoint Online Integration", "excerpt": "Connect HubSpot with SharePoint Online to centralize marketing collateral, automate document management, and maintain version control across marketing teams. Pricing and timeline are customized after scoping.", "content_text": "

🌐 HubSpot + SharePoint Online Integration #

\n

Your marketing collateral. Always current. Always secure. #

\n

Are marketing teams using outdated assets because the latest versions are buried in SharePoint?
\nDo campaign managers waste time manually attaching files to HubSpot records?

\n

With IT Partner's HubSpot + SharePoint Integration, you can:

\n\n
\n\n

We connect SharePoint Online with HubSpot to enable:

\n\n
\n \"HubSpot\n
\n
\n

💡 Why It Matters #

\n

Without integration:

\n\n

With integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \"Before/After\n
\n
\n

⚙️ How It Works #

\n
    \n
  1. Link marketing assets from SharePoint to HubSpot records using secure URLs or embedded previews
  2. \n
  3. Sync metadata like approval status, expiration dates, and asset owners
  4. \n
  5. Set up alerts when critical marketing assets (campaign creatives, brand guidelines) are modified
  6. \n
  7. Control access with combined SharePoint/HubSpot permissions
  8. \n
\n

Technical Implementation:

\n\n

⚠️ Technical Considerations:

\n\n

ℹ️ License Requirements:

\n\n
\n

🎯 Who's This For? #

\n\n
\n \"HubSpot\n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \"Microsoft\n
\n
\n

💬 What's Next? #

\n

Let's discuss how to streamline your marketing asset management and campaign workflows.

\n\n

Transform your marketing operations with seamless HubSpot and SharePoint integration.

\n" }, "ITPWW103DEVOT": { "id": "HubSpot + Microsoft Teams Integration", "excerpt": "Connect HubSpot with Microsoft Teams to automate campaign alerts, centralize marketing approvals, and improve team collaboration directly within Teams using Power Automate. Pricing and timeline are customized after scoping.", "content_text": "

💬 HubSpot + Microsoft Teams Integration #

\n

Accelerate campaigns and streamline marketing approvals — right in Teams. #

\n

Switching between HubSpot and Teams delays responses and creates visibility gaps for marketing teams.

\n

With IT Partner's HubSpot + Microsoft Teams Integration, your team can:

\n\n
\n\n

We connect Microsoft Teams with HubSpot to enable:

\n\n
\n \"HubSpot\n
\n
\n

💡 Why It Matters #

\n

Without integration:

\n\n

With integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \"HubSpot\n
\n
\n

⚙️ How It Works #

\n
    \n
  1. \n

    Build Power Automate flows using:

    \n\n
  2. \n
  3. \n

    Embed HubSpot tabs in Teams channels for:

    \n\n
  4. \n
  5. \n

    Set up approval workflows:

    \n\n
  6. \n
\n

Technical Notes:

\n\n
\n

🎯 Who's This For? #

\n\n
\n \"HubSpot\n
\n
\n

🏆 Why Choose IT Partner #

\n\n
\n \"Integration\n
\n
\n

💬 What's Next? #

\n

Let's connect your marketing and collaboration tools for better campaign execution:

\n\n

Transform your marketing collaboration with seamless HubSpot and Teams integration.

\n" }, "ITPWW104DEVOT": { "id": "HubSpot + Microsoft Power Automate Integration", "excerpt": "Connect HubSpot with Power Automate to automate marketing workflows across 200+ apps with enterprise-grade API governance. Pricing and timeline are customized after scoping.", "content_text": "

⚡ HubSpot Automation with Power Automate #

\n

Transform marketing workflows with API-driven automation. #

\n

Manual processes between HubSpot and other systems create bottlenecks and data silos that slow down marketing execution.

\n

With IT Partner's HubSpot + Power Automate Integration, your team can:

\n\n
\n\n

We connect HubSpot with Power Automate to:

\n\n
\n \"Power\n
\n
\n

💡 Why It Matters #

\n

Without automation:

\n\n

With integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \"Before:\n
\n
\n

⚙️ How It Works #

\n
    \n
  1. Audit API usage to map objects, limits, and webhook events
  2. \n
  3. Build flows using:\n\n
  4. \n
  5. Monitor and optimize:\n\n
  6. \n
\n

Common marketing workflows:

\n\n

⚙️ Technical Requirements:

\n\n

⚠️ Constraints and Considerations:

\n\n

ℹ️ License Requirements:

\n\n
\n

🎯 Who's This For? #

\n\n
\n \"HubSpot\n
\n
\n

🏆 Why Choose IT Partner #

\n\n
\n \"Microsoft\n
\n
\n

💬 What's Next? #

\n

Let's automate your marketing workflows and transform your marketing operations:

\n\n

Transform your marketing operations with powerful HubSpot and Power Automate integration.

\n" }, "ITPWW105DEVOT": { "id": "HubSpot + Microsoft Power BI Integration", "excerpt": "This service connects HubSpot with Microsoft Power BI to automate marketing data visualization, transforming CRM insights into actionable business intelligence. Final pricing and timeline are customized after scoping.", "content_text": "

📊 Connect HubSpot with Microsoft Power BI #

\n

Automate marketing reporting and unlock real-time campaign insights. #

\n

Manual data exports from HubSpot delay decision-making and obscure critical marketing trends.

\n

With IT Partner's HubSpot + Power BI Integration, your team can:

\n\n
\n\n

We connect Power BI with HubSpot to enable:

\n\n
\n \"Power\n
\n
\n

💡 Why It Matters #

\n

Without integration:

\n\n

With integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \"Before/After\n
\n
\n

⚙️ How It Works #

\n
    \n
  1. Authenticate securely with HubSpot API using OAuth 2.0
  2. \n
  3. Extract data via Power Query (Contacts, Companies, Deals, Campaigns, Custom Objects)
  4. \n
  5. Transform and model data with Power BI's Common Data Model (CDM)
  6. \n
  7. Build interactive reports with drill-through and cross-filtering capabilities
  8. \n
  9. Automate refreshes:\n\n
  10. \n
\n

Requirements:

\n\n

⚠️ Limitations:

\n\n
\n

🎯 Who's This For? #

\n\n
\n \"Marketing\n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \"Microsoft\n
\n
\n

💬 What's Next? #

\n

Transform your HubSpot data into actionable marketing intelligence with Power BI.

\n\n

Transform your marketing analytics with powerful HubSpot and Power BI integration.

\n" }, "ITPWW106DEVOT": { "id": "HubSpot + Microsoft Power Apps Integration", "excerpt": "This service connects HubSpot with Microsoft Power Apps to automate marketing workflows, build custom CRM interfaces, and extend HubSpot functionality using low-code solutions with Power Automate. Final pricing and timeline are customized after scoping.", "content_text": "

🚀 Transform HubSpot with Microsoft Power Apps #

\n

Build custom marketing apps and automate CRM workflows — no coding required. #

\n

Manual data entry in HubSpot and disconnected processes slow down marketing teams and create errors.

\n

With IT Partner's HubSpot + Power Apps Integration, your team can:

\n\n
\n\n

We connect Microsoft Power Apps with HubSpot using Power Automate and HubSpot REST API to:

\n\n
\n \"Custom\n
\n
\n

💡 Why It Matters #

\n

Without integration:

\n\n

With integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \"Before/After\n
\n
\n

⚙️ How It Works #

\n
    \n
  1. Authenticate securely using Azure AD and HubSpot OAuth 2.0
  2. \n
  3. Design Power Apps connected to HubSpot objects (Contacts, Companies, Deals, etc.)
  4. \n
  5. Build Power Automate flows to sync data, trigger approvals, or call HubSpot APIs
  6. \n
  7. Deploy mobile-ready apps with offline capability for field marketing teams
  8. \n
  9. Monitor and optimize with built-in Power Platform analytics and usage metrics
  10. \n
\n

Requirements:

\n\n

Technical Capabilities:

\n\n
\n

🎯 Who's This For? #

\n\n
\n \"Marketing\n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \"Microsoft\n
\n
\n

💬 What's Next? #

\n

Transform your HubSpot experience with custom Power Apps and automated marketing workflows.

\n\n

Transform your marketing operations with powerful HubSpot and Power Apps integration.

\n" }, "ITPWW107DEVOT": { "id": "HubSpot + Azure Logic Apps Integration", "excerpt": "This service connects HubSpot with Azure Logic Apps to automate marketing workflows, synchronize customer data across systems, and trigger complex actions based on HubSpot events. Final pricing and timeline are customized after scoping.", "content_text": "

⚡ Automate HubSpot with Azure Logic Apps #

\n

Enterprise-grade marketing automation—without writing code. #

\n

Manual data transfers and disconnected workflows between HubSpot and other systems create inefficiencies and errors.

\n

With IT Partner's HubSpot + Azure Logic Apps Integration, your team can:

\n\n
\n\n

We connect HubSpot to Azure Logic Apps to enable:

\n\n
\n \"HubSpot\n
\n
\n

💡 Why It Matters #

\n

Without integration:

\n\n

With integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \"HubSpot\n
\n
\n

⚙️ How It Works #

\n
    \n
  1. \n

    Trigger:

    \n\n
  2. \n
  3. \n

    Logic Apps Workflow:

    \n\n
  4. \n
  5. \n

    Security:

    \n\n
  6. \n
\n

Requirements:

\n\n
\n

🎯 Who's This For? #

\n\n
\n \"HubSpot\n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \"Microsoft\n
\n
\n

💬 What's Next? #

\n

Transform your marketing automation with Azure-native integration and enterprise-grade reliability.

\n\n

Transform your marketing operations with powerful HubSpot and Azure Logic Apps integration.

\n" }, "ITPWW108DEVOT": { "id": "HubSpot + Microsoft Connectors Integration", "excerpt": "Connect HubSpot with Microsoft 365 tools like Teams, Outlook, SharePoint, and Power Platform to automate marketing workflows, sync customer data, and streamline cross-department collaboration. Final pricing and timeline are customized after scoping.", "content_text": "\n

Transform HubSpot data into actionable tasks and collaboration across Microsoft 365. #

\n

Switching between HubSpot and Microsoft 365 creates workflow silos and manual data transfers.
\nIT Partner's HubSpot + Microsoft Connectors Integration bridges these platforms with enterprise-grade automation.

\n
\n

🔄 What This Integration Does #

\n

We connect HubSpot with Microsoft 365 using Microsoft Connectors and Power Automate to enable:

\n\n
\n \n
\n
\n

💡 Why This Matters #

\n

Without integration:

\n\n

With integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \n
\n
\n

⚙️ How It Works #

\n

Our certified consultants configure HubSpot + Microsoft Connectors using REST APIs and Power Automate:

\n
    \n
  1. \n

    Teams Integration

    \n\n
  2. \n
  3. \n

    SharePoint Sync

    \n\n
  4. \n
  5. \n

    Outlook Sync

    \n\n
  6. \n
  7. \n

    Power Platform Integration

    \n\n
  8. \n
\n

Requirements:

\n\n
\n

🎯 Who's This For? #

\n\n
\n \n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \n
\n
\n

💬 Ready to Connect HubSpot to Microsoft 365? #

\n

Transform marketing workflows with seamless automation and collaboration.

\n\n

Transform your marketing operations with powerful HubSpot and Microsoft 365 integration.

\n" }, "ITPWW109DEVOT": { "id": "HubSpot + Microsoft Defender Integration", "excerpt": "Protect your HubSpot CRM and marketing data with Microsoft Defender to detect compromised accounts, prevent data exfiltration, and automate threat response. Enforce Conditional Access and integrate with Microsoft Sentinel for comprehensive SaaS security. Final pricing and timeline are customized after scoping.", "content_text": "

🛡️ Secure HubSpot with Microsoft Defender for Cloud Apps #

\n

Enterprise-Grade Marketing & CRM Security Automation #

\n

Concerned about unauthorized access to your marketing assets, contact database exfiltration, or risky third-party app integrations?
\nIT Partner's HubSpot + Microsoft Defender Integration delivers real-time threat protection and workflow automation for your entire marketing ecosystem.

\n
\n

🔍 What This Integration Does #

\n

We connect HubSpot to Microsoft Defender for Cloud Apps and Microsoft Sentinel to enable:

\n\n
\n \n
\n
\n

💡 Why It Matters #

\n

Without Defender integration:

\n\n

With Defender integration:

\n\n
\n

🚀 Key Benefits & Business Outcomes #

\n\n
\n \n
\n---\n

⚙️ How It Works: API-Driven Security & Automation #

\n
    \n
  1. \n

    API Activity Monitoring

    \n\n
  2. \n
  3. \n

    Session Security & Access Control

    \n\n
  4. \n
  5. \n

    Automated Threat Response

    \n\n
  6. \n
  7. \n

    Sentinel Integration for SOC Teams

    \n\n
  8. \n
\n

Technical Requirements:

\n\n
\n

🎯 Who's This For? #

\n\n
\n \n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \n
\n
\n

💬 Automate and Secure Your HubSpot Environment Today #

\n

Protect your marketing data and automate security responses with enterprise-grade monitoring.

\n\n" }, "ITPWW110DEVOT": { "id": "HubSpot + Microsoft Intune Integration", "excerpt": "Secure HubSpot access across all devices with Microsoft Intune. Enforce device compliance, conditional access, and data protection for your marketing and sales environment. Final pricing and timeline are customized after scoping.", "content_text": "

📱 Secure HubSpot Access with Microsoft Intune #

\n

Zero Trust Device Security for Your Marketing & Sales Hub #

\n

Your marketing and sales teams access critical funnels, contact databases, and analytics from everywhere—office laptops, home PCs, or mobile devices.
\nIT Partner's HubSpot + Intune Integration ensures only secure, managed, and compliant devices can access your valuable marketing data.

\n
\n

🔒 What This Integration Does #

\n

We connect Microsoft Intune with HubSpot to enable:

\n\n
\n \n
\n
\n

💡 Why It Matters #

\n

Without Intune:

\n\n

With Intune:
\n✅ Block access from jailbroken, outdated, or non-compliant devices
\n✅ Prevent data leakage via copy/paste and save-as restrictions in the HubSpot mobile app
\n✅ Remotely wipe only corporate data from HubSpot without affecting personal content on employee-owned devices

\n
\n

🚀 Key Benefits #

\n\n
\n \n
\n---\n

⚙️ How It Works #

\n
    \n
  1. \n

    Entra ID Integration

    \n\n
  2. \n
  3. \n

    Intune Policy Deployment

    \n\n
  4. \n
  5. \n

    Monitoring & Enforcement

    \n\n
  6. \n
\n

Technical Requirements:

\n\n
\n

⚠️ Limitations #

\n\n
\n

🎯 Who's This For? #

\n\n
\n \n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \n
\n
\n

💬 Enable Secure & Productive Access to HubSpot Today #

\n

Protect your marketing data and empower your team with secure, mobile access.

\n\n" }, "ITPWW111DEVOT": { "id": "HubSpot + Microsoft Azure Integration", "excerpt": "Connect HubSpot to Azure services for intelligent marketing automation, advanced analytics, and enterprise security. Unify data, infuse AI into your campaigns, and automate complex workflows with Logic Apps. Final pricing and timeline are customized after scoping.", "content_text": "

⚡ Power Your Marketing Hub with Microsoft Azure #

\n

Intelligent automation. Unified data. Enterprise-scale security. #

\n

Transform HubSpot from a powerful marketing platform into an intelligent, automated growth engine by leveraging Azure's cloud capabilities.
\nIT Partner's HubSpot + Azure Integration bridges your marketing data with cloud infrastructure for next-level insights and efficiency.

\n
\n

🧩 What This Integration Does #

\n

We connect HubSpot to Microsoft Azure services to enable:

\n\n
\n \n
\n
\n

💡 Why It Matters #

\n

Without Azure integration:

\n\n

With Azure integration:
\n✅ Automate complex, multi-step marketing workflows with Logic Apps
\n✅ Enrich HubSpot contact profiles with AI-derived insights from Azure
\n✅ Gain a unified view of customer interactions across marketing, sales, and other business systems

\n
\n

🚀 Key Benefits #

\n\n
\n \n
\n
\n

⚙️ How It Works #

\n
    \n
  1. \n

    Data Integration & Unification

    \n\n
  2. \n
  3. \n

    AI & Intelligence Infusion

    \n\n
  4. \n
  5. \n

    Security & Governance

    \n\n
  6. \n
  7. \n

    Process Automation

    \n\n
  8. \n
\n

Technical Requirements:

\n\n
\n

🎯 Who's This For? #

\n\n
\n \n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \n
\n
\n

💬 Transform Your Marketing Operations with Azure #

\n

Unlock the full potential of your HubSpot investment with AI, automation, and enterprise security.

\n\n" }, "ITPWW0714DEVOT": { "id": "Mailchimp + Microsoft Azure Integration", "excerpt": "Connect Mailchimp to the Microsoft Azure ecosystem to automate marketing workflows, secure campaign access, and scale analytics across your cloud infrastructure. Final pricing and timeline are customized after scoping.", "content_text": "

☁️ Supercharge Mailchimp with Microsoft Azure #

\n

Cloud-secured marketing. Automated workflows. Scalable analytics. #

\n

Whether you're triggering emails from CRM events or logging campaign metrics into Azure,
\nIT Partner’s Mailchimp + Microsoft Azure Integration turns your campaigns into secure, automated, cloud-native systems.

\n
\n

🧩 What This Integration Does #

\n

We connect your Mailchimp instance to Microsoft Azure services like Logic Apps, Sentinel, Azure Functions, and Blob Storage, enabling:

\n\n
\n \n
\n
\n

💡 Why It Matters #

\n

Without cloud automation:

\n\n

With Azure Integration:
\n✅ Automate cross-platform marketing flows with Logic Apps
\n✅ Control user/device access to Mailchimp via Conditional Access
\n✅ Secure and monitor API use and export logs for Sentinel review
\n✅ Build real-time analytics and AI enrichment pipelines

\n
\n

🚀 Key Benefits #

\n\n
\n \n
\n
\n

⚙️ How It Works #

\n

Our Azure-certified experts deliver a secure and scalable Mailchimp integration through:

\n
    \n
  1. Registering Mailchimp in Entra ID (OAuth/SAML SSO for secure access control)
  2. \n
  3. Building Logic Apps to automate tasks like list management, CRM updates, or triggering campaigns
  4. \n
  5. Deploying Azure Functions for serverless event logic or API extensions
  6. \n
  7. Exporting Mailchimp logs and campaign metadata to Azure Blob, optionally ingesting to Sentinel
  8. \n
  9. Configuring Conditional Access and token security via Entra and Azure Key Vault
  10. \n
\n

Note: Full access control features require Mailchimp Enterprise plan with SAML/OAuth enabled.

\n
\n

🎯 Who’s This For? #

\n\n
\n \n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \n
\n
\n

💬 Let’s Connect Mailchimp to Azure #

\n

We’ll help you turn your Mailchimp environment into a secure, automated, cloud-scale engine for campaign performance.

\n\n" }, "ITPWW0715DEVOT": { "id": "Mailchimp + Microsoft Dynamics 365 Sales Integration", "excerpt": "Connect Mailchimp with Microsoft Dynamics 365 Sales to align customer engagement workflows, trigger campaigns from CRM events, and personalize outreach using live CRM data. Final pricing and timeline are customized after scoping.", "content_text": "

🤝 Connect Mailchimp with Microsoft Dynamics 365 Sales #

\n

CRM-triggered campaigns. Real-time personalization. Sales-aligned marketing. #

\n

Whether you're tracking opportunity stages or nurturing leads,
\nIT Partner’s Mailchimp + Microsoft Dynamics 365 Sales Integration connects your CRM and email platform to drive timely, personalized outreach and improve sales-marketing alignment.

\n
\n

🧩 What This Integration Does #

\n

We integrate Mailchimp with Dynamics 365 Sales, enabling:

\n\n
\n \n
\n
\n

💡 Why It Matters #

\n

Without this integration:

\n\n

With Dynamics 365 Integration:
\n✅ Trigger campaigns from CRM records and lifecycle stages
\n✅ Use CRM intelligence to target and personalize emails
\n✅ Feed campaign analytics into sales workflows

\n
\n

🚀 Key Benefits #

\n\n
\n \n
\n
\n

⚙️ How It Works #

\n

Our team delivers a robust Mailchimp-Dynamics 365 Sales integration using:

\n
    \n
  1. Connector Setup via Microsoft Power Automate (or Logic Apps) to integrate Mailchimp and Dynamics
  2. \n
  3. Field Mapping between CRM records and Mailchimp merge fields (e.g., name, industry, stage)
  4. \n
  5. Trigger Configuration to launch emails when CRM events occur (e.g., opportunity won)
  6. \n
  7. API/Webhook Sync to send Mailchimp engagement data back to CRM (e.g., open/click logs)
  8. \n
  9. Training and Governance for marketing and CRM admins to manage the sync
  10. \n
\n
\n

Requires Mailchimp Standard or Enterprise plan for API access and integration reliability.

\n
\n
\n

🎯 Who’s This For? #

\n\n
\n \n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \n
\n
\n

💬 Let’s Connect CRM and Campaigns #

\n

We’ll help you build seamless marketing-to-sales pipelines powered by Microsoft Dynamics 365 and Mailchimp.

\n\n" }, "ITPWW0710DEVOT": { "id": "Mailchimp + Azure Logic Apps Integration", "excerpt": "This service connects Mailchimp with Azure Logic Apps to automate marketing workflows, synchronize subscriber data across systems, and trigger complex actions based on Mailchimp events. Final pricing and timeline are customized after scoping.", "content_text": "

⚡ Automate Mailchimp with Azure Logic Apps #

\n

Enterprise-grade marketing automation—without writing code. #

\n

Manual subscriber management and cross-system marketing workflows increase errors and slow campaign execution.

\n

With IT Partner’s Mailchimp + Azure Logic Apps Integration, your team can:

\n\n
\n\n

We connect Mailchimp to Azure Logic Apps to enable:

\n\n
\n \"Mailchimp\n
\n
\n

💡 Why It Matters #

\n

Without integration:

\n\n

With integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \"Mailchimp\n
\n
\n

⚙️ How It Works #

\n
    \n
  1. \n

    Trigger:

    \n\n
  2. \n
  3. \n

    Logic Apps Workflow:

    \n\n
  4. \n
  5. \n

    Security:

    \n\n
  6. \n
\n

Requirements:

\n\n
\n

⚠️ Technical Considerations #

\n\n\n\n\n
Technical ChallengeMitigation Strategy
Mailchimp API rate limits (~10 requests/sec)Batch updates and configure retry/throttle policies
Complex CRM/ERP integrationsUse Azure On-Premises Data Gateway or ISE
Webhook delivery delaysCombine with scheduled API polling as a backup
\n
\n

🎯 Who's This For? #

\n\n
\n \"Marketing\n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \"Microsoft\n
\n
\n

💬 What's Next? #

\n

Let’s explore how Azure Logic Apps can automate your Mailchimp marketing workflows and improve data consistency across platforms.

\n\n" }, "ITPWW0711DEVOT": { "id": "Mailchimp + Microsoft Connectors Integration", "excerpt": "Connect Mailchimp with Microsoft 365 tools like Outlook, Teams, To Do, and SharePoint to streamline cross-platform marketing workflows. Automate asset sharing, campaign notifications, and task management using Power Automate and Microsoft Connectors. Final pricing and timeline are customized after scoping.", "content_text": "\n

Streamline campaign coordination and asset management across Microsoft 365. #

\n

Switching between Mailchimp and Microsoft 365 platforms slows collaboration and increases manual work.
\nIT Partner’s Mailchimp + Microsoft Connectors Integration bridges these systems to enable seamless marketing workflows.

\n
\n

🔄 What This Integration Does #

\n

We connect Mailchimp with Microsoft 365 using Microsoft Connectors and Power Automate to enable:

\n\n
\n \n
\n
\n

💡 Why This Matters #

\n

Without integration:

\n\n

With integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \n
\n
\n

⚙️ How It Works #

\n

Our certified consultants configure Mailchimp + Microsoft Connectors using Power Automate and best practices for Microsoft 365 security.

\n
    \n
  1. \n

    Teams Integration:

    \n\n
  2. \n
  3. \n

    Outlook Integration:

    \n\n
  4. \n
  5. \n

    To Do Integration:

    \n\n
  6. \n
  7. \n

    SharePoint Integration:

    \n\n
  8. \n
  9. \n

    Cross-platform Workflows:

    \n\n
  10. \n
\n
\n

🎯 Who’s This For? #

\n\n
\n \n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \n
\n
\n

💬 Ready to Connect Mailchimp to Microsoft 365? #

\n

Let’s streamline your marketing workflows and optimize cross-platform collaboration.

\n\n" }, "ITPWW0712DEVOT": { "id": "Mailchimp + Microsoft Defender Integration", "excerpt": "Enhance your Mailchimp environment with Microsoft Defender integration to detect, respond, and mitigate security risks. Monitor SaaS usage patterns, enforce Conditional Access, and automate threat responses using Defender for Cloud Apps and Microsoft Sentinel. Final pricing and timeline are customized after scoping.", "content_text": "

🛡️ Secure Mailchimp with Microsoft Defender for Cloud Apps #

\n

SaaS Security for Modern Marketing Platforms #

\n

Worried about unsanctioned Mailchimp usage, phishing attempts, or risky sharing?
\nIT Partner’s Mailchimp + Microsoft Defender Integration brings cloud security controls and threat monitoring to your marketing ecosystem.

\n
\n

🧠 What This Integration Does #

\n

This service connects Mailchimp to Microsoft Defender for Cloud Apps (MCAS) to enable:

\n\n
\n \n
\n
\n

💡 Why It Matters #

\n

Without cloud security:

\n\n

With Defender integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \n
\n
\n

⚙️ How It Works #

\n

Our security experts configure Mailchimp monitoring in Microsoft Defender using:

\n
    \n
  1. \n

    Cloud App Discovery:

    \n\n
  2. \n
  3. \n

    Conditional Access and Session Policies:

    \n\n
  4. \n
  5. \n

    Threat Detection and Alerts:

    \n\n
  6. \n
  7. \n

    Incident Response Automation:

    \n\n
  8. \n
\n

Important Note:
\nMailchimp’s native security logs are limited. This integration focuses on network-level discovery, session management, and external monitoring, not detailed API security logs.

\n
\n

⚠️ Technical Considerations #

\n\n\n\n
ChallengeMitigation Strategy
Limited Mailchimp API security logsUse Defender’s discovery, session policies, and external activity detection
Mailchimp not natively supported as a Defender API connectorMonitor via Cloud App Discovery and enforce Conditional Access through SAML or OAuth SSO
\n
\n

🎯 Who’s This For? #

\n\n
\n \n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \n
\n
\n

💬 Let’s Secure Your Mailchimp Environment #

\n

Let’s explore how Microsoft Defender can help you discover, monitor, and secure Mailchimp usage across your organization.

\n\n" }, "ITPWW0713DEVOT": { "id": "Mailchimp + Microsoft Intune Integration", "excerpt": "Secure and manage Mailchimp access on mobile and desktop devices using Microsoft Intune. Enforce compliance, conditional access, and endpoint protection to protect your marketing environment without compromising user productivity. Final pricing and timeline are customized after scoping.", "content_text": "

📱 Secure Mailchimp Access with Microsoft Intune #

\n

Endpoint security for marketing platforms #

\n

Your teams rely on Mailchimp to run campaigns—whether on laptops, smartphones, or BYOD devices.
\nIT Partner’s Mailchimp + Microsoft Intune Integration ensures that only compliant, secure devices can access your Mailchimp environment.

\n
\n

🧩 What This Integration Does #

\n

We extend your Microsoft Intune device compliance policies to Mailchimp access, enabling control over which devices, platforms, and users can work in Mailchimp—without disrupting productivity.

\n

This includes:

\n\n
\n \n
\n
\n

💡 Why It Matters #

\n

Without proper device governance:

\n\n

With Intune + Entra ID:
\n✅ Access is allowed only from secure, enrolled, compliant devices
\n✅ Device state is evaluated in real time before login
\n✅ Access can be blocked immediately if a device becomes non-compliant

\n

Note: App-level remote wipe applies to supported MAM-managed apps. Browser sessions can be terminated via Conditional Access but cannot be wiped.

\n
\n

🚀 Key Benefits #

\n\n
\n \n
\n
\n

⚙️ How It Works #

\n

Our Microsoft-certified experts integrate Intune and Entra Conditional Access with your Mailchimp environment using the following steps:

\n
    \n
  1. Register Mailchimp as a SaaS app in Entra ID (SAML or OAuth integration)
  2. \n
  3. Configure Conditional Access policies to require compliant, enrolled devices for Mailchimp login
  4. \n
  5. Deploy Intune compliance policies for iOS, Android, macOS, and Windows platforms
  6. \n
  7. Apply App Protection Policies (MAM) for supported managed browser sessions and mobile scenarios
  8. \n
  9. Monitor, test, and roll out secure access enforcement with minimal disruption
  10. \n
\n
\n

🎯 Who’s This For? #

\n\n
\n \n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \n
\n
\n

💬 Let’s Get Started #

\n

Let’s review your endpoint security strategy and securely connect it to your Mailchimp environment.

\n\n" }, "ITPWW073DEVOT": { "id": "Mailchimp + Microsoft Outlook Integration", "excerpt": "This service seamlessly connects Microsoft Outlook with Mailchimp to enable one-click campaign feedback triggers, structured approval workflows, and faster review cycles directly from the inbox. Final pricing and timeline are customized after scoping.", "content_text": "

📬 IT Partner’s Mailchimp + Microsoft Outlook Integration #

\n

Simplify campaign collaboration — straight from your inbox. #

\n

Does your team lose time switching between Outlook and Mailchimp?
\nDo campaign approvals and edits get buried in email threads?

\n

With IT Partner’s Mailchimp + Microsoft Outlook Integration, your team can review campaigns, provide feedback using Outlook triggers, and automate campaign workflows—making campaign management faster and more transparent.

\n
\n

🔄 What This Integration Does #

\n

We connect your Microsoft Outlook environment (desktop, web, and mobile) with Mailchimp, enabling your team to:

\n\n
\n \"Mailchimp\n
\n
\n

📌 Why It Matters #

\n

Without a proper workflow between Outlook and Mailchimp:

\n\n

With this integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \"Before/After\n
\n
\n

⚙️ How It Works #

\n
    \n
  1. Connect Mailchimp to Outlook using Power Automate or Microsoft Graph API
  2. \n
  3. Use actionable Outlook emails with approval buttons or structured replies to trigger Mailchimp workflows
  4. \n
  5. Log structured feedback and approval status into Mailchimp custom fields or campaign metadata via API
  6. \n
  7. Set up calendar-based reminders to prompt timely campaign reviews
  8. \n
  9. Optional: Build complex routing and multi-step approvals with Power Automate
  10. \n
\n

Note: Mailchimp’s campaign activity threads cannot be updated directly via API. Feedback is logged into separate metadata fields or custom campaign properties.

\n
\n

🎯 Who's This For? #

\n\n
\n \"Mailchimp\n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \"Microsoft\n
\n
\n

💬 What's Next? #

\n

Let’s schedule a short call to explore how this integration can streamline your campaign review and feedback process.

\n\n" }, "ITPWW074DEVOT": { "id": "Mailchimp + Microsoft Outlook Calendar Integration", "excerpt": "This service integrates Mailchimp with Microsoft Outlook Calendar to automate campaign scheduling, streamline marketing timelines, and provide a unified view of deadlines and launch dates. Final pricing and timeline are customized after scoping.", "content_text": "

📅 IT Partner's Mailchimp + Microsoft Outlook Calendar Integration #

\n

Keep your marketing campaigns and calendar in perfect sync. #

\n

Managing Mailchimp campaigns without calendar visibility can cause launch delays, miscommunication, and last-minute rescheduling.

\n

With IT Partner’s Mailchimp + Microsoft Outlook Calendar Integration, your campaign timelines, approval checkpoints, and send dates are visible where your team works—inside Outlook Calendar.

\n
\n\n

We integrate Microsoft Outlook Calendar (via Microsoft 365) with Mailchimp, so that:

\n\n
\n \"Mailchimp\n
\n
\n

📌 Why It Matters #

\n

Without calendar integration:

\n\n

With this integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \"Mailchimp\n
\n
\n

⚙️ How It Works #

\n
    \n
  1. Connect Mailchimp to Microsoft Outlook Calendar using iCal feeds (Mailchimp → Outlook, one-way subscription)
  2. \n
  3. Set up Power Automate flows to use Outlook calendar events as triggers for Mailchimp workflows
  4. \n
  5. Design structured flows to enable approvals, status updates, or notifications based on calendar activity
  6. \n
  7. Set filters to control which campaigns, dates, and reminders are included
  8. \n
  9. Optional: Build complex multi-step approval and scheduling workflows using Power Automate or Azure Logic Apps
  10. \n
\n

Behind the scenes:

\n\n

Note: Mailchimp’s iCal feed syncs only one way (Mailchimp → Outlook). Outlook calendar edits or updates do not sync back to Mailchimp unless explicitly configured using Power Automate custom flows.

\n
\n

🎯 Who Should Use This? #

\n\n
\n \"Mailchimp\n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \"Microsoft\n
\n
\n

💬 What's Next? #

\n

Let’s explore how this integration can improve your campaign coordination and save your team valuable time.

\n\n" }, "ITPWW075DEVOT": { "id": "Mailchimp + Microsoft SharePoint Online Integration", "excerpt": "This service connects Mailchimp with SharePoint Online to centralize marketing assets, automate file management, and maintain SharePoint's security and version control. Final pricing and timeline are customized after scoping.", "content_text": "

🌐 Connect Mailchimp with SharePoint Online #

\n

Centralize marketing assets with enterprise-grade security. #

\n

Marketing teams waste time manually transferring campaign assets between SharePoint and Mailchimp, risking version conflicts and inconsistent branding.

\n

With IT Partner's Mailchimp + SharePoint Online Integration, you can:

\n\n
\n\n

We integrate SharePoint Online with Mailchimp to enable:

\n\n
\n \"Mailchimp\n
\n
\n

💡 Why It Matters #

\n

Without integration:

\n\n

With integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \"Mailchimp\n
\n
\n

⚙️ How It Works #

\n
    \n
  1. Link assets by embedding SharePoint file URLs directly in Mailchimp campaigns
  2. \n
  3. Optional: Build Power Automate workflows to update Mailchimp tags or campaign notes when SharePoint metadata changes
  4. \n
  5. Set up file update notifications to alert campaign managers when linked files are modified
  6. \n
  7. Protect file access using SharePoint sharing settings (may require public links for external campaigns)
  8. \n
\n

Technical Notes:

\n\n

⚠️ Limitations:

\n\n
\n

🎯 Who's This For? #

\n\n
\n \"Mailchimp\n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \"Microsoft\n
\n
\n

💬 What's Next? #

\n

Let’s schedule a short call to explore how this integration can simplify your marketing asset management and improve campaign governance.

\n\n" }, "ITPWW076DEVOT": { "id": "Mailchimp + Microsoft Teams Integration", "excerpt": "This service connects Mailchimp with Microsoft Teams to automate campaign notifications, centralize approvals, and improve marketing collaboration directly within Teams using custom Power Automate workflows. Final pricing and timeline are customized after scoping.", "content_text": "

💬 Connect Mailchimp with Microsoft Teams #

\n

Manage campaign updates and approvals — right where your team works. #

\n

Switching between Mailchimp and Teams delays campaign workflows and creates communication silos.

\n

With IT Partner’s Mailchimp + Microsoft Teams Integration, your team can:

\n\n
\n\n

We connect Microsoft Teams with Mailchimp to enable:

\n\n
\n \"Mailchimp\n
\n
\n

💡 Why It Matters #

\n

Without integration:

\n\n

With integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \"Mailchimp\n
\n
\n

⚙️ How It Works #

\n
    \n
  1. Build custom Power Automate flows to connect Mailchimp with Teams using HTTP connectors
  2. \n
  3. Set up Teams channels for campaign notifications and approvals
  4. \n
  5. Send actionable messages in Teams that trigger Mailchimp API updates when approved
  6. \n
  7. Automate Mailchimp status updates to Teams channels when campaigns are scheduled or sent (with API polling)
  8. \n
\n

Technical Notes:

\n\n
\n

🎯 Who's This For? #

\n\n
\n \"Mailchimp\n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \"IT\n
\n
\n

💬 What's Next? #

\n

Let's schedule a short call to understand your Mailchimp setup and show you how this integration can simplify your campaign management.

\n\n" }, "ITPWW077DEVOT": { "id": "Mailchimp + Microsoft Power Automate Integration", "excerpt": "This service connects Mailchimp with Microsoft Power Automate to automate marketing workflows across 200+ apps using API-based flows. Final pricing and timeline are customized after scoping.", "content_text": "

⚡ Supercharge Mailchimp with Microsoft Power Automate #

\n

Automate campaign workflows with API-safe design. #

\n

Manual marketing processes between Mailchimp and other apps create bottlenecks and communication gaps.

\n

With IT Partner's Mailchimp + Power Automate Integration, your team can:

\n\n
\n\n

We connect Mailchimp with Microsoft Power Automate to:

\n\n
\n \"Power\n
\n
\n

💡 Why It Matters #

\n

Without automation:

\n\n

With our solution:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \"Mailchimp\n

Before: Manual workflows. After: Automated campaign sync.

\n
\n
\n

⚙️ How It Works #

\n
    \n
  1. Process audit to map Mailchimp API usage, rate limits, and webhook availability
  2. \n
  3. Build optimized flows using:\n\n
  4. \n
  5. Deploy and monitor for:\n\n
  6. \n
\n

Common workflow examples:

\n\n

⚙️ Requirements:

\n\n

⚠️ Technical Constraints:

\n\n
\n

🎯 Who's This For? #

\n\n
\n \"Mailchimp\n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \n
\n
\n

💬 What's Next? #

\n

Let's explore how we can save your marketing team time and improve your campaign reliability with this integration.

\n\n" }, "ITPWW078DEVOT": { "id": "Mailchimp + Microsoft Power BI Integration", "excerpt": "This service connects Mailchimp with Microsoft Power BI to automate marketing data visualization and reporting, turning campaign performance into actionable insights. Final pricing and timeline are customized after scoping.", "content_text": "

📊 Connect Mailchimp with Microsoft Power BI #

\n

Automate marketing reporting and gain live campaign insights. #

\n

Manual data exports from Mailchimp delay reporting and limit decision-making speed.

\n

With IT Partner’s Mailchimp + Power BI Integration, your team can:

\n\n
\n\n

We connect Power BI with Mailchimp to enable:

\n\n
\n \"Power\n
\n
\n

💡 Why It Matters #

\n

Without integration:

\n\n

With integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \"Before/After\n
\n
\n

⚙️ How It Works #

\n
    \n
  1. Authenticate securely with Mailchimp’s API using OAuth 2.0
  2. \n
  3. Extract data via Power Query or Power BI APIs (Mailchimp campaigns, audiences, performance metrics)
  4. \n
  5. Transform and build KPIs using DAX and Power BI datasets
  6. \n
  7. Visualize in Power BI dashboards with slicers, segmentation, and cross-filtering
  8. \n
  9. Automate refreshes:\n\n
  10. \n
\n

Requirements:

\n\n

⚠️ Limitations:

\n\n
\n

🎯 Who's This For? #

\n\n
\n \"Marketing\n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \n
\n
\n

💬 What's Next? #

\n

Let’s explore how Power BI can transform your Mailchimp reporting and deliver deeper marketing insights.

\n\n" }, "ITPWW079DEVOT": { "id": "Mailchimp + Microsoft Power Apps Integration", "excerpt": "This service connects Mailchimp with Microsoft Power Apps to automate subscriber workflows, build custom campaign forms, and extend Mailchimp's capabilities using low-code solutions with Power Automate. Final pricing and timeline are customized after scoping.", "content_text": "

🚀 Supercharge Mailchimp with Microsoft Power Apps #

\n

Automate subscriber management and build custom marketing workflows — no coding required. #

\n

Manually managing subscriber updates and campaign workflows in Mailchimp limits marketing agility and scalability.

\n

With IT Partner’s Mailchimp + Power Apps Integration, your team can:

\n\n
\n\n

We connect Microsoft Power Apps with Mailchimp using Power Automate HTTP connectors to:

\n\n
\n \"Custom\n
\n
\n

💡 Why It Matters #

\n

Without integration:

\n\n

With integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \"Before/After\n
\n
\n

⚙️ How It Works #

\n
    \n
  1. Authenticate securely using Microsoft 365 SSO and Mailchimp OAuth 2.0
  2. \n
  3. Design Power Apps forms connected to SharePoint, Dataverse, or SQL data sources
  4. \n
  5. Trigger Power Automate workflows that call Mailchimp’s API to update lists, campaigns, or subscriber statuses
  6. \n
  7. Automate approvals and alerts across Teams, Outlook, and Mailchimp using Power Automate
  8. \n
  9. Deploy mobile-ready apps for events, lead capture, or subscriber management
  10. \n
\n

Requirements:

\n\n
\n

⚠️ Technical Considerations #

\n\n\n\n\n\n
Technical ConstraintMitigation Strategy
Mailchimp API rate limits (~10 requests/sec)Use batch updates, throttling, and retry logic
Power Apps does not connect directly to MailchimpRoute all Mailchimp interactions via Power Automate
Apps cannot be embedded in Mailchimp UIEmbed in Teams, SharePoint, or use standalone
Premium connectors needed for SQL/CRMIncluded in scoping and licensing review
\n
\n

🎯 Who's This For? #

\n\n
\n \"Mobile\n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \n
\n
\n

💬 What's Next? #

\n

Let’s explore how Power Apps can simplify your Mailchimp workflows and speed up subscriber management.

\n\n" }, "ITPWW072DEVOT": { "id": "Mailchimp + Microsoft Exchange Online Integration", "excerpt": "Seamlessly integrate Mailchimp with Microsoft Exchange Online to automate campaign review workflows, streamline marketing communications, and accelerate approval cycles directly from Outlook using custom triggers. Pricing and timeline are customized after scoping.", "content_text": "

📢 Sync Mailchimp with Microsoft Exchange Online for Smarter Campaign Review and Approvals #

\n

Manage campaign workflows directly from Outlook. #

\n

Coordinating Mailchimp campaigns via email can lead to missed approvals, outdated content, and communication silos.
\nIT Partner’s Mailchimp + Microsoft Exchange Online Integration automates key marketing workflows—keeping your Outlook and Mailchimp platforms aligned.

\n
\n

🔹 What This Integration Does #

\n

We connect Microsoft Exchange Online (Outlook Mail & Calendar) with Mailchimp to:

\n\n
\n \"Mailchimp\n
\n
\n

📊 Why It Matters #

\n

Without automation:

\n\n

With this integration:
\n✅ Trigger campaign approvals via Outlook — no need to switch tools
\n✅ Log structured feedback automatically — emails update Mailchimp custom fields or tags
\n✅ Trigger calendar-based reminders — keep campaign schedules on track

\n
\n

🌟 Key Benefits #

\n\n
\n \"Mailchimp\n
\n
\n

⚙️ How It Works #

\n

Our certified integration specialists connect Microsoft 365’s Exchange Online with Mailchimp using:

\n
    \n
  1. Microsoft Graph API for secure mail and calendar event access
  2. \n
  3. Mailchimp Marketing API for campaign updates, custom field modifications, and metadata tagging
  4. \n
  5. Power Automate or Azure Logic Apps for building custom approval and notification workflows
  6. \n
\n

Sample automations include:

\n\n

Note: Mailchimp does not natively support direct email-based approvals or activity thread updates via API. These workflows are implemented through Power Automate triggers and custom field updates.

\n
\n

📆 Who Should Use This? #

\n\n
\n \"Mailchimp\n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \"Microsoft\n
\n
\n

💬 What's Next? #

\n

Let’s explore how we can simplify your campaign approval process and automate your marketing workflows.

\n\n" }, "ITPWW071DEVOT": { "id": "Mailchimp + Microsoft OneDrive for Business Integration", "excerpt": "Automate marketing asset management by linking OneDrive files to Mailchimp campaigns securely. Eliminates manual uploads and ensures version control. Pricing and timeline are scoped per project.", "content_text": "

📧 Connect Mailchimp with OneDrive for Business #

\n

Sync marketing assets seamlessly — no more manual uploads or outdated files. #

\n

Manually transferring files from OneDrive to Mailchimp introduces errors, delays campaigns, and risks using unapproved versions.

\n

With IT Partner’s integration, you can:

\n\n
\n \"Mailchimp\n
\n---\n\n\n
\n \n
\n
\n

⚙️ How It Works #

\n
    \n
  1. Link files – Generate secure OneDrive URLs in Mailchimp via Graph API
  2. \n
  3. Set permissions – Control access via OneDrive sharing (Azure AD)
  4. \n
  5. Configure alerts (if licensed):\n\n
  6. \n
\n

⚠️ Technical Limitations

\n\n
\n

🚀 Why This Works for Marketers #

\n\n
\n \n
\n
\n

🎯 Ideal For #

\n\n
\n

🏆 Why IT Partner LLC? #

\n\n
\n \n
\n
\n

💬 Get Started #

\n

Contact us to align this integration with your workflow:

\n\n" }, "ITPWW081DEVOT": { "id": "Salesforce + Microsoft OneDrive for Business Integration", "excerpt": "Automate document management by securely linking OneDrive files to Salesforce records. Eliminates manual uploads, ensures version control, and maintains security compliance. Pricing and timeline are scoped per project.", "content_text": "

📁 Connect Salesforce with OneDrive for Business #

\n

Sync documents and assets seamlessly — eliminate manual uploads and outdated files. #

\n

Manually transferring files between OneDrive and Salesforce introduces errors, delays business processes, and risks using unapproved document versions.

\n

With IT Partner's API integration service, you can:

\n\n
\n \"Salesforce\n
\n
\n\n\n
\n \n
\n
\n

⚙️ How It Works #

\n
    \n
  1. API Connection – Establish secure connection between Salesforce and OneDrive using Microsoft Graph API and Salesforce REST API
  2. \n
  3. Secure linking – Generate authenticated OneDrive URLs in Salesforce via API integration
  4. \n
  5. Permission synchronization – Control access via Azure AD security groups and sharing policies
  6. \n
  7. Configure automated workflows (if licensed):\n\n
  8. \n
\n

⚠️ Technical Considerations

\n\n
\n

🚀 Business Benefits & ROI #

\n\n
\n

🎯 Ideal For #

\n\n
\n \n
\n
\n

🏆 Why IT Partner LLC? #

\n\n
\n \n
\n
\n

💬 Get Started Today #

\n

Ready to transform your document management workflow? Contact us to discuss your integration needs:

\n\n

Let's build your integrated document management system with purpose and precision.

\n" }, "ITPWW098DEVOT": { "id": "HubSpot + Microsoft OneDrive for Business Integration", "excerpt": "Automate marketing asset management by securely linking OneDrive files to HubSpot campaigns and content. Eliminates manual uploads, ensures version control, and maintains security compliance. Pricing and timeline are scoped per project.", "content_text": "

📁 Connect HubSpot with OneDrive for Business #

\n

Sync marketing assets and documents seamlessly — eliminate manual uploads and outdated files. #

\n

Manually transferring files between OneDrive and HubSpot introduces errors, delays marketing campaigns, and risks using unapproved asset versions.

\n

With IT Partner's API integration service, you can:

\n\n
\n \"HubSpot\n
\n
\n\n\n
\n \n
\n
\n

⚙️ How It Works #

\n
    \n
  1. API Connection – Establish secure connection between HubSpot and OneDrive using Microsoft Graph API and HubSpot REST API
  2. \n
  3. Secure linking – Generate authenticated OneDrive URLs in HubSpot via API integration
  4. \n
  5. Permission synchronization – Control access via Azure AD security groups and sharing policies
  6. \n
  7. Configure automated workflows (if licensed):\n\n
  8. \n
\n

⚠️ Technical Considerations

\n\n
\n

🚀 Business Benefits & ROI #

\n\n
\n

🎯 Ideal For #

\n\n
\n \n
\n
\n

🏆 Why IT Partner LLC? #

\n\n
\n \n
\n
\n

💬 Get Started Today #

\n

Ready to transform your marketing asset management workflow? Contact us to discuss your integration needs:

\n\n

Let's build your integrated marketing asset management system with purpose and precision.

\n" }, "ITPWW0614DEVOT": { "id": "Asana + Microsoft Azure Integration", "excerpt": "Connect Asana to the Microsoft Azure ecosystem to automate workflows, secure access, and extend your task management with scalable cloud services. Final pricing and timeline are customized after scoping.", "content_text": "

☁️ Power up Asana with Microsoft Azure Integration. #

\n

Scalable automation. Smarter workflows. Cloud-secured access. #

\n

Whether you’re looking to automate Asana with Azure Logic Apps or enhance visibility through Microsoft Sentinel,
\nIT Partner’s Asana + Microsoft Azure Integration helps your organization turn Asana into a secure, cloud-connected system.

\n
\n

🧩 What This Integration Does #

\n

We connect your Asana instance to Microsoft Azure services like Logic Apps, Sentinel, Azure AD, and Azure Functions, enabling:

\n\n
\n \n
\n
\n

💡 Why It Matters #

\n

Without cloud automation:

\n\n

With Azure Integration:
\n✅ Automate anything — from task creation to escalation to archiving
\n✅ Unify identity and access control through Microsoft Entra ID
\n✅ Monitor events and enforce policy through Azure-native tools

\n
\n

🚀 Key Benefits #

\n\n
\n \n
\n
\n

⚙️ How It Works #

\n

Our Azure specialists configure a secure, scalable integration between Microsoft Azure and Asana using:

\n
    \n
  1. Register Asana in Entra ID for secure API access
  2. \n
  3. Build Logic Apps to connect Asana events to Microsoft and third-party services
  4. \n
  5. Deploy Azure Functions for custom data processing or dynamic task routing
  6. \n
  7. Stream logs to Microsoft Sentinel for security and compliance monitoring
  8. \n
  9. Secure access via Conditional Access and role-based permissions
  10. \n
\n
\n

🎯 Who’s This For? #

\n\n
\n \n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \n
\n
\n

💬 Ready to Build Smarter Workflows? #

\n

Let’s explore how to turn Asana into a fully integrated cloud solution using Microsoft Azure.

\n\n" }, "ITPWW0610DEVOT": { "id": "Asana + Azure Logic Apps Integration", "excerpt": "This service connects Asana with Azure Logic Apps to automate complex workflows across systems, sync data bidirectionally, and trigger actions based on Asana events. Final pricing and timeline are customized after scoping.", "content_text": "

⚡ Automate Asana with Azure Logic Apps. #

\n

Enterprise-grade workflow automation—without writing code. #

\n

Manual processes between Asana and other systems create bottlenecks, errors, and missed deadlines.

\n

With IT Partner’s Asana + Azure Logic Apps Integration, your team can:

\n\n
\n\n

We connect Asana to Azure Logic Apps to enable:

\n\n
\n \"Logic\n
\n
\n

💡 Why It Matters #

\n

Without integration:

\n\n

With integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \"Before/After\n
\n
\n

⚙️ How It Works #

\n
    \n
  1. Triggers:\n\n
  2. \n
  3. Actions:\n\n
  4. \n
  5. Security:\n\n
  6. \n
\n

Note: Requires Asana Premium+ and Azure Logic Apps Standard for production workloads.

\n
\n

⚠️ Limitations & Mitigations #

\n\n\n\n\n
ChallengeSolution
Asana webhook limit (100/workspace)Rotate webhooks or combine with polling
SAP integrationUse on-premises data gateway
High-volume transformationsOffload to Azure Functions
\n
\n

🎯 Who's This For? #

\n\n
\n \"Procurement\n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \"Microsoft\n
\n
\n

💬 What's Next? #

\n

Let's schedule a short call to understand your setup and show you how this integration can save time and reduce risk.

\n\n" }, "ITPWW0612DEVOT": { "id": "Asana + Microsoft Defender Integration", "excerpt": "Enhance your Asana environment with Microsoft Defender integration to proactively detect, respond, and mitigate security threats. Gain threat visibility into SaaS usage and automate compliance workflows across your Microsoft security stack. Final pricing and timeline are customized after scoping.", "content_text": "

🛡️ Secure Your Asana Workflows with Microsoft Defender Integration. #

\n

Proactive Threat Protection for Your Collaboration Stack. #

\n

Worried about shadow IT, risky file sharing, or suspicious activity within your SaaS tools like Asana?
\nIT Partner’s Asana + Microsoft Defender Integration brings enterprise-grade threat protection and monitoring to your task management environment.

\n
\n

🧠 What This Integration Does #

\n

This service connects Asana with Microsoft Defender for Cloud Apps (MCAS) and Microsoft 365 Defender, enabling security teams to:

\n\n
\n \n
\n
\n

💡 Why It Matters #

\n

Without dedicated SaaS security:

\n\n

With this integration:
\n✅ Gain real-time security insights into your Asana instance
\n✅ Prevent data leaks with Defender’s advanced policy engine
\n✅ Respond faster to threats with automated alerting and remediation

\n
\n

🚀 Key Benefits #

\n\n
\n \n
\n
\n

⚙️ How It Works #

\n

Our security specialists connect Asana to your Microsoft Defender environment with full security governance in mind:

\n
    \n
  1. Cloud App Discovery — onboard Asana in Microsoft Defender for Cloud Apps
  2. \n
  3. Policy Configuration — define custom alert policies (e.g. sharing outside org)
  4. \n
  5. Threat Detection Rules — enable anomaly detection and behavior analytics
  6. \n
  7. Entra Conditional Access — block risky sign-ins to Asana
  8. \n
  9. Incident Response Automation — integrate alerts with Microsoft Sentinel or ticketing platforms
  10. \n
\n
\n

🎯 Who’s This For? #

\n\n
\n \n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \n
\n
\n

💬 Let’s Lock Down Your Asana Environment #

\n

Schedule a call to discover how we can help integrate Microsoft Defender into your Asana workflows.

\n\n" }, "ITPWW0615DEVOT": { "id": "Asana + Microsoft Dynamics 365 Sales Integration", "excerpt": "Connect Asana with Microsoft Dynamics 365 Sales to streamline customer engagement workflows, align tasks with sales pipelines, and drive CRM-based productivity. Final pricing and timeline are customized after scoping.", "content_text": "

🤝 Align Asana with Microsoft Dynamics 365 Sales. #

\n

Sales-driven task management. Automated follow-ups. CRM-aligned execution. #

\n

Whether you’re tracking pipeline stages or assigning deal-related activities,
\nIT Partner’s Asana + Microsoft Dynamics 365 Sales Integration helps your team align projects, tasks, and customer data across platforms.

\n
\n

🧩 What This Integration Does #

\n

We connect your Asana instance to Microsoft Dynamics 365 Sales, enabling:

\n\n
\n \n
\n
\n

💡 Why It Matters #

\n

Without this integration:

\n\n

With Dynamics 365 Integration:
\n✅ Sync tasks directly from leads, deals, or accounts
\n✅ Automate repetitive CRM actions into task workflows
\n✅ Align sales ops and delivery teams around shared timelines and goals

\n
\n

🚀 Key Benefits #

\n\n
\n \n
\n
\n

⚙️ How It Works #

\n

Our Dynamics integration experts deliver a robust, secure connection between Asana and Dynamics 365 Sales by:

\n
    \n
  1. Registering both platforms and enabling API access securely
  2. \n
  3. Configuring event-based triggers (e.g., won deal → Asana project template)
  4. \n
  5. Mapping Dynamics fields to Asana custom fields or tags
  6. \n
  7. Setting up bidirectional sync for task status and updates
  8. \n
  9. Training users to manage sales-driven task workflows in Asana
  10. \n
\n
\n

🎯 Who’s This For? #

\n\n
\n \n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \n
\n
\n

💬 Ready to Drive Sales-Aligned Execution? #

\n

Let’s connect your CRM and task management for faster, smarter customer success.

\n\n" }, "ITPWW0613DEVOT": { "id": "Asana + Microsoft Intune Integration", "excerpt": "Secure and manage Asana access on mobile and desktop devices using Microsoft Intune. Enforce compliance, conditional access, and endpoint protection without compromising user productivity. Final pricing and timeline are customized after scoping.", "content_text": "

📱 Secure Asana Access with Microsoft Intune. #

\n

Modern endpoint security for modern work. #

\n

Your teams rely on Asana to stay productive—whether they’re on laptops, smartphones, or BYOD devices.
\nIT Partner’s Asana + Microsoft Intune Integration ensures that only compliant, secure devices can access your Asana workspace.

\n
\n

🧩 What This Integration Does #

\n

We extend your Microsoft Intune device compliance policies to Asana access, enabling control over which devices, platforms, and users can work in Asana—without disrupting productivity.

\n

This includes:

\n\n
\n \n
\n
\n

💡 Why It Matters #

\n

Without proper device governance:

\n\n

With Intune + Entra ID:
\n✅ Access is allowed only from secure, enrolled devices
\n✅ Device state (compliant or not) is evaluated before login
\n✅ Asana data can be wiped remotely if a device is compromised

\n
\n

🚀 Key Benefits #

\n\n
\n \n
\n
\n

⚙️ How It Works #

\n

Our Microsoft-certified experts integrate Intune and Entra Conditional Access with your Asana environment using the following steps:

\n
    \n
  1. Register Asana as a SaaS app in Entra ID
  2. \n
  3. Configure Conditional Access policies to require compliant devices
  4. \n
  5. Deploy Intune compliance policies for platforms like iOS, Android, macOS, and Windows
  6. \n
  7. Apply App Protection Policies (MAM) for mobile scenarios
  8. \n
  9. Monitor, test, and roll out access enforcement with minimal disruption
  10. \n
\n
\n

🎯 Who’s This For? #

\n\n
\n \n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \n
\n
\n

💬 Let’s Get Started #

\n

Let’s review your device compliance strategy and connect it to your Asana workspace securely.

\n\n" }, "ITPWW069DEVOT": { "id": "Asana + Microsoft Power Apps Integration", "excerpt": "This service connects Asana with Microsoft Power Apps to automate workflows, create custom task forms, and extend Asana functionality with low-code solutions. Final pricing and timeline are customized after scoping.", "content_text": "

🚀 Supercharge Asana with Microsoft Power Apps. #

\n

Transform Asana tasks into powerful workflows — no coding required. #

\n

Manually managing complex workflows or custom data entry in Asana limits productivity and scalability.

\n

With IT Partner’s Asana + Power Apps Integration, your team can:

\n\n
\n\n

We connect Microsoft Power Apps with Asana to enable:

\n\n
\n \"Custom\n
\n
\n

💡 Why It Matters #

\n

Without integration:

\n\n

With integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \"Before/After\n
\n
\n

⚙️ How It Works #

\n
    \n
  1. Authentication: Uses Microsoft 365 SSO (Azure AD)
  2. \n
  3. Data Flow:\n\n
  4. \n
  5. Automation:\n\n
  6. \n
\n

Note: Requires Asana Premium+ and Power Apps Per User/Per App plans.

\n
\n

⚠️ Limitations #

\n\n\n\n\n
Technical ConsiderationMitigation
Asana API rate limits (~1500 requests/hour)Batch updates overnight
Embedded apps may not render in Asana mobileUse Power Apps mobile app
Premium connectors needed for SQL/CRMIncluded in project scoping
\n
\n

🎯 Who's This For? #

\n\n
\n \"Mobile\n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \"Microsoft\n
\n
\n

💬 What's Next? #

\n

Let's schedule a short call to understand your setup and show you how this integration can save time and reduce risk.

\n\n" }, "ITPWW0611DEVOT": { "id": "Asana + Microsoft Connectors Integration", "excerpt": "Connect Asana with Microsoft 365 tools like Outlook, Teams, and To Do for seamless cross-platform productivity. Automate tasks, sync data, and reduce manual coordination across your Microsoft and Asana workspaces. Final pricing and timeline are customized after scoping.", "content_text": "\n

Supercharge productivity with connected workflows. #

\n

Tired of switching tabs and juggling updates between Microsoft 365 and Asana?
\nIT Partner’s Asana + Microsoft Connectors integration creates a seamless bridge across your communication, scheduling, and task management tools.

\n
\n

🔄 What This Integration Does #

\n

We connect your Asana workspace with your Microsoft 365 environment using secure and intelligent connectors that enable:

\n\n
\n \n
\n
\n

💡 Why This Matters #

\n

Disconnected tools create productivity silos:

\n\n

With this integration:
\n✅ Everyone stays in sync — updates are reflected instantly across tools
\n✅ Nothing falls through the cracks — tasks are automatically created and tracked
\n✅ Focus improves — less context-switching, more flow

\n
\n

🚀 Key Benefits #

\n\n
\n \n
\n
\n

⚙️ How It Works #

\n

Our certified Microsoft consultants implement and configure the Asana + Microsoft Connectors to match your operational needs:

\n
    \n
  1. Microsoft Teams Connector Setup — task alerts, project chat links
  2. \n
  3. Outlook Integration — deploy Asana Add-in, automate conversions
  4. \n
  5. Power Automate Flows — for custom logic, approvals, and triggers
  6. \n
  7. Cross-tool visibility configuration — map projects to calendars and lists
  8. \n
  9. Security & Permissions Review — ensuring tenant-level compliance
  10. \n
\n
\n

🎯 Who’s This For? #

\n\n
\n \n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \n
\n
\n

💬 Ready to Connect Asana to Microsoft 365? #

\n

Let’s explore how to reduce friction and unify your tools. Reach out to us today:

\n\n" }, "ITPWW066DEVOT": { "id": "Asana + Microsoft Teams Integration", "excerpt": "This service connects Asana with Microsoft Teams, enabling task collaboration, automated updates, and centralized communication. Final pricing and timeline are customized after scoping.", "content_text": "

💬 Connect Asana with Microsoft Teams. #

\n

Collaborate on tasks without leaving Teams — keep projects moving forward. #

\n

Switching between Asana and Teams disrupts workflows and creates communication silos.

\n

With IT Partner’s Asana + Microsoft Teams Integration, your team can:

\n\n
\n\n

We connect Microsoft Teams with Asana to enable:

\n\n
\n \"Asana\n

\n
\n
\n

💡 Why It Matters #

\n

Without integration:

\n\n

With integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \"Before/After\n

\n
\n
\n

⚙️ How It Works #

\n
    \n
  1. Add Asana app to Teams (native integration or custom tab)
  2. \n
  3. Link tasks to Teams conversations
  4. \n
  5. Extend with Power Automate (optional):\n\n
  6. \n
\n

Note: Full functionality requires Asana Premium/Enterprise + Microsoft 365 licenses.

\n

⚠️ Limitations

\n\n
\n

🎯 Who's This For? #

\n\n
\n \"Office\n

\n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \"Microsoft\n

\n
\n
\n

💬 What's Next? #

\n

Let's schedule a short call to understand your setup and show you how this integration can save time and reduce risk.

\n\n" }, "ITPWW068DEVOT": { "id": "Asana + Microsoft Power BI Integration", "excerpt": "This service connects Asana with Microsoft Power BI to automate data visualization and reporting, transforming project management data into actionable insights. Final pricing and timeline are customized after scoping.", "content_text": "

📊 Connect Asana with Microsoft Power BI. #

\n

Turn project data into real-time dashboards — without manual exports. #

\n

Manually exporting Asana data to spreadsheets for analysis is time-consuming, error-prone, and lacks real-time visibility.

\n

With IT Partner’s Asana + Power BI Integration, your team can:

\n\n
\n\n

We connect Power BI with Asana to enable:

\n\n
\n \"Power\n

\n
\n
\n

💡 Why It Matters #

\n

Without integration:

\n\n

With integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \"Before/After\n

\n
\n
\n

⚙️ How It Works #

\n
    \n
  1. Authenticate: Connect to Asana’s API via OAuth 2.0 (requires Advanced/Enterprise plan).
  2. \n
  3. Extract Data: Map Asana fields (tasks, custom fields, portfolios) in Power Query Editor.
  4. \n
  5. Transform: Build datasets with DAX for custom metrics (e.g., sprint burndown).
  6. \n
  7. Visualize: Create dashboards with Power BI’s drag-and-drop tools.
  8. \n
  9. Automate: Use Power Automate for real-time triggers (optional).
  10. \n
\n

Note: Real-time alerts (e.g., \"task updated\") require Power Automate licensing.

\n

⚠️ Limitations

\n\n
\n

🎯 Who's This For? #

\n\n
\n \"Team\n

\n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \"Microsoft\n

\n
\n
\n

💬 What's Next? #

\n

Let’s discuss how Power BI can unlock the full potential of your Asana data.

\n\n" }, "ITPWW062DEVOT": { "id": "Asana + Microsoft Exchange Online Integration", "excerpt": "This service seamlessly integrates Asana with Microsoft Exchange Online to automate task and calendar workflows, turning Outlook emails and events into actionable Asana tasks while eliminating manual effort. Final pricing and timeline are customized after scoping.", "content_text": "

📢 Sync Asana with Microsoft Exchange Online for Smarter Task & Calendar Automation. #

\n

Turn emails and events into actionable workflows. #

\n

Managing projects in Asana while juggling email and calendar updates in Microsoft Outlook can be chaotic. Important tasks get buried in inboxes. Meeting action items go untracked.

\n

With IT Partner’s Asana + Microsoft Exchange Online Integration, your team can automate this process end-to-end—connecting tasks, messages, and meetings in a seamless workflow.

\n
\n

🔹 What This Integration Does #

\n

We integrate Microsoft Exchange Online (Outlook Mail & Calendar) with Asana, so that:

\n\n
\n \"Asana\n

\n
\n
\n

📊 Why It Matters #

\n

Without automation:

\n\n

With this integration:

\n\n
\n

🌟 Key Benefits #

\n\n
\n \"Asana\n

\n
\n
\n

⚙️ How It Works #

\n

Our certified integration team connects Microsoft 365’s Exchange Online with Asana using:

\n
    \n
  1. Microsoft Graph API for secure mail and calendar event access
  2. \n
  3. Asana REST API for creating tasks, comments, and project mappings
  4. \n
  5. Power Automate or Azure Logic Apps for building custom automation flows
  6. \n
\n

Sample automations include:

\n\n

Note: These integrations are built using automation logic and are not native features. Two-way sync and event mapping require explicit setup.

\n
\n

📆 Who Should Use This? #

\n\n
\n \"Asana\n

\n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \"Microsoft\n

\n
\n
\n

💬 What's Next? #

\n

Let's schedule a short call to understand your setup and show you how this integration can save time and reduce risk.

\n\n" }, "ITPWW064DEVOT": { "id": "Asana + Microsoft Outlook Calendar Integration", "excerpt": "This service synchronizes tasks between Asana and Microsoft Outlook Calendar, eliminating double data entry and giving teams one unified view of deadlines and meetings. Final pricing and timeline are customized after scoping.", "content_text": "

📆 Seamless Asana & Outlook Calendar Integration by IT Partner. #

\n

Keep your tasks and calendar perfectly in sync. #

\n

Managing projects in Asana while tracking time in Outlook Calendar can lead to missed deadlines, scheduling conflicts, and fragmented planning.

\n

With IT Partner's Asana + Microsoft Outlook Calendar Integration, your calendar and task workflows stay connected—automatically and reliably. Plan work with real visibility, reduce duplicate planning, and streamline your team's schedule execution.

\n
\n\n

We integrate Microsoft Outlook Calendar (via Microsoft 365) with Asana, so that:

\n\n
\n \"Calendar\n

\n
\n
\n

📌 Why It Matters #

\n

Without calendar integration:

\n\n

With this integration:

\n\n
\n

Key Benefits #

\n\n
\n \"Asana\n

\n
\n
\n

⚙️ How It Works #

\n
    \n
  1. Connect Asana to Microsoft Outlook Calendar using iCal export (Asana → Outlook)
  2. \n
  3. Enable triggers in Outlook to create/update tasks using Power Automate
  4. \n
  5. Use filters (e.g., due dates, tags, or keywords) to define which tasks are shown
  6. \n
  7. Automate workflows for meeting follow-ups or task scheduling
  8. \n
\n

Behind the scenes, we use:

\n\n
\n

🎯 Who Should Use This? #

\n\n
\n \"Asana\n

\n
\n---\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \"Microsoft\n

\n
\n
\n

💬 What's Next? #

\n

Let's schedule a short call to understand your setup and show you how this integration can save time and reduce risk.

\n\n" }, "ITPWW067DEVOT": { "id": "Asana + Microsoft Power Automate Integration", "excerpt": "This service connects Asana with Microsoft Power Automate to automate workflows between Asana and 200+ apps while handling technical constraints. Final pricing and timeline are customized after scoping.", "content_text": "

⚡ Supercharge Asana with Microsoft Power Automate. #

\n

Automate workflows while respecting system limitations. #

\n

Manual processes between Asana and other apps create bottlenecks and errors.

\n

With IT Partner's Asana + Power Automate Integration, your team can:

\n\n
\n\n

We leverage Power Automate within platform limits to connect Asana:

\n\n
\n \"Power\n

Workflow example showing batch processing

\n
\n
\n

💡 Why It Matters #

\n

Without automation:

\n\n

With our solution:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \"Workflow\n

Architecture with rate limit handling

\n
\n
\n

⚙️ How It Works #

\n
    \n
  1. Process audit to identify API call volumes
  2. \n
  3. Build optimized flows with:\n\n
  4. \n
  5. Deploy with monitoring for:\n\n
  6. \n
\n

Common technical patterns:

\n\n

Requirements: Asana Premium+ and Power Automate premium license

\n

⚠️ Technical Constraints

\n\n
\n

🎯 Who's This For? #

\n\n
\n \"Dashboard\n

Live API consumption monitoring

\n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \"Microsoft\n

\n
\n
\n

💬 What's Next? #

\n

Let's schedule a short call to understand your setup and show you how this integration can save time and reduce risk.

\n\n" }, "ITPWW061DEVOT": { "id": "Asana + Microsoft OneDrive for Business Integration", "excerpt": "This service synchronizes files between Asana and Microsoft OneDrive for Business, eliminating manual uploads and ensuring secure, version-controlled document access. Final pricing and timeline are customized after scoping.", "content_text": "

📂 Connect Asana with Microsoft OneDrive for Business. #

\n

Keep files and tasks in perfect sync — without switching apps. #

\n

Manually managing documents between Asana and OneDrive wastes time, increases the risk of outdated files, and leads to scattered project information.

\n

With IT Partner’s Asana + OneDrive for Business Integration, your team can:

\n\n
\n\n

We connect OneDrive for Business with Asana to enable:

\n\n
\n \"File\n

\n
\n
\n

💡 Why It Matters #

\n

Without integration:

\n\n

With integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \"Before/After\n

\n
\n
\n

⚙️ How It Works #

\n
    \n
  1. Link files via Asana's OneDrive integration (uses Graph API)
  2. \n
  3. Manage permissions through OneDrive sharing settings
  4. \n
  5. Automate alerts (optional) with Power Automate flows:\n\n
  6. \n
\n

Note: File content remains in OneDrive; Asana displays previews only.

\n

⚠️ Limitations

\n\n
\n

🎯 Who's This For? #

\n\n
\n \"Asana\n

\n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \"Microsoft\n

\n
\n
\n

💬 What's Next? #

\n

Let's schedule a short call to understand your setup and show you how this integration can save time and reduce risk.

\n\n" }, "ITPWW063DEVOT": { "id": "Asana + Microsoft Outlook Integration", "excerpt": "This service seamlessly connects Microsoft Outlook with Asana, enabling one-click email-to-task conversion and automated workflow synchronization to boost productivity and accountability. Final pricing and timeline are customized after scoping.", "content_text": "

📬 Supercharge Your Workflow: Asana + Outlook Integration. #

\n

Transform your inbox into a productivity engine. #

\n

Are important tasks getting lost in your inbox? Is your team struggling to track emails, follow up, or keep project updates visible?

\n

With IT Partner’s Asana + Microsoft Outlook Integration, you can bridge the gap between communication and execution. Turn emails into Asana tasks in just one click, and make sure no request, update, or action item slips through the cracks.

\n
\n

🔄 What This Integration Does #

\n

We connect your Microsoft Outlook environment (desktop, web, and mobile) with Asana, enabling your team to:

\n\n
\n \"File\n

\n
\n
\n

📌 Why It Matters #

\n

Without a proper workflow between Outlook and Asana:

\n\n

With this integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \"Before/After\n

\n
\n
\n

⚙️ How It Works #

\n
    \n
  1. Install the Asana Outlook Add-in via Microsoft AppSource
  2. \n
  3. Authenticate with your Asana account and connect your workspace
  4. \n
  5. Start converting emails into fully detailed Asana tasks — right from your inbox
  6. \n
  7. Customize mappings: assign projects, set priority, due dates, and more
  8. \n
  9. Optional: Use Power Automate or Microsoft Graph API to sync replies or trigger flows
  10. \n
\n

Note: Email replies and updates are not natively synced to task comments, but can be added through custom automation.

\n
\n

🎯 Who's This For? #

\n\n
\n \"Asana\n

\n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \"Microsoft\n

\n
\n
\n

💬 What's Next? #

\n

Let's schedule a short call to understand your setup and show you how this integration can save time and reduce risk.

\n\n" }, "ITPWW065DEVOT": { "id": "Asana + Microsoft SharePoint Online Integration", "excerpt": "This service connects Asana with SharePoint Online to synchronize project documents and automate file management while maintaining SharePoint's security and version control. Final pricing and timeline are customized after scoping.", "content_text": "

🌐 Connect Asana with SharePoint Online. #

\n

Centralize project documents with enterprise-grade security. #

\n

Teams waste hours manually syncing files between Asana and SharePoint, risking version conflicts and permission mismatches.

\n

With IT Partner's Asana + SharePoint Online Integration, you can:

\n\n
\n\n

We integrate SharePoint Online with Asana to enable:

\n\n
\n \"SharePoint\n
\n
\n

💡 Why It Matters #

\n

Without integration:

\n\n

With integration:

\n\n
\n

🚀 Key Benefits #

\n\n
\n \"Document\n
\n
\n

⚙️ How It Works #

\n
    \n
  1. Link documents using Asana's SharePoint connector (Microsoft Graph API)
  2. \n
  3. Sync metadata between SharePoint columns and Asana (custom Power Automate required)
  4. \n
  5. Automate workflows (Premium license needed):\n\n
  6. \n
\n

Technical Notes:

\n\n

⚠️ Limitations

\n\n
\n

🎯 Who's This For? #

\n\n
\n \"Asana\n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \"Microsoft\n
\n
\n

💬 What's Next? #

\n

Let's schedule a short call to understand your setup and show you how this integration can save time and reduce risk.

\n\n" }, "ITPWW060DEVOT": { "id": "Asana + Microsoft Entra ID Integration", "excerpt": "This service automates user identity management between Microsoft Entra ID and Asana, enabling seamless SSO, provisioning, and access control to enhance security and reduce IT overhead. Final pricing and timeline are customized after scoping.", "content_text": "

🔐 Automate Identity Management in Asana with Microsoft Entra ID. #

\n

Provision users once. Manage access everywhere. #

\n

Tired of manually adding users to projects, revoking access when someone leaves, or keeping track of who belongs where in Asana?

\n

With IT Partner’s Asana + Microsoft Entra ID Integration, you can automate the entire user identity lifecycle—seamlessly and securely—so your IT team can focus on growth, not admin work.

\n
\n

🧩 What This Integration Does #

\n

We connect your Asana workspace to Microsoft Entra ID (formerly Azure AD) using secure, enterprise-grade APIs. This enables:

\n\n
\n \"Identity\n

\n
\n
\n

💡 Why It Matters #

\n

Without centralized identity management:

\n\n

With this integration:
\n✅ Onboarding is instant — users are assigned to the right projects automatically
\n✅ Offboarding is secure — access is revoked the moment a user leaves
\n✅ Compliance is simplified — with enforced MFA and audit-ready logs

\n
\n

🚀 Key Benefits #

\n\n
\n \"Illustrated\n

\n
\n
\n

⚙️ How It Works #

\n

Our certified integration specialists configure the connection between your Entra ID and Asana Enterprise workspace, tailoring the sync logic to your structure:

\n
    \n
  1. SSO Configuration via Entra ID (SAML 2.0)
  2. \n
  3. SCIM Provisioning Setup for auto-creating and disabling user accounts
  4. \n
  5. Group-to-Team Mapping using custom logic
  6. \n
  7. Conditional Access Policies enforced via Entra ID
  8. \n
\n

We use tools like Azure Logic Apps or Power Automate to keep everything running smoothly in the background.

\n
\n

🎯 Who’s This For? #

\n\n
\n \"Office\n

\n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \"Microsoft\n

\n
\n
\n

💬 What’s Next? #

\n

Let’s schedule a short call to understand your setup and show you how this integration can save time and reduce risk.

\n\n" }, "ITPWW170SECOT": { "id": "Implementation of Protected Actions in Microsoft Entra ID", "excerpt": "", "content_text": "

This service aims to enhance the security of your Microsoft Entra ID environment by implementing protected actions. Protected actions require additional authentication steps or stricter access conditions before critical configurations can be modified, reducing the risk of accidental misconfigurations or malicious changes.

\n

Success Criteria: #

\n
    \n
  1. Successful implementation of protected actions for high-risk operations.
  2. \n
  3. Enhanced security and reduced risk of unauthorized changes.
  4. \n
  5. Improved compliance with security policies and regulations.
  6. \n
\n

IT Partner Responsibilities: #

\n
    \n
  1. Assessment of the current Microsoft Entra ID environment and identify high-risk actions.
  2. \n
  3. Configure protected actions for identified high-risk operations.
  4. \n
  5. Provide documentation and training for administrators on using protected actions.
  6. \n
  7. Monitor and report on the effectiveness of protected actions.
  8. \n
\n

Client Responsibilities: #

\n
    \n
  1. Provide access to the Microsoft Entra ID environment for assessment and configuration.
  2. \n
  3. Ensure administrators are available for training sessions.
  4. \n
  5. Review and approve the list of high-risk actions to be protected.
  6. \n
  7. Maintain compliance with security policies and regulations.
  8. \n
\n

Extra Cost Items: #

\n
    \n
  1. Additional training sessions beyond the initial scope.
  2. \n
  3. Custom development or integration with other security tools.
  4. \n
  5. Ongoing monitoring and support services.
  6. \n
\n

Prerequisites: #

\n
    \n
  1. An existing Microsoft Entra ID environment.
  2. \n
  3. Access to the Microsoft Entra Admin Center.
  4. \n
  5. A list of high-risk actions to be protected.
  6. \n
\n

Implementation Plan: #

\n
    \n
  1. Assessment: Conduct an assessment of the current Microsoft Entra ID environment to identify high-risk actions.
  2. \n
  3. Configuration: Configure protected actions for identified high-risk operations.
  4. \n
  5. Documentation: Provide documentation on the configuration and usage of protected actions.
  6. \n
  7. Training: Conduct training sessions for administrators on using protected actions.
  8. \n
  9. Monitoring: Monitor the effectiveness of protected actions and provide regular reports.
  10. \n
\n

Results: #

\n
    \n
  1. Enhanced security for high-risk operations in the Microsoft Entra ID environment.
  2. \n
  3. Reduced risk of accidental misconfigurations or malicious changes.
  4. \n
  5. Improved compliance with security policies and regulations.
  6. \n
\n

Additional Information: #

\n

This service aligns with Zero Trust principles by ensuring that even authorized admins must meet stricter security requirements before making high-impact changes.\nBy implementing protected actions, you gain a higher level of control over critical security operations, ensuring that your most critical security policies remain intact.

\n" }, "ITPWW070DEVOT": { "id": "Mailchimp + Microsoft Entra ID Integration", "excerpt": "Automate user identity management between Microsoft Entra ID and Mailchimp Enterprise, enabling SSO, API-driven provisioning, and access control. Requires Mailchimp Enterprise for full functionality. Pricing and timeline are customized after scoping.", "content_text": "

✉️ Automate Identity Management in Mailchimp with Microsoft Entra ID #

\n

Sync users once. Secure access everywhere. #

\n

Tired of manual user management in Mailchimp? Struggling with onboarding/offboarding delays or inconsistent access controls for your marketing team?

\n

With IT Partner’s Mailchimp + Microsoft Entra ID Integration, automate user identity workflows—ensuring security and efficiency so your team focuses on campaigns, not admin tasks.

\n
\n

🧩 What This Integration Does #

\n

We connect Mailchimp Enterprise to Microsoft Entra ID (formerly Azure AD) using secure APIs to enable:

\n\n
\n \"Mailchimp\n
\n
\n

💡 Why It Matters #

\n

Without automated identity management:

\n\n

With this integration:
\n✅ Secure onboarding — users get role-specific access instantly
\n✅ Instant offboarding — access revoked automatically via API
\n✅ Compliance-ready — enforced MFA + Entra ID audit logs

\n
\n

🚀 Key Benefits #

\n\n
\n \"Illustrated\n
\n
\n

⚙️ How It Works #

\n

Our experts configure the integration for Mailchimp Enterprise using:

\n
    \n
  1. SSO Setup via Entra ID (SAML 2.0)
  2. \n
  3. API-based provisioning (Azure Logic Apps sync users/groups)
  4. \n
  5. Role Mapping (Entra ID groups → Mailchimp permissions)
  6. \n
  7. Conditional Access (e.g., block unmanaged devices)
  8. \n
\n

Note: Standard/Premium tiers lack SSO/API provisioning support.

\n
\n

🎯 Who’s This For? #

\n\n
\n \"Marketing\n
\n
\n

🏆 Why Choose IT Partner LLC #

\n\n
\n \n
\n
\n

💬 What’s Next? #

\n

Let’s discuss how to secure your Mailchimp environment with Entra ID:

\n\n" }, "ITPWW640IMPOT": { "id": "Implementing Automatic Call Recording for Teams", "excerpt": "The service Implementing Automatic Call Recording for Teams is a Microsoft-certified solution designed to enhance compliance, improve team performance, and protect your reputation by seamlessly recording all call types, providing advanced analytics, and ensuring adherence to regulatory requirements like PCI, MiFID II, GDPR, and HIPAA.", "content_text": "

Enhance compliance, performance, and training with Implementing Automatic Call Recording for Teams#

\n

Implementing Automatic Call Recording for Teams is a Microsoft-certified call recording and quality measurement solution designed to meet the rigorous demands of compliance regulations while providing business intelligence to improve sales and service performance. Whether you need to ensure compliance, protect your reputation, or enhance team performance, this solution offers a comprehensive suite of tools to meet your needs.

\n
\n \"Implementing\n

\n
\n
\n

Why Choose Implementing Automatic Call Recording for Teams? #

\n\n
\n

Key Features: #

\n

Below are some of the key features that make Implementing Automatic Call Recording for Teams the ideal solution for your Microsoft Teams environment.

\n
Compliance Recording #
\n\n
Reputation Protection #
\n
\n \"Implementing\n

\n
\n
Performance Improvement #
\n\n
Best-in-Class Integration #
\n
\n \"Implementing\n

\n
\n
\n

Why Choose IT Partner LLC for Implementing Automatic Call Recording for Teams? #

\n

When you choose IT Partner LLC for your Implementing Automatic Call Recording for Teams implementation, you’ll receive a fully tailored solution that meets your compliance, performance, and training needs. IT Partner LLC is your trusted partner in communication capture and quality improvement. With years of experience and a team of certified experts, we deliver:

\n\n
\n \"Implementing\n

\n
\n

IT Partner LLC is more than just a provider—we’re your partner in success. Whether you’re looking to meet compliance regulations, improve team performance, or protect your reputation, we provide the tools, expertise, and support you need to achieve your goals with Implementing Automatic Call Recording for Teams.

\n

Contact us today to learn more about how Implementing Automatic Call Recording for Teams can transform your Microsoft Teams environment.

\n

Call us at: +1-855-700-0365
\nEmail us at: sales@o365hq.com
\nRequest a Call: Request a Call
\nMessage via Teams: Message via Teams

\n" }, "ITPWW150SECOT": { "id": "Azure Sentinel SIEM SOAR monitoring implementation", "excerpt": "This service is designed to provide comprehensive security coverage across the entire organization, including cloud, on-premises, and hybrid environments.", "content_text": "

Azure Sentinel SIEM/SOAR Monitoring Implementation #

\n

Secure Your Business with Proactive Threat Detection and Response #

\n

Azure Sentinel is Microsoft’s cloud-native Security Information and Event Management (SIEM) and Security Orchestration, Automation, and Response (SOAR) solution. It empowers organizations to detect, investigate, and respond to cyber threats in real time, ensuring your business stays secure in an increasingly complex digital landscape. With IT Partner’s expert implementation, you’ll gain a scalable, intelligent, and automated security solution tailored to your unique needs.

\n
\n \"Azure\n

\n
\n
\n

Why Choose This Service? #

\n

In today’s threat landscape, cybersecurity is not optional—it’s essential. Azure Sentinel combines cutting-edge AI, machine learning, and threat intelligence to provide unparalleled visibility and protection across your IT environment. By partnering with IT Partner, you’ll benefit from:

\n\n
\n \"Azure\n

\n
\n
\n

Why Choose Us? #

\n

When you choose IT Partner for your Azure Sentinel implementation, you’ll receive a fully tailored solution that meets your security needs.\nIT Partner is your trusted partner in cybersecurity. With years of experience and a team of certified experts, we deliver:

\n\n
\n \"Why\n

\n
\n
\n

Take the Next Step Toward Unmatched Cybersecurity #

\n

Don’t wait for a breach to take action. Partner with IT Partner to implement Azure Sentinel and transform your security operations. With our expertise, you’ll gain peace of mind knowing your business is protected by one of the most advanced SIEM/SOAR solutions available.

\n

Contact us today to schedule a consultation, request a demo, or get started with expert implementation. Let us help you safeguard your operations and focus on what matters most—growing your business.

\n

Call us at: +1-855-700-0365
\nEmail us at: sales@o365hq.com
\nRequest a Call: Request a Call
\nMessage via Teams: Message via Teams

\n" }, "ITPWW320MSPOT": { "id": "Tenant Analysis Service Free", "excerpt": "Comprehensive reports on user activity, licensing, and application usage across the Microsoft 365 ecosystem, including custom reports, report review iterations, and in-depth analysis of user behavior within key applications like Teams, OneDrive, and SharePoint.", "content_text": "

Take your Microsoft 365 tenant analysis to the next level with our Tenant Analysis Service Free#

\n

This service is designed to provide quick, high-level insights into your Microsoft 365 environment, helping you understand key metrics and trends without any cost.

\n

Why Choose Tenant Analysis Service Free? #

\n\n
\n
\n \"Tenant\n

Click the image to view it in full size

\n
\n
\n

Available Reports (Examples): #

\n

Below are examples of the standard reports included in the Free Service. Please note: This is not an exhaustive list, and the available reports are continually expanding.

\n
Users Report #
\n\n
\n \"Users\n

Click the image to view it in full size

\n
\n
\n
M365 Report #
\n\n
\n \"M365\n

Click the image to view it in full size

\n
\n
\n
MS 365 App Usage Insights #
\n\n
\n \"MS\n

Click the image to view it in full size

\n
\n
\n
Teams and Groups Report #
\n\n
\n \"Teams\n

Click the image to view it in full size

\n
\n
\n

Elevate Your Microsoft 365 Environment: #

\n

Empower your organization with free, high-level insights to identify opportunities for optimization and growth. Whether you’re looking to understand user activity or license usage, this service provides a solid foundation for further analysis.

\n

Contact us today to get started with the Free Service and explore your Microsoft 365 environment.

\n

Call us at: +1-855-700-0365
\nEmail us at: sales@o365hq.com
\nRequest a Call: Request a Call
\nMessage via Teams: Message via Teams

\n" }, "ITPWW330MSPOT": { "id": "Tenant Analysis Service Premium", "excerpt": "Comprehensive reports on user activity, licensing, and application usage across the Microsoft 365 ecosystem, including custom reports, report review iterations, and in-depth analysis of user behavior within key applications like Teams, OneDrive, and SharePoint.", "content_text": "

Take your Microsoft 365 tenant analysis to the next level with our Tenant Analysis Service Premium#

\n

This comprehensive service is designed to provide advanced reporting, customized insights, and iterative reviews to ensure your organization achieves optimal performance, security, and cost-efficiency.

\n

Why Choose Tenant Analysis Service Premium? #

\n\n
\n
\n \"Tenant\n

Click the image to view it in full size

\n
\n
\n

Available Reports (Examples): #

\n

Below are examples of the reports available in the Premium Service. Please note: These are illustrative examples, and the actual reports can be customized to meet your specific requirements.

\n
Users Report #
\n\n
\n \"Users\n

Click the image to view it in full size

\n
\n
\n
M365 Report #
\n\n
\n \"M365\n

Click the image to view it in full size

\n
\n
\n
MS 365 App Usage Insights #
\n\n
\n \"MS\n

Click the image to view it in full size

\n
\n
\n
Teams and Groups Report #
\n\n
\n \"Teams\n

Click the image to view it in full size

\n
\n
\n

Elevate Your Microsoft 365 Environment: #

\n

Empower your organization with premium insights and customized strategies to unlock new opportunities for growth and efficiency. Whether you’re looking to enhance security, streamline operations, or maximize ROI, this service is your gateway to success.

\n

Contact us today to schedule a consultation, request a demo, or get started with expert implementation.

\n

Call us at: +1-855-700-0365
\nEmail us at: sales@o365hq.com
\nRequest a Call: Request a Call
\nMessage via Teams: Message via Teams

\n" }, "ITPWW620IMPRC": { "id": "Hypercare for IT", "excerpt": "Hypercare for IT is a premium support service designed to provide comprehensive assistance and proactive management for your IT infrastructure. Our service ensures that your IT environment is optimized, secure, and running smoothly, allowing you to focus on your core business activities.", "content_text": "

The service encompasses a wide range of features, including break/fix support from both Microsoft and IT partners, monthly digital transformation calls, and tenant optimizer services that deliver analytics and optimization reports. Regular security audits are conducted to identify and address potential vulnerabilities, while implementation and consulting services facilitate the seamless integration of new technologies and offer expert advice on IT strategy.

\n

In addition, Hypercare for IT provides training services, access to Microsoft Premier Support benefits, and live demonstrations of Microsoft products. It also includes monitoring of risky user activities, attack simulation training, custom face-to-face training, business process automation and integration, eDiscovery assistance, and 24/7 security incident response.

\n

Overall, Hypercare for IT is designed to offer a comprehensive and proactive approach to managing and optimizing your IT infrastructure, ensuring it remains secure, efficient, and aligned with your business goals.

\n

IT Partner responsibilities #

\n
    \n
  1. Break/Fix Support from Microsoft: Receive direct support from Microsoft for any issues that arise, ensuring quick and efficient resolution of problems.
  2. \n
  3. Break/Fix Support from IT Partner: Benefit from additional support from our trusted IT partners, providing an extra layer of assistance for any technical issues.
  4. \n
  5. Monthly Digital Transformation Calls: Engage in regular calls with our experts to discuss and plan your digital transformation journey, ensuring your IT strategy aligns with your business goals.
  6. \n
  7. Tenant Optimizer Service – Analytics and Optimization Reports: Utilize our Tenant Optimizer Service to receive detailed analytics and optimization reports, helping you make informed decisions to enhance your IT environment.
  8. \n
  9. Regular Security Audits: Conduct regular security audits to identify and address potential vulnerabilities, ensuring your IT infrastructure remains secure.
  10. \n
  11. Implementation Services: Access professional implementation services to seamlessly integrate new technologies and solutions into your existing IT environment.
  12. \n
  13. Consulting Services: Leverage our consulting services for expert advice and guidance on IT strategy, planning, and execution.
  14. \n
  15. Training Services: Benefit from comprehensive training services to ensure your team is well-equipped to manage and utilize your IT systems effectively.
  16. \n
  17. Access to Microsoft Premier Support Benefits: Gain access to exclusive Microsoft Premier Support benefits, including advanced troubleshooting and priority support.
  18. \n
  19. Microsoft Demos: Experience live demonstrations of Microsoft products and solutions to understand their capabilities and how they can benefit your organization.
  20. \n
  21. Risky Users Monitoring: Monitor and manage risky user activities to prevent potential security breaches and ensure compliance with security policies.
  22. \n
  23. Attack Simulation Training: Participate in attack simulation training to prepare your team for potential cyber threats and improve your overall security posture.
  24. \n
  25. Custom Face-to-Face Training: Receive personalized, face-to-face training sessions tailored to your organization's specific needs and requirements.
  26. \n
  27. Business Process Automation and Integration: Automate and integrate business processes to improve efficiency and streamline operations.
  28. \n
  29. eDiscovery Assistance Desk: Access our eDiscovery Assistance Desk for support with electronic discovery processes, ensuring compliance with legal and regulatory requirements.
  30. \n
  31. 24/7 Security Incident Response: Benefit from round-the-clock security incident response services to quickly address and mitigate any security incidents.
  32. \n
\n

Client responsibilities #

\n
    \n
  1. Provide a dedicated point of contact responsible for working with IT Partner
  2. \n
  3. Coordinate any outside vendor resources and schedules
  4. \n
  5. Provide access to infrastructure
  6. \n
\n

Outside the scope of this service (additional cost items) #

\n

Our Hyper Care for IT service is designed to provide focused and dedicated support by addressing one issue at a time. This approach ensures that each problem receives the full attention it deserves, leading to more effective and efficient resolutions. By concentrating on a single item at a time, we can thoroughly understand the issue, provide tailored solutions, and ensure a higher quality of service. This method not only enhances the user experience but also helps in maintaining operational continuity and customer satisfaction.

\n" }, "ITPWW610IMPOT": { "id": "Microsoft Defender External Attack Surface Management (Defender EASM)", "excerpt": "Defender EASM helps organizations gain a comprehensive view of their onlinehelps prioritize risks, detect potential vulnerabilities, and reduce exposure, enhancing the organization’s overall security posture.", "content_text": "

Description #

\n

Microsoft Defender External Attack Surface Management (EASM) is a security tool designed to provide continuous discovery and monitoring of an organization's digital attack surface from an external perspective. By leveraging Microsoft's proprietary discovery technology, Defender EASM uncovers infrastructure connected to known assets, providing IT and security teams with visibility into domains, IP blocks, hosts, email contacts, Autonomous System Numbers (ASNs), and WHOIS organizations. These asset types form the attack surface inventory, revealing external-facing properties that are exposed to the open internet and thus pose potential risks.

\n

With Defender EASM, organizations can gain a comprehensive view of their online infrastructure, including previously unknown or unmonitored properties, extending vulnerability management beyond traditional firewall boundaries. IT Partner will guide you through the initial setup, resource configuration, and implementation of Defender EASM, ensuring that your digital assets are continuously monitored and protected against external threats.

\n

IT Partner Responsibilities #

\n
    \n
  1. Assist in setting up or verifying the existing Azure subscription or Defender EASM trial account.
  2. \n
  3. Guide the client through understanding the core functionalities and prerequisites for Defender EASM.
  4. \n
  5. Set up the Defender EASM Azure resource.
  6. \n
  7. Configure seed and start initial assessment.
  8. \n
  9. Provide knowledge on how to use the tool effectively, including interpreting reports and responding to alerts.
  10. \n
  11. Help optimize the ongoing monitoring process and suggest enhancements based on the client's evolving security needs.
  12. \n
\n

Client Responsibilities #

\n
    \n
  1. Ensure access to the required Azure.
  2. \n
  3. Provide details of known legitimate assets that can be used as discovery \"seeds\" for the initial setup.
  4. \n
  5. Collaborate with IT Partner to define key security priorities and known assets.
  6. \n
\n

Prerequisites #

\n
    \n
  1. An Azure subscription is required, or a 30-day free trial of Defender EASM can be utilized for initial setup and evaluation.
  2. \n
\n

Plan #

\n
    \n
  1. Verify the client’s Azure subscription and access permissions.
  2. \n
  3. Collect information on known legitimate assets to be used for initial discovery.
  4. \n
  5. Create a new resource group in Azure for Defender EASM.
  6. \n
  7. Configure the Defender EASM resource in the resource group.
  8. \n
  9. Configure the discovery settings and connect initial discovery seeds.
  10. \n
  11. Start the initial discovery process to map the external attack surface.
  12. \n
  13. Establish monitoring rules and alerts for newly discovered assets.
  14. \n
  15. Provide recommendations for further optimization based on initial discovery results.
  16. \n
\n

Success criteria #

\n
    \n
  1. Defender EASM configured and operational in the client's Azure environment.
  2. \n
  3. Comprehensive mapping of the organization’s external attack surface, including domains, IP blocks, and other assets.
  4. \n
  5. Continuous monitoring of external-facing properties with alerts for any changes or new discoveries.
  6. \n
  7. Actionable insights that help prioritize risk mitigation efforts and reduce exposure to external threats.
  8. \n
  9. Knowledge transfer provided to the client's security team for effective use and management of Defender EASM.
  10. \n
\n" }, "ITPWW540MIGOT": { "id": "Device migration automation for Windows", "excerpt": "This service is especially beneficial for organizations migrating large numbers of devices, reducing downtime, and simplifying the overall migration process. With enterprise-scale deployment capabilities, the tool allows for the migration of thousands of workstations quickly and efficiently, supporting both physical and remote devices via VPNs.", "content_text": "

Description #

\n

Migrating user devices from traditional domain-joined or workgroup environments to Entra ID (formerly Azure AD) is a critical step in modernizing an organization's infrastructure. Manual migrations can be time-consuming, error-prone, and disruptive to users. To streamline this process, we leverage a powerful tool designed for automated, large-scale device migration.\nThis tool allows organizations to migrate user profiles seamlessly from existing domains or workgroup setups to Entra ID, preserving personal data, settings, and configurations. The tool ensures that critical user information, such as documents, desktop preferences, browser favorites, and recent file lists, remains intact during the migration process. IT Partner works with clients to configure and customize this migration process based on organizational needs and provides comprehensive support during the migration.

\n

Licensing

\n

The service leverages the migration tool, and no additional Microsoft licenses are required for the migration process itself. However, Entra ID (Azure Active Directory) licensing may be required depending on the client’s existing environment and Microsoft setup. IT Partner will assist in reviewing licensing requirements and ensuring compliance prior to migration.

\n

IT Partner Responsibilities #

\n
    \n
  1. Conduct an initial discovery session to understand the client’s existing environment and migration requirements.
  2. \n
  3. Develop a migration strategy tailored to the client’s infrastructure, including device selection, scheduling, and profile handling.
  4. \n
  5. Configure the migration tool based on the client’s infrastructure.
  6. \n
  7. Customize migration scripts and settings as required for large-scale or remote device migrations.
  8. \n
  9. Perform the automated migration of user profiles and devices to Entra ID.
  10. \n
  11. Ensure the seamless transfer of user profiles, including documents, settings, desktop configurations, and other personalized data.
  12. \n
  13. Join devices to Entra ID, ensuring security and compliance policies are maintained.
  14. \n
  15. Provide support to address any issues or troubleshooting that may arise.
  16. \n
  17. Assist users with any questions or concerns related to their migrated profiles and devices.
  18. \n
\n

Client Responsibilities #

\n
    \n
  1. Provide access to the current environment, including user profiles, domain information, and device inventory.
  2. \n
  3. Ensure readiness of the Entra ID environment for device migration, including required configurations and access.
  4. \n
  5. Collaborate with IT Partner to define the scope of the migration, including user devices, scheduling, and expectations.
  6. \n
  7. Review the migration results and provide feedback for any required adjustments.
  8. \n
\n

Plan #

\n
    \n
  1. Conduct an environment assessment and discovery session.
  2. \n
  3. Develop a migration roadmap that aligns with the client’s needs and schedules.
  4. \n
  5. Set up the migration tool and customize the migration settings based on the device and profile requirements.
  6. \n
  7. Test migrating devices and user profiles.
  8. \n
  9. Begin migration of selected devices, including user profile data and domain settings.
  10. \n
  11. Validate that devices are successfully joined to Entra ID.
  12. \n
  13. Ensure users retain access to their settings, data, and applications.
  14. \n
  15. Provide ongoing technical support for users and administrators.
  16. \n
  17. Address any residual issues with migrated devices or profiles.
  18. \n
\n

Success criteria #

\n
    \n
  1. Seamless migration of domain-joined or workgroup devices to Entra ID with minimal user disruption.
  2. \n
  3. Full retention of user profiles, data, and settings on migrated devices.
  4. \n
  5. Devices securely enrolled in Entra ID with all required policies applied.
  6. \n
  7. Significant reduction in downtime and migration errors due to automation and standardized processes.
  8. \n
  9. Ongoing support and troubleshooting to ensure a smooth migration experience for all users.
  10. \n
\n" }, "ITPWW280SECOT": { "id": "Phishing Attack Simulation with Microsoft Attack Simulation Training using custom payload", "excerpt": "Microsoft's Attack Simulation Training provides a controlled environment where security teams can execute realistic phishing attacks on their organization, enabling employees to gain hands-on experience in identifying and avoiding phishing threats.", "content_text": "

Description #

\n

Phishing attacks are one of the most prevalent threats in today's digital landscape, with attackers constantly seeking to compromise user credentials and gain unauthorized access to sensitive information. To combat this threat, organizations must ensure their employees are well-prepared to recognize and respond to phishing attempts.

\n

This service focuses on implementing phishing attack simulations using Microsoft Attack Simulation Training with custom payloads. These simulations help train employees by delivering simulated phishing messages containing tailored links or attachments. Custom payloads can be created and modified to better suit the client’s environment and security needs, making the training more relevant and effective. The simulation tracks employee responses to these scenarios and delivers targeted training based on their actions—whether they correctly identify and avoid the threat or fall victim to it.\nAttack Simulation Training employs various social engineering techniques, curated from the MITRE ATT&CK® framework, to deliver realistic simulations. The available payload types include credential harvesting, malware attachments, or links to malicious code. This approach provides an immersive learning experience and helps security teams gauge the organization's readiness against phishing attacks.

\n

IT Partner Responsibilities #

\n
    \n
  1. Configure the Microsoft Attack Simulation Training environment and confirm licensing.
  2. \n
  3. Collaborate with the client to create and customize phishing payloads to suit the specific needs and threats relevant to the client’s environment.
  4. \n
  5. Define the target user groups to receive the simulated phishing messages.
  6. \n
  7. Deploy phishing campaigns using the defined payloads and social engineering techniques.
  8. \n
  9. Monitor user interactions with the simulated phishing emails and payloads.
  10. \n
  11. Collect and analyze data on user actions, such as clicking links, submitting credentials, or opening attachments.
  12. \n
  13. Assign tailored training based on user actions (e.g., those who fall for phishing attempts will receive additional, focused training).
  14. \n
  15. Provide users with educational content on identifying and reporting phishing threats.
  16. \n
  17. Analyze simulation results and provide a detailed report outlining user performance and potential areas for improvement.
  18. \n
  19. Offer recommendations for enhancing user security awareness and adapting the training based on the client’s environment.
  20. \n
\n

Client Responsibilities #

\n
    \n
  1. Provide access to the Microsoft 365 tenant for deploying Attack Simulation Training.
  2. \n
  3. Collaborate with IT Partner to define the target user groups for the phishing simulation.
  4. \n
  5. Review the outcomes of the simulation and collaborate on implementing recommended changes to security practices.
  6. \n
\n

Prerequisites #

\n
    \n
  1. Attack simulation training requires a Microsoft 365 E5 or Microsoft Defender for Office 365 Plan 2 license.
  2. \n
\n

Plan #

\n
    \n
  1. Configure Attack Simulation Training environment and confirm licensing requirements.
  2. \n
  3. Collaborate with the client to create and customize phishing payloads to better reflect the organization’s typical threat landscape.
  4. \n
  5. Define user groups and deploy simulations using a range of custom phishing messages and payloads.
  6. \n
  7. Monitor user interactions and gather data on the success or failure of the phishing attempts.
  8. \n
  9. Assign targeted training based on user behavior and responses to the phishing simulations.
  10. \n
  11. Analyze the results of the simulation and create a comprehensive report.
  12. \n
  13. Conduct a post-simulation review meeting to assess findings and offer recommendations.
  14. \n
\n

Success criteria #

\n
    \n
  1. Employees gain practical experience in recognizing and responding to phishing attacks.
  2. \n
  3. Custom payloads are tailored to reflect the client’s environment, increasing the relevance and effectiveness of the training.
  4. \n
  5. Detailed insights into organizational vulnerability to phishing attacks.
  6. \n
  7. Targeted training for users based on their interaction with the phishing simulations.
  8. \n
  9. Strengthened cybersecurity posture through the identification and remediation of user weaknesses.
  10. \n
  11. Comprehensive reporting on user behavior and recommendations for enhanced security awareness.
  12. \n
\n" }, "ITPWW570IMPOT": { "id": "Azure AD Single Sign-On (SSO) (Entra ID) with Ramp Implementation", "excerpt": "Azure AD Single Sign-On (SSO) (Entra ID) with Ramp Implementation", "content_text": "

Streamline your authentication process and enhance security with Azure AD (Entra ID) SSO with Ramp Implementation#

\n

Azure AD Single Sign-On (SSO) (Entra ID) with Ramp Implementation enables your employees to seamlessly access Ramp and other cloud applications with one login and one password. Ramp is a cloud-based human resources software that helps manage your workforce, track time off, generate reports, and more.

\n

By integrating Ramp with your existing identity provider, such as Azure Active Directory (Entra ID), IT Partner simplifies the user authentication process while enhancing security and compliance.

\n
\n \"Project\n

\n
\n

Key Benefits #

\n\n
\n \"SuccessCriteria\"\n

\n
\n

Why Choose IT Partner? #

\n

-Industry Experts – With years of experience as a Microsoft Solutions Partner, we have successfully implemented SSO solutions across various industries.

\n

-Security-First Approach – We ensure compliance, data protection, and best security practices for your organization.

\n

-Comprehensive Support – From planning to implementation and post-deployment assistance, IT Partner is committed to your success.

\n

-Global Reach – We provide Microsoft licensing and services across 28+ countries.

\n

-Proven Track Record – Our expertise has earned us multiple Microsoft awards for excellence and innovation.

\n
\n \"IT\n

\n
\n

Get Started Today #

\n

Ready to streamline your authentication process and enhance security with Azure AD (Entra ID) SSO with Ramp Implementation?

\n

Contact us now to discuss your requirements and get a tailored implementation plan.

\n

Call us at: +1-855-700-0365
\nEmail us at: sales@o365hq.com
\nRequest a Call: Request a Call
\nMessage via Teams: Message via Teams

\n" }, "ITPWW580IMPOT": { "id": "User Information Synchronization Between Azure AD (Entra ID) and Bamboo HR", "excerpt": "A service description for the integration of two cloud-based platforms for managing employee data", "content_text": "

Streamline your employee data management with Azure AD (Entra ID) & Bamboo HR synchronization! #

\n

Seamlessly synchronize employee data between Azure AD (Entra ID) and Bamboo HR with our cutting-edge integration service! This solution automates user account management, ensuring real-time accuracy, consistency, and security across both platforms. Say goodbye to manual updates, data mismatches, and human errors—with IT Partner, your workforce information stays up-to-date effortlessly.

\n
\n \"Features\"\n

\n
\n

Key Benefits #

\n\n
\n \"Success\n

\n
\n

Why Choose IT Partner? #

\n

-Proven Expertise – We are a trusted Microsoft Solutions Partner with extensive experience in identity and access management.

\n

-Security-First Approach – Our solutions comply with best security practices, data protection, and regulatory standards.

\n

-End-to-End Support – From planning and implementation to post-deployment assistance, we ensure seamless execution.

\n

-Global Service Reach – We provide Microsoft licensing and services in 28+ countries.

\n

-Track Record of Success – Our expertise has been recognized with multiple Microsoft awards for innovation and excellence.

\n
\n \"IT\n

\n
\n

Get Started Today #

\n

Ready to streamline your employee data management with Azure AD (Entra ID) & Bamboo HR synchronization?

\n

Contact us now to discuss your requirements and get a customized implementation plan.

\n

Call us at: +1-855-700-0365
\nEmail us at: sales@o365hq.com
\nRequest a Call: Request a Call
\nMessage via Teams: Message via Teams

\n" }, "ITPWW590IMPOT": { "id": "User Information Synchronization Between Azure AD (Entra ID) and Ramp", "excerpt": "A service description for the integration of two cloud-based platforms for managing employee data", "content_text": "

Streamline your employee data management with Azure AD (Entra ID) & Ramp synchronization! #

\n

Seamlessly synchronize employee data between Azure AD (Entra ID) and Ramp with our cutting-edge integration service! This solution automates user account management, ensuring real-time accuracy, consistency, and security across both platforms. Say goodbye to manual updates, data mismatches, and human errors—with IT Partner, your workforce information stays up-to-date effortlessly.

\n
\n \"Features\"\n

\n
\n

Key Benefits #

\n\n
\n \"Success\n

\n
\n

Why Choose IT Partner? #

\n

-Proven Expertise – We are a trusted Microsoft Solutions Partner with extensive experience in identity and access management.

\n

-Security-First Approach – Our solutions comply with best security practices, data protection, and regulatory standards.

\n

-End-to-End Support – From planning and implementation to post-deployment assistance, we ensure seamless execution.

\n

-Global Service Reach – We provide Microsoft licensing and services in 28+ countries.

\n

-Track Record of Success – Our expertise has been recognized with multiple Microsoft awards for innovation and excellence.

\n
\n \"IT\n

\n
\n

Get Started Today #

\n

Ready to streamline your employee data management with Azure AD (Entra ID) & Ramp synchronization?

\n

Contact us now to discuss your requirements and get a customized implementation plan.

\n

Call us at: +1-855-700-0365
\nEmail us at: sales@o365hq.com
\nRequest a Call: Request a Call
\nMessage via Teams: Message via Teams

\n" }, "ITPWW222CONOT": { "id": "Advanced Project Management", "excerpt": "The Advanced Project Management service provides a dedicated project manager who will oversee the entire project lifecycle, ensuring a smooth and efficient process from start to finish. This service is designed to cater to complex and large-scale projects, where multiple parts and dependencies are involved.", "content_text": "

Key Features: #

\n

•\tDedicated Project Manager: A dedicated project manager will be assigned to your project, acting as the primary point of contact and ensuring seamless communication between your team and our engineers.

\n

•\tComprehensive Oversight: The project manager will oversee all aspects of the project, including planning, execution, monitoring, and closing, ensuring that all tasks are completed on time and within budget.

\n

•\tRegular Updates and Reports: You will receive regular updates and detailed reports on the progress and status of the project, keeping you informed at every stage.

\n

•\tIssue and Change Management: The project manager will handle any issues or changes that may arise during the project, ensuring that they are resolved promptly and effectively. This includes:

\n

-Issue Escalation: The project manager will assist with issue escalation, ensuring that any problems are addressed quickly and efficiently to minimize disruptions

\n

-Change Requests: The project manager will manage change requests, evaluating their impact on the project scope, timeline, and budget, and ensuring that all changes are documented and approved before implementation

\n

-Risk Management: The project manager will proactively identify potential risks and develop mitigation strategies to address them, ensuring that the project stays on track

\n

•\tCoordination and Collaboration: The project manager will coordinate the efforts of all team members, fostering collaboration and ensuring that everyone is aligned with the project goals.

\n

Benefits: #

\n

•\tEnhanced Efficiency: With a dedicated project manager overseeing the project, you can ensure that all tasks are completed efficiently and effectively.

\n

•\tImproved Communication: The project manager acts as a single point of contact, streamlining communication and ensuring that all stakeholders are kept informed.

\n

•\tProactive Issue Resolution: The project manager will proactively identify and address any issues, minimizing disruptions and ensuring a smooth project execution.

\n

•\tIncreased Accountability: With regular updates and detailed reports, you can hold the project manager accountable for the project's progress and outcomes.

\n

By leveraging the Project Management Fee Advanced service, organizations can ensure that their projects are managed with the highest level of professionalism and efficiency, leading to successful outcomes and maximum value.

\n" }, "ITPWW560IMPOT": { "id": "Azure AD Single Sign-On (SSO) (Entra ID) with Bamboo HR Implementation", "excerpt": "Azure AD Single Sign-On (SSO) (Entra ID) with Bamboo HR Implementation", "content_text": "

Streamline your authentication process and enhance security with Azure AD (Entra ID) SSO with Bamboo HR Implementation#

\n

Azure AD Single Sign-On (SSO) (Entra ID) with Bamboo HR Implementation enables your employees to seamlessly access Bamboo HR and other cloud applications with one login and one password. Bamboo HR is a cloud-based human resources software that helps manage your workforce, track time off, generate reports and more.

\n

By integrating Bamboo HR with your existing identity provider, such as Azure Active Directory (Entra ID), IT Partner simplifies the user authentication process while enhancing security and compliance.

\n
\n \"Project\n

\n
\n

Key Benefits #

\n\n
\n \"SuccessCriteria\"\n

\n
\n

Why Choose IT Partner? #

\n

-Industry Experts – With years of experience as a Microsoft Solutions Partner, we have successfully implemented SSO solutions across various industries.

\n

-Security-First Approach – We ensure compliance, data protection, and best security practices for your organization.

\n

-Comprehensive Support – From planning to implementation and post-deployment assistance, IT Partner is committed to your success.

\n

-Global Reach – We provide Microsoft licensing and services across 28+ countries.

\n

-Proven Track Record – Our expertise has earned us multiple Microsoft awards for excellence and innovation.

\n
\n \"IT\n

\n
\n

Get Started Today #

\n

Ready to streamline your authentication process and enhance security with Azure AD (Entra ID) SSO with Bamboo HR Implementation?

\n

📞 Contact us now to discuss your requirements and get a tailored implementation plan.

\n

Call us at: +1-855-700-0365
\nEmail us at: sales@o365hq.com
\nRequest a Call: Request a Call
\nMessage via Teams: Message via Teams

\n" }, "ITPWW140SECOT": { "id": "Microsoft 365 advanced security audit using SCuBA framework", "excerpt": "The Security Configuration Baseline Assessment (SCuBA) service is a security assessment tool developed by the government agency in collaboration with Microsoft to help organizations evaluate and improve the security of their Microsoft 365 tenant.", "content_text": "

Description #

\n

The SCuBA service assesses the configuration of Microsoft 365 tenant against the Microsoft security baselines and provides a comprehensive report detailing how the tenant adheres to these baselines. This report contains recommendations on how to remediate any non-compliant settings and strengthen the overall security posture of the tenant.

\n

As a Microsoft partner, our team at IT Partner can utilize this tool to help clients assess their tenant's security configuration, providing great recommendations that span across the suite offerings like Azure AD, Exchange, Teams, Defender, OneDrive, SharePoint, and even Power Platform. IT Partner engineers will help you understand the report and provide guidance on how to implement the recommended changes.

\n

Our primary aim is to make your Microsoft 365 environment safer and more secure, ensuring that your data and resources are well-protected against emerging cyber threats.

\n

IT Partner Responsibilities #

\n
    \n
  1. Use SCuBA to generate a report on the tenant's compliance with the Microsoft security baselines.
  2. \n
  3. Provide the report to the client in an easy-to-understand format.
  4. \n
\n

Client Responsibilities #

\n
    \n
  1. Grant access to the Microsoft 365 tenant and related permissions.
  2. \n
  3. Provide a dedicated point of contact responsible for working with our team.
  4. \n
\n

Plan #

\n
    \n
  1. Kickoff meeting.
  2. \n
  3. SCuBA scan of the tenant.
  4. \n
  5. Analysis of scan results and report generation.
  6. \n
  7. Reporting of findings and recommendations.
  8. \n
\n

Success Criteria #

\n

Current Status of Microsoft 365 Services Analyzed - Comprehensive review completed.

\n" }, "ITPWW520IMPOT": { "id": "Microsoft Intune - Initial Setup for Android devices", "excerpt": "Microsoft Intune is a service from Microsoft that allows you to design and plan your deployment and start using Microsoft Intune in your company.", "content_text": "

Description #

\n

In the dynamic landscape of modern workplaces, mobile devices, particularly those running on Android, play a pivotal role in enhancing productivity. Microsoft Intune stands as a robust Mobile Device Management (MDM) solution, offering organizations a comprehensive toolkit for managing and securing their fleet of Android devices. The initial setup process for Android devices with Microsoft Intune is a crucial foundation, ensuring a secure and organized mobile environment.

\n

IT Partner responsibilities #

\n
    \n
  1. Work with a client on establishing the desired configuration for Intune Android management.
  2. \n
  3. Connect Intune with Managed Google Play and configure app installation on devices.
  4. \n
  5. Set up Intune Android policies according to clients' requirements.
  6. \n
  7. Ensure that the enrollment is available to end users and provide all necessary guidance and information required.
  8. \n
\n

Client responsibilities #

\n
    \n
  1. Provide necessary administrative credentials.
  2. \n
  3. Collaborate during the setup to ensure alignment with organizational policies.
  4. \n
  5. Engage actively to ensure seamless integration with organizational requirements.
  6. \n
\n

Prerequisites #

\n

A license with Intune Plan 1 or Plan 2 is required for the Intune setup. Here is a list of licenses that include Plan 1 (Plan 2 is included in Microsoft Intune Suite):

\n\n

Plan #

\n
    \n
  1. Set MDM Authority to Microsoft Intune.
  2. \n
  3. Connect Tenant to Managed Google Play.
  4. \n
  5. Create an enrollment profile.
  6. \n
  7. Create a configuration profile.
  8. \n
  9. Set compliance policies.
  10. \n
  11. Configure managed apps in Intune.
  12. \n
  13. Provide the client with an enrollment manual for end users.
  14. \n
\n

Success criteria #

\n
    \n
  1. Ensure comprehensive Android device management.
  2. \n
  3. Enhanced app management capabilities.
  4. \n
  5. Consistent and secure device onboarding.
  6. \n
  7. Successful enrollment of dedicated Android devices into the Intune management environment.
  8. \n
\n" }, "ITPWW160SECRC": { "id": "Azure Sentinel SIEM/SOAR ongoing monitoring", "excerpt": "This service is designed to offer a comprehensive cybersecurity defense mechanism designed to enhance your organization's security posture through continuous monitoring and rapid incident response.", "content_text": "

Description #

\n

Our Security Operations Center (SOC) service is crucial for safeguarding against unauthorized access by both internal and external threats and is available through two primary options: via Microsoft Sentinel and via an in-house developed Security Information and Event Management (SIEM) solution. This service offers:

\n\n

IT Partner responsibilities #

\n

For Microsoft Sentinel:

\n
    \n
  1. Deploy Microsoft Sentinel, configuring it to seamlessly integrate with your Azure environment for optimal threat detection and response.
  2. \n
  3. Manage and maintain the Sentinel environment, including rule creation, dashboard monitoring, and alert configuration to ensure comprehensive coverage.
  4. \n
\n

For In-House Developed SIEM Solution:

\n
    \n
  1. Design and develop a bespoke SIEM solution tailored to your specific security requirements and IT infrastructure.
  2. \n
  3. Integrate the custom SIEM solution into your IT environment, ensuring it operates efficiently with ongoing maintenance and updates.
  4. \n
\n

Common Responsibilities:

\n
    \n
  1. Regardless of the chosen solution, provide round-the-clock surveillance to detect and alert on potential security threats.
  2. \n
  3. Promptly manage detected threats by executing agreed-upon actions to contain and mitigate risks.
  4. \n
  5. RDeliver detailed security incident reports and provide strategic advice for enhancing security posture.
  6. \n
\n

Client Responsibilities #

\n

Common across both options:

\n
    \n
  1. Ensure readiness of IT infrastructure to support SOC operations, including necessary network configurations.
  2. \n
  3. Maintain open lines of communication with the IT Partner, facilitating collaboration and swift decision-making.
  4. \n
  5. Work alongside the IT Partner to ensure that security policies are adhered to and regulatory compliance is maintained.
  6. \n
\n

Additional Cost Items Not Provided by the Project #

\n
    \n
  1. Advanced Analytics and Threat Intelligence. For enhanced detection capabilities, subscriptions to additional threat intelligence feeds may be required.
  2. \n
  3. Extended Detection and Response (XDR) Integrations. Integration with XDR solutions for broader threat detection and response capabilities.
  4. \n
  5. Long-term Maintenance and Support. Ongoing support and maintenance contracts for the chosen solution beyond initial deployment.
  6. \n
\n

Prerequisites #

\n
    \n
  1. For the Microsoft Sentinel option, an active Azure subscription is required.
  2. \n
  3. For the in-house developed SIEM, detailed technical requirements and specifications must be established.
  4. \n
\n

Plan #

\n

A tailored implementation plan will be developed based on the selected option, typically involving:

\n
    \n
  1. Define security goals and select the appropriate SOC service option.
  2. \n
  3. Implement Microsoft Sentinel or develop and integrate the custom SIEM solution.
  4. \n
  5. Conduct thorough testing to ensure operational efficacy and fine-tune the system.
  6. \n
  7. Transition to active monitoring, with continuous evaluation and adaptation of strategies.
  8. \n
\n

Success Criteria #

\n
    \n
  1. Demonstrated capability to identify, alert, and respond to security threats in real-time.
  2. \n
  3. Seamless integration of the chosen solution with existing IT infrastructure and processes.
  4. \n
  5. Positive feedback from the organization on the SOC service's impact on improving the security posture.
  6. \n
  7. Selecting between Microsoft Sentinel and an in-house developed SIEM solution allows organizations to tailor their SOC services to best fit their specific security needs, operational environments, and strategic goals.
  8. \n
\n" }, "ITPWW180SECOT": { "id": "Azure Information Protection Implementation", "excerpt": "Our AIP service includes tracking and revocation features, providing extra layers of security for your data to ensure that your sensitive information remains secure and controlled throughout its lifecycle.", "content_text": "

Secure Your Sensitive Data with IT Partner’s AIP Solution #

\n

IT Partner’s Azure Information Protection (AIP) service provides an advanced, cloud-based solution to help businesses discover, classify, and protect their critical documents and emails. Our solution applies customizable security policies, ensuring robust data protection through encryption, identity management, and access control—seamlessly securing your data across PCs, tablets and mobile devices.

\n

Key Features & Highlights #

\n

Advanced Data Classification and Labeling #

\n

Utilizing Microsoft Purview Information Protection, our AIP service enables your organization to:

\n\n

These capabilities ensure that your data is not only identified but also protected in accordance with its sensitivity.

\n
\n \n

\n
\n

Seamless Integration with Microsoft Entra ID #

\n

By implementing Protected Actions in Microsoft Entra ID, we enhance your security posture through:

\n\n

This integration ensures that your organization's identities and data are protected against evolving threats.

\n
\n

Why Choose IT Partner? #

\n

We enable businesses with best-in-class technology solutions, helping them strategically align their IT roadmap with business objectives.

\n\n
\n \n

\n
\n

Take Control of Your Data Security Today #

\n

Ensure your organization’s sensitive data remains protected with IT Partner’s Azure Information Protection services.

\n

Call us at: +1-855-700-0365
\nEmail us at: sales@o365hq.com
\nRequest a Call: Request a Call
\nMessage via Teams: Message via Teams

\n

Secure your business today with IT Partner—your trusted Microsoft solutions provider.

\n" }, "ITPWW180SECOT": { "id": "Microsoft Purview Information Protection Implementation", "excerpt": "This service includes tracking and revocation features, providing extra layers of security for your data to ensure that your sensitive information remains secure and controlled throughout its lifecycle.", "content_text": "

Description #

\n

IT Partner is proud to offer Microsoft Purview Information Protection (MIP), a state-of-the-art, cloud-based solution that helps businesses to discover, classify, and protect their valuable documents and emails. Leveraging our expertise in delivering top-tier data security services, we apply labels to your content based on policies that are customized for your organization, offering robust data protection through encryption, identity, and authorization policies. Whether your team is working on PCs, tablets, or phones, IT Partner's implementation of Microsoft Purview Information Protection keeps your data secure.

\n

Prerequisites #

\n
    \n
  1. Active Azure Subscription. This is a necessary requirement to enable IT Partner to set up and manage MIP for your organization.
  2. \n
  3. Azure Active Directory. Our MIP service utilizes Azure Active Directory (Azure AD) for sophisticated identity and access management.
  4. \n
  5. Licensing. To enjoy IT Partner’s comprehensive MIP services, you need either Azure Information Protection Plan 1 or Plan 2.
  6. \n
  7. Compatible Client Devices. IT Partner ensures smooth AIP operation on a range of devices including Windows, iOS, Android, and Mac.
  8. \n
  9. Network Connectivity. Stable network connectivity is essential for seamless AIP service delivery.
  10. \n
\n

IT Partner responsibilities #

\n
    \n
  1. Assessment and Planning. IT Partner will conduct a thorough assessment of the client's data environment, identify sensitive data and data sources, and create a customized MIP plan based on the client's needs and goals.
  2. \n
  3. Configuration and Deployment. IT Partner will configure and deploy the MIP solution according to the agreed-upon plan, ensuring that the client's data is classified, labeled, and protected according to the defined policies and rules.
  4. \n
  5. Testing and Validation. IT Partner will test the functionality and performance of the MIP solution, verify that the data protection and access policies are working as expected, and resolve any issues or errors that may arise.
  6. \n
  7. Training and Support. IT Partner will provide training and documentation to the client's staff on how to use the MIP solution, including how to apply labels, track and revoke access, and monitor activity. IT Partner will also offer ongoing support and maintenance for the MIP solution, as well as updates and enhancements as needed.
  8. \n
\n

Client Responsibilities #

\n

While IT Partner is dedicated to providing you with top-tier Microsoft Purview Information Protection services, certain responsibilities fall under the client's purview to ensure the success of the implementation. These include:

\n
    \n
  1. Provision of Necessary Information and Access. The client must provide all necessary details related to their data and business requirements, and also ensure that IT Partner has the necessary access and permissions to software and hardware for the successful implementation of MIP.
  2. \n
  3. Active Participation in Planning and Implementation. The client should actively participate in the planning and implementation phases, providing timely feedback and approval to keep the project on track.
  4. \n
  5. Readiness for Changes. The client should prepare its staff for changes in how data is handled, including new procedures and protocols related to data protection.
  6. \n
  7. User Training. Although IT Partner provides training sessions, it is the client's responsibility to ensure that their staff attends these sessions and understands how to use the MIP client effectively.
  8. \n
  9. Regular Communication and Feedback. Maintain open lines of communication with IT Partner, providing feedback on the service and reporting any issues promptly for quick resolution.
  10. \n
  11. Compliance with Licensing Requirements. Ensure that all licensing requirements for Microsoft Purview Information Protection are met.
  12. \n
\n

Plan #

\n
    \n
  1. Planning Phase. We work closely with your organization to understand your data protection needs, identify sensitive information, and define classification labels and protection actions. This phase also involves the client providing necessary information, requirements, and giving IT Partner the access required to initiate the MIP setup.
  2. \n
  3. Setup Phase. IT Partner ensures that all pre-requisites are met for a successful MIP deployment. We work together with the client to verify necessary permissions, licenses, and client devices' compatibility.
  4. \n
  5. Configuration Phase. We expertly configure the Microsoft Purview Information Protection settings, including setting up classification labels and protection policies. At this stage, the client's input is crucial to define the data classification and protection policies that best align with the organization's needs.
  6. \n
  7. Deployment Phase. IT Partner facilitates the deployment of the MIP client to user devices, ensuring a seamless transition. The client's role here is to make sure that all users are ready to receive the new software and to facilitate any required access.
  8. \n
  9. Training and Communication Phase. IT Partner provides comprehensive training sessions and communicates the importance and usage of MIP to your end users. The client's responsibility here is to ensure that all users attend these sessions and are ready to adopt the new protocols.
  10. \n
  11. Monitoring Phase. Our job continues with regular monitoring of MIP usage and adjusting protection policies based on your evolving business requirements. The client should maintain regular communication with IT Partner during this phase, providing feedback and reporting any issues promptly for quick resolution.
  12. \n
\n

Success Criteria #

\n
    \n
  1. Successful implementation and usage of classification labels across your organization.
  2. \n
  3. Correct application of encryption and protection policies based on the classification labels.
  4. \n
  5. High user adoption rate of the MIP client within your organization, facilitated by IT Partner.
  6. \n
  7. Successful secure sharing of classified and protected documents internally and with external partners.
  8. \n
  9. Assurance of your organization's compliance with industry and regulatory data protection standards.
  10. \n
  11. Effective monitoring and continual improvement of data protection policies and practices, delivered by IT Partner.
  12. \n
\n" }, "ITPWW530IMPOT": { "id": "Microsoft Intune - Initial Setup for iOS devices", "excerpt": "Microsoft Intune is a service from Microsoft that allows you to design and plan your deployment and start using Microsoft Intune in your company.", "content_text": "

Description #

\n

Microsoft Intune is a cloud service located on Microsoft servers in Azure; it allows you to manage the devices that are used by your employees to access corporate data. Microsoft Intune helps organizations protect private company information, reducing the possibility of unauthorized access to it, both by company employees and third parties. With Microsoft Intune you can easily manage applications on employee devices and monitor the compliance of devices with the requirements for working with corporate services.

\n

IT Partner responsibilities #

\n
    \n
  1. Identify goals and objectives for Microsoft Intune deployment.
  2. \n
  3. Identify use-cases and system requirements.
  4. \n
  5. Develop rollout and communication plan.
  6. \n
  7. Configure Intune domain, users, and groups.
  8. \n
  9. License assignment.
  10. \n
  11. Resource profiles, configuration policies, and compliance policies setup.
  12. \n
  13. Conditional access policies setup.
  14. \n
  15. Provide user reference material on self-setup of devices.
  16. \n
  17. Post-implementation break-fix support for one (1) month.
  18. \n
\n

Client responsibilities #

\n
    \n
  1. Coordinate Client resources and staff schedules.
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT Partner.
  4. \n
  5. Coordinate any outside vendor resources and schedules.
  6. \n
  7. Participate in the project discussion and provide all the information necessary to implement the solution.
  8. \n
  9. Users must self-enroll their corporate mobile devices.
  10. \n
  11. Users can self-enroll their own mobile devices.
  12. \n
  13. Review and approve engagement deliverables in a timely manner.
  14. \n
\n

Additional cost items not provided by the project #

\n
    \n
  1. Applications deployment through Microsoft Intune.
  2. \n
  3. User training.
  4. \n
  5. Device data protection configuration.
  6. \n
  7. Device management after-service implementation.
  8. \n
\n

Prerequisites #

\n
    \n
  1. Enterprise Mobility + Security (EMS) / Microsoft Intune subscription.
  2. \n
  3. Microsoft 365 subscription (for Office apps and app protection policy managed apps).
  4. \n
  5. Apple APNs Certificate (to enable iOS device platform management).
  6. \n
  7. Managed device must be compliant:
  8. \n
\n\n

Note: A MacBook may be required to enroll corporate device

\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting.
  2. \n
  3. Determination of deployment goals, objectives, and challenges.
  4. \n
  5. Determination of use-case scenario requirements.
  6. \n
  7. Rollout and communication plan development.
  8. \n
  9. Design and configuration of the Microsoft Intune environment.
  10. \n
  11. Test implementation.
  12. \n
  13. Testing and validation.
  14. \n
  15. Production implementation.
  16. \n
  17. Verification and fixing of issues, if any.
  18. \n
\n

Success criteria #

\n
    \n
  1. Microsoft Intune services are configured properly and provide the ability to manage Apple desktop and mobile devices.
  2. \n
  3. Devices that were planned to be connected to Microsoft Intune during the implementation stage were successfully connected.
  4. \n
  5. The Microsoft Intune administrator can see and manage devices added during the implementation.
  6. \n
  7. The Microsoft Intune users and administrator can add new devices to manage them in Microsoft Intune.
  8. \n
\n" }, "ITPWW270SECOT": { "id": "Microsoft Defender for Cloud Apps Implementation", "excerpt": "Service built to help you enhance the security of cloud applications and services.", "content_text": "

Description #

\n

In today's hybrid work environments, safeguarding Software as a Service (SaaS) applications and their data has become increasingly complex. With dispersed access to corporate resources and a surge in cloud app usage, organizations face heightened security challenges. Microsoft Defender for Cloud Apps provides an advanced security framework, encompassing comprehensive features to fortify SaaS application security and shield against evolving threats in modern cloud environments.

\n

IT Partner Responsibilities #

\n
    \n
  1. Validation and setup of prerequisite permissions for Defender for Cloud Apps.
  2. \n
  3. Direct configuration and implementation of Defender for Cloud Apps functionalities.
  4. \n
  5. Continuous technical oversight and support throughout the plan execution.
  6. \n
  7. Prerequisites: Defender for Cloud Apps trial is available as part of a Microsoft 365 E5 license or E5 Security and E5 Compliance add-ons.
  8. \n
\n

Client Responsibilities #

\n
    \n
  1. Facilitate necessary administrative role provisioning in alignment with IT Partner guidelines.
  2. \n
  3. Collaborate during the plan execution by providing organizational insights and requirements.
  4. \n
  5. Engage actively to ensure seamless integration and alignment with organizational objectives.
  6. \n
\n

Plan #

\n
    \n
  1. Set instant visibility, protection, and governance actions.
  2. \n
  3. Create DLP policies for sensitive information.
  4. \n
  5. Create Cloud Apps policies.
  6. \n
  7. Set up Cloud Discovery.
  8. \n
  9. Deploy Conditional Access App Control for catalog apps.
  10. \n
  11. Personalize the environment.
  12. \n
  13. Set up IP ranges and tags.
  14. \n
\n

Success criteria #

\n
    \n
  1. Heightened security measures with proactive app monitoring and threat detection.
  2. \n
  3. Enhanced protection of sensitive data through comprehensive app control and monitoring.
  4. \n
  5. Optimized data management aligned with organizational standards and frameworks.
  6. \n
\n" }, "ITPWW260SECOT": { "id": "Microsoft Defender for Office 365 Implementation", "excerpt": "This cloud-based email filtering service is designed to protect your organization from advanced threats such as phishing, business email compromise, and malware attacks.", "content_text": "

Description #

\n

Microsoft Defender for Office 365 seamlessly integrates with your Office 365 subscription to safeguard against threats present in emails, URLs, attachments, and collaboration tools. It offers robust investigation, hunting, and remediation capabilities, streamlining security teams' efforts to efficiently detect, prioritize, investigate, and respond to security threats. Defender for Office 365 empowers administrators and SecOps teams with a wide array of features, ensuring organizations are shielded from malicious threats. These benefits extend to users, administrators, and security operations personnel right from the organization's outset.

\n

IT Partner responsibilities #

\n
    \n
  1. Manage licenses and subscriptions to ensure your organization possesses the correct Microsoft Defender for Office 365 licenses and subscriptions.
  2. \n
  3. Perform the initial setup for Microsoft Defender for Office 365, including defining policies and default settings such as anti-phishing, anti-malware, and anti-spam.
  4. \n
  5. Customize security settings to suit your unique requirements, such as handling specific content or types of email.
  6. \n
  7. Conduct rigorous testing to verify system functionality and perform potential attack simulations to evaluate system responsiveness.
  8. \n
  9. Ensure seamless integration with other security systems and tools in your IT environment to create a comprehensive security framework.
  10. \n
  11. Set up monitoring and alert systems to closely observe security events, including phishing attempts, malware detections, and suspicious activity.
  12. \n
  13. Ensure implementation adheres to industry standards and regulations for Compliance and Reporting.
  14. \n
\n

Client responsibilities #

\n
    \n
  1. Provide a dedicated point of contact responsible for working with IT Partner.
  2. \n
  3. Coordinate any outside vendor resources and schedules.
  4. \n
\n

Prerequisites #

\n
    \n
  1. Defender for Office 365 Plan 1 or Defender for Office 365 Plan 2 license for all users.
  2. \n
  3. Global administrator account in the tenant.
  4. \n
\n

Plan #

\n
    \n
  1. Kickoff meeting.
  2. \n
  3. Pre-Implementation Preparation.
  4. \n
  5. Define Objectives.
  6. \n
  7. Configuration and Setup.
  8. \n
  9. Customization and Integration.
  10. \n
  11. Testing and Validation.
  12. \n
  13. Monitoring and Alert Management.
  14. \n
  15. Incident Response Plan.
  16. \n
  17. Post-Implementation Review.
  18. \n
\n

Success criteria #

\n
    \n
  1. Requirements collected and documented.
  2. \n
  3. All specified Security policies are configured and active, enhancing email and collaboration protection.
  4. \n
  5. Comprehensive testing has been carried out, validating the system's readiness to guard against threats.
  6. \n
  7. Proactive monitoring and alert systems are in place to swiftly identify and respond to security incidents, enhancing overall email security.
  8. \n
\n" }, "ITPWW220MSPOT": { "id": "Security Managed Service: Incident Response", "excerpt": "IT Partner specialists will analyze your company infrastructure and event logs, interview users if necessary, and provide a full report on the incident, as well as measures to prevent its recurrence.", "content_text": "

You can order this service if your company has suffered from one of the\nfollowing Information Security incidents:

\n
    \n
  1. Unauthorized employee access to the information
  2. \n
  3. Disclosing confidential information to third parties
  4. \n
  5. Viral activity, such as data encryption, blocking system functions or\ndata, etc.
  6. \n
  7. Crypto miner detection or suspicion of its existence (sudden drop of\nworkstation performance, freezing, random restarts, long delays\naccessing files, etc.)
  8. \n
  9. Spamming on behalf of your employees
  10. \n
  11. Malicious software on your company website
  12. \n
\n

This service is provided as a monthly subscription.

\n

IT Partner responsibilities #

\n
    \n
  1. Client infrastructure analysis (servers, workstations, network\nhardware) to detect vulnerabilities
  2. \n
  3. Server, workstation, and network hardware log analysis to detect\ntraces of suspicious activity
  4. \n
  5. Providing a report based on the results of work and giving\nrecommendations to improve safety and prevent the same incidents\nfrom recurring
  6. \n
\n

Client responsibilities #

\n
    \n
  1. Provide necessary information about existing hardware, servers, and\nworkstations
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT\nPartner
  4. \n
  5. Coordinate any outside vendor resources and schedules
  6. \n
\n

Additional cost items not provided by this project #

\n
    \n
  1. Purchasing licenses for products
  2. \n
  3. Setup of products and services that are not required for incident\ninvestigation
  4. \n
  5. Implementation of products and solutions proposed by the results of\nthe report
  6. \n
\n

Prerequisites #

\n

None.

\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Client provides the necessary information about the incident(s)
  4. \n
  5. Data analysis by IT Partner specialists
  6. \n
  7. Making a report and providing it to the client
  8. \n
\n

Success Criteria #

\n

The client has received a report based on the results of work containing\ninformation that was obtained about the incident in this\ncase, as well as recommendations on how to prevent it from recurring.

\n" }, "ITPWW280SECRC": { "id": "Microsoft Purview Data Lifecycle Management Implementation", "excerpt": "This data governance solution is designed to help organizations gain insights into their data landscape, classify sensitive information, and establish data governance policies.", "content_text": "

Description #

\n

In the modern digital ecosystem, data is the lifeblood of organizations. Managing and governing this data effectively through its lifecycle is paramount to achieving operational excellence and compliance. Microsoft Purview offers a comprehensive solution for data governance, enabling organizations to gain visibility, control, and manage their data assets efficiently. Here are some key aspects of Microsoft Purview's Data Lifecycle Management capabilities:

\n
    \n
  1. \n

    Data Discovery. Purview helps organizations discover and catalog their data assets. It scans and indexes data across various sources, including on-premises databases, cloud storage, and other repositories, providing a unified view of the data landscape.

    \n
  2. \n
  3. \n

    Data Classification. Purview allows organizations to classify data based on sensitivity, compliance requirements, or custom criteria. This classification helps in understanding the nature of the data and applying appropriate governance policies.

    \n
  4. \n
  5. \n

    Metadata Management. Metadata, or information about the data, is crucial for understanding and managing data effectively. Purview collects and manages metadata, providing a comprehensive view of data lineage, quality, and usage.

    \n
  6. \n
  7. \n

    Policy Enforcement. Organizations can define and enforce data governance policies using Purview. This includes policies related to data retention, access controls, and compliance. Automated policy enforcement helps ensure that data is handled according to organizational guidelines.

    \n
  8. \n
  9. \n

    Integration with Other Microsoft Services. Purview integrates with various Microsoft services to provide a holistic data governance solution. This may include integration with Azure Information Protection for data protection, Azure Purview Data Map for a unified data view, and other Microsoft 365 services.

    \n
  10. \n
  11. \n

    Insights and Reporting. Purview offers insights into data usage, access patterns, and compliance metrics. Reporting tools within Purview help organizations monitor and evaluate their data governance initiatives.

    \n
  12. \n
\n

IT Partner Responsibilities #

\n
    \n
  1. Evaluate current data governance and management practices and identify gaps and areas for improvement.
  2. \n
  3. Formulate a tailored implementation plan to deploy Microsoft Purview aligning with the organization's goals.
  4. \n
  5. Set up and configure Microsoft Purview to provide a unified data governance environment.
  6. \n
  7. Establish data governance policies, processes, and workflows.
  8. \n
  9. Implement data privacy and protection measures.
  10. \n
  11. Ensure smooth transition and knowledge transfer for ongoing management.
  12. \n
  13. Provide ongoing post-implementation support.
  14. \n
\n

Client Responsibilities #

\n
    \n
  1. Provide necessary information and access to systems for assessment and implementation.
  2. \n
  3. Collaborate in reviewing the implementation plan and provide feedback.
  4. \n
  5. Engage in the training sessions and knowledge transfer activities provided.
  6. \n
  7. Participate in post-implementation reviews to ensure the system meets the desired objectives.
  8. \n
\n

Additional Cost Items Not Provided by This Project #

\n
    \n
  1. Any training sessions requested beyond the agreed scope.
  2. \n
  3. Extended support post-implementation beyond the standard support period.
  4. \n
  5. Requests for additional customization or features outside of the standard Microsoft Purview setup.
  6. \n
\n

Prerequisites #

\n
    \n
  1. Necessary access credentials to systems and data sources.
  2. \n
  3. Existing data governance policy or a draft that can be refined and implemented.
  4. \n
  5. Availability of key stakeholders for reviews and feedback throughout the project.
  6. \n
  7. The specific licenses needed may depend on the scale of your organization, the volume of data, and the features of Microsoft Purview that you plan to utilize.
  8. \n
\n

Plan #

\n
    \n
  1. Kick-off Meeting.
  2. \n
  3. Assessment and Planning.
  4. \n
  5. Deployment and Configuration.
  6. \n
  7. Training and Transition.
  8. \n
  9. Review and Optimization.
  10. \n
\n

Success Criteria #

\n
    \n
  1. Successful deployment and configuration of Microsoft Purview as per the agreed plan.
  2. \n
  3. Successful delivery of training and knowledge transfer to the client's team.
  4. \n
\n" }, "ITPWW250SECOT": { "id": "Microsoft Defender for Identity Implementation", "excerpt": "This service involves a comprehensive deployment of Defender for Identity within your organization's infrastructure, tailored to your specific environment.", "content_text": "

Description #

\n

Microsoft Defender for Identity is a critical security solution designed to provide deep visibility into user and entity activities across your network. By analyzing authentication and authorization signals, Defender for Identity identifies potential threats and suspicious behaviors, enabling swift incident response.

\n

Once deployed, Defender for Identity operates as an integral component of your security ecosystem, leveraging advanced machine learning algorithms to discern normal user behaviors from anomalies. It scrutinizes authentication protocols, scrutinizing for irregularities that may indicate potential security breaches or unauthorized access attempts.

\n

Through this implementation, your organization gains an elevated level of visibility and control over its digital landscape. It empowers your security team with the tools and insights necessary to detect and respond to potential threats with precision and efficiency.

\n

IT Partner responsibilities #

\n
    \n
  1. Perform a detailed assessment of the tenant and determine what resources you need for your Microsoft Defender for Identity sensors.
  2. \n
  3. Configure Defender for Identity settings based on the assessment, ensuring optimal alignment with the organization's environment.
  4. \n
  5. Implement monitoring protocols to detect and respond to potential threats identified by Defender for Identity.
  6. \n
\n

Client Responsibilities #

\n
    \n
  1. Grant necessary access and permissions to the IT Partner for the deployment process.
  2. \n
  3. Collaborate with the IT Partner during the configuration phase, providing insights into specific environment requirements.
  4. \n
\n

Prerequisites #

\n
    \n
  1. Enterprise Mobility + Security E5 (EMS E5/A5), Microsoft 365 E5 (M365 E5/A5/G5) or Microsoft 365 E5/A5/G5 Security. Standalone Defender for Identity licenses are also available.
  2. \n
\n

For more information about license requirements, see Licensing and privacy.

\n

Plan #

\n
    \n
  1. Plan Defender for Identity Capacity.
  2. \n
  3. Create a Defender for Identity instance.
  4. \n
  5. Connect an instance to Windows Server Active Directory.
  6. \n
  7. Install a Defender for Identity sensors.
  8. \n
  9. Set up the portal and setting preferences.
  10. \n
\n

Success criteria #

\n
    \n
  1. Enhanced visibility into user and entity activities, enabling proactive threat detection.
  2. \n
  3. Swift incident response capabilities, reducing potential security risks.
  4. \n
  5. Integration of Defender for Identity into the existing security ecosystem, ensuring seamless operation alongside other security tools.
  6. \n
\n" }, "ITPWW560MIGOT": { "id": "Microsoft 365 Group With Mailbox Tenant to Tenant Migration", "excerpt": "A Microsoft 365 Group with a mailbox tenant-to-tenant migration refers to the process of moving Microsoft 365 Groups, which includes mailboxes, from one Microsoft 365 tenant to another.", "content_text": "

Description #

\n

In Microsoft 365, groups empower you to select a specific group of individuals with whom you want to collaborate seamlessly. They also facilitate the setup of a suite of resources designed for easy sharing among group members. These resources encompass shared features like a collective Outlook inbox, a shared calendar, or a document library for collaborative file work.

\n

The beauty of groups lies in their automatic permission assignment. When you add members to a group, they automatically gain the necessary permissions to access and utilize the tools offered by the group. In essence, groups represent an enhanced and modernized alternative to the traditional usage of distribution lists or shared mailboxes for similar collaborative purposes.

\n

Migrating a Microsoft 365 Group with a mailbox is a critical operation that involves transferring an entire collaborative workspace, along with its associated mailbox, from one Microsoft 365 tenant to another. This process is often undertaken in scenarios such as company mergers, acquisitions, or tenant consolidations when it becomes necessary to realign digital resources for effective collaboration.

\n

IT Partner responsibilities #

\n
    \n
  1. Plan and prepare for the migration by assessing the environment and setting up the target tenant.
  2. \n
  3. Configure the source and target environments for migration, including setting up the necessary permissions and creating a migration batch.
  4. \n
  5. Detailed Inventory. Create a detailed inventory of all the Microsoft 365 groups that includes their names, sizes, permissions, and any specific configurations.
  6. \n
  7. Monitor the progress of the migration.
  8. \n
  9. Verify that all data has been successfully migrated and perform any necessary post-migration tasks.
  10. \n
  11. Minimize user intervention during the migration process.
  12. \n
\n

Client responsibilities #

\n
    \n
  1. Provide a dedicated point of contact responsible for working with IT Partner.
  2. \n
  3. Coordinate any outside vendor resources and schedules.
  4. \n
\n

Prerequisites #

\n
    \n
  1. Tenant to tenant mailbox migration project from IT Partner.
  2. \n
\n

Plan #

\n
    \n
  1. Kickoff meeting.
  2. \n
  3. Pre-migration source system health check.
  4. \n
  5. Creating Microsoft 365 Groups.
  6. \n
  7. Groups Mailboxes migration start.
  8. \n
  9. Verification of groups migration.
  10. \n
  11. Changing MX record to new Microsoft 365 tenant.
  12. \n
  13. Final group migration.
  14. \n
  15. Post-migration tasks.
  16. \n
\n

Success criteria #

\n
    \n
  1. All mailbox data and configurations are successfully migrated from the source tenant to the target tenant accurately and without loss. This includes emails, folders, rules, and permissions.
  2. \n
  3. The migration process has caused as little disruption as possible.
  4. \n
\n" }, "ITPWW570MIGOT": { "id": "Shared Mailbox Tenant to Tenant Migration", "excerpt": "Service built to help organizations transfer their shared mailboxes from one Microsoft 365 tenant to another. This typically involves migrating the entire shared mailbox, including its emails, calendar items, contacts, and other associated data, along with any related permissions, configurations, and settings.", "content_text": "

Shared mailboxes serve as a solution for scenarios where several individuals require access to a common mailbox. These situations typically include shared email addresses like those used for company information inquiries, customer support, reception desks, or other functions that necessitate shared management. Users granted access to the shared mailbox can either send emails directly from it or send messages on behalf of the mailbox address.

\n

A shared mailbox migration is a complex process that involves moving shared mailboxes from one Microsoft 365 tenant to another. This migration is often necessary when organizations undergo mergers, acquisitions, divestitures, or other significant changes that require consolidating or separating their Microsoft 365 environments.

\n

IT Partner responsibilities #

\n
    \n
  1. Plan and prepare for the migration by assessing the environment and setting up the target tenant.
  2. \n
  3. Configure the source and target environments for migration, including setting up the necessary permissions and creating a migration batch.
  4. \n
  5. Detailed Inventory. Create a detailed inventory of all the shared mailboxes that includes their names, sizes, permissions, and any specific configurations.
  6. \n
  7. Monitor the progress of the migration.
  8. \n
  9. Verify that all data has been successfully migrated and perform any necessary post-migration tasks.
  10. \n
  11. Minimize user intervention during the migration process.
  12. \n
\n

Client responsibilities #

\n
    \n
  1. Provide a dedicated point of contact responsible for working with IT Partner.
  2. \n
  3. Coordinate any outside vendor resources and schedules.
  4. \n
  5. Provide temporary access to the existing environment/IT Infrastructure.
  6. \n
\n

Prerequisites #

\n
    \n
  1. Tenant to tenant mailbox migration project from IT Partner.
  2. \n
\n

Plan #

\n
    \n
  1. Kickoff meeting.
  2. \n
  3. Pre-migration source system health check.
  4. \n
  5. Creating Shared Mailboxes.
  6. \n
  7. Mailboxes migration start.
  8. \n
  9. Verification of email migration.
  10. \n
  11. Final email migration.
  12. \n
  13. Post-migration tasks.
  14. \n
\n

Success criteria #

\n
    \n
  1. Users can access Shared Mailboxes on their desktop PCs, mobile phones and tablets from any place, any time.
  2. \n
  3. The migration of shared mailboxes has been completed successfully, ensuring that all data and settings from the source tenant have been transferred to the destination tenant.
  4. \n
\n" }, "ITPWW230MSPRC": { "id": "Digital transformation calls", "excerpt": "In today's rapidly evolving business landscape, staying competitive and relevant requires embracing digital transformation", "content_text": "

Our Digital Transformation Call is designed to help your organization embark on a successful journey toward becoming digitally empowered. Whether you are just starting to explore the possibilities or are during a transformation initiative, our experts are here to guide you through the process.

\n

Digital Transformation Call highlights:

\n

Strategic Guidance: Our seasoned consultants will provide strategic insights into how digital transformation can benefit your organization. We'll help you define clear goals and objectives tailored to your unique needs.

\n

Assessment and Roadmapping: We'll conduct a thorough assessment of your current digital capabilities, infrastructure, and processes. From there, we'll together design a comprehensive roadmap outlining the steps required to achieve your digital transformation goals.

\n

Technology Stack Selection: We'll assist you in selecting the most suitable technology solutions, including software, hardware, and cloud services, ensuring they align with your business objectives and budget.

\n

Change Management: Managing the cultural and organizational changes associated with digital transformation is crucial. We'll develop a change management strategy that fosters employee buy-in and ensures a smooth transition.

\n

Risk Mitigation: Digital transformation can be complex, and challenges may arise. We'll identify potential risks and provide strategies to mitigate them, minimizing disruption to your operations.

\n

Measurable Outcomes: Define key performance indicators (KPIs) and metrics to track the progress and success of your transformation journey. We'll help you measure ROI and continuously refine your strategy.

\n

Stakeholder Engagement: Effective communication is vital. We'll help you develop a communication plan to engage and inform all relevant stakeholders, including employees, customers, and investors.

\n

Why you need our service:

\n

Expertise: Our consultants have a deep understanding of digital transformation trends, technologies, and best practices.

\n

Tailored Solutions: We customize our services to suit your organization's unique needs and goals.

\n

Proven Success: Our track record of successful digital transformations speaks for itself.

\n

Comprehensive Support: We offer end-to-end support, from strategy development to implementation and ongoing optimization.

\n

Don't let the pace of digital change leave your organization behind. Contact us today for a Digital Transformation Consultation Call, and let us guide you toward a future of digital excellence and competitive advantage.

\n" }, "ITPWW240SECOT": { "id": "Microsoft Entra ID, Conditional Access Policy Implementation", "excerpt": "When used together, Entra ID and Conditional Access provide a comprehensive solution for managing identities and access in an organization. Entra ID provides user authentication and authorization, while Conditional Access provides a layer of security by enforcing policies based on specific conditions.", "content_text": "

Enhance security with Microsoft Entra ID Conditional Access Policies #

\n

Microsoft Entra ID, formerly known as Azure Active Directory, is a comprehensive identity and access management solution that enhances security and simplifies authentication for your organization. By implementing Conditional Access Policies, IT Partner helps you enforce security measures that adapt dynamically based on user behavior, device health, location, and other risk factors.

\n

By combining Entra ID with Conditional Access, organizations can secure access to their applications and data while ensuring a seamless user experience.

\n
\n \"Project\n

\n
\n

Key Benefits #

\n\n
\n \"Success\n

\n
\n

Why Choose IT Partner? #

\n

-Industry Experts – As a Microsoft Solutions Partner, we specialize in identity and access management solutions tailored to your business needs.

\n

-Security-Driven Approach – We ensure compliance with security best practices, protecting your organization from potential threats.

\n

-End-to-End Support – From planning to implementation and post-deployment assistance, IT Partner is with you at every step.

\n

-Global Presence – We provide Microsoft licensing and security solutions to businesses across 28+ countries.

\n

-Proven Results – Our expertise has earned us multiple Microsoft awards, highlighting our dedication to excellence and innovation.

\n
\n \"IT\n

\n
\n

Get Started Today #

\n

Ready to enhance security with Microsoft Entra ID Conditional Access Policies?

\n

Contact us now to discuss your requirements and receive a customized implementation plan.

\n

Call us at: +1-855-700-0365
\nEmail us at: sales@o365hq.com
\nRequest a Call: Request a Call
\nMessage via Teams: Message via Teams

\n" }, "ITPWW550MIGOT": { "id": "Microsoft Teams Private Chat Migration", "excerpt": "Microsoft Teams Private Chat Migration refers to the process of migrating personal chats, conversations, and related data from one Microsoft Teams instance to another.", "content_text": "

Description #

\n

As organizations evolve, there are moments when the need arises to transition digital assets, including crucial communication records, from one Microsoft Teams environment to another. Our Microsoft Teams Private Chat migration service is tailored precisely for such occasions. Leveraging advanced migration tools, we facilitate the seamless transfer of Teams chats from one tenant to another.

\n

This service encompasses a detailed extraction and migration protocol, covering text-based conversations, multimedia content, file attachments, and associated metadata. Through API-level interactions with Microsoft Graph, we gain granular access to chat threads, message content, and metadata, enabling us to navigate and extract data efficiently.

\n

The data then undergoes meticulous transformation and mapping to ensure compatibility and integrity as it integrates into the new environment. This process is engineered for accuracy and data fidelity, ensuring that critical insights and decisions within these conversations remain intact and accessible.

\n

Prerequisites #

\n
    \n
  1. Dedicated accounts with a Teams license both in the source and destination tenants.
  2. \n
\n

IT Partner Responsibilities #

\n
    \n
  1. Conduct a comprehensive assessment of the source and destination environments, ensuring compatibility for the migration process.
  2. \n
  3. Configure the migration tool to initiate the transfer of personal Teams chats.
  4. \n
  5. Monitor the migration process to ensure that chats are transferred accurately and without loss of data integrity.
  6. \n
  7. Implement any necessary adjustments or remediations in the event of unexpected challenges during the migration.
  8. \n
\n

Client Responsibilities #

\n
    \n
  1. Grant necessary permissions and access to both source and destination tenants for IT Partner team to facilitate the migration.
  2. \n
  3. Collaborate with our team to define specific migration requirements, including timelines and priority chats.
  4. \n
  5. Verify the completeness and accuracy of migrated chats in the destination tenant after completing the migration process.
  6. \n
\n

Plan #

\n
    \n
  1. Pre-migration Assessment: our team will thoroughly assess the source and destination environments to ensure a seamless migration process.
  2. \n
  3. Migration Tool Configuration: we will set up and configure the migration tool, customizing it to meet the specific needs of the migration.
  4. \n
  5. Migration Execution: initiate the migration process, overseeing the transfer of personal Teams chats from the source to the destination tenant.
  6. \n
  7. Monitoring and Validation: constantly monitor the migration progress, intervening if any unexpected challenges arise, to ensure a successful outcome.
  8. \n
  9. Post-migration Verification: verify the completeness and accuracy of migrated chats in the destination tenant, confirming that all critical communication records have been successfully transferred.
  10. \n
\n

Success criteria #

\n
    \n
  1. Seamless Transfer. Teams Private chats are migrated from the source tenant to the destination tenant without loss of data integrity.
  2. \n
  3. Minimized Disruption. The migration process is executed efficiently, minimizing any potential disruption to your Teams operations.
  4. \n
  5. Expert Guidance. Benefit from the expertise of our team, well-versed in migration tools, to facilitate a smooth and successful migration process.
  6. \n
\n" }, "ITPWW290MSPRC": { "id": "Microsoft Premier Support", "excerpt": "This service is designed for those challenging situations that surpass standard troubleshooting, granting us the capability to elevate your concerns directly to Microsoft Premier Support.", "content_text": "

Description #

\n

In today's fast-paced technological landscape, businesses rely heavily on the seamless operation of their digital infrastructure. However, even with the most robust systems in place, complex issues can occasionally arise, demanding an exceptional level of expertise for resolution. That's where our Microsoft Premier Support Escalation Service steps in. Here, a team of seasoned professionals equipped with profound knowledge and insights is poised to dive deep into the heart of the matter and deliver swift and effective solutions.

\n

With our service, you gain more than just support; you gain an invaluable extension of your team, fortified by the profound technical acumen of Microsoft Premier Support experts. This collaborative effort ensures that no matter how intricate the issue, your operations remain on track and your systems perform optimally.

\n

In this partnership, our goal is to serve as the bridge between your organization and the realm of specialized support, allowing for a seamless flow of communication and a swift resolution process. This proactive approach not only saves time but also minimizes any potential disruption to your operations, reinforcing your confidence in the robustness of your technological foundation.

\n

IT Partner Responsibilities #

\n
    \n
  1. Conduct a thorough assessment of the issue to determine if it requires escalation to Microsoft Premier Support.
  2. \n
  3. Gather all relevant information, including error messages, logs, and system configurations, to provide to Microsoft Premier Support for efficient troubleshooting.
  4. \n
  5. Serve as a liaison between your organization and Microsoft Premier Support, ensuring clear communication and timely updates on the progress of the resolution.
  6. \n
  7. Collaborate with Microsoft Premier Support to implement recommended solutions and verify their effectiveness.
  8. \n
\n

Client Responsibilities #

\n
    \n
  1. Promptly notify our team of any complex issues that require escalation to Microsoft Premier Support.
  2. \n
  3. Provide all necessary access permissions, log files, and other relevant information to facilitate the troubleshooting process.
  4. \n
  5. Stay engaged in the process by promptly responding to requests for additional information or testing.
  6. \n
\n

Plan #

\n
    \n
  1. Issue Assessment.
  2. \n
  3. Information Gathering.
  4. \n
  5. Escalation.
  6. \n
  7. Resolution Collaboration.
  8. \n
\n

Success criteria #

\n
    \n
  1. Swift Resolution: Complex issues that may be challenging to resolve through standard methods are escalated to Microsoft Premier Support for expedited resolution.
  2. \n
  3. Expertise Access: Gain access to a team of seasoned professionals with in-depth knowledge of Microsoft technologies and products.
  4. \n
  5. Seamless Communication: We act as a liaison between your organization and Microsoft Premier Support, ensuring clear and timely updates on the progress of issue resolution.
  6. \n
  7. Enhanced Operations: Enjoy uninterrupted operations with quick and effective solutions to critical issues.
  8. \n
\n" }, "ITPWW425MIGOT": { "id": "Entra ID Tenant-to-Tenant Staged Transition", "excerpt": "This service is built to help organizations migrate or transition user identities, resources, and configurations from one Azure Active Directory (Entra ID) tenant to another in a phased or staged manner.", "content_text": "

Seamlessly Transition Your Entra ID Environment with IT Partner #

\n

When organizations undergo mergers, acquisitions, or restructuring, they often need to consolidate or reorganize their Entra ID (formerly Azure AD) environments. Our Azure AD Tenant-to-Tenant Staged Transition service ensures a seamless and phased migration of user identities, resources, and configurations from one Entra ID tenant to another.

\n

By dividing the migration into multiple stages, we minimize user disruption, maintain application dependencies, and adhere to strict security requirements. Our proven approach guarantees smooth collaboration between source and target tenants, reducing downtime and optimizing IT resources.

\n

Key Features & Benefits #

\n\n
\n \n
\n

Why Choose IT Partner? #

\n

We empower businesses with cutting-edge Microsoft solutions and a customer-first approach. Here is why organizations trust IT Partner for seamless migrations:

\n\n
\n \n
\n

Take the Next Step Toward a Smooth Tenant Transition #

\n

Don’t let complex IT migrations slow down your business. Trust IT Partner to ensure a secure, efficient, and hassle-free Entra ID tenant transition.

\n

Call us at: +1-855-700-0365
\nEmail us at: sales@o365hq.com
\nRequest a Call: Request a Call
\nMessage via Teams: Message via Teams

\n

Partner with IT Partner today and take your Microsoft Entra ID environment to the next level!

\n" }, "ITPWW300MSPRC": { "id": "Post-Migration Support for Admin", "excerpt": "Qualified assistance in resolving any issues after migration to the Microsoft 365 cloud services. ", "content_text": "

Our specialists are ready to provide advice and solutions on issues that\nmay occur after migration to any of the Microsoft 365 services, such as\nExchange Online, SharePoint Online, Dynamics 365, and others.

\n

We are ready to provide advice on the configuration of products or\nservices, issues of functioning and capabilities, as well as on\nlicensing and purchasing licenses.

\n

Also, our specialists will help in solving problems, should any occur.

\n

Please note that this service includes support for technical specialists\nonly, and does not include end-user support.

\n

IT Partner responsibilities #

\n
    \n
  1. Receipt and response to tickets by mail or a ticket system.
  2. \n
  3. Problem-solving.
  4. \n
  5. Consultation.
  6. \n
  7. Contacting Microsoft Support and resolving issues.
  8. \n
\n

Client responsibilities #

\n
    \n
  1. Provide a dedicated point of contact responsible for working with IT Partner.
  2. \n
  3. Coordinate any outside vendor resources and schedules.
  4. \n
  5. Review and approve engagement deliverables in a timely manner.
  6. \n
\n

Additional cost items not provided by this project #

\n
    \n
  1. Customer team training.
  2. \n
  3. Desktop software settings.
  4. \n
  5. Any issues not directly related to Microsoft 365.
  6. \n
\n

Success criteria #

\n

Professional support in solving any issues you may have with your Microsoft\n365 services.

\n" }, "ITPWW245MIGOT": { "id": "SharePoint Online - Document Migration from Microsoft Teams", "excerpt": "Migration of documents and files that are stored within Microsoft Teams to SharePoint Online.", "content_text": "

Description #

\n

SharePoint Online is a cloud-based collaboration and document management platform that is part of the broader Microsoft 365 suite of tools and services. One of the popular use cases for SharePoint Online is to manage document migrations from Microsoft Teams.

\n

Microsoft Teams is a communication and collaboration platform that allows users to chat, make audio and video calls, and collaborate on documents within a team workspace. While Teams is great for real-time collaboration, it may not be the ideal long-term storage solution for documents that require more structured organization, metadata, and governance.

\n

Our goal is to help you plan the migration process thoroughly, choose the right migration tools, and involve your team members throughout the process to ensure a smooth transition from Microsoft Teams to SharePoint Online.

\n

IT Partner responsibilities #

\n
    \n
  1. Data assessment.
  2. \n
  3. Choosing the best data migration approach.
  4. \n
  5. Migration of the required data.
  6. \n
\n

Client responsibilities #

\n
    \n
  1. Provide access to server(s) and data location(s).
  2. \n
  3. Provide required SharePoint or Teams destination information.
  4. \n
  5. Coordinate Client resources and staff schedules.
  6. \n
  7. Provide a dedicated point of contact responsible for working with IT Partner.
  8. \n
  9. Coordinate any outside vendor resources and schedules.
  10. \n
\n

Prerequisites #

\n
    \n
  1. The user should have appropriate access and permissions to both Microsoft Teams and SharePoint Online environments and administrative privileges or permissions to perform the migration.
  2. \n
  3. The user should have an active Microsoft 365 subscription that includes both Microsoft Teams and SharePoint Online services. Most Microsoft 365 plans include these services, but it's essential to verify the licensing requirements.
  4. \n
  5. Perform a backup of Microsoft Teams documents to ensure data integrity during the migration process.
  6. \n
  7. Set up SharePoint Online environment with the necessary document libraries, folders, and metadata columns that align with document organization requirements.
  8. \n
  9. Assess network capacity and bandwidth to handle the migration, especially if there is a large volume of documents to transfer.
  10. \n
\n

Plan  #

\n
    \n
  1. Kickoff meeting.
  2. \n
  3. Define Objectives and Scope of the migration.
  4. \n
  5. Assess Content and Review the existing permissions and access settings in Microsoft Teams.
  6. \n
  7. Set up the SharePoint Online environment.
  8. \n
  9. Choose the migration method and define how the content structure in Microsoft Teams will be translated to SharePoint Online's document libraries and folders.
  10. \n
  11. Verify that metadata, permissions, and document content are correctly transferred.
  12. \n
  13. Ensure a backup of the documents in Microsoft Teams before starting the migration process.
  14. \n
  15. Start the migration process and verify that the transferred data is accurate and complete.
  16. \n
  17. Follow-up / closure conversations.
  18. \n
\n

Success criteria #

\n
    \n
  1. All documents, files, and associated metadata are migrated accurately without any data loss or corruption.
  2. \n
  3. The migration process is completed efficiently, with minimal disruption to the user and with minimal downtime for the devices involved.
  4. \n
  5. Metadata from Microsoft Teams is correctly mapped and transferred to SharePoint Online. This includes any custom metadata properties.
  6. \n
  7. The appropriate permissions and access controls are applied to documents in SharePoint Online, allowing users to access only the content they are authorized to view and edit.
  8. \n
  9. Document compliance and governance policies are effectively applied in SharePoint Online, meeting any regulatory or organizational requirements.
  10. \n
  11. The appropriate backup and disaster recovery measures are in place for the migrated documents.
  12. \n
\n" }, "ITPWW430IMPOT": { "id": "Cloud engineer - 1 hour", "excerpt": "This service is designed to help organizations design, implement, and manage cloud-based infrastructure and services.", "content_text": "

Description #

\n

As your cloud engineer, our goal is to ensure scalability, reliability, security, and cost efficiency for your business by leveraging cloud computing technologies. Here are some key responsibilities and tasks typically associated with the role of a cloud engineer:

\n

Cloud Infrastructure Design. Cloud engineers design and architect cloud-based solutions that meet the requirements of the organization. They analyze the existing infrastructure, identify areas for improvement, and develop strategies for migrating on-premises systems to the cloud.

\n

Cloud Deployment and Management. Cloud engineers are involved in deploying and configuring cloud resources and services. They set up virtual machines, storage, networks, and other cloud components, ensuring optimal performance and scalability. They also manage user access, security, and monitoring of the cloud environment.

\n

Cloud Security and Compliance. Security is a crucial aspect of cloud engineering. Cloud engineers implement security measures, such as identity and access management (IAM), encryption, and network security controls, to protect data and applications in the cloud. They also ensure compliance with industry regulations and best practices.

\n

Performance Monitoring and Optimization. Cloud engineers monitor the performance and availability of cloud-based systems, using monitoring tools and services. They analyze performance metrics, identify bottlenecks, and optimize the infrastructure to improve efficiency, scalability, and cost-effectiveness.

\n

Troubleshooting and Support. When issues arise, cloud engineers investigate and troubleshoot problems related to cloud services and infrastructure. They collaborate with other teams, such as DevOps and support, to resolve incidents and ensure the smooth operation of cloud-based systems.

\n" }, "ITPWW230SECOT": { "id": "E-Discovery Search Assistance", "excerpt": "This service is designed to allow organizations to search for specific content across all Office 365 applications, including email, SharePoint, OneDrive, and Microsoft Teams.", "content_text": "

Description #

\n

With our E-Discovery service, IT Partner team can conduct comprehensive searches, manage search results, and export data in a format that meets their specific needs. Our goal is to quickly and easily locate relevant information within a client's tenant, making it an essential service for organizations that need to stay compliant with regulatory requirements or gather data for legal or investigative purposes.

\n

Prerequisites #

\n

The organization must have one of these subscriptions:

\n\n

IT Partner Responsibilities #

\n
    \n
  1. Work with the client to determine the scope of the search.
  2. \n
  3. Conduct the search using E-Discovery tools within Office 365.
  4. \n
  5. Analyze the search results and provide the client with a summary report.
  6. \n
  7. Provide a link and instructions for accessing search results.
  8. \n
\n

Client Responsibilities #

\n
    \n
  1. Provide access to the Microsoft 365 tenant and relevant user accounts.
  2. \n
  3. Collaborate with IT Partner to determine the scope of the search.
  4. \n
  5. Review the summary report provided by IT Partner.
  6. \n
\n

Plan #

\n
    \n
  1. Define the scope of the search.
  2. \n
  3. Conduct the search using E-Discovery tools within Office 365.
  4. \n
  5. Analyze the search results and provide a summary report.
  6. \n
  7. Send a link to the search results to a client.
  8. \n
\n

Success Criteria #

\n
    \n
  1. Identification of relevant information across all Office 365 applications.
  2. \n
  3. Improved compliance with regulatory requirements.
  4. \n
\n" }, "ITPWW210SECOT": { "id": "NIST CSF Assessment", "excerpt": "Our NIST CSF Assessment service provides an exhaustive evaluation of an organization's current cybersecurity practices against the guidelines outlined in the NIST Cybersecurity Framework (CSF).", "content_text": "

Description #

\n

The NIST CSF (National Institute of Standards and Technology Cybersecurity Framework) assessment is a process designed to evaluate an organization's cybersecurity posture and identify areas for improvement. The NIST CSF provides a framework of best practices, standards, and guidelines that organizations can use to manage and reduce cybersecurity risks.

\n

The NIST CSF Assessment provides organizations with a structured approach to cybersecurity risk management and helps them align their cybersecurity efforts with industry best practices. It promotes a proactive and adaptive approach to cybersecurity and enables organizations to effectively manage their cybersecurity risks.

\n

IT Partner Responsibilities #

\n
    \n
  1. Conduct an initial meeting to understand the organization's cybersecurity practices.
  2. \n
  3. Assess the organization's risk management processes, cybersecurity policies, and incident response plans.
  4. \n
  5. Identify gaps or areas of weakness and non-compliance against the NIST CSF.
  6. \n
  7. Document these findings and provide a comprehensive report with actionable recommendations for improvement.
  8. \n
  9. Conduct a final meeting to discuss the report, clarify the findings, and provide guidance on implementing the recommendations.
  10. \n
\n

Client Responsibilities #

\n
    \n
  1. Provide all necessary access to the systems, documentation, and personnel for the assessment.
  2. \n
  3. Review the findings and recommendations from IT partner.
  4. \n
  5. Implement recommended actions to address identified gaps and enhance compliance.
  6. \n
  7. Adjust the cybersecurity practices based on the assessment report.
  8. \n
\n

Prerequisites #

\n
    \n
  1. Existing cybersecurity practices, risk management processes, cybersecurity policies, and incident response plans that can be assessed.
  2. \n
  3. Availability of the organization's team members for discussions.
  4. \n
\n

Plan #

\n
    \n
  1. Initial meeting: Scope the project and understand the organization's cybersecurity practices (Day 1).
  2. \n
  3. Assessment: Conduct an in-depth review of the risk management processes, cybersecurity policies, and incident response plans (Day 2-5).
  4. \n
  5. Reporting: Document findings, gaps, and recommendations (Day 6-7).
  6. \n
  7. Final meeting: Discuss the report, explain findings, and guide on next steps (Day 8).
  8. \n
\n

Success Criteria #

\n
    \n
  1. The organization's cybersecurity practices are fully assessed against the NIST CSF guidelines.
  2. \n
  3. Gaps and areas of non-compliance are identified and addressed.
  4. \n
  5. A detailed report with improvement recommendations is provided.
  6. \n
  7. The organization's cybersecurity practices align more closely with the NIST CSF guidelines.
  8. \n
\n" }, "ITPWW220SECOT": { "id": "SOC1, SOC2, ISAE 3402 Assessment Before the External Audit", "excerpt": "Our SOC1/SOC2/ISAE 3402 pre-audit assessment service is an all-encompassing solution aimed at preparing organizations for an upcoming external audit. This service involves scrutinizing the organization's control environment, information systems, and data security practices to ensure compliance with SOC1/SOC2/ISAE 3402 requirements.", "content_text": "

Description #

\n

SOC1 (Service Organization Control 1), SOC2 (Service Organization Control 2), and ISAE 3402 (International Standard on Assurance Engagements 3402) are auditing standards that assess the controls and processes of service organizations. These assessments help provide assurance to customers and stakeholders about the effectiveness of the organization's internal controls and the security, availability, processing integrity, confidentiality, and privacy of their systems.

\n

Before undergoing an external audit for SOC1, SOC2, or ISAE 3402 compliance, service organizations typically conduct an assessment to ensure they are adequately prepared. This assessment helps identify any gaps or weaknesses in their control environment and enables them to take corrective actions before the formal audit.

\n

IT Partner Responsibilities #

\n
    \n
  1. Conduct an initial meeting to understand the organization's control environment, information systems, and data security practices.
  2. \n
  3. Perform a thorough review of these areas to validate their effectiveness and compliance.
  4. \n
  5. Identify gaps and non-compliance areas against the SOC1/SOC2/ISAE 3402 standards.
  6. \n
  7. Document the findings and provide a detailed report with actionable improvement recommendations.
  8. \n
  9. Conduct a final meeting to discuss the report, explain the findings, and provide guidance on implementing recommendations.
  10. \n
\n

Client Responsibilities #

\n
    \n
  1. Provide all necessary access to the systems, documentation, and personnel for the assessment.
  2. \n
  3. Review the findings and recommendations from IT partner.
  4. \n
  5. Implement recommended actions to rectify identified gaps and enhance compliance.
  6. \n
  7. Prepare for the external audit based on the assessment report.
  8. \n
\n

Prerequisites #

\n
    \n
  1. Existing control environment, information systems, and data security practices that can be reviewed and audited.
  2. \n
  3. Availability of the organization's team members for discussions and meetings.
  4. \n
  5. Necessary permissions and accesses for IT partner to conduct the review.
  6. \n
\n

Plan #

\n
    \n
  1. Initial meeting: Scope the project and understand the organization's systems and practices (Day 1).
  2. \n
  3. Assessment: Conduct an in-depth review of the control environment, information systems, and data security practices (Day 2-5).
  4. \n
  5. Reporting: Document findings, gaps, and recommendations (Day 6-7).
  6. \n
  7. Final meeting: Discuss the report, explain findings, and guide on next steps (Day 8).
  8. \n
\n

Success Criteria #

\n
    \n
  1. The organization's control environment, information systems, and data security practices are fully assessed against SOC1/SOC2/ISAE 3402 standards.
  2. \n
  3. Gaps and areas of non-compliance are identified and addressed.
  4. \n
  5. A detailed report with improvement recommendations is provided.
  6. \n
  7. The organization is well-prepared to undertake the external SOC1/SOC2/ISAE 3402 audit with confidence.
  8. \n
\n" }, "ITPWW190SECOT": { "id": "CMMC Self-Assessment Assistance", "excerpt": "Our CMMC Self-Assessment Assistance service is designed to guide organizations through the process of conducting a self-assessment against the Cybersecurity Maturity Model Certification (CMMC) requirements.", "content_text": "

Description #

\n

CMMC (Cybersecurity Maturity Model Certification) is a framework developed by the U.S. Department of Defense (DoD) to assess and enhance the cybersecurity practices of organizations in the defense supply chain. The CMMC Self-Assessment Assistance is a process that helps organizations evaluate their compliance with the CMMC requirements on their own before seeking formal certification from a CMMC Third-Party Assessment Organization.

\n

It's important to note that the CMMC Self-Assessment Assistance is not a formal certification, but rather a preparatory step to assess an organization's readiness for a formal CMMC assessment. The self-assessment helps organizations identify gaps, develop a remediation plan, and improve their cybersecurity practices to meet the CMMC requirements before engaging with a C3PAO for certification.

\n

IT Partner Responsibilities #

\n
    \n
  1. Conduct an initial meeting to understand the organization's current security practices.
  2. \n
  3. Guide the organization through the CMMC requirements, helping identify areas of compliance and those needing further action.
  4. \n
  5. Provide a comprehensive report with findings, compliance status, and recommendations for improvement.
  6. \n
  7. Conduct a final meeting to discuss the report, explain the findings, and provide guidance on implementing the recommendations.
  8. \n
\n

Client Responsibilities #

\n
    \n
  1. Provide all necessary access to the systems, documentation, and personnel for the assessment.
  2. \n
  3. Review the findings and recommendations from IT partner.
  4. \n
  5. Implement recommended actions to meet CMMC requirements.
  6. \n
\n

Prerequisites #

\n
    \n
  1. An understanding of the CMMC requirements and a readiness to undergo a self-assessment.
  2. \n
  3. Availability of the organization's team members for discussions and meetings.
  4. \n
  5. Necessary permissions and accesses for IT partner to conduct the review.
  6. \n
\n

Plan #

\n
    \n
  1. Initial meeting: Scope the project and understand the organization's security setup (Day 1).
  2. \n
  3. Assessment: Guide the organization through the CMMC requirements (Day 2-5).
  4. \n
  5. Reporting: Document findings, compliance status, and recommendations (Day 6-7).
  6. \n
  7. Final meeting: Discuss the report, explain findings, and guide on next steps (Day 8).
  8. \n
\n

Success Criteria #

\n
    \n
  1. The organization has a clear understanding of the CMMC requirements.
  2. \n
  3. Compliance and non-compliance areas are identified.
  4. \n
  5. A detailed report with improvement recommendations is provided.
  6. \n
  7. The organization is well-prepared to undertake the CMMC certification process with confidence.
  8. \n
\n" }, "ITPWW200SECOT": { "id": "ISO 27001 Assessment in Preparation Before the External Audit", "excerpt": "Our ISO 27001 pre-audit assessment service is a comprehensive solution designed to support organizations preparing for an external ISO 27001 audit. This involves evaluating the organization's Information Security Management System (ISMS) for compliance with ISO 27001 standards.", "content_text": "

Description #

\n

ISO 27001 is an internationally recognized standard for information security management systems (ISMS). It provides a systematic approach for organizations to establish, implement, monitor, maintain, and improve their information security processes.

\n

Before undergoing an external audit for ISO 27001 certification, organizations often conduct an assessment to ensure they are adequately prepared. This assessment helps identify any gaps or weaknesses in their information security practices and allows them to take corrective actions before the formal audit.

\n

IT Partner Responsibilities #

\n
    \n
  1. Conduct an initial discovery meeting to understand the organization's ISMS setup and audit expectations.
  2. \n
  3. Perform a thorough review of the organization's ISMS to validate the effectiveness of the established controls and processes.
  4. \n
  5. Identify any gaps in the ISMS against ISO 27001 standards.
  6. \n
  7. Document findings and provide a detailed report with actionable recommendations for improvement.
  8. \n
  9. Conduct a final meeting to discuss the report, explain findings, and provide guidance on implementing recommendations.
  10. \n
\n

Client Responsibilities #

\n
    \n
  1. Provide all necessary access to the ISMS, related documentation, and personnel for the assessment.
  2. \n
  3. Review the findings and recommendations from IT partner.
  4. \n
  5. Implement recommended actions to close identified gaps and enhance the ISMS.
  6. \n
  7. Organize for the external audit based on the assessment report.
  8. \n
\n

Prerequisites #

\n
    \n
  1. An existing ISMS that can be reviewed and audited.
  2. \n
  3. Availability of the organization's team members for discussions and meetings.
  4. \n
  5. Necessary permissions and accesses for IT partner to conduct the review.
  6. \n
\n

Plan #

\n
    \n
  1. Initial meeting: Scope the project and understand the organization's ISMS setup (Day 1).
  2. \n
  3. Assessment: Conduct an in-depth review of the ISMS and documentation (Day 2-5).
  4. \n
  5. Reporting: Document findings, gaps, and recommendations (Day 6-7).
  6. \n
  7. Final meeting: Discuss the report, explain findings, and guide on next steps (Day 8).
  8. \n
\n

Success Criteria #

\n
    \n
  1. The organization's ISMS is fully assessed against ISO 27001 standards.
  2. \n
  3. Gaps and areas of non-compliance are identified and addressed.
  4. \n
  5. A detailed report with improvement recommendations is provided.
  6. \n
  7. The organization is well-prepared to undertake the external ISO 27001 audit with confidence.
  8. \n
\n" }, "ITPWW280MSPRC": { "id": "Azure resource monitoring and maintenance service", "excerpt": "This service is designed to help organizations effectively manage and maintain their Azure resources to ensure optimal performance, security, and cost-efficiency.", "content_text": "

Description #

\n

With our Azure Resource Monitoring and Maintenance Service, we offer comprehensive monitoring and regular maintenance for your Azure subscription. Our goal is to monitor your resources, analyze their performance, ensure backup integrity, and provide valuable recommendations for optimizing costs and maximizing the value of your Azure investment. Our Azure Resource Monitoring and Maintenance Service includes:

\n\n
    \n
  1. Setup and configuration of advanced monitoring tools and services tailored to your Azure environment.
  2. \n
  3. Continuous control of your Azure resources' health, performance, and security.
  4. \n
  5. Resource utilization, network performance, storage space, and other critical metrics analysis.
  6. \n
  7. Discovery of potential issues, vulnerabilities, or performance bottlenecks.
  8. \n
\n\n
    \n
  1. Ensuring the efficiency of your backup processes.
  2. \n
  3. Data protection verification.
  4. \n
  5. Regular checks performance to ensure data backup compliance with best practices and requirements.
  6. \n
\n\n
    \n
  1. Resource utilization patterns analysis and actionable recommendations for optimizing costs.
  2. \n
  3. Discovery of opportunities to right-size resources, eliminate waste, and efficiency improvements.
  4. \n
  5. Tailored recommendations to improve cost-effectiveness while maintaining performance and functionality.
  6. \n
\n

IT Partner Responsibilities #

\n
    \n
  1. Set up and configure advanced monitoring tools and services for your Azure environment.
  2. \n
  3. Continuously monitor resource usage, network performance, and storage space.
  4. \n
  5. Conduct regular health checks to identify potential issues or performance bottlenecks.
  6. \n
  7. Monitor and ensure the integrity and effectiveness of your backup processes.
  8. \n
  9. Analyze resource utilization and provide recommendations for optimizing costs and improving performance.
  10. \n
\n

Client Responsibilities #

\n
    \n
  1. Provide access to your Azure subscription and grant necessary permissions.
  2. \n
  3. Collaborate with our team to define monitoring requirements, priorities, and specific metrics.
  4. \n
  5. Review and implement recommended optimizations, configuration changes, or maintenance tasks.
  6. \n
\n

Plan #

\n
    \n
  1. Kickoff meeting to discuss monitoring requirements, priorities, and access details.
  2. \n
  3. Set up and configure monitoring tools and services tailored to your Azure environment.
  4. \n
  5. Monitor resource health, performance, security, and backup processes continuously.
  6. \n
  7. Analyze resource utilization patterns and provide regular reports with cost optimization recommendations.
  8. \n
  9. Conduct periodic health checks and performance assessments.
  10. \n
  11. Collaborate with your team to implement recommended optimizations, configuration changes, or maintenance tasks.
  12. \n
  13. Ongoing monitoring, maintenance, and optimization to ensure your Azure resources' long-term health and performance.
  14. \n
\n

Success criteria #

\n
    \n
  1. Proactive monitoring and maintenance of your Azure resources, ensuring optimal performance and health.
  2. \n
  3. Timely identification and resolution of potential issues or vulnerabilities, minimizing downtime and enhancing security.
  4. \n
  5. Efficient utilization of resources, with actionable recommendations to optimize costs and improve performance.
  6. \n
  7. Enhanced data protection and backup monitoring, safeguarding critical information.
  8. \n
  9. Regular reports and insights on resource health, performance, and utilization, empowering informed decision-making.
  10. \n
\n

Please note that the specific details and scope of our Azure Resource Monitoring and Maintenance Service can be further tailored to align with your unique requirements and Azure environment.

\n" }, "ITPWW430MIGOT": { "id": "Cutover email migration from any source system", "excerpt": "This service is created to help organizations migrate all email data and configurations from an existing email system (the source system) to a new email system (the target system) in a single, well-defined cutover event.", "content_text": "

Description #

\n

Cutover email migration from any source system involves the definitive switch from the old system to the new system, typically performed over a short period of time, such as a few hours or days. The term \"any source system\" implies that the cutover email migration method can be applied regardless of the specific email platform or provider you are migrating from. Whether you are currently using Microsoft Exchange, Google Workspace (formerly G Suite), IBM Notes (formerly Lotus Notes), or any other email system, the cutover migration approach aims to move all email-related data and settings to the new target system.

\n

It's important to note that cutover email migration is best suited for smaller to medium-sized organizations with relatively simpler email environments. Larger organizations with more complex email systems or a significant volume of data may require alternative migration methods, such as staged or hybrid migrations, to ensure a smoother transition without disrupting business operations.

\n

Our goal is to help you successfully move all user mailboxes, email messages, folders, contacts, calendars, and other relevant data from the source system to the target system and ensure a smooth and efficient migration process.

\n

IT Partner responsibilities #

\n
    \n
  1. Assess the current email system and identify the requirements for the new email system.
  2. \n
  3. Configure security settings, distribution lists, and any necessary integrations with other systems.
  4. \n
  5. Identify and prioritize the data to be migrated.
  6. \n
  7. Backup the source system data to ensure its safety and as a contingency plan.
  8. \n
  9. Migrate user data from the source system to the target system.
  10. \n
  11. Test email functionality in the new system to verify that everything is working correctly.
  12. \n
\n

Client responsibilities #

\n
    \n
  1. Provide a dedicated point of contact responsible for working with IT Partner.
  2. \n
  3. Coordinate any outside vendor resources and schedules.
  4. \n
  5. Provide temporary access to the existing environment/IT Infrastructure.
  6. \n
  7. Configure all network equipment, such as load balancers, routers, firewalls, and switches.
  8. \n
  9. Perform changes to internal and external DNS, as required.
  10. \n
  11. Inform users about upcoming changes and provide the necessary information.
  12. \n
\n

Additional cost items not provided by the project #

\n
    \n
  1. Informing users about upcoming changes.
  2. \n
  3. Customer team training (could be added as an additional service).
  4. \n
\n

Prerequisites #

\n
    \n
  1. Microsoft 365 or Exchange Server Environment.
  2. \n
  3. Identify any necessary upgrades or modifications to the infrastructure.
  4. \n
  5. Configure the necessary MX (Mail Exchange) records to ensure proper email routing.
  6. \n
\n

Plan #

\n
    \n
  1. Kickoff meeting.
  2. \n
  3. Assess the current source system and evaluate the target email system.
  4. \n
  5. Provision the necessary hardware, software, and network infrastructure required for the migration.
  6. \n
  7. Perform data cleanup and optimization in the source system to streamline the migration process and reduce the amount of data to be transferred.
  8. \n
  9. Execute the actual data migration and configure DNS settings if needed.
  10. \n
  11. Verify that all of your data has been migrated correctly, including metadata and permissions.
  12. \n
  13. Follow-up / closure conversations.
  14. \n
\n

Success criteria #

\n
    \n
  1. All data has been successfully migrated and the target email system functions as expected.
  2. \n
  3. All incoming emails are routed correctly to the target system.
  4. \n
  5. The migrated data retains its original formatting, metadata, and permissions, and is accessible by the appropriate users.
  6. \n
\n" }, "ITPWW120SECOT": { "id": "Fixing vulnerabilities on devices based on Defender for Endpoint data with ASR Module", "excerpt": "This service provides a comprehensive approach to identifying and fixing vulnerabilities in organization's devices, helping mitigate the risks of cyber-attacks.", "content_text": "

Description #

\n

In today's digital age, cyber threats are becoming more complex and sophisticated. Cybercriminals use various techniques to infiltrate an organization's network and devices. One of the key strategies to prevent such attacks is by reducing the attack surface of an organization. Attack surface reduction is a process of minimizing the places where an attacker could compromise your organization's devices or networks. Configuring attack surface reduction rules in Microsoft Defender for Endpoint can help minimize risks and protect your organization's devices and network. Our goal is to fix vulnerabilities on devices by leveraging the data from Defender for Endpoint with the Attack surface reduction module.

\n

IT Partner Responsibilities #

\n
    \n
  1. Use data from Microsoft Defender for Endpoint with an Attack surface reduction module to conduct a thorough vulnerability assessment of the client's devices and network infrastructure.
  2. \n
  3. Develop a comprehensive remediation plan based on the findings from the vulnerability assessment.
  4. \n
  5. Implement the remediation plan to fix the identified vulnerabilities.
  6. \n
\n

Client Responsibilities #

\n
    \n
  1. Provide a dedicated point of contact responsible for working with our team and coordinate any outside vendor resources and schedules.
  2. \n
  3. Configure all networking equipment such as load balancers, routers, firewalls, and switches.
  4. \n
  5. Provide access to physical and virtual servers and/or systems and services as needed.
  6. \n
\n

Plan #

\n
    \n
  1. Kickoff meeting.
  2. \n
  3. Conduct vulnerability assessment.
  4. \n
  5. Develop a remediation plan.
  6. \n
  7. Implement a remediation plan.
  8. \n
  9. Finalize changes and report findings.
  10. \n
\n

Success criteria #

\n
    \n
  1. List of vulnerabilities to be fixed are identified.
  2. \n
  3. The necessary rules to eliminate vulnerabilities have been created and applied.
  4. \n
  5. The number of devices with certain vulnerabilities has been significantly reduced or even equals zero.
  6. \n
\n" }, "ITPWW420IMPOT": { "id": "Apply IRM protection to email", "excerpt": "Service built to ensure that only authorized individuals can access and use the information. This can be especially useful for sensitive or confidential information that needs to be protected from unauthorized access or disclosure.", "content_text": "

Description #

\n

Information Rights Management (IRM) is a technology that allows the creator of a document or email to control who can access, modify, and share the content. IRM protection can be necessary when the content of the email is sensitive, confidential, or subject to regulatory compliance, and needs to be protected from unauthorized access or sharing. Here are some scenarios when applying IRM protection to an email may be necessary:

\n\n

IT Partner responsibilities #

\n
    \n
  1. Plan IRM rules and policies together with Client.
  2. \n
  3. Deploy IRM rules to apply them manually and automatically and meet business governance and compliance needs each time a user creates a new message.
  4. \n
  5. Check that the IRM protection is compatible with the recipients’ email systems and that they have the necessary setup and permissions to view the protected content.
  6. \n
\n

Client responsibilities #

\n
    \n
  1. Provide access to the tenant.
  2. \n
  3. Provide sufficient permissions.
  4. \n
  5. Collaborate with IT Partner to define the scope and requirements.
  6. \n
\n

Plan #

\n
    \n
  1. Create rules that will search messages for specified conditions and apply IRM accordingly.
  2. \n
  3. Specify the recipients who will have access to the protected information.
  4. \n
  5. Add any additional controls or restrictions, such as allowing printing or blocking copying.
  6. \n
  7. Test and verify that the specified sender can send IRM-protected messages.
  8. \n
  9. Communicate to the client that the email service description is protected by IRM and that they should only share it with authorized individuals who have been granted access.
  10. \n
\n

Success criteria #

\n
    \n
  1. IRM protection is successfully applied to emails, and the information is protected from unauthorized access or disclosure.
  2. \n
\n" }, "ITPWW470IMPOT": { "id": "Dynamics 365 Sales – Initial Setup", "excerpt": "This service is built to help organizations streamline their sales processes.", "content_text": "

Description #

\n

Dynamics 365 Sales is a customer relationship management (CRM) solution provided by Microsoft. It helps businesses streamline their sales processes, track customer interactions, manage leads and opportunities, and improve overall sales effectiveness.

\n

Dynamics 365 Sales is a customer relationship management (CRM) application offered by Microsoft as part of the Dynamics 365 suite. It helps businesses manage customer relationships, track leads, and opportunities, and improve overall sales effectiveness. Our goal is to configure the application to align with your organization's specific sales requirements.

\n

IT Partner responsibilities #

\n
    \n
  1. Create a Dynamics 365 Sales environment within your Microsoft 365 or Dynamics 365 subscription.
  2. \n
  3. Define user roles and permissions within Dynamics 365 Sales.
  4. \n
  5. Integrate Dynamics 365 Sales with Microsoft Office Suite.
  6. \n
\n

Client responsibilities #

\n
    \n
  1. Provide a dedicated point of contact responsible for working with IT Partner and coordinate any outside vendor resources and schedules, if needed.
  2. \n
  3. Coordinate any outside vendor resources and schedules.
  4. \n
  5. Participate in the project discussion and provide all the information necessary to implement the solution.
  6. \n
\n

Additional cost items not provided by the project #

\n
    \n
  1. Migration of any data.
  2. \n
  3. Informing users about upcoming changes.
  4. \n
  5. Customer team training (could be added as an additional service).
  6. \n
\n

Upon completion of the project, we will provide a project closeout report. This document will indicate the final project status, including acceptance criteria matching, outstanding issues, if any, and the final budget. If you require more extensive documentation, it can be provided for an additional fee.

\n

Prerequisites #

\n
    \n
  1. You must have an appropriate Dynamics 365 subscription or should be prepared to purchase one.
  2. \n
\n

Plan #

\n
    \n
  1. Kickoff meeting.
  2. \n
  3. Create a dedicated environment for Dynamics 365 Sales through the Microsoft Power Platform admin center or the Dynamics 365 admin center.
  4. \n
  5. Specify who has access to which features and data based on their roles and responsibilities. Set up security roles and configure data access controls to ensure data privacy and security.
  6. \n
  7. Configure fields, forms, and views to capture and display relevant information.
  8. \n
  9. Integration Dynamics 365 Sales with Office Suite.
  10. \n
  11. Follow-up / closure conversations.
  12. \n
\n

Success criteria #

\n
    \n
  1. Your Dynamics 365 Sales environment is successfully set up and integrated with other systems.
  2. \n
  3. Employees can access Dynamics 365 Sales from any device.
  4. \n
\n" }, "ITPWW260MSPRC": { "id": "Entra IDministrator on Demand", "excerpt": "This service is designed to help organizations manage and monitor the Microsoft Azure cloud computing platform.", "content_text": "

Description #

\n

The role of Entra IDministrator involves design, implementation, and maintenance of Azure-based solutions, as well as ensuring their security, availability, and scalability. Our goal as your Entra IDministrator is to help you effectively manage your cloud-based solutions by collaborating with developers, operations teams, and other stakeholders. All the work is completed on a time and material basis, with all tasks being performed remotely.

\n

Some of the typical responsibilities of an Entra IDministrator include:

\n
    \n
  1. Create and manage virtual machines, storage accounts, and other Azure resources.
  2. \n
  3. Configure and manage Azure network connectivity, including virtual networks and VPNs.
  4. \n
  5. Monitor and troubleshoot Azure-based applications and services.
  6. \n
  7. Manage access to Azure resources and enforce security policies.
  8. \n
  9. Implement backup, disaster recovery, and business continuity plans.
  10. \n
  11. Manage Azure costs and optimize resource usage.
  12. \n
\n" }, "ITPWW450IMPOT": { "id": "Project Manager – 1 hour", "excerpt": "This service is created to help organizations plan, execute, and close projects within an organization.", "content_text": "

Description #

\n

As your Project Manager, our goal is to ensure that all your projects are completed on time, within budget, and meet the desired quality standards. Our team can provide the following services:

\n

Project planning

\n\n

Project execution

\n\n

Risk management

\n\n

Project communication

\n\n

Change management

\n\n

Quality assurance

\n\n

Project closure

\n\n" }, "ITPWW480MIGOT": { "id": "ShareFile to SharePoint Online Migration", "excerpt": "Service built to help organizations transfer their data and content from the ShareFile file-sharing and collaboration platform to Microsoft's cloud-based SharePoint Online platform.", "content_text": "

Description #

\n

ShareFile to SharePoint Online migration typically involves moving files, folders, and other content from ShareFile to SharePoint Online while preserving important metadata, permissions, and security settings. This migration is often undertaken by organizations that are looking to consolidate their content management and collaboration tools, improve their workflow and productivity, or reduce costs by moving to a cloud-based platform.

\n

Migrating from ShareFile to SharePoint Online allows organizations to streamline their workflows using a single platform for file storage and collaboration. SharePoint Online offers advanced collaboration features such as co-authoring, versioning, and access controls that can help teams work more efficiently and effectively. Our goal is to help companies carefully plan, prepare and perform a successful and smooth ShareFile to SharePoint Online Migration without data loss or corruption.

\n

IT Partner responsibilities #

\n
    \n
  1. Determine what data needs to be migrated and where it will be stored in SharePoint Online. Plan out the migration timeline, identify any potential issues or challenges, and determine who will be involved in the migration process.
  2. \n
  3. Make sure that ShareFile data is organized and that you have the necessary permissions to migrate files to SharePoint Online. You may also want to consider cleaning up any unnecessary or duplicate files.
  4. \n
  5. Develop a mapping plan to ensure that your ShareFile data is correctly mapped to SharePoint Online. This should include file names, metadata, and permissions.
  6. \n
  7. Test and perform the migration.
  8. \n
  9. Verify that all data has been successfully migrated and perform any necessary post-migration tasks.
  10. \n
\n

Client responsibilities #

\n
    \n
  1. Provide a dedicated point of contact responsible for working with IT Partner.
  2. \n
  3. Coordinate any outside vendor resources and schedules.
  4. \n
  5. Provide temporary access to the existing environment/IT Infrastructure.
  6. \n
  7. Configure all network equipment, such as load balancers, routers, firewalls, and switches.
  8. \n
  9. Perform changes to internal and external DNS, as required.
  10. \n
  11. Inform users about upcoming changes and provide the necessary information.
  12. \n
\n

Additional cost items not provided by the project #

\n
    \n
  1. Informing users about upcoming changes.
  2. \n
  3. Customer team training (could be added as an additional service).
  4. \n
  5. Desktop software settings.
  6. \n
\n

Prerequisites #

\n
    \n
  1. The user performing the migration should have all the necessary permissions and access to both ShareFile and SharePoint Online environments.
  2. \n
  3. Prepare the SharePoint Online environment.
  4. \n
  5. Review the ShareFile data and ensure that it is structured and organized in a way that can be easily migrated to SharePoint Online.
  6. \n
  7. Develop a plan for how to migrate data from ShareFile to SharePoint Online, including what tools or methods to use and how to handle any data that cannot be migrated.
  8. \n
\n

Plan #

\n
    \n
  1. Kickoff meeting.
  2. \n
  3. Define the migration objectives, timeline, and scope. Consider which data needs to be migrated and which data can be left behind.
  4. \n
  5. Ensure that the SharePoint Online environment is set up correctly and that users have the necessary permissions to access and manage content.
  6. \n
  7. Map the ShareFile data to SharePoint Online.
  8. \n
  9. Back up data and run a test migration to validate the migration plan and identify any issues that need to be addressed before the actual migration.
  10. \n
  11. Start the migration batch and monitor the progress of the migration.
  12. \n
  13. Verify that all of your data has been migrated correctly, including metadata and permissions.
  14. \n
  15. Follow-up / closure conversations.
  16. \n
\n

Success criteria #

\n
    \n
  1. All of the data that was intended to be migrated from ShareFile to SharePoint Online is successfully migrated and available in the new environment.
  2. \n
  3. The migrated data retains its original formatting, metadata, and permissions, and is accessible by the appropriate users.
  4. \n
  5. The migrated data is secure and protected in the new SharePoint Online environment, with appropriate permissions and access controls in place.
  6. \n
\n" }, "ITPWW020DEVOT": { "id": "Business Process Automation Using Built-in Microsoft 365 Tools and Services", "excerpt": "This service is built to help organizations revolutionize their business with streamlined process automation powered by Office 365 solutions.", "content_text": "

Description #

\n

Experience a game-changing transformation of your business operations with Business Process Automation (BPA) – a strategic fusion of business process management and advanced IT systems. BPA empowers you to elevate your organization's performance, work quality, and cost-efficiency with our cutting-edge technology solutions.

\n

Unlock the Full Potential of Business Process Automation:

\n\n

Our goal is to meticulously plan, design and implement a range of automation services to develop the optimal solution tailored to your needs.

\n

IT Partner responsibilities #

\n
    \n
  1. Create approval workflows for new SharePoint items, complete with email notifications and an Approvals Center for easy management.
  2. \n
  3. Deploy time and location tracking with a single button tap, logging data directly to an Excel table.
  4. \n
  5. Implement real-time notifications for new sales leads generated through Dynamics 365 or Salesforce.
  6. \n
  7. Set up alerts for negative social media posts on platforms like Twitter and Facebook.
  8. \n
  9. Streamline user creation and approval processes.
  10. \n
\n

Client responsibilities #

\n
    \n
  1. Coordinate client resources and staff schedules.
  2. \n
  3. Designate a dedicated point of contact for collaboration with IT Partner.
  4. \n
  5. Grant necessary service account access and rights for implementation.
  6. \n
  7. Manage external vendor resources and timelines.
  8. \n
  9. Promptly review and approve engagement deliverables.
  10. \n
  11. Oversee and approve change management tickets (if applicable) within the client environment.
  12. \n
\n

Prerequisites #

\n
    \n
  1. You must have an appropriate Microsoft 365 subscription or should be prepared to purchase one.
  2. \n
\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting.
  2. \n
  3. Prepare the statement of work and development plan.
  4. \n
  5. Control the development process (timeframe varies).
  6. \n
  7. Perform implementation and testing.
  8. \n
  9. Verify and fix issues if any.
  10. \n
  11. Project closure and acceptance.
  12. \n
\n" }, "ITPWW030DEVOT": { "id": "Custom Business Apps and Process Automation Using Built-in Microsoft 365 Tools", "excerpt": "This service is built to help organizations elevate their business with tailor-made apps and process automation leveraging Office 365 integrations.", "content_text": "

Description #

\n

Business Process Automation (BPA) technology allows businesses streamline workflows, enhance work quality and slash costs using state-of-the-art digital solutions.

\n

Experience the Advantages of Business Process Automation:

\n\n

Our solution harnesses the power of Microsoft services such as:

\n
    \n
  1. PowerApps
  2. \n
  3. Flow 
  4. \n
  5. SharePoint\nOnline 
  6. \n
  7. Exchange\nOnline 
  8. \n
  9. Dynamics 365 
  10. \n
  11. Power BI 
  12. \n
\n

It is also possible to connect to many other services, like Twitter or Facebook. Our goal is to revolutionize your workplace systems, including SharePoint, Teams, Exchange Online, Dynamics 365, and more. Our team will collaborate closely with you to design a custom solution that streamlines operations and maximizes efficiency.

\n

IT Partner responsibilities  #

\n
    \n
  1. Create the statement of work with Client staff.
  2. \n
  3. Design a development plan.
  4. \n
  5. Engineer tailored solutions if needed.
  6. \n
  7. Create user-friendly instructions.
  8. \n
  9. Provide ongoing solution support after implementation.
  10. \n
\n

Client responsibilities  #

\n
    \n
  1. Coordinate resources and staff schedules.
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT Partner.
  4. \n
  5. Provide all the necessary information for the statement of work preparation.
  6. \n
  7. Grant necessary service account access and rights for implementation.
  8. \n
  9. Coordinate any outside vendor resources and schedules.
  10. \n
  11. Configure network equipment such as load balancers, routers, firewalls, and switches.
  12. \n
  13. Review and approve engagement deliverables in a timely manner.
  14. \n
  15. Request and approve all change management tickets (if applicable) in the Client environment.
  16. \n
\n

Prerequisites  #

\n
    \n
  1. You must have the appropriate Microsoft 365 subscription or should be prepared to purchase it.
  2. \n
\n

Additional cost items not provided by the project #

\n
    \n
  1. Licenses and subscriptions.
  2. \n
  3. Staff training.
  4. \n
\n

Plan  #

\n

The plan may vary depending on your needs:

\n
    \n
  1. Kickoff meeting.
  2. \n
  3. Create a statement of work and design a development plan.
  4. \n
  5. Manage the development process (timeframe varies).
  6. \n
  7. Implementation and testing.
  8. \n
  9. Verify and fix issues if any.
  10. \n
  11. Project closure and acceptance.
  12. \n
\n" }, "ITPWW150CONOT": { "id": "Microsoft 365 tenant basic security audit", "excerpt": "This service is created to help organizations review their tenant's security settings, configurations, and policies to identify any potential vulnerabilities and ensure that the tenant is properly secured against external threats.", "content_text": "

Description #

\n

In today's digital age, organizations face an increasing number of cyber threats and vulnerabilities that could compromise their sensitive data, disrupt business operations, and damage their reputation. Cyber-attacks can come in various forms, from phishing emails to ransomware attacks, and can occur at any time. As such, organizations need to ensure that their IT infrastructure is secure and well-protected against cyber threats. This service is designed to help organizations identify potential security vulnerabilities in their Microsoft 365 environment, enabling them to take proactive steps to secure their data and systems against cyber threats. With our service, organizations can gain a deeper understanding of their security posture, identify potential risks and weaknesses, and implement best practices to protect their sensitive data.

\n

IT Partner Responsibilities #

\n
    \n
  1. Collect data from Microsoft 365 tenant configurations, policies, users, and applications in use.
  2. \n
  3. Conduct a comprehensive security assessment of the Microsoft 365 tenant.
  4. \n
  5. Provide a detailed report outlining the findings of the security assessment.
  6. \n
  7. Work with the client to address any identified vulnerabilities and ensure that the Microsoft 365 tenant is configured securely.
  8. \n
\n

Client Responsibilities #

\n
    \n
  1. Provide access to the Microsoft 365 tenant environment, including all relevant applications and services.
  2. \n
  3. Provide a dedicated point of contact responsible for working with our team and coordinating any outside vendor resources and schedules.
  4. \n
\n

Plan #

\n
    \n
  1. Kickoff meeting.
  2. \n
  3. Conduct Microsoft 365 tenant security assessment.
  4. \n
  5. Analyze assessment data and prioritize vulnerabilities.
  6. \n
  7. Develop a remediation plan.
  8. \n
\n

Success criteria #

\n
    \n
  1. Security audit report has been prepared.
  2. \n
\n" }, "ITPWW460IMPOT": { "id": "Sr. Solution Architect - 1 hour", "excerpt": "This service is created to help organizations design and implement complex technology solutions that meet their business needs.", "content_text": "

Description #

\n

The role of Senior Solution Architect requires a deep understanding of various technologies and their applications, as well as excellent communication and collaboration skills. Our goal as your Senior Solution Architect is to work closely with you to understand your requirements and create technical designs that meet those needs.

\n

Our team can also manage the implementation of these solutions and ensure that they meet quality standards. We will evaluate and recommend new technologies to help your company stay up-to-date with industry trends and best practices. All the work is completed on a time and material basis, with all tasks being performed remotely.

\n" }, "ITPWW110SECOT": { "id": "Fixing vulnerabilities on devices based on Defender for Endpoint data", "excerpt": "This service is built to help organizations identify and address security flaws in devices using the data provided by Microsoft Defender for Endpoint.", "content_text": "

Description #

\n

As organizations become increasingly reliant on technology to conduct business operations, cyber threats and vulnerabilities have become more prevalent. The consequences of a successful cyber-attack can be devastating, ranging from lost revenue to damage to a company's reputation.

\n

This service uses Defender for Endpoint's advanced threat protection capabilities to detect and block threats in real-time, while also providing valuable insights into potential vulnerabilities and threats across an organization's entire IT environment. Our goal is to prioritize and remediate vulnerabilities, ensuring that client devices are secure and protected against cyber threats.

\n

The service can be summarized to these key points:

\n\n

IT Partner Responsibilities #

\n
    \n
  1. Use data from Microsoft Defender for Endpoint to conduct a thorough vulnerability assessment of the client's devices and network infrastructure.
  2. \n
  3. Develop a comprehensive remediation plan based on the findings from the vulnerability assessment.
  4. \n
  5. Implement the remediation plan to fix the identified vulnerabilities.
  6. \n
\n

Client Responsibilities #

\n
    \n
  1. Provide a dedicated point of contact responsible for working with our team and coordinate any outside vendor resources and schedules.
  2. \n
  3. Configure all networking equipment such as load balancers, routers, firewalls, and switches.
  4. \n
  5. Provide access to physical and virtual servers and/or systems and services as needed.
  6. \n
\n

Plan #

\n
    \n
  1. Kickoff meeting.
  2. \n
  3. Conduct vulnerability assessment.
  4. \n
  5. Develop a remediation plan.
  6. \n
  7. Implement a remediation plan.
  8. \n
  9. Finalize changes and report findings.
  10. \n
\n

Success criteria #

\n
    \n
  1. A more secure IT environment in accordance with best practices.
  2. \n
  3. Protection against cyber threats.
  4. \n
\n" }, "ITPWW500MIGOT": { "id": "On-premises Public Folders Migration", "excerpt": "This service is built to help companies migrate public folders from one on-premises Exchange server to another.", "content_text": "

Description #

\n

Public folders are a Microsoft Exchange feature that lets users share data like calendars, contacts, and documents. They provide a centralized location for users to access and share information within an organization. During the migration process, the public folder content is moved from the source server to the target server. The choice of migration method depends on various factors, such as the size of the public folder hierarchy, the amount of data to be migrated, the available network bandwidth, and the time frame for the migration. This can be done using different migration methods, including:

\n\n

Once the migration is completed, users can access the public folder data on the new server. Proper planning, testing, and monitoring are critical to ensure a smooth and successful public folder migration. Our goal is to ensure that the migration is successful and that all data is migrated correctly to prevent data loss or corruption.

\n

IT Partner responsibilities #

\n
    \n
  1. Define the best migration method based on the customer's requirements and the specifics of their Exchange environment.
  2. \n
  3. Assess the source environment to determine the scope of the migration and identify any potential issues that may affect the migration process.
  4. \n
  5. Start and control the Public Folders migration.
  6. \n
  7. Verify that all data has been successfully migrated and perform any necessary post-migration tasks.
  8. \n
\n

Client responsibilities #

\n
    \n
  1. Provide a dedicated point of contact responsible for working with IT Partner.
  2. \n
  3. Coordinate any outside vendor resources and schedules.
  4. \n
  5. Provide temporary access to the existing environment/IT Infrastructure.
  6. \n
  7. Configure all network equipment, such as load balancers, routers, firewalls, and switches.
  8. \n
  9. Perform changes to internal and external DNS, as required.
  10. \n
  11. Inform users about upcoming changes and provide the necessary information.
  12. \n
\n

Additional cost items not provided by the project #

\n
    \n
  1. Informing users about upcoming changes.
  2. \n
  3. Customer team training (could be added as an additional service).
  4. \n
  5. Desktop software settings.
  6. \n
\n

Prerequisites #

\n
    \n
  1. It is recommended to use a dedicated network connection for the migration process to avoid network congestion.
  2. \n
  3. The user performing the migration should have appropriate permissions to access and migrate the public folder data, including permissions to read, write, and modify the public folders.
  4. \n
\n

Plan #

\n
    \n
  1. Kickoff meeting.
  2. \n
  3. Identify the public folder hierarchy, determine the migration method, and establish a migration timeline.
  4. \n
  5. Prepare the source environment and ensure the public folder data is organized and up-to-date.
  6. \n
  7. Prepare the target environment by installing the necessary software and configuring the network and permissions for accessing the public folder data.
  8. \n
  9. Test the migration process in a test environment to ensure that it works correctly and that there are no issues.
  10. \n
  11. Start the migration by copying the public folder data from the source server to the target server using the chosen migration method.
  12. \n
  13. Complete the migration and decommission the source environment once it is confirmed that the migration is successful.
  14. \n
  15. Provide post-migration support.
  16. \n
  17. Follow-up / closure conversations.
  18. \n
\n

Success criteria #

\n
    \n
  1. All public folders are successfully migrated to the new environment and function as expected.
  2. \n
  3. All public folder data is successfully migrated without any loss or corruption of data.
  4. \n
  5. End-users can access public folders in the new environment using the same tools and interfaces they used in the old environment.
  6. \n
\n" }, "ITPWW440IMPOT": { "id": "Infrastructure Engineer - 1 hour", "excerpt": "This service is created to help organizations ensure that their IT systems are reliable, secure, and efficient.", "content_text": "

Description #

\n

The role of Infrastructure Engineer involves working with hardware, software, and network components to ensure that they are reliable, secure, and efficient. Our goal as your Infrastructure Engineer is to help you design, build, and maintain the underlying technology infrastructure that supports your organization's IT systems and applications. All the work is completed on a time and material basis, with all tasks being performed remotely.

\n

Our team can provide you with a range of Infrastructure Engineer tasks, including the following:

\n
    \n
  1. Design and implement network and server infrastructure. This includes network architecture, server configuration, and storage solutions.
  2. \n
  3. Maintain hardware and software. This includes managing servers, storage, network devices, and other components.
  4. \n
  5. Ensure system security. This involves implementing security protocols, firewalls, and intrusion detection systems.
  6. \n
  7. Troubleshoot and resolve technical issues. This implies identifying hardware and software problems, as well as issues with the network.
  8. \n
  9. Conduct system audits. Our engineers can audit your organization's IT systems to ensure that they are operating optimally and meeting business requirements.
  10. \n
\n" }, "ITPWW495MIGOT": { "id": "Tenant to tenant In-Place Archive Migration", "excerpt": "Service built to help companies transfer mailbox data from the In-Place Archive of one Office 365 tenant to another Office 365 tenant while maintaining the metadata and folder hierarchy of the data.", "content_text": "

Description #

\n

In-Place Archive is a feature in Microsoft Exchange Online that allows users to store older or less frequently accessed messages in a separate mailbox in the same tenant. However, when organizations merge or undergo other changes, there may be a need to move this data to a different tenant. The migration can be done using a variety of tools, including third-party migration tools, PowerShell scripts, and native Office 365 migration tools.

\n

While Tenant to tenant In-Place Archive migration process involves using various migration tools, scripts, and services, it is recommended to seek expert assistance or use a reliable migration tool to guarantee a successful migration. Our goal is to help you ensure that the migration is done correctly to prevent data loss or corruption.

\n

IT Partner responsibilities #

\n
    \n
  1. Plan and prepare for the migration by assessing the environment and setting up the target tenant.
  2. \n
  3. Configure the source and target environments for migration, including setting up the necessary permissions and creating a migration batch.
  4. \n
  5. Monitor the progress of the migration.
  6. \n
  7. Verify that all data has been successfully migrated and perform any necessary post-migration tasks, such as updating DNS records or reconfiguring client devices.
  8. \n
  9. Minimize user intervention during the migration process.
  10. \n
\n

Client responsibilities #

\n
    \n
  1. Provide a dedicated point of contact responsible for working with IT Partner.
  2. \n
  3. Coordinate any outside vendor resources and schedules.
  4. \n
  5. Provide temporary access to the existing environment/IT Infrastructure.
  6. \n
  7. Configure all network equipment, such as load balancers, routers, firewalls, and switches.
  8. \n
  9. Perform changes to internal and external DNS, as required.
  10. \n
  11. Inform users about upcoming changes and provide the necessary information.
  12. \n
\n

Additional cost items not provided by the project #

\n
    \n
  1. Other items not listed in the scope.
  2. \n
\n

Prerequisites #

\n
    \n
  1. Verify that the target tenant has a valid Office 365 subscription and the necessary licenses for the users being migrated.
  2. \n
  3. Ensure that the source and target environments are properly configured and that the necessary permissions are granted.
  4. \n
  5. The user accounts and mailboxes in both the source and target tenants must be fully synchronized and there is enough available storage space in the target tenant for the migrated data.
  6. \n
  7. Verify that any custom settings or configurations in the source tenant (such as retention policies or transport rules) are properly set up in the target tenant.
  8. \n
  9. Perform a test migration.
  10. \n
  11. Prepare a migration plan that outlines the steps to be taken during the migration, including any necessary downtime, data backup, and verification procedures.
  12. \n
\n

Plan #

\n
    \n
  1. Kickoff meeting.
  2. \n
  3. Identify the users whose data will be migrated, map the source and target environments, and set up the target tenant.
  4. \n
  5. Create the necessary migration endpoints, set up administrative accounts, grant the necessary permissions, and create a migration batch.
  6. \n
  7. Start the migration batch and monitor the progress of the migration.
  8. \n
  9. Verify that all data has been successfully migrated to the target tenant.
  10. \n
  11. Follow-up / closure conversations.
  12. \n
\n

Success criteria #

\n
    \n
  1. All In-Place Archive data is successfully migrated from the source tenant to the target tenant, including all messages, folders, and metadata.
  2. \n
  3. There is no data loss or corruption. All migrated data is accessible and usable by the users in the target tenant.
  4. \n
  5. The migration has minimal impact on users in both the source and target tenants. Users can access their email accounts and In-Place Archive data throughout the migration process.
  6. \n
\n" }, "ITPWW100SECOT": { "id": "SOC Compliance readiness check", "excerpt": "This service is built to check your organization's preparedness for meeting the requirements of the Service Organization Control (SOC) standards.", "content_text": "

Description #

\n

SOC compliance is a set of standards developed by the American Institute of Certified Public Accountants (AICPA) to measure and evaluate the effectiveness of an organization's internal control over financial reporting. By performing a SOC compliance readiness check, organizations can identify potential issues and gaps in their controls and policies and take the necessary steps to address them before undergoing an official SOC audit. This can help organizations reduce the risk of non-compliance and demonstrate their commitment to protecting customer data and maintaining strong internal controls.

\n

IT Partner responsibilities #

\n
    \n
  1. Identify the services or systems within your organization that need to comply with the SOC standards.
  2. \n
  3. Review your organization's current controls and policies that are in place to protect data, systems, and infrastructure. Evaluate whether they meet the requirements of SOC standards.
  4. \n
  5. Define any gaps or risks in your organization's current controls and policies.
  6. \n
  7. Develop a detailed remediation plan.
  8. \n
\n

Client responsibilities #

\n
    \n
  1. Provide a dedicated point of contact responsible for working with IT Partner.
  2. \n
  3. Provide temporary access to the existing environment/IT Infrastructure.
  4. \n
\n

Additional cost items not provided by the project #

\n
    \n
  1. Recommendations implementation.
  2. \n
\n

Plan #

\n
    \n
  1. Kickoff meeting.
  2. \n
  3. Identify the systems and processes that are in scope for the SOC report.
  4. \n
  5. Define the control objectives for each of the systems and processes in scope and document the controls that are in place, including policies, procedures, and other documentation.
  6. \n
  7. Identify any gaps or weaknesses in the controls and develop a plan to address them.
  8. \n
  9. Implement the action plan to improve the controls.
  10. \n
  11. Test the effectiveness of the controls on an ongoing basis.
  12. \n
  13. Generate the SOC report with the results of monitoring and testing.
  14. \n
  15. Follow-up / closure conversations.
  16. \n
\n

Success criteria #

\n
    \n
  1. The potential issues and gaps in their controls and policies are identified and the necessary steps are taken to address the issues before undergoing an official SOC audit.
  2. \n
  3. The organization is well-prepared for a SOC compliance readiness check and can achieve and maintain SOC compliance.
  4. \n
\n" }, "ITPWW520MIGOT": { "id": "Microsoft Yammer Tenant-to-Tenant Migration", "excerpt": "Microsoft Yammer is a social networking service that allows employees within an organization to communicate and collaborate.", "content_text": "

Description #

\n

Microsoft Yammer Tenant-to-Tenant Migration may be necessary when an organization is merging with another company, acquiring a new company, or restructuring its internal divisions and wants to maintain the same Yammer network for communication and collaboration. The process typically involves exporting the data from the source tenant Yammer network, configuring, and setting up the destination tenant Yammer network, and then importing the data into the new tenant. This includes but is not limited to users, groups, conversations, files, and other Yammer resources. This process can be complex and requires a detailed plan and careful execution to ensure minimal disruption to users and to avoid data loss.

\n

Our goal is to successfully migrate your Yammer network and its associated data from one Microsoft 365 tenant to another using specialized tools and expert support.

\n

IT Partner responsibilities #

\n
    \n
  1. Verify source Yammer network configuration.
  2. \n
  3. Configure and set up the destination tenant Yammer network.
  4. \n
  5. Migrate data from one Microsoft 365 tenant to another.
  6. \n
\n

Client responsibilities #

\n
    \n
  1. Provide a dedicated point of contact responsible for working with IT Partner.
  2. \n
  3. Provide access to source and destination tenant and Yammer network.
  4. \n
\n

Prerequisites #

\n
    \n
  1. Microsoft 365/Office 365(E3 or E5) License is required for Source & Target Connector Accounts.
  2. \n
  3. The Yammer Enterprise License is required for both Source & Target Connector accounts.
  4. \n
  5. The Source Connector account and Target Connector account should have either of the following roles.
  6. \n
  7. Global Administrator role or Yammer Administrator + User Administrator role.
  8. \n
\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting.
  2. \n
  3. Perform Pre-migration source system health check.
  4. \n
  5. Set up the destination Yammer network.
  6. \n
  7. Migrate Yammer data from one Microsoft 365 tenant to another.
  8. \n
  9. Verify and fix the issues, if any.
  10. \n
\n

Success criteria #

\n
    \n
  1. Source Microsoft 365 Yammer network has been successfully migrated to the destination Microsoft 365 Yammer network and is accessible by all users.
  2. \n
  3. All necessary Groups & Members are created and working properly.
  4. \n
  5. Conversations are migrated to destination Microsoft 365 Yammer network.
  6. \n
\n" }, "ITPWW510IMPOT": { "id": "Azure IaaS Implementation – Proof of Concept", "excerpt": "Service built to provide you with a blueprint of your potential turn-key solution depending on your objectives.", "content_text": "

Description #

\n

Infrastructure as a service (IaaS) is an instant computing infrastructure, provisioned and managed over the Internet. It allows you to quickly scale up and down with demand and pay only for what you use. With IaaS you can avoid the expense and complexity of buying and managing your own physical servers and other data center infrastructure. The nature of the IaaS is that each resource is offered as a separate service component, and you only need to rent a particular one for as long as you need it. The cloud computing service provider manages the infrastructure, while you purchase, install, configure, and manage your own software—operating systems, middleware, and applications.

\n

As a result, you are getting the following benefits:

\n\n

IT Partner responsibilities #

\n
    \n
  1. Review your current IT Infrastructure.
  2. \n
  3. Analyse the resources in terms of efficiency.
  4. \n
  5. Define the scope of the MVP.
  6. \n
  7. Provide the report with identified inefficiencies between your current environment and the benefits you get using IaaS.
  8. \n
  9. Provide a detailed IaaS deployment plan (PoC).
  10. \n
  11. Provide an MVP of the IaaS instance based on defined requirements.
  12. \n
\n

Client responsibilities #

\n
    \n
  1. Provide a dedicated point of contact responsible for working with IT Partner.
  2. \n
  3. Provide temporary access to the existing environment/IT Infrastructure.
  4. \n
\n

Additional cost items not provided by the project #

\n

Azure services configuration and resources allocation.

\n

Upon completion of the project, we will provide a project closeout report. This document will indicate the final project status, including evidence of matching acceptance criteria, outstanding issues, if any, and the final budget. If you require more extensive documentation, it can be provided for an additional fee.  

\n

Plan #

\n
    \n
  1. Kickoff meeting.
  2. \n
  3. Gather required information for implementation.
  4. \n
  5. Discuss findings and action items.
  6. \n
  7. Share a deployment plan.
  8. \n
  9. Share temporary Azure infrastructure access.
  10. \n
  11. Test work and solutions.
  12. \n
  13. Follow-up / closure conversations.
  14. \n
  15. Remove the test environment or further use for work.
  16. \n
\n

Success criteria #

\n
    \n
  1. MVP IaaS environment has been delivered.
  2. \n
  3. The IaaS deployment plan has been provided.
  4. \n
\n" }, "ITPWW160IMPOT": { "id": "Azure performance and cost optimization assessment", "excerpt": "This service is designed to provide you with detailed usage analytics of your existing Azure Cloud Services and recommendations for improving your spends.", "content_text": "

Description #

\n

Azure performance and cost optimization service helps you keep track of your consumption and maintain control of its complex management. Azure Cloud services agreement allows you to purchase any desired products from Azure. Over time you will be using them increasingly.

\n

Our goal is to analyze your current cloud usage with Azure optimization to uncover areas of improvement, optimize spending patterns, and reduce unnecessary costs. We will examine your actual purchase of Azure Cloud Services together with the optimizations that result to define the services that are perfectly tailored to your business needs by identifying the following components:

\n\n

IT Partner responsibilities #

\n
    \n
  1. Review Azure tenant resources.
  2. \n
  3. Analyze the resources in terms of efficiency.
  4. \n
  5. Provide the report with findings and recommendations on the Azure cost optimization.
  6. \n
\n

Client responsibilities #

\n
    \n
  1. Provide a dedicated point of contact responsible for working with IT Partner.
  2. \n
  3. Provide a temporary access to the required Azure subscription.
  4. \n
  5. Perform changes to Azure tenant as required (optional).
  6. \n
\n

Additional cost items not provided by the project #

\n
    \n
  1. Informing users about upcoming changes (if needed).
  2. \n
  3. Azure services reconfiguration.
  4. \n
\n

Upon completion of the project, we will provide a project closeout report. This document will indicate the final project status, including evidence of matching acceptance criteria, outstanding issues, if any, and the final budget. If you require more extensive documentation, it can be provided for an additional fee.  

\n

Prerequisites #

\n

You must have admin level access to the required Azure subscription.

\n

Plan #

\n
    \n
  1. Kickoff meeting.
  2. \n
  3. Pre-assessment meeting.
  4. \n
  5. Create users or configure Azure Portal access.
  6. \n
  7. Perform Inventory of current activity.
  8. \n
  9. Prepare and share the report.
  10. \n
  11. Discuss findings and action items.
  12. \n
  13. Follow-up / closure conversations.
  14. \n
\n

Success criteria #

\n

The list of recommendations on how to reduce Azure costs has been provided.

\n" }, "ITPWW540IMPOT": { "id": "Entra ID Profile Complete Service", "excerpt": "Entra ID Profile Complete service is designed to streamline the process of updating and maintaining Entra ID attributes, making it a breeze for you to fully utilize your Microsoft 365 tools' capabilities.", "content_text": "

Streamline and Optimize Your Entra ID User Profiles #

\n

Maintaining accurate and complete user profiles in Microsoft Entra ID (formerly Azure AD) is essential for seamless collaboration, efficient management, and leveraging the full potential of Microsoft 365. IT Partner's Entra ID Profile Completion Service eliminates the hassle of manually updating and managing missing HR and management-related attributes, allowing your organization to optimize its directory for maximum productivity.

\n

Key Features & Highlights #

\n\n
\n \n
\n

Why Choose IT Partner? #

\n

IT Partner is a trusted Microsoft Solutions Partner with extensive experience in identity and access management. Our team provides:

\n\n
\n \n
\n

Get Started Today! #

\n

Optimize your Microsoft 365 environment by ensuring your user directory is complete and accurate. Let IT Partner take care of the complexities while you focus on what matters most—your business.

\n

Call us at: +1-855-700-0365
\nEmail us at: sales@o365hq.com
\nRequest a Call: Request a Call
\nMessage via Teams: Message via Teams

\n" }, "ITPWW080SECOT": { "id": "Microsoft Defender for Endpoint Implementation", "excerpt": "Service built to help you protect your organization's devices and data from various types of cyber threats.", "content_text": "

Protect Your Business with Cutting-Edge Security #

\n

Microsoft Defender for Endpoint offers advanced threat detection, endpoint management, and compliance tools to keep your business secure. IT Partner specializes in delivering this solution with precision and expertise, so you can focus on growing your business while we handle your security needs.

\n

\"Microsoft

\n
\n

Why Choose This Service? #

\n

Maximize your security with expert implementation! Microsoft Defender for Endpoint is not just a tool—it's a comprehensive, proactive security solution designed to protect your organization from the most advanced cyber threats. By choosing IT Partner, you're ensuring that this powerful platform is expertly implemented to meet your unique needs. With our specialized approach, we provide seamless deployment, tailored configurations, and ongoing support to guarantee your business stays secure and compliant.

\n

\"Why

\n
\n

Key Features & Highlights #

\n

Microsoft Defender for Endpoint is a comprehensive security platform designed to safeguard your organization’s devices and data against sophisticated cyber threats. With IT Partner, you’ll gain expert guidance and implementation tailored to your business, ensuring peace of mind and seamless operations.

\n

\"Microsoft

\n
\n

Deliverables #

\n

When you choose IT Partner for your Microsoft Defender for Endpoint implementation, you’re not just getting a product—you’re getting a comprehensive, fully tailored security solution designed to meet your business needs. Our deliverables ensure that your organization is equipped with the tools and support necessary for optimal protection.

\n

\"Microsoft

\n
\n

Why Choose Us? #

\n

IT Partner is more than just a service provider—we’re your dedicated ally in achieving top-tier cybersecurity. Our team of certified experts is committed to delivering a seamless, effective implementation of Microsoft Defender for Endpoint, tailored specifically to your organization’s needs.

\n

\"Why

\n
\n

Success Criteria #

\n\n

\"Project

\n
\n

Take the Next Step Toward Unmatched Endpoint Security #

\n

Don’t leave your organization’s security to chance. Partner with IT Partner to implement Microsoft Defender for Endpoint and gain the confidence of knowing your business is protected by a world-class security solution tailored to your needs.

\n

Contact us today to schedule a consultation, request a demo, or get started with expert implementation. Let us help you safeguard your operations and focus on what matters most—growing your business.

\n

Call us at: +1-855-700-0365
\nEmail us at: sales@o365hq.com
\nRequest a Call: Request a Call
\nMessage via Teams: Message via Teams

\n" }, "ITPWW500IMPOT": { "id": "Azure Files Implementation", "excerpt": "This service allows you to quickly start taking advantage of cloud technologies when working with various files. With Azure Files, you can connect to data stored in the cloud in the same way as you would with a network share on your local network.", "content_text": "

Description #

\n

Azure Files is a Microsoft cloud service that provides a cloud-based storage service that enables you to create and use network file shares in the cloud using SMB and API's with the option to use File Sync services for caching files shares locally. This solution helps you easily create multiple storage shares and sync with different locations such as branch offices. Azure Files has certain Key Features:

\n\n

Our goal is to configure all the necessary Azure components and connect the drive to one of your devices, along with detailed instructions on how to connect other devices.

\n

IT Partner responsibilities #

\n
    \n
  1. Configure Azure Storage account data hosting.
  2. \n
  3. Enable File Share access to a Storage Account.
  4. \n
  5. Set up File Share connection as a network drive on a single server or a workstation.
  6. \n
  7. Provision a configuration instruction for manual drive mapping to a workstation.
  8. \n
\n

Client responsibilities #

\n
    \n
  1. Provide a dedicated point of contact responsible for working with IT Partner.
  2. \n
  3. Coordinate any involved third-party vendor resources and schedules.
  4. \n
  5. Facilitate configuration of all network equipment such as load balancers, routers, firewalls, and switches.
  6. \n
  7. Inform users about upcoming changes and provide the necessary information.
  8. \n
\n

Additional cost items not provided by the project #

\n
    \n
  1. Informing users about upcoming changes.
  2. \n
  3. Customer team training (could be added as an additional service).
  4. \n
  5. Data migration to the Cloud Services, including Azure Files.
  6. \n
  7. End-user desktop software settings.
  8. \n
\n

Upon completion of the project, we will provide a project closeout report. This document will indicate the final project status including acceptance criteria matching, outstanding issues, and the final budget. If you require more extensive documentation, it can be provided for an additional fee. 

\n

Plan #

\n

The plan may vary depending on your needs:

\n
    \n
  1. Kickoff meeting.
  2. \n
  3. Configure and prepare Azure settings.
  4. \n
  5. Create Azure storage account and Azure files services.
  6. \n
  7. Map a drive to a server.
  8. \n
  9. Verification.
  10. \n
  11. Provide instruction (if required).
  12. \n
\n

Success criteria #

\n
    \n
  1. Azure Storage Account and Azure File Share are created, up and running.
  2. \n
  3. Created File Share is mapped on the target server or workstations as a network drive.
  4. \n
  5. Files can be written and read from a mapped network drive.
  6. \n
  7. File Share mapping as a network drive instruction is provided.
  8. \n
\n" }, "ITPWW090SECOT": { "id": "Microsoft Sentinel - Monitor file access and permission changes in SharePoint Implementation", "excerpt": "This service implements a small functionality of Microsoft Sentinel and focuses on controlling the work with certain files or folders for SharePoint Online, OneDrive, and Microsoft Teams.", "content_text": "

Description #

\n

Microsoft Sentinel is a cloud-native SIEM solution powered by AI and automation that helps you collect and analyze data in a security context from a variety of sources. With Microsoft Sentinel, you can detect various attacks and threats that occur in your services in real-time, quickly investigate them and if necessary, activate automation scripts.

\n

Often, having a restricted site with sensitive corporate information that only certain people can access, does not prevent your IT admins, IT managers, and other users with elevated privileges from accessing the corporate confidential data without your knowledge and this can become a significant issue for your organization. Microsoft Sentinel lets you quickly discover such unwanted changes and notify all interested parties with minimal cost and maximum preservation of your work principles. Though it will not be able to prevent unauthorized access, you can also consider other services - such as Azure Information Protection or Data Loss Prevention Policy. However, they are more complex to implement and require the participation of end users.

\n

Our goal is to connect your data sources (such as SharePoint for example) and set up all the necessary rules and notifications to keep you informed if anyone downloads/opens a certain file or makes changes in permissions. For example, if a system administrator adds himself as a site member to gain access to sensitive data, you will receive an email or a message in Teams. An incident will also be created in Microsoft Sentinel where you can find all the additional information and perform in-depth analysis if required.

\n

IT Partner responsibilities #

\n
    \n
  1. Gather all the required information to implement the solution.
  2. \n
  3. Set up Microsoft Sentinel and configure the required connectors.
  4. \n
  5. Enable custom analytics rules to catch the required events.
  6. \n
  7. Configure automation rules and Azure Logic apps for notification purposes.
  8. \n
  9. Performs tests.
  10. \n
\n

Client responsibilities #

\n
    \n
  1. Provide access to tenant and Azure subscription.
  2. \n
  3. Provide the information required for rule configuration.
  4. \n
\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting.
  2. \n
  3. Gather the required information.
  4. \n
  5. Plan and approve rules.
  6. \n
  7. Provision the appropriate subscriptions.
  8. \n
  9. Implement the solution.
  10. \n
  11. Perform testing and demonstration.
  12. \n
\n

Success criteria #

\n
    \n
  1. The client has an Azure Subscription with a Microsoft Sentinel instance.
  2. \n
  3. Microsoft Sentinel is configured according to the clients' requirements.
  4. \n
  5. The desired scenarios and tasks have been successfully tested and confirmed.
  6. \n
\n" }, "ITPWW070SECOT": { "id": "Securing your Microsoft 365 environment according to Microsoft Best Practice Recommendations", "excerpt": "Service built to help you protect your Microsoft 365 environment using security capabilities, such as anti-phishing, anti-spam, and anti-malware protection", "content_text": "

Online security has recently become a top priority for organizations of all sizes. Microsoft 365 for Business is a great and affordable solution to boost your productivity, improve your business security and reduce costs at the same time.\nIT Partner helps small and large businesses create, implement, and manage their cybersecurity tools and processes. Our team of experts is standing by to provide expertise and unbiased guidance on the best way to implement endpoint detection and response in your security architecture.

\n

Our goal is to properly configure your tenant-wide settings to increase the security of your Microsoft 365 environment and keep your sensitive data protected. The project will be considered successful once we enable core security features and perform all the necessary configurations of your tenant to set up your secure environment.

\n

IT Partner responsibilities #

\n
    \n
  1. \n

    Set up Multi-Factor Authentication. Analyze and choose the best method of MFA based on your security requirements:

    \n\n
  2. \n
  3. \n

    Protect your admin accounts.

    \n\n
  4. \n
  5. \n

    Use preset security policies for Microsoft 365 Defender.

    \n\n
  6. \n
  7. \n

    Protect all devices.

    \n\n
  8. \n
  9. \n

    Implement Microsoft Teams for collaboration and sharing

    \n\n
  10. \n
  11. \n

    Set up sharing settings for SharePoint and OneDrive.

    \n\n
  12. \n
  13. \n

    Train users on Office and Microsoft 365.

    \n\n
  14. \n
  15. \n

    Check and complete possible secure score recommendations

    \n
  16. \n
\n

Client responsibilities #

\n
    \n
  1. Coordinate Client resources and staff schedules
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT Partner.
  4. \n
  5. Configure all network equipment, such as load balancers, routers, firewalls, and switches.
  6. \n
  7. Perform changes to internal and external DNS, as required.
  8. \n
  9. Review and approve engagement deliverables in a timely manner.
  10. \n
\n

Additional cost items not provided by the project #

\n

1.Maintain your environment on an on-going basis.\n2.Additional licenses that may be required.

\n

Prerequisites #

\n
    \n
  1. You must have a Microsoft 365 tenant with global admin role
  2. \n
  3. You must have access to your email domain DNS zone
  4. \n
  5. Regular control and monitoring after implementation
  6. \n
\n

Plan #

\n
    \n
  1. The plan may vary depending on your needs.
  2. \n
  3. Kickoff meeting
  4. \n
  5. Scope check and current configuration assessment
  6. \n
  7. Configure and/or implement required services
  8. \n
  9. Secure score verification
  10. \n
\n

Success criteria #

\n
    \n
  1. MFA is enabled for all users.
  2. \n
  3. Microsoft 365 admin accounts reviewed and changes implemented to match best-practices recommendations
  4. \n
  5. Microsoft 365 Defender policies implemented
  6. \n
  7. Required devices connected to Entra ID and managed by Intune
  8. \n
  9. End-user training performed
  10. \n
  11. Microsoft Teams Implemented as company communication and collaboration system
  12. \n
  13. SharePoint Online and OneDrive sharing configuration adjusted
  14. \n
\n" }, "ITPWW490MIGOT": { "id": "In-Place Archive Migration", "excerpt": "In-Place Archive Migration involves migration of archive mailboxes from Exchange Server or Exchange Online to Microsoft 365.", "content_text": "

Description #

\n

The In-Place Archive is Microsoft Exchange’s solution to long-term storage of email data. In-Place Archiving in Exchange Server helps you regain control of your organization's messaging data by eliminating the need for personal store (.pst) files and allowing your employees to store messages in an archive mailbox. Archive mailboxes are designed so that users can store historical messaging data outside their primary mailbox.

\n

Our goal is to help you move the archive mailboxes from your mailbox database to Microsoft 365 using the Exchange Management Shell and the Exchange admin center (EAC) in your on-premises organization. The project will be considered completed once all archive mailboxes have been safely moved and placed at the destination Microsoft 365 mailboxes.

\n

IT Partner responsibilities #

\n
    \n
  1. Discover and assess In-Place Archives from the source tenant.
  2. \n
  3. Perform pre-stage migration.
  4. \n
  5. Assign the licenses.
  6. \n
  7. Start and control the final In-Place Archive migration.
  8. \n
\n

Client responsibilities  #

\n
    \n
  1. Provide a dedicated point of contact responsible for working with IT Partner.
  2. \n
  3. Coordinate any outside vendor resources and schedules.
  4. \n
  5. Configure all network equipment, such as load balancers, routers, firewalls, and switches.
  6. \n
  7. If Microsoft Outlook or other desktop email clients are used to connect to Microsoft 365, deploy email software on client workstations.
  8. \n
  9. Perform changes to internal and external DNS, as required.
  10. \n
  11. Assist with identification of high-risk users (top executives\nand VIP users, users with 50 GB mailboxes or larger and/or\n30 GB deleted folders or larger)
  12. \n
  13. Recreate a new Outlook profile on all client workstations if the desktop Outlook version is used.
  14. \n
  15. Inform users about upcoming changes and provide the necessary information.
  16. \n
\n

Additional cost items not provided by the project #

\n
    \n
  1. Informing users about upcoming changes.
  2. \n
  3. Customer team training (could be added as an additional service).
  4. \n
  5. Desktop software settings.
  6. \n
\n

Upon completion of the project, we will provide a project closeout report. This document will indicate the final project status, including acceptance criteria matching, outstanding issues, and the final budget. If you require more extensive documentation, it can be provided for an additional fee. 

\n

Prerequisites #

\n
    \n
  1. You must have global admin level access to the source Microsoft 365 tenant.
  2. \n
  3. You must have global admin level access to the destination Microsoft 365 tenant, with Exchange Online licenses available.
  4. \n
  5. You must have access to your email domain DNS zone.
  6. \n
\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting.
  2. \n
  3. Pre-migration source system health check.
  4. \n
  5. Email migration start.
  6. \n
  7. Verification of email migration.
  8. \n
  9. Final email migration.
  10. \n
  11. Post-migration tasks.
  12. \n
\n

Success criteria #

\n
    \n
  1. Users can access Exchange Online on their desktop PCs, mobile phones, and tablets from any place, any time.
  2. \n
  3. In-Place Archive data has been migrated to the appropriate mailboxes.
  4. \n
\n" }, "ITPWW510MIGOT": { "id": "Company Document Migration to SharePoint Online or Teams", "excerpt": "Migration of file shares, folders and documents from your file server or a third-party service like Box, Dropbox, or Google Drive to SharePoint Online or Teams.", "content_text": "

Description #

\n

SharePoint Online or Teams migration is a great option for organizations that require a best-in-class solution. Migrating file shares and documents from on-premises or cloud-based file storage systems such as Google Drive, Box or Dropbox to SharePoint Online or Teams enables users to store, share and collaborate in a single, secure place in a real time and from any device.

\n

Our goal is to guarantee a successful and smooth migration process of files, folders, and documents from your source to SharePoint Online or Teams. Project will be considered completed once all data has been fully and properly migrated to SharePoint Online or Teams.

\n

IT Partner responsibilities #

\n
    \n
  1. Perform Data Assessment.
  2. \n
  3. Choose the right data migration approach.
  4. \n
  5. Migrate the required data between the source and destination.
  6. \n
\n

Client responsibilities #

\n
    \n
  1. Provide access to server(s) and data location(s).
  2. \n
  3. Provide the required SharePoint or Teams destination information.
  4. \n
  5. Coordinate Client resources and staff schedules.
  6. \n
  7. Provide a dedicated point of contact responsible for working with IT Partner.
  8. \n
  9. Coordinate any outside vendor resources and schedules.
  10. \n
\n

Additional cost items not provided by this project #

\n
    \n
  1. Planning and (or) configuration of desired SharePoint Online/Teams solution.
  2. \n
\n

Prerequisites #

\n
    \n
  1. You must have a Microsoft 365 tenant.
  2. \n
  3. You must have SharePoint or Teams licenses.
  4. \n
\n

Plan #

\n
    \n
  1. Kickoff meeting.
  2. \n
  3. Access to the source system.
  4. \n
  5. Assess data and plan migration.
  6. \n
  7. Start initial migration.
  8. \n
  9. Cutover and final migration.
  10. \n
\n

Success criteria #

\n
    \n
  1. Data from the required location migrated to SharePoint Online/Teams with metadata (author, creation date and other) that can be moved depending on a source system.
  2. \n
\n" }, "ITPWW530MIGOT": { "id": "MX Spooler Service to avoid NDRs and bounced emails", "excerpt": "Service used to avoid NDRs and bounced emails during tenant-to-tenant migration.", "content_text": "

Description #

\n

Every day people send and receive billions of emails, which makes an email one of the most important business tools. Sometimes during acquisitions and mergers organizations must deal with tenant-to-tenant migration which involves the migration of mailboxes and service settings from one Microsoft 365 tenant to another one.

\n

Email is a fast, cheap and accessible method of business communication. Therefore, it is crucial for companies to avoid situations with NDRs (non-delivery reports) and bounced emails that can occur when moving an email domain between tenants. We use MX Spooler Service to prevent your clients from receiving NDRs and help you ensure that all their emails successfully reach your mailboxes.

\n

IT Partner responsibilities #

\n
    \n
  1. Set up comprehensive mail storage.
  2. \n
  3. Create necessary transport rules and connectors inside the client's tenant.
  4. \n
  5. Provide the required information about the changes to the MX record.
  6. \n
  7. Check and confirm the email flow works fine.
  8. \n
  9. Perform necessary steps to redirect the email flow to MX spooler service for temporary email hold.
  10. \n
  11. Release emails and ensure they are delivered to the client’s tenant.
  12. \n
\n

Client responsibilities #

\n
    \n
  1. Perform the required MX changes.
  2. \n
  3. Provide access to DNS management system if necessary.
  4. \n
\n

Prerequisites #

\n
    \n
  1. Microsoft 365 Tenant to tenant migration project.
  2. \n
  3. Access to DNS management for all required email domains.
  4. \n
\n

Plan #

\n
    \n
  1. Analyse the project and migration plan.
  2. \n
  3. Configure the MX Spooler Service.
  4. \n
  5. Set up a source tenant to work with MX spooler service.
  6. \n
  7. Change MX records.
  8. \n
  9. Stop the mail flow and limit email accumulation during the domain transfer.
  10. \n
  11. Release emails.
  12. \n
  13. Change MX records back.
  14. \n
\n

Success criteria #

\n
    \n
  1. MX Spooler service was used during the migration process.
  2. \n
  3. No incoming emails were lost during the migration process.
  4. \n
\n" }, "ITPWW310MSPOT": { "id": "End User Hyper Care Service", "excerpt": "End User Hyper Care is a dedicated support service tailored to provide exceptional assistance to users during the critical phases of our project. Leveraging multiple communication platforms such as Teams, email, and remote sharing sessions, we ensure a seamless support experience for any arising issues.", "content_text": "

Description #

\n

Provide continuous, high-touch support to users, ensuring they can effectively utilize the Microsoft platform's features and capabilities to enhance productivity and collaboration.\nEnd User Hyper Care is a comprehensive support service meticulously designed to facilitate a seamless and effective transition for users adopting Microsoft 365. Our service emphasizes personalized assistance and proactive support to address any issues or concerns users might encounter during and after the deployment of Microsoft 365. By leveraging this service, organizations can significantly enhance user adoption, minimize downtime, and maximize the value derived from their Microsoft 365 investment.

\n

Our dedicated team of experts is committed to providing continuous, high-touch support to users, ensuring they can fully harness the features and capabilities of the Microsoft platform. This support includes:\n•\tProactive Issue Resolution: Identifying and addressing potential issues before they escalate, minimizing disruptions and ensuring a seamless user experience.\n•\tDedicated Support Channels: Providing multiple support channels, including chat, email, and phone, to ensure users can easily reach out for assistance whenever needed.\n•\tUser Feedback Integration: Actively seeking and incorporating user feedback to continuously improve the support service and address any emerging needs or concerns.

\n

With End User Hyper Care, organizations can ensure that their users are well-supported throughout their Microsoft 365 journey, leading to increased productivity, enhanced collaboration, and a higher return on investment.

\n

Prerequisites #

\n
    \n
  1. Access to Microsoft Teams, email, and the ability to participate in remote sharing sessions.
  2. \n
  3. Familiarity with the project's objectives and current phase details.
  4. \n
  5. Prompt communication of issues to the support team for efficient resolution.
  6. \n
\n

IT Partner responsibilities #

\n
    \n
  1. Provide a responsive and knowledgeable support team available through Teams, email, and remote sharing sessions.
  2. \n
  3. Offer proactive assistance, including anticipatory support, automated alerts, and preventive measures.
  4. \n
\n

Client Responsibilities #

\n
    \n
  1. Ensure users have the necessary access and tools to communicate with the support team.
  2. \n
  3. Encourage users to report issues promptly and provide detailed information for quicker resolution.
  4. \n
  5. Collaborate with the IT partner to facilitate regular system checks and updates
  6. \n
\n

Additional Cost Items Not Provided by the Project #

\n
    \n
  1. Specialized training sessions beyond the standard support scope.
  2. \n
  3. Advanced troubleshooting requiring third-party consultancy.
  4. \n
  5. Hardware replacements or upgrades not covered under the project terms.
  6. \n
\n

Success Criteria #

\n
    \n
  1. Measurable reduction in user-reported issues and downtime.
  2. \n
  3. Positive feedback from users regarding the support experience.
  4. \n
  5. Achievement of project milestones without significant support-related delays.
  6. \n
\n" }, "ITPWW630IMPRC": { "id": "Hyper Care for End Users", "excerpt": "Hyper Care for End Users is a dedicated support service tailored to provide exceptional assistance to users during dayly work issues. Leveraging multiple communication platforms such as Teams, email, and remote sharing sessions, we ensure a seamless support experience for any arising issues.", "content_text": "

Description #

\n

Provide continuous, high-touch support to users, ensuring they can effectively utilize the Microsoft platform's features and capabilities to enhance productivity and collaboration.\nHyper Care for End Users is a comprehensive support service meticulously designed to facilitate a seamless and effective transition for users adopting Microsoft 365. Our service emphasizes personalized assistance and proactive support to address any issues or concerns users might encounter during and after the deployment of Microsoft 365. By leveraging this service, organizations can significantly enhance user adoption, minimize downtime, and maximize the value derived from their Microsoft 365 investment.

\n

Our dedicated team of experts is committed to providing continuous, high-touch support to users, ensuring they can fully harness the features and capabilities of the Microsoft platform. This support includes:\n•\tProactive Issue Resolution: Identifying and addressing potential issues before they escalate, minimizing disruptions and ensuring a seamless user experience.\n•\tDedicated Support Channels: Providing multiple support channels, including chat, email, and phone, to ensure users can easily reach out for assistance whenever needed.\n•\tUser Feedback Integration: Actively seeking and incorporating user feedback to continuously improve the support service and address any emerging needs or concerns.

\n

With Hyper Care for End Users, organizations can ensure that their users are well-supported throughout their Microsoft 365 journey, leading to increased productivity, enhanced collaboration, and a higher return on investment.

\n

Prerequisites #

\n
    \n
  1. Access to Microsoft Teams, email, and the ability to participate in remote sharing sessions.
  2. \n
  3. Prompt communication of issues to the support team for efficient resolution.
  4. \n
\n

IT Partner responsibilities #

\n
    \n
  1. Provide a responsive and knowledgeable support team available through Teams, email, and remote sharing sessions.
  2. \n
  3. Offer proactive assistance, including anticipatory support, automated alerts, and preventive measures.
  4. \n
  5. Set up 24/7 device monitoring services with notifications to prevent problems before they occur and to enable prompt investigation and resolution.
  6. \n
\n

Client Responsibilities #

\n
    \n
  1. Ensure users have the necessary access and tools to communicate with the support team.
  2. \n
  3. Encourage users to report issues promptly and provide detailed information for quicker resolution.
  4. \n
  5. Collaborate with the IT partner to facilitate regular system checks and updates
  6. \n
\n

Additional Cost Items Not Provided by the Project #

\n
    \n
  1. Specialized training sessions beyond the standard support scope.
  2. \n
  3. Hardware replacements or upgrades not covered under the project terms.
  4. \n
\n

Success Criteria #

\n
    \n
  1. Measurable reduction in user-reported issues and downtime.
  2. \n
  3. Positive feedback from users regarding the support experience.
  4. \n
\n" }, "ITPWW060SECOT": { "id": "Risky Users and Risky sign-ins monitoring", "excerpt": "Risky Users and Risky sign-ins monitoring is an ongoing service that helps businesses monitor and detect potential risks on time before a serious issue occurs.", "content_text": "

Description #

\n

Managing privileged users who have high-level access to your data is essential to keep your data secure. Our engineers will help you identify and manage risky users as well as protect your Microsoft 365 environment from risky sign-ins. With the help of Microsoft tools, it is easy to identify if the user risk score was a false positive or the user risk was remediated with policy enforcement such as completing an MFA prompt or secure password change. Our goal is to help you protect your confidential data and proactively monitor your users` activity by providing you with all the information you need:

\n\n

IT Partner responsibilities #

\n
    \n
  1. IT Partner monitors user activity, and signals from security tools to identify events that merit attention and leverage machine learning and behavioral analytics to reduce false positives and alert fatigue, discover hard-to-detect complex events like lateral movement, insider threats and data exfiltration.
  2. \n
  3. IT Partner prioritizes, selects the most important alerts, and investigates them further. Real security incidents are passed to the customer.
  4. \n
  5. IT Partner staff assesses the attack and mitigation steps, gathers additional forensic data and finalizes auditing and documentation.
  6. \n
\n

Requirements #

\n
    \n
  1. Microsoft 365 tenant
  2. \n
\n

Plan #

\n
    \n
  1. The customer connects to IT Partner monitoring system.
  2. \n
  3. IT Partner engineers manage continuous monitoring of risky users and risky sign-ins.
  4. \n
\n

Results #

\n

Risky Users and Risky sign-ins monitoring involves continuous monitoring, responds to suspicious attempts and communicating risk and performance data to the customer.

\n

Success criteria #

\n

This service is provided on an ongoing basis with a regular monthly fee and results in customer`s full awareness of what is happening across different parts of the organization. Risky Users and Risky sign-ins monitoring includes tracking identified risks, discovery of new risks, evaluating risk process effectiveness and successful risk management throughout the project.

\n" }, "ITPWW490IMPOT": { "id": "Azure Single Sign-On (SSO) with a third-party application", "excerpt": "Azure Single Sign-On (SSO) with a third-party application", "content_text": "

Single sign-on (SSO) means that users do not need to sign in to every application they use with separate credentials. A user logs into Entra ID once, and these credentials are used for other applications such as Sales Force, Slack, Zendesk and many others.\nIf you're an end-user, you probably aren't too interested in information about SSO. You just want to use productivity apps without entering a password every time. And we will help you to make it happen.

\n

Single sign-on is a next step in the evolution of the user experience with third-party applications. SSO-based authentication systems are often referred to as \"modern authentication\". Modern authentication and single sign-on fall into a category of computing called Identity and Access Management (IAM).

\n

IT Partner responsibilities #

\n
    \n
  1. Check prerequisites for SSO implementation
  2. \n
  3. Create an Enterprise application for the required service
  4. \n
  5. Configure this application according to the requirements
  6. \n
  7. Configure the required third-party service
  8. \n
  9. SSO enabling and testing
  10. \n
\n

Client responsibilities #

\n
    \n
  1. Coordinate Client resources and staff schedules
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT Partner
  4. \n
  5. Coordinate any outside vendor resources and schedules
  6. \n
  7. Provide administrative access to Microsoft 365 tenant
  8. \n
  9. Notify users about new services
  10. \n
  11. Review and approve engagement deliverables in a timely manner
  12. \n
\n

Additional cost items not provided by this project #

\n
    \n
  1. Migration of any data to Azure, such as applications, mail, virtual machines, databases and files (can be purchased as an additional service).
  2. \n
  3. Installation of user programs (except for the office suite) on virtual machines (this setting can be is discussed individually).
  4. \n
  5. Workstation configuration.
  6. \n
\n

Upon completion of the project, we will provide a project closeout\nreport. This document will indicate the final project status, including\nacceptance criteria matching, any outstanding issues, and the final budget.\nIf you require more extensive documentation, it can be provided for an\nadditional fee.

\n

Prerequisites #

\n
    \n
  1. You have administrative access to your company tenant
  2. \n
  3. You have administrative access to the service you want to connect to Azure with SSO\n2.1. \tThis service supports SAML authentication
  4. \n
\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Collecting data required for the project
  4. \n
  5. Connection to the client’s tenant
  6. \n
  7. Connection to the third-party service
  8. \n
  9. SSO configuration
  10. \n
  11. Verification and fixing issues.
  12. \n
\n

Success Criteria #

\n
    \n
  1. You have SSO enabled on Azure with the necessary application.
  2. \n
  3. Selected users can authorize on the desired service using Entra ID credentials
  4. \n
\n" }, "ITPWW480IMPOT": { "id": "Windows Virtual Desktop Implementation", "excerpt": "Windows Virtual Desktop Implementation", "content_text": "

Description #

\n

Providing remote workstations (VDI) and terminal server services across a company, even a small one, requires a significant amount of work for administrators. Most of the time is spent configuring and integrating lots of components that this service consists of. Microsoft suggests looking at this challenge in a new way with Windows Virtual Desktop (WVD). WVD is a cloud-based desktop virtualization service and applications based on Microsoft Azure. The main benefits of WVD include:

\n

•\tIntegration and management of components responsible for providing remote desktops and applications. Microsoft offers them free of charge as a service with an SLA.
\n•\tLicenses for using and accessing the OS. They are already included in many popular Microsoft packages and do not require any additional costs, minimizing the overall price of the solution.\n•\tThe service provides the ability to use Windows 10 in the terminal server format, minimizing the cost of the session.

\n

IT Partner responsibilities #

\n
    \n
  1. Check prerequisites
  2. \n
  3. Create an Azure subscription, if needed
  4. \n
  5. Configure Azure services required for Windows Virtual Desktop
  6. \n
  7. Create virtual machines in the Host Pool (up to 5 VMs)
  8. \n
  9. Provide instructions on connecting to Windows Virtual Desktop
  10. \n
  11. Consultation on technical issues related to the work of WVD
  12. \n
\n

Client responsibilities #

\n
    \n
  1. Coordinate Client resources and staff schedules
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT Partner
  4. \n
  5. Coordinate any outside vendor resources and schedules
  6. \n
  7. Provide administrative access to Microsoft 365 tenant
  8. \n
  9. Notify users about new services
  10. \n
  11. Review and approve engagement deliverables in a timely manner
  12. \n
\n

Additional cost items not provided by this project #

\n
    \n
  1. Migration of any data to Azure, such as applications, mail, virtual machines, databases and files (can be purchased as an additional service).
  2. \n
  3. Installation of user programs (except for the office suite) on virtual machines (this setting can be is discussed individually).
  4. \n
  5. Workstation configuration.
  6. \n
\n

Upon completion of the project, we will provide a project closeout\nreport. This document will indicate the final project status, including\nacceptance criteria matching, any outstanding issues, and the final budget.\nIf you require more extensive documentation, it can be provided for an\nadditional fee.

\n

Prerequisites #

\n
    \n
  1. You have administrative access to your company tenant.
  2. \n
  3. Users have one of the following licenses:\n2.1\tMicrosoft 365 E3/E5\n2.2\tMicrosoft 365 A3/A5/Student Use Benefits\n2.3\tMicrosoft 365 F3\n2.4\tMicrosoft 365 Business Premium\n2.5\tWindows 10 Enterprise E3/E5\n2.6\tWindows 10 Education A3/A5\n2.7\tWindows 10 VDA per user
  4. \n
\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Collecting data required for the project
  4. \n
  5. Connection to the client’s tenant
  6. \n
  7. Creating an Azure subscription, if needed
  8. \n
  9. Configuring Entra ID Domain Services
  10. \n
  11. Configuring Windows Virtual Desktop Services and Virtual Machines
  12. \n
  13. Verification and fixing issues.
  14. \n
\n

Success Criteria #

\n
    \n
  1. Windows Virtual Desktop services are configured according to the client’s requirements.
  2. \n
  3. Users can connect to WVD in various ways: using Microsoft Windows client, web client, iOS and Android apps.
  4. \n
\n" }, "": { "id": "Rapid Start: Remote Work", "excerpt": "Let us give your employees the tools, resources, and solutions they need to be as productive, creative, and secure as possible when working from any location and on any device.", "content_text": "

\"\"

\n

Meetings and collaboration #

\n
    \n
  1. Stay connected and in sync with coworkers and customers wherever\nyou are via email, phone, online meetings, and IM.
  2. \n
  3. Get professional-looking email powered by Microsoft Exchange to\nfacilitate collaboration to keep you in sync with your customers and\ncoworkers, 24/7.
  4. \n
  5. Add audio/video conferencing to a new or existing meeting with just\none click using Outlook with Microsoft Teams.
  6. \n
  7. Use Microsoft 365 Groups to give your teammates access to a shared\ninbox, calendar, file repository, and/or notebook.
  8. \n
\n

Creating #

\n
    \n
  1. Create, share, and coauthor Word documents, Excel spreadsheets, and\nPowerPoint presentations with coworkers.
  2. \n
  3. Get access to the latest version of your documents from your\nfavorite devices, anywhere you have an internet connection. OneDrive\nfor Business enables online and offline access and automatic syncing\nof files to reflect the most recent edits.
  4. \n
  5. SharePoint is an easy, drag-and-drop intranet for documents and\nfiles.
  6. \n
\n

Mobile productivity #

\n
    \n
  1. Use best-in-class productivity tools so you can work across all\nof your favorite devices (including Windows, Mac, iOS, and Android).
  2. \n
  3. Use OneDrive for Business to create, access, and edit your documents\nwhenever you need them.
  4. \n
\n

No security risk #

\n
    \n
  1. Centralize control of your company data on personal devices.
  2. \n
  3. Reduce your risk profile with security features for SMB\ncustomers.
  4. \n
  5. Apply a consistent security configuration profile across managed\ndevices.
  6. \n
  7. Establish a baseline of security policies across managed devices.
  8. \n
  9. Configure devices consistently to help ensure that your data and\ndevices are protected from malware and external threats.
  10. \n
\n

Our team is ready to help #

\n
    \n
  1. Sr. Solution\nArchitect
  2. \n
  3. Cloud\nEngineer
  4. \n
  5. Project\nManager
  6. \n
  7. Infrastructure\nEngineer
  8. \n
\n

We would like to have a conversation with you about how your\norganization can use Microsoft 365 to enable your digital transformation to working from home (WFH) and elsewhere.

\n" }, "ITPWW010SECOT": { "id": "Configure and Enable DLP Policies", "excerpt": "DLP-system (Data Leak Prevention) is a specialized software that protects the organization from data leaks. This technology is not only the ability to block the transfer of confidential information through various channels, but also a tool for monitoring the daily work of employees, which allows you to find security weaknesses before the incident.", "content_text": "

Often, companies pay more attention to external threats: spam and\nphishing attacks, viruses (Trojan software, worms), website spoofing,\nspyware and adware, and social engineering. But in fact, internal\nthreats can cause a company much more serious damage than intruders from\nthe outside.

\n

In principle, any employee of the company can be a potential insider and\nput information security at risk. No one is safe from malicious intent\nor simple mistakes: from the lowest-level employee to top managers.

\n

The operating principle of the DLP system is simple, and\nconsists of analysis of all information: outgoing, incoming, and\ncirculating within the company. Using algorithms, the system identifies\nthe type of information, whether it is critical, and if it goes where it is not\nsupposed to go, the system blocks the transmission and/or notifies the\nresponsible employee about it.

\n

The basis of DLP is a set of rules. They can be of any\ncomplexity and relate to various aspects of the work. If someone\nviolates them, the responsible person(s) receive a notification.

\n

IT Partner responsibilities #

\n
    \n
  1. Together with the client, determine the types of data and resources\nthat need to be included in the policy, as well as the parameters of\nthe policy itself
  2. \n
  3. Create the statement of work describing DLP configuration\nrequirements
  4. \n
  5. Configure the necessary policies according to the document
  6. \n
\n

Client responsibilities #

\n
    \n
  1. Coordinate Client resources and staff schedules
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT\nPartner
  4. \n
  5. Report requirements for DLP settings and participate in the\npreparation of the statement of work for DLP settings
  6. \n
  7. Coordinate any outside vendor resources and schedules
  8. \n
  9. Configure all network equipment, such as load balancers, routers,\nfirewalls, and switches
  10. \n
  11. Review and approve engagement deliverables in a timely manner
  12. \n
\n

Additional cost items not provided by the project #

\n

Upon completion of the project, we will provide a project closeout\nreport. This document will indicate the final project status\nincluding acceptance criteria matching, outstanding issues, and the\nfinal budget. If you require more extensive documentation, it can be\nprovided for an additional fee. 

\n

Prerequisites #

\n

Microsoft 365 subscription with one of the following services:
\n-Exchange Online
\n-Sharepoint Online
\n-Microsoft Teams

\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Preliminary data collection
  4. \n
  5. Statement of work preparation and approval
  6. \n
  7. Creation of policies and their application
  8. \n
  9. Verification and fixing issues
  10. \n
\n

Success Criteria #

\n
    \n
  1. The statement of work describing the requirements for DLP\nsettings is prepared
  2. \n
  3. DLP policies are configured according to the statement of\nwork
  4. \n
\n" }, "ITPWW250MSPRC": { "id": "IT Infrastructure Monitoring and Support", "excerpt": "IT systems monitoring is an integral part of enterprise information infrastructure managing, which consists of constant control and periodic analysis of IT infrastructure components by tracking the dynamics of changes occurring with them. The key objective of IT monitoring systems is to obtain, store, and analyze information about the state of the controlled elements of the company IT structure. A special program allows you to quickly respond to problems in the work of IT services, as well as effectively prevent malfunctions. ", "content_text": "

IT infrastructure monitoring systems are intended to control the\nperformance of network and server equipment and\nbusiness software. The monitoring program should control groups of\nobjects, information about which is necessary for administrators.

\n

The implementation of a complex IT monitoring system helps the\nenterprise to:

\n\n

IT services monitoring systems are primarily focused on availability\nlevel indicators, as well as the quality of service delivery based on\nuser ratings. During the process of system creation, a catalog of IT\nservices is formed. The indicators of availability and quality level of\neach service and its dependence on other components of the company\ninformation structure are determined. The system monitors IT components\nand generates service performance indicators. IT systems monitoring is\nuseful for system administrators, IT department heads, and IT service\nmanagers.

\n

What is included in the complex monitoring system:

\n

Network monitoring

\n\n

Server and workstation monitoring

\n\n

Service and application monitoring

\n\n

Data provision

\n\n

IT Partner responsibilities #

\n
    \n
  1. Develop the monitoring plan together with the client, determine the\nmonitored devices, metrics, and their threshold values
  2. \n
  3. Install and configure monitoring agents
  4. \n
  5. Set up device monitoring according to the accepted plan
  6. \n
  7. Develop SLA to provide support
  8. \n
  9. Provide remote support according to SLA
  10. \n
\n

Client responsibilities #

\n
    \n
  1. Coordinate Client resources and staff schedules
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT\nPartner
  4. \n
  5. Coordinate any outside vendor resources and schedules
  6. \n
  7. Provide administrative access to information systems and devices\nthat fall under the SLA
  8. \n
  9. Participate in SLA development -- define services and\nsupport requirements
  10. \n
  11. Review and approve engagement deliverables in a timely manner
  12. \n
\n

Additional cost items not provided by the project #

\n
    \n
  1. The implementation of new services or new functionality
  2. \n
  3. Resolving issues with non-SLA services
  4. \n
\n

Prerequisites #

\n

None.

\n" }, "ITPWW470MIGOT": { "id": "Cutover G Suite to Microsoft 365 Migration - Full Mailbox Data", "excerpt": "Migration of email data and email folders (including contacts, calendars, and tasks) from G Suite (Google Apps) to Microsoft 365 / Exchange Online.", "content_text": "

Note that if you need partial mailbox migration (email and email\nfolders, without contacts, tasks, and calendar), you should\norder IMAP migration from G Suite to Microsoft 365.

\n

You can also order Full Cutover G Suite to Microsoft 365 Migration, which\nincludes GDrive data migration.

\n

This migration occurs with the help of a special utility that allows\nmoving any amounts of mail data, calendars, and other information in the\nshortest time, avoiding possible errors during manual data transfer.

\n

Our objective is to provide a plan and design a way to migrate to Microsoft\n365, including email, contacts, calendars, and tasks. The project will be\nconsidered successful when user data is fully migrated from Gmail and\nGoogle Drive to the Microsoft 365 tenant.

\n

IT Partner responsibilities #

\n
    \n
  1. Gather information and verify the original G Suite
  2. \n
  3. Configure the destination Microsoft 365 tenant
  4. \n
  5. Create and configure users
  6. \n
  7. License assignment
  8. \n
  9. Create and configure a migration plan
  10. \n
  11. Provide informational messages for users
  12. \n
  13. Start and control the data migration process
  14. \n
\n

Client responsibilities #

\n
    \n
  1. Coordinate Client resources and staff schedules
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT\nPartner and coordinate any outside vendor resources and schedules
  4. \n
  5. Review and approve engagement deliverables in a timely manner
  6. \n
  7. Configure all network equipment, such as load balancers, routers,\nfirewalls, and switches
  8. \n
  9. Perform changes to internal and external DNS, as required
  10. \n
  11. Assist with identification of high-risk users (top executives\nand VIP users, users with 50 GB mailboxes or larger and/or\n30 GB deleted folders or larger)
  12. \n
  13. Ensure contact and calendar services are turned on for all users
  14. \n
  15. End user support
  16. \n
\n

Additional cost items not provided by the project #

\n
    \n
  1. Customer team training (could be added as an additional service)
  2. \n
  3. Corporate or user document migration to SharePoint Online (could\nbe added as an additional service)
  4. \n
  5. Desktop software settings
  6. \n
\n

Upon completion of the project, we will provide a project closeout\nreport. This document will indicate the final project status,\nincluding acceptance criteria matching, outstanding issues (if any), and the\nfinal budget. If you require more extensive documentation, it can be\nprovided for an additional fee.  

\n

This service offers a simple, secure, and cost-effective way to migrate\nto Microsoft 365 including email, contacts, calendars, and tasks.

\n

Prerequisites #

\n
    \n
  1. You must have a Microsoft 365 tenant with Exchange Online licenses.
  2. \n
  3. You must have access to your email domain DNS zone.
  4. \n
  5. You must have admin access to G Suite.
  6. \n
  7. The Source must be a paid version of Google Drive. Free Google Drive\naccounts are not supported.
  8. \n
\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Pre-migration source system health check
  4. \n
  5. User creation or AD connect tool configuration
  6. \n
  7. Email and data migration start
  8. \n
  9. Migration process verification
  10. \n
  11. MX record to a new Microsoft 365 tenant
  12. \n
  13. Final email and data migration
  14. \n
  15. Verification and fixing issues, if any
  16. \n
\n

Success criteria #

\n
    \n
  1. Users can access Exchange Online on their desktop PCs, mobile phones,\nand tablets from any place, any time 
  2. \n
  3. G Suite data is successfully migrated to Microsoft 365 tenant and\naccessible by all user profiles
  4. \n
  5. All necessary Transport rules are created and working 
  6. \n
  7. Mail can be sent and received using Exchange Online 
  8. \n
  9. Exchange Online Protection is configured and working 
  10. \n
\n" }, "ITPWW400IMPOT": { "id": "Enable MFA For All Users", "excerpt": "Multi-Factor Authentication (MFA) is a simple but very efficient way to increase account security. The service includes planning, implementation and publishing of the authentication methods. And all the required user support to ensure all users are enabled for MFA.", "content_text": "

MFA technology adds a second factor during authorization. Using\nMFA, users will have to use an additional authorization element, such\nas receiving a code via SMS, phone call, or confirmation with the help\nof a mobile application. This technology significantly reduces the possibility of\nillegitimate use of the account; even if the attackers manage to learn\nthe username and password, they will not be able to bypass the\nsecond confirmation factor.

\n

We strongly recommend setting up this feature for all accounts.

\n

IT Partner responsibilities #

\n
    \n
  1. Provide informational letters for users
  2. \n
  3. Analyze applications that use AD authorization and their ability to\nuse MFA
  4. \n
  5. Enable policies of mandatory MFA usage
  6. \n
  7. Monitor MFA implementation results
  8. \n
\n

Client responsibilities #

\n
    \n
  1. Coordinate Client resources and staff schedules
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT\nPartner
  4. \n
  5. Employees have to complete the MFA setup for their accounts\non their own
  6. \n
  7. Coordinate any outside vendor resources and schedules
  8. \n
  9. Configure all network equipment, such as load balancers, routers,\nfirewalls, and switches
  10. \n
  11. Review and approve engagement deliverables in a timely manner
  12. \n
\n

Additional cost items not provided by the project #

\n
    \n
  1. Informing users about upcoming changes
  2. \n
  3. Customer team training (could be added as an additional service)
  4. \n
  5. Desktop software settings
  6. \n
\n

Upon completion of the project, we will provide a project closeout\nreport. This document will indicate the final project status,\nincluding acceptance criteria matching, outstanding issues (if any), and the\nfinal budget. If you require more extensive documentation, it can be\nprovided for an additional fee. 

\n

Prerequisites #

\n
    \n
  1. Any Microsoft 365 service
  2. \n
  3. Entra ID Premium or another subscription with the ability to use\nMFA
  4. \n
\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Gathering information about applications that use Entra ID\nauthorization
  4. \n
  5. Informing users
  6. \n
  7. Enabling the MFA usage policy
  8. \n
  9. Completing the MFA setup by users for their accounts
  10. \n
  11. Verification and fixing issues, if any
  12. \n
\n

Success Criteria #

\n
    \n
  1. MFA policy is enabled
  2. \n
  3. Users have completed a second authorization factor setup for their\naccounts
  4. \n
\n" }, "ITPWW040DEVOT": { "id": "SharePoint Online and Microsoft 365 Apps Customization", "excerpt": "Customization and branding of SharePoint and other cloud services.", "content_text": "

This service will allow you to customize the look and feel of Microsoft\ncloud services using your corporate colors and symbols. We can help with\ncustomization of SharePoint Online, Teams, Exchange Online Web Access,\nand other services.

\n

We will gather the necessary information and your requirements for\ncustomization and implement them in the appropriate services.

\n

IT Partner responsibilities #

\n
    \n
  1. Obtain information from the client, such as requirements for the\nstylistic design, logos and other images, color scheme, or design\nlayout
  2. \n
  3. Customize services in accordance with the data obtained
  4. \n
\n

Client responsibilities #

\n
    \n
  1. Coordinate Client resources and staff schedules
  2. \n
  3. Provide the necessary information for project implementation
  4. \n
  5. Provide a dedicated point of contact responsible for working with IT\nPartner
  6. \n
  7. Coordinate any outside vendor resources and schedules
  8. \n
  9. Review and approve engagement deliverables in a timely manner
  10. \n
\n

Prerequisites #

\n

Any Microsoft 365 services.

\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Obtaining information and requirements
  4. \n
  5. Customization of the look and feel of Microsoft Cloud services
  6. \n
\n

Success Criteria #

\n

The look and feel of the services satisfies the client's request,
\nconsidering the capabilities and limitations of the appropriate\nservices.

\n" }, "ITPWW220CONOT": { "id": "Project Management Fee", "excerpt": "", "content_text": "

This service is additional when purchasing some of our services and is\nnecessary in order to display the cost correctly. It's added\nautomatically, and you cannot decline it. (Please note that the cost of\nthe service is fixed and depends on the specific project.)

\n

During the migration process, no matter how many elements are involved in\nthe migration, IT Partner's employees perform a number of actions\nnecessary for the successful implementation of the goals. This includes\nboth the tasks for technical specialists related to the configuration of\nvarious systems and the tasks related to the project management and\ninteraction with the client.

\n

Considering these actions, no matter how many mailboxes or users are\nparticipating in the process, this service allows us to offer\nthe best prices for companies of any size.

\n

IT Partner responsibilities

\n
    \n
  1. Planning and time control
  2. \n
  3. Interaction with the client and/or vendors
  4. \n
  5. Preparing documentation, informational letters, and other materials
  6. \n
  7. Financial reporting
  8. \n
  9. Actions necessary for project implementation
  10. \n
\n" }, "ITPWW390IMPOT": { "id": "Microsoft Teams - Initial Planning and Setup", "excerpt": "Teams initial planning and setup in an organization for specific requirements. ", "content_text": "

Microsoft Teams is a unified communication platform that combines\nworkplace chat, video meetings, file storage (including file\ncollaboration), and application integration. We will help you determine\nyour requirements for using Teams, necessary groups, and modules, and a\nscheme for working with Teams based on information received from you.\nWe will develop a statement of work (SOW) for implementation and then we\nconfigure Teams following the SOW.

\n

IT Partner responsibilities #

\n
    \n
  1. Collect information for the development of the statement of work
  2. \n
  3. Provide the statement of work and approve it with the client
  4. \n
  5. Configure Teams according to the statement of work
  6. \n
  7. Provide informational letters and booklets about working with Teams
  8. \n
\n

Client responsibilities #

\n
    \n
  1. Coordinate Client resources and staff schedules
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT\nPartner
  4. \n
  5. Coordinate any outside vendor resources and schedules
  6. \n
  7. Configure all network equipment, such as load balancers, routers,\nfirewalls, and switches
  8. \n
  9. Review and approve engagement deliverables promptly
  10. \n
\n

Additional cost items not provided by the project #

\n
    \n
  1. Licenses
  2. \n
  3. Employee training
  4. \n
  5. Configuration of workstations and mobile devices
  6. \n
  7. Migration of any data
  8. \n
\n

Upon completion of the project, we will provide a project closeout\nreport. This document will indicate the final project status,\nincluding acceptance criteria matching, outstanding issues, and the\nfinal budget. If you require more extensive documentation, it can be\nprovided for an additional fee. 

\n

Prerequisites #

\n

None.

\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Q&A session
  4. \n
  5. Preparation and configuration of Teams according to customer\nrequirements
  6. \n
  7. Installation of Teams desktop and mobile clients
  8. \n
  9. Testing and working use of Teams
  10. \n
  11. Gather feedback
  12. \n
  13. Verification and fixing of issues, if any
  14. \n
\n

Success criteria #

\n
    \n
  1. The statement of work for Teams implementation is developed
  2. \n
  3. Teams infrastructure is configured according to the SOW
  4. \n
  5. Employees can access Teams using desktop and mobile clients, as well\nas web versions
  6. \n
\n" }, "ITPWW450MIGOT": { "id": "OneDrive Tenant-to-Tenant Migration", "excerpt": "OneDrive file migration from one tenant to another, with minimal downtime for employees.", "content_text": "

Usually, you will need this type of migration when a company merges or\nacquires another company, or you would like to migrate to a different\ngeographic region.

\n

The process of data transmission is implemented in two stages -- first,\nwe do the pre-stage migration and transfer all the files from one tenant\nto another; depending on the amount of data, it can take quite a long\ntime. Employees can continue to work with their files\nfrom any device without noticing the transfer process.

\n

At the second stage, employees will need to temporarily stop working\nwith files at a predetermined time. At this point, we will implement the\nfinal transfer of data that has been changed since the first migration;\nthis is a much smaller amount of information, and its transfer takes a\nshort time, which results in a small period of\nnon-working time for employees.

\n

We use our own software for the data migration. This allows you to avoid\ndata loss and errors during the transfer process.

\n

IT Partner responsibilities #

\n
    \n
  1. Analyze the current use of OneDrive
  2. \n
  3. Provide usage report and migration plan
  4. \n
  5. Pre-stage data migration and result evaluation
  6. \n
  7. Final data migration
  8. \n
  9. Provide informational messages for users
  10. \n
\n

Client responsibilities #

\n
    \n
  1. Coordinate Client resources and staff schedules
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT\nPartner
  4. \n
  5. Provide administrative access to the new and source tenants
  6. \n
  7. Coordinate any outside vendor resources and schedules
  8. \n
  9. Configure all networking equipment, such as load balancers, routers,\nfirewalls, and switches
  10. \n
  11. Review and approve engagement deliverables in a timely manner
  12. \n
\n

Additional cost items not provided by this project #

\n
    \n
  1. Configuration of workstations
  2. \n
  3. Customer team training
  4. \n
  5. Configuration of mobile devices
  6. \n
\n

Upon completion of the project, we will provide a project closeout\nreport. This document will indicate the final project status, including\nacceptance criteria matching, any outstanding issues, and the final budget.\nIf you require more extensive documentation, it can be provided for an\nadditional fee.

\n

Prerequisites #

\n
    \n
  1. Microsoft 365 tenant with appropriate OneDrive for Business license
  2. \n
\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. OneDrive use analysis
  4. \n
  5. Preparation of the migration plan
  6. \n
  7. User notification
  8. \n
  9. Pre-stage data migration
  10. \n
  11. Final data migration
  12. \n
  13. Verification and fixing of issues
  14. \n
\n

Success Criteria #

\n
    \n
  1. All data is transferred to the appropriate OneDrive accounts in the\nnew tenant in accordance with the migration plan
  2. \n
  3. OneDrive is available for desktop and mobile devices, as well as a\nweb version
  4. \n
\n" }, "ITPWW240MSPRC": { "id": "Remote Support Help Desk Service", "excerpt": "Remote help desk service to help solve outstanding issues for users under SLA.", "content_text": "

This service allows you to purchase a help desk service for your\nemployees. (Please note that support is provided remotely using the mail\nor help desk system. Connection to employee computers is realized using\nTeamViewer or another tool being used in your company.)

\n

Our engineers are ready to assist your staff in\nsolving technical problems on their work devices or issues related to\nMicrosoft cloud services.

\n

Users can leave their requests using the web portal or by sending an\nemail to a specific email address. Our engineers will respond to this\nrequest following the terms of RCA and help employees solve a\nproblem.

\n

The Service Layer Agreement (SLA) is approved before the start\nof service and includes:

\n
    \n
  1. Information about areas and services that are to be supported
  2. \n
  3. The time interval during which support is provided
  4. \n
  5. Number and list of supported users
  6. \n
  7. Urgency and impact level matrix (response time, time to provide a\nsolution, or time of workaround)
  8. \n
  9. Terms of service payment
  10. \n
\n

This service is provided with an hourly payment of time spent by our\nengineers. The basic version includes six (6) hours minimum, then each subsequent\nhour is paid separately.

\n

IT Partner responsibilities #

\n
    \n
  1. Receiving tickets by mail or from the service desk system
  2. \n
  3. Remote connection to user devices, if necessary
  4. \n
  5. Staff assistance, advice, and solving problems of users under\nthe RCA
  6. \n
  7. Compliance with deadlines fixed by the RCA
  8. \n
  9. Escalation of issues to Microsoft support, if needed
  10. \n
  11. Providing monthly reports
  12. \n
\n

Client responsibilities #

\n
    \n
  1. Coordinate Client resources and staff schedules
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT\nPartner
  4. \n
  5. Coordinate any outside vendor resources and schedules
  6. \n
  7. Provide information necessary for composing the RCA
  8. \n
  9. Provide access to the domain, network, and peripheral equipment and\nother systems necessary to solve user problems
  10. \n
  11. Review and approve engagement deliverables in a timely manner
  12. \n
\n

Additional cost items not provided by this project #

\n
    \n
  1. On-site support and presence of a specialist
  2. \n
  3. Solving problems with equipment
  4. \n
  5. Support for systems other than Microsoft Windows
  6. \n
  7. Support for services not included in the RCA
  8. \n
\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Providing customer support service requirements
  4. \n
  5. RCA approval
  6. \n
  7. Start of the support provision
  8. \n
\n" }, "ITPWW380IMPOT": { "id": "Additional Spam and Phishing Protection", "excerpt": "Additional protection for organizations experiencing problems with emails.", "content_text": "

While vendors seek to improve email protection mechanisms, attackers\nare developing protection bypass methods, inventing new ways of targeted\nphishing, sometimes using the negligence of employees or the lack of\neffective solutions against spam and phishing.

\n

This service will help you start using modern protection solutions, such\nas Exchange Online Advanced Threat Protection, which helps protect\nemployees from viruses and malware. DKIM and DMARC\nfunction setup significantly reduces the ability to send phishing from\nyour company's domain, including to your address (the practice of\nsending out specially prepared letters on behalf of employees of one\ncompany, actually sent by attackers, has recently become very common).\nWe will also check your domain settings and make changes, if necessary.\nBlocking the receipt of mail based on regional data can also be enhanced by\neliminating the possibility of attacks from countries\nwith increased viral activity.

\n

IT Partner responsibilities #

\n
    \n
  1. Implement DKIM
  2. \n
  3. Implement DMARC
  4. \n
  5. Assign EXO ATP licenses to users
  6. \n
  7. Check and correct SPF record, if needed
  8. \n
  9. Configure the country block list
  10. \n
\n

Client responsibilities #

\n
    \n
  1. Coordinate Client resources and staff schedules
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT\nPartner
  4. \n
  5. Coordinate any outside vendor resources and schedules
  6. \n
  7. Perform changes to internal and external DNS, as required
  8. \n
  9. Configure all network equipment, such as load balancers, routers,\nfirewalls, and switches
  10. \n
  11. Review and approve engagement deliverables in a timely manner
  12. \n
\n

Additional cost items not provided by the project #

\n
    \n
  1. EXO ATP licenses
  2. \n
\n

Prerequisites #

\n
    \n
  1. Exchange online is used in your organization
  2. \n
\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Implementation of additional protection settings and services
  4. \n
  5. Verification and fixing issues
  6. \n
  7. Gathering feedback
  8. \n
\n

Success Criteria #

\n
    \n
  1. All scheduled mail protection features are implemented
  2. \n
  3. Mail workflow is not broken
  4. \n
  5. The number of spam and phishing messages has decreased
  6. \n
\n" }, "ITPWW420MIGOT": { "id": "Entra ID Tenant-to-Tenant Basic Transition", "excerpt": "Microsoft Entra ID (formerly Active Directory) migration from one Microsoft 365 tenant to another. Usually, you will need this type of migration when a company merges or acquires another company, or you would like to migrate to a different geographic region.", "content_text": "

Seamlessly Transition Your Microsoft Entra ID Tenant with Expert Support #

\n

Migrating your Microsoft Entra ID (formerly Azure AD) tenant doesn’t have to be a daunting task. With IT Partner’s Entra ID Tenant-to-Tenant Basic Transition service, we ensure a smooth and secure migration of your users, groups, and resources to a new tenant. Whether you’re restructuring, merging, or simply upgrading your environment, our team handles the complexities so you can focus on your business.

\n
\n \"Microsoft\n

\n
\n
\n

Key Features & Highlights #

\n

Our Microsoft Entra ID Tenant-to-Tenant Basic Transition service includes:

\n\n

Note: Passwords cannot be exported due to security restrictions, but we ensure a secure and user-friendly transition process.

\n
\n \"Microsoft\n

\n
\n
\n

Why Choose Us? #

\n

IT Partner is your trusted partner for Microsoft Entra ID migrations. With years of experience and a team of certified experts, we deliver:

\n\n
\n \"Microsoft\n

\n
\n
\n

Take the Next Step Toward a Seamless Tenant Migration #

\n

Don’t let the complexities of tenant migration slow you down. Partner with IT Partner to ensure a smooth, secure, and efficient transition to your new Microsoft Entra ID tenant.

\n

Contact us today to schedule a consultation or get started with your migration project. Let us handle the technical details while you focus on growing your business.

\n

Call us at: +1-855-700-0365
\nEmail us at: sales@o365hq.com
\nRequest a Call: Request a Call
\nMessage via Teams: Message via Teams

\n" }, "ITPWW440MIGOT": { "id": "Azure Data Migration", "excerpt": "Azure data migration from one Azure tenant to another. Usually, you will need this type of migration when a company merges or acquires another company, or you would like to migrate to a different geographic region.", "content_text": "

This service will allow you to migrate Entra ID data from one tenant to\nanother. We can transfer:

\n
    \n
  1. Virtual machines
  2. \n
  3. Databases
  4. \n
  5. Applications
  6. \n
  7. Websites
  8. \n
\n

Transferring of each resource requires studying its involvement in the\nworkflow, downtime requirements, the load on the resource, and its size.\nWe will analyze all the resources used and, depending on your needs, we\nwill prepare a plan for the migration of data and resources,\nminimizing negative effects of the transfer process on the work of\nemployees or other services.

\n

The various resources hosted in Azure require individual changes and\nhave individual configuration features; this will be considered during\nthe creation of a migration plan.

\n

External applications that use Azure resources but are not hosted\nthere will need to be reconfigured to use the new data.

\n

IT Partner responsibilities #

\n
    \n
  1. Data analysis of the source tenant and the resources hosted in it
  2. \n
  3. Preparation of a migration plan, including a list of resources,\ntransfer features, and planned time costs for the transfer
  4. \n
  5. Transfer of data and resources according to the prepared plan
  6. \n
  7. Consultation on technical issues related to the work of Entra ID
  8. \n
\n

Client responsibilities #

\n
    \n
  1. Coordinate Client resources and staff schedules
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT\nPartner
  4. \n
  5. Coordinate any outside vendor resources and schedules
  6. \n
  7. Provide administrative access to source and destination tenants
  8. \n
  9. Provide the necessary data to access transferred resources
  10. \n
  11. Approve the provided migration plan and participate in its\nimprovement, in case the initial version does not suit the client
  12. \n
  13. Workstation setup, if necessary
  14. \n
  15. Configure third-party applications, if necessary
  16. \n
  17. Configure specific or self-made software, if necessary
  18. \n
  19. Review and approve engagement deliverables in a timely manner
  20. \n
\n

Additional cost items not provided by the project #

\n
    \n
  1. Migration of other data from Azure, such as Entra ID (can be\npurchased as an additional service)
  2. \n
  3. Resource sharing setup between the source tenant and the destination\ntenant
  4. \n
  5. Workstation setup
  6. \n
\n

Upon completion of the project, we will provide a project closeout\nreport. This document will indicate the final project status, including\nacceptance criteria matching, outstanding issues, and the final budget.\nIf you require more extensive documentation, it can be provided for an\nadditional fee.

\n

Prerequisites #

\n
    \n
  1. You have administrative access to the source tenant
  2. \n
  3. You have administrative access to the destination tenant and\nlicenses similar to the source tenant, or you are ready to purchase\nthem
  4. \n
\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Providing the necessary access to the resources in the source tenant\nby the client
  4. \n
  5. Source tenant data analysis
  6. \n
  7. Preparation and coordination of the migration plan
  8. \n
  9. Data migration according to the developed plan
  10. \n
  11. Verification and fixing issues
  12. \n
\n

Success Criteria #

\n
    \n
  1. Migration plan provided and confirmed by the Client
  2. \n
  3. Data and resources migrated according to the migration plan
  4. \n
\n" }, "ITPWW030SECOT": { "id": "Microsoft 365 Security 30 Days Service", "excerpt": "Microsoft 365 Security 30 Days Service.", "content_text": "

Description #

\n

We will perform all the necessary configurations of your tenant to set up basic secured environment.

\n

Our objective is to provide a plan and design a way to enable core Microsoft 365 security features.

\n

We take time to understand your business needs and assess the best tools and solutions. Our company provides service to small and large organizations and across many industries, helping them create, implement, and manage their cybersecurity tools and processes.

\n

Depending on your organization's size, business model, and regulatory environment, your endpoint solution must be tailored to your company.

\n

Our team of experts is standing by to provide expertise and unbiased guidance on the best way to implement endpoint detection and response in your security architecture.

\n

IT Partner responsibilities #

\n
    \n
  1. Gather information about your current tenant and security configurations
  2. \n
  3. Perform core configuration of your Microsoft 365 tenant:\na. Basic admin protections\nb. Logging and analytics configuration\nc. Basic identity protection setup
  4. \n
  5. Checking security score and configuring it up to 75%
  6. \n
  7. Enforcing Threat Protection, e.g. connecting M365 to MS Defender for Cloud Apps
  8. \n
  9. Configuring Azure Active Directory Identity Protection
  10. \n
  11. Configuring Teams with three tiers of protection (including sharing, classification, data loss prevention, and Azure Information Protection)
  12. \n
\n

Client responsibilities #

\n
    \n
  1. Coordinate Client resources and staff schedules
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT Partner
  4. \n
  5. Coordinate any outside vendor resources and schedules
  6. \n
  7. Perform changes to internal and external DNS, as required
  8. \n
  9. Configure all network equipment, such as load balancers, routers, firewalls, and switches
  10. \n
  11. Review and approve engagement deliverables in a timely manner
  12. \n
  13. Assist with identification of high-risk users (admins, top executives and VIP users)
  14. \n
  15. End user support
  16. \n
\n

Additional cost items not provided by the project #

\n
    \n
  1. Additional licenses that may be required
  2. \n
  3. Customer team training (could be added as an additional service)
  4. \n
  5. Corporate documents migration to SharePoint Online (could be added as an additional service)
  6. \n
  7. Desktop software settings
  8. \n
  9. Information Security Advisory services (could be added as an additional service)
  10. \n
\n

Upon completion of the project, we will provide a project closeout report. This document will indicate the final project status, including acceptance criteria matching, outstanding issues (if any), and the final budget. If you require more extensive documentation, it can be provided for an additional fee. 

\n

This service offers a simple, secure, and cost-effective way to enable a secured environment.

\n

Prerequisites #

\n
    \n
  1. You must have a Microsoft 365 tenant
  2. \n
\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Security scope check and current configuration assessment
  4. \n
  5. User creation or AD connect tool configuration
  6. \n
  7. Security configuration start
  8. \n
  9. Security settings verification
  10. \n
  11. Security score verification
  12. \n
  13. Final email
  14. \n
  15. Verification and fixing of issues, if any
  16. \n
\n

Success Criteria #

\n
    \n
  1. Security score 75%. User can access Security Portal and confirm this.
  2. \n
  3. Validated Threat protection settings
  4. \n
  5. Validated Identity and access management settings
  6. \n
  7. Exchange Online Protection is configured and working
  8. \n
  9. Teams protection is configured
  10. \n
\n" }, "ITPWW040SECOT": { "id": "Microsoft 365 Security 90 Days Service", "excerpt": "Microsoft 365 Security 30 Days Service.", "content_text": "

Description #

\n

We will perform all the necessary configurations of your tenant to set up basic secured environment.

\n

Our objective is to provide a plan and design a way to enable core Microsoft 365 security features. The project will be considered successful when all user data is fully migrated from Gmail and Google Drive to the Microsoft 365 tenant.

\n

We take time to understand your business needs and assess the best tools and solutions. Our company provides service to small and large organizations and across many industries, helping them create, implement, and manage their cybersecurity tools and processes.

\n

Depending on your organization's size, business model, and regulatory environment, your endpoint solution must be tailored to your company.

\n

Our team of experts is standing by to provide expertise and unbiased guidance on the best way to implement endpoint detection and response in your security architecture.

\n

IT Partner responsibilities #

\n
    \n
  1. Gather information about your current tenant and security configurations
  2. \n
  3. Perform core configuration of your Microsoft 365 tenant:\na. Basic admin protections\nb. Logging and analytics configuration\nc. Basic identity protection setup
  4. \n
  5. Checking security score and configuring it up to 75%
  6. \n
  7. Enforcing Threat Protection, e.g. connecting M365 to MS Defender for Cloud Apps
  8. \n
  9. Configuring Azure Active Directory Identity Protection
  10. \n
  11. Configuring Teams with three tiers of protection (including sharing, classification, data loss prevention, and Azure Information Protection)
  12. \n
  13. Microsoft Sentinel Initial configuration (e.g. basic M365 connectors)
  14. \n
  15. At least monthly check ups of dashboards and reports in the Microsoft 365 Defender portal, Defender for Cloud Apps.
  16. \n
  17. Look for and implement software updates.
  18. \n
  19. Look for sharing risk by reviewing the built-in reports in Defender for Cloud Apps (on the Investigate tab).
  20. \n
  21. Configure Privileged Access Workstations (PAWs) for admin activity.
  22. \n
  23. Configure Entra ID Privileged Identity Management.
  24. \n
  25. Configure a security information and event management (SIEM) tool to collect logging data from Office 365, Defender for Cloud Apps, and other services, including AD FS. The audit log stores data for only 90 days. Capturing this data in SIEM tool allows you to store data for a longer period.
  26. \n
  27. Enable and enforce MFA for all users.
  28. \n
  29. Implement a set of conditional access and related policies.
  30. \n
\n

Client responsibilities #

\n
    \n
  1. Coordinate Client resources and staff schedules
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT Partner
  4. \n
  5. Coordinate any outside vendor resources and schedules
  6. \n
  7. Perform changes to internal and external DNS, as required
  8. \n
  9. Configure all network equipment, such as load balancers, routers, firewalls, and switches
  10. \n
  11. Review and approve engagement deliverables in a timely manner
  12. \n
  13. Assist with identification of high-risk users (admins, top executives and VIP users)
  14. \n
  15. End user support
  16. \n
\n

Additional cost items not provided by the project #

\n
    \n
  1. Additional licenses that may be required
  2. \n
  3. Customer team training (could be added as an additional service)
  4. \n
  5. Corporate documents migration to SharePoint Online (could be added as an additional service)
  6. \n
  7. Desktop software settings
  8. \n
  9. Information Security Advisory services (could be added as an additional service)
  10. \n
\n

Upon completion of the project, we will provide a project closeout report. This document will indicate the final project status, including acceptance criteria matching, outstanding issues (if any), and the final budget. If you require more extensive documentation, it can be provided for an additional fee. 

\n

This service offers a simple, secure, and cost-effective way to enable a secured environment.

\n

Prerequisites #

\n
    \n
  1. You must have a Microsoft 365 tenant
  2. \n
\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Security scope check and current configuration assessment
  4. \n
  5. User creation or AD connect tool configuration
  6. \n
  7. Security configuration start
  8. \n
  9. Security settings verification
  10. \n
  11. Security score verification
  12. \n
  13. Final email
  14. \n
  15. Verification and fixing of issues, if any
  16. \n
\n

Success Criteria #

\n
    \n
  1. Security score 75%. User can access Security Portal and confirm this.
  2. \n
  3. Validated Threat protection settings
  4. \n
  5. Validated Identity and access management settings
  6. \n
  7. Exchange Online Protection is configured and working
  8. \n
  9. Teams protection is configured
  10. \n
\n" }, "ITPWW050SECOT": { "id": "Microsoft 365 Security Beyond Service", "excerpt": "Microsoft 365 Security Beyond Service.", "content_text": "

Description #

\n

We will perform all the necessary configurations of your tenant to set up basic secured environment.

\n

Our objective is to provide a plan and design a way to enable core Microsoft 365 security features. The project will be considered successful when all user data is fully migrated from Gmail and Google Drive to the Microsoft 365 tenant.

\n

We take time to understand your business needs and assess the best tools and solutions. Our company provides service to small and large organizations and across many industries, helping them create, implement, and manage their cybersecurity tools and processes.

\n

Depending on your organization's size, business model, and regulatory environment, your endpoint solution must be tailored to your company.

\n

Our team of experts is standing by to provide expertise and unbiased guidance on the best way to implement endpoint detection and response in your security architecture.

\n

IT Partner responsibilities #

\n
    \n
  1. Gather information about your current tenant and security configurations
  2. \n
  3. Perform core configuration of your Microsoft 365 tenant:\na. Basic admin protections\nb. Logging and analytics configuration\nc. Basic identity protection setup
  4. \n
  5. Checking security score and configuring it up to 75%
  6. \n
  7. Enforcing Threat Protection, e.g. connecting M365 to MS Defender for Cloud Apps
  8. \n
  9. Configuring Azure Active Directory Identity Protection
  10. \n
  11. Configuring Teams with three tiers of protection (including sharing, classification, data loss prevention, and Azure Information Protection)
  12. \n
  13. Microsoft Sentinel Initial configuration (e.g. basic M365 connectors)
  14. \n
  15. At least monthly check ups of dashboards and reports in the Microsoft 365 Defender portal, Defender for Cloud Apps.
  16. \n
  17. Look for and implement software updates.
  18. \n
  19. Look for sharing risk by reviewing the built-in reports in Defender for Cloud Apps (on the Investigate tab).
  20. \n
  21. Configure Privileged Access Workstations (PAWs) for admin activity.
  22. \n
  23. Configure Entra ID Privileged Identity Management.
  24. \n
  25. Configure a security information and event management (SIEM) tool to collect logging data from Office 365, Defender for Cloud Apps, and other services, including AD FS. The audit log stores data for only 90 days. Capturing this data in SIEM tool allows you to store data for a longer period.
  26. \n
  27. Enable and enforce MFA for all users.
  28. \n
  29. Implement a set of conditional access and related policies.
  30. \n
  31. Conduct attack simulations for spear-phishing, password-spray, and brute-force password attacks using Attack simulation training (included with Office 365 Threat Intelligence.
  32. \n
  33. Look for sharing risk by reviewing the built-in reports in Defender for Cloud Apps (on the Investigate tab).
  34. \n
  35. Continue to regularly review dashboards and reports in the Microsoft 365 Defender portal, Defender for Cloud Apps, and SIEM tools.
  36. \n
  37. Continue to look for and implement software updates.
  38. \n
  39. Integrate eDiscovery into your legal and threat response processes.
  40. \n
  41. Implement Secure Privileged Access (SPA) for identity components on premises (AD, AD FS).
  42. \n
  43. Use Defender for Cloud Apps to monitor for insider threats.
  44. \n
  45. Discover shadow IT SaaS usage by using Defender for Cloud Apps.
  46. \n
  47. Refine policies and operational processes.
  48. \n
\n

Use Entra ID Identity Protection to identify insider threats.

\n

Client responsibilities #

\n
    \n
  1. Coordinate Client resources and staff schedules
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT Partner
  4. \n
  5. Coordinate any outside vendor resources and schedules
  6. \n
  7. Perform changes to internal and external DNS, as required
  8. \n
  9. Configure all network equipment, such as load balancers, routers, firewalls, and switches
  10. \n
  11. Review and approve engagement deliverables in a timely manner
  12. \n
  13. Assist with identification of high-risk users (admins, top executives and VIP users)
  14. \n
  15. End user support
  16. \n
\n

Additional cost items not provided by the project #

\n
    \n
  1. Additional licenses that may be required
  2. \n
  3. Customer team training (could be added as an additional service)
  4. \n
  5. Corporate documents migration to SharePoint Online (could be added as an additional service)
  6. \n
  7. Desktop software settings
  8. \n
  9. Information Security Advisory services (could be added as an additional service)
  10. \n
\n

Upon completion of the project, we will provide a project closeout report. This document will indicate the final project status, including acceptance criteria matching, outstanding issues (if any), and the final budget. If you require more extensive documentation, it can be provided for an additional fee. 

\n

This service offers a simple, secure, and cost-effective way to enable a secured environment.

\n

Prerequisites #

\n
    \n
  1. You must have a Microsoft 365 tenant
  2. \n
\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Security scope check and current configuration assessment
  4. \n
  5. User creation or AD connect tool configuration
  6. \n
  7. Security configuration start
  8. \n
  9. Security settings verification
  10. \n
  11. Security score verification
  12. \n
  13. Final email
  14. \n
  15. Verification and fixing of issues, if any
  16. \n
\n

Success Criteria #

\n
    \n
  1. Security score 75%. User can access Security Portal and confirm this.
  2. \n
  3. Validated Threat protection settings
  4. \n
  5. Validated Identity and access management settings
  6. \n
  7. Exchange Online Protection is configured and working
  8. \n
  9. Teams protection is configured
  10. \n
\n" }, "ITPWW370IMPOT": { "id": "Cloud App Security Information and Threat Protection", "excerpt": "Microsoft Cloud App Security is a comprehensive solution for providing IT security with cloud services in a company of any size. ", "content_text": "

MS CAS is a cloud-based service that aims to protect the work of\ncloud services, but it also allows you to monitor employees' personal\ndevices, obtains information about the security of these devices,\nvulnerabilities, attempts to hack devices, the possibility of\ncredentials being compromised, and suspicious activity. This service has\nconvenient data visualization capabilities, can analyze data to identify\nthreats, has flexible management policies, and automates security monitoring\nprocesses. All these features minimize the security specialist's\nworkload while maintaining a high level of control and protection. MS\nCAS transparently integrates into the work of employees and\ndoes not create problems in their daily routine.

\n

With this service, we are focused on using MS CAS in the\nMicrosoft Cloud services protection scenario

\n
    \n
  1. Data protection and privacy, including the use of the Conditional\nAccess App Control
  2. \n
  3. Prevention of information theft
  4. \n
  5. Forced data encryption and control of the device network location
  6. \n
  7. Detection of suspicious and viral activity, possible attacks
  8. \n
  9. Bringing cloud infrastructure to match industry-standard\nrequirements, including analysis of used applications and potential\nrisks, user risk assessment, and data access restriction
  10. \n
\n

Your company may have personalized requirements for customizing this\nsolution and we will take these into consideration while implementing Microsoft Cloud\nApp Security, allowing you to attain a reliable and secure, yet easy to\nmanage, work environment.

\n

IT Partner responsibilities #

\n
    \n
  1. Gain an understanding of Client's cloud security objectives and\nrequirements toward cloud usage and verify this against real usage\nof cloud applications and services
  2. \n
  3. Provide a prioritized and actionable road map for the customer\ncontaining proposed actions based on user impact and implementation\ncost
  4. \n
  5. Develop a plan and scenario of MS CAS
  6. \n
  7. Configure the Cloud App Security portal
  8. \n
  9. Configure integration with cloud services
  10. \n
  11. Deploy Microsoft Defender ATP using Group Policy or\nMicrosoft Intune
  12. \n
  13. Configure the integration of Cloud Discovery and Windows 10\noperating systems by integrating Microsoft Defender with Cloud App\nSecurity
  14. \n
  15. Configure Access Policies and Suspicious Activity Detection Policies
  16. \n
  17. Configure data management policies
  18. \n
  19. Configure application detection
  20. \n
  21. Configure reporting of Cloud App Security data
  22. \n
  23. Configure notifications of potentially dangerous and dangerous\nactions
  24. \n
\n

Client responsibilities #

\n
    \n
  1. Coordinate Client resources and staff schedules
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT\nPartner
  4. \n
  5. Provide all the necessary information for the statement of work\npreparation
  6. \n
  7. Coordinate any outside vendor resources and schedules
  8. \n
  9. Configure all network equipment, such as load balancers, routers,\nfirewalls, and switches
  10. \n
  11. Review and approve engagement deliverables in a timely manner
  12. \n
\n

Additional cost items not provided by the project #

\n
    \n
  1. Employee training (administrators, security professionals) to work\nwith Cloud App Security
  2. \n
  3. Regular monitoring of reports and actions, as well as reaction to\nincidents
  4. \n
  5. Purchase of required product licenses
  6. \n
\n

Please note that the client's refusal to purchase licenses that may be\nrequired for the implementation of the tasks set by the client is the\nresponsibility of the client and cannot be considered as a reason for\nrefusing to confirm the success of the project. In such a situation, a\ndemo license for the appropriate product can be used; afterward, the\nclient purchases a working license for the product independently or with\nthe help of IT Partner.

\n

Upon completion of the project, we will provide a project closeout\nreport. This document will indicate the final project status\nincluding acceptance criteria matching, outstanding issues, and the\nfinal budget. If you require more extensive documentation, it can be\nprovided for an additional fee. 

\n

Prerequisites #

\n
    \n
  1. Microsoft 365 tenant and Microsoft Cloud App Security service. Either\ncustomer production Office 365 tenant with CAS (through E5\nlicense) or trial Office 365 tenant and CAS trial (for up\nto 30 days)
  2. \n
  3. Windows 10 Corporate E5
  4. \n
  5. Microsoft 365 E5 (M365 E5) including Windows 10 Corporate E5
  6. \n
\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Collecting information about current infrastructure, users,\napplications, and devices
  4. \n
  5. Cloud App Security implementation planning
  6. \n
  7. Configuring the Cloud App Security portal
  8. \n
  9. Configuring integration with cloud services
  10. \n
  11. Deploying Microsoft Defender ATP using Group Policy or\nMicrosoft Intune
  12. \n
  13. Configuring the integration of Cloud Discovery and Windows 10\noperating systems by integrating Microsoft Defender with Cloud App\nSecurity
  14. \n
  15. Configuring policies and reports according to Cloud App Security\ndata
  16. \n
  17. Configuring notifications of potentially dangerous and dangerous\nactions
  18. \n
  19. Verifying and fixing issues
  20. \n
\n

Success Criteria #

\n
    \n
  1. Client requirements for MS CAS operations defined
  2. \n
  3. A statement of work matching the implementation of customer\nrequirements developed and provided (if they are able to be implemented in the current\nenvironment)
  4. \n
  5. MS CAS services configured according to the statement of\nwork
  6. \n
  7. Administrators can view operative and analytic information from the\nMS CAS dashboard
  8. \n
\n" }, "ITPWW360IMPOT": { "id": "Exchange Server Decommissioning", "excerpt": "Microsoft Exchange Server safe decommissioning in your organization.", "content_text": "

This procedure may be required if you have decided to refuse On-Premises Microsoft Exchange and start using Exchange Online only and you need to remove all Exchange traces from your domain. Incorrect removal of Exchange can lead to problems in the further domain operation and make it impossible to reinstall Exchange and integrate AD with various services.

\n

IT Partner responsibilities: #

\n
    \n
  1. Information gathering
  2. \n
  3. Data backup
  4. \n
  5. Correct decommissioning of Microsoft Exchange
  6. \n
\n

Client responsibilities: #

\n
    \n
  1. Coordinate Client resources and staff schedules
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT\nPartner
  4. \n
  5. Review and approve engagement deliverables in a timely manner
  6. \n
  7. Request and approve all change management tickets (if any)\nin the Client environment
  8. \n
  9. Provide access to physical and virtual servers as needed
  10. \n
  11. Coordinate any outside vendor resources and schedules
  12. \n
  13. Configure all networking equipment, such as load balancers, routers,\nfirewalls, and switches
  14. \n
\n

Prerequisites: #

\n
    \n
  1. Microsoft Exchange is correctly installed in your organization
  2. \n
  3. Microsoft Exchange is not used for sending or receiving mail or\nany other purposes
  4. \n
\n

Plan: #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Preparing a domain for Exchange uninstallation
  4. \n
  5. Data backup
  6. \n
  7. Exchange uninstallation
  8. \n
  9. Verification and fixing of issues
  10. \n
\n

Success Criteria: #

\n
    \n
  1. Exchange server removed from your organization
  2. \n
  3. No Exchange attributes and data in Active Directory
  4. \n
  5. User work not disrupted
  6. \n
\n" }, "ITPWW200TRNOT": { "id": "Journey from Skype for Business to Microsoft Teams. Pilot.", "excerpt": "IT Partners is here to support you on your journey from being an existing Skype for Business and Microsoft 365 customer to Microsoft Teams. The optimal pilot test plan incorporates scenarios that demonstrate how your users work. While individual features/tasks are important (e.g., share a live application), the end-to-end process of how users realize productivity and results should formulate our test plan.", "content_text": "

A user pilot is an ideal way to explore new technology, such as Teams,\noffering the ability to mimic how Teams will be used when it is deployed\norganization-wide while verifying functionality across all major Skype\nfor Business features and workloads. Whether your organization is\nconsidering running Skype for Business and Teams side by side or\ntransitioning to Teams at a future point in time, a pilot can help\nidentify the right path forward for your organization.

\n

There are three core scenarios of communication and collaboration\ndetailed below. Review the scenarios to create a test plan\ntailored for how your organization uses Skype for Business today, and\nhow they will use Teams in the future.

\n

Test Scenario #1: Day-to-Day Interactions (e.g., chat and calling) #

\n

Sample use case: Joe needs approval from his manager, Jill, who is in\nanother state, before sending the contract to his client. Using Skype\nfor Business today, Joe checks for presence availability, sends Jill an\nIM, escalates the IM to a call, and shares a file for review.

\n

Features to test in Teams:

\n\n

Test Scenario #2: Group Meetings (i.e., one-time or recurring meeting) #

\n

Sample use case: Contoso is hosting an internal training session for a\nnew product. Using Skype for Business today, Mary schedules an online\nmeeting via the Outlook add-in and attaches a document for pre-read.\nDuring the training, she conducts a live demonstration of the new\nproduct, captures Q&A, and records the meeting for those who could not\nattend.

\n

Features to test in Teams:

\n\n

Test Scenario #3: Team and Project Teamwork (collaboration) #

\n

Sample use case: The Contoso marketing team is preparing for a new\nproduct launch and must set up multiple cross-team workflows to prepare\nfor the launch. This ongoing project hub is not available in Skype for\nBusiness today but should be tested as part of your Teams pilot.
\nFeatures to test in Teams:

\n\n

Pilot Success Criteria #

\n

Establishing clear goals and success metrics for your pilot will enable\nyou to measure the impact of your pilot efforts and inform the next\nsteps on your Teams journey.

\n" }, "ITPWW200CONOT": { "id": "Cloud Services Setup and Implementation, IT Consulting", "excerpt": "This service is about helping you start using Microsoft 365 cloud services. ", "content_text": "

The IT Partner team has extensive experience in setting up and\nimplementing migrations to various Microsoft 365 services.\nWe are ready to listen to you, to understand your goals and objectives,\nanswer any of your questions, and prepare recommendations on what\nproducts might suit you and how to best use them. We'll help you discover\nopportunities, and show you how to mitigate any problems that may occur, to\nreduce their impact on your workflow. We can explain how\nlicensing tailored to your specific situation can help you use your budget most effectively.

\n

IT Partner responsibilities #

\n
    \n
  1. Consulting on the implementation and use of Microsoft cloud services
  2. \n
  3. Developing and preparation of the cloud services implementation plan
  4. \n
\n

Client responsibilities #

\n
    \n
  1. Coordinate Client resources and staff schedules
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT\nPartner
  4. \n
  5. Coordinate any outside vendor resources and schedules
  6. \n
  7. Review and approve engagement deliverables in a timely manner
  8. \n
\n

Additional cost items not provided by the project #

\n

Please note that this service does not provide direct setting or\nimplementation of any service, only consulting

\n" }, "ITPWW210CONOT": { "id": "Post-Migration Support for Admin", "excerpt": "Qualified assistance in resolving any issues after migration to the Microsoft 365 cloud services. ", "content_text": "

Our specialists are ready to provide advice and solutions on issues that\nmay occur after migration to any of the Microsoft 365 services, such as\nExchange Online, SharePoint Online, Dynamics 365, and others.

\n

We are ready to provide advice on the configuration of products or\nservices, issues of functioning and capabilities, as well as on\nlicensing and purchasing licenses.

\n

Also, our specialists will help in solving problems, should any occur.

\n

Please note that this service includes support for technical specialists\nonly, and does not include end-user support.

\n

IT Partner responsibilities #

\n
    \n
  1. Receipt and response to tickets by mail or a ticket system.
  2. \n
  3. Problem-solving.
  4. \n
  5. Consultation.
  6. \n
  7. Contacting Microsoft Support and resolving issues.
  8. \n
\n

Client responsibilities #

\n
    \n
  1. Provide a dedicated point of contact responsible for working with IT Partner.
  2. \n
  3. Coordinate any outside vendor resources and schedules.
  4. \n
  5. Review and approve engagement deliverables in a timely manner.
  6. \n
\n

Additional cost items not provided by this project #

\n
    \n
  1. Customer team training.
  2. \n
  3. Desktop software settings.
  4. \n
  5. Any issues not directly related to Microsoft 365.
  6. \n
\n

Success criteria #

\n

Professional support in solving any issues you may have with your Microsoft\n365 services.

\n" }, "ITPWW400MIGOT": { "id": "Skype for Business to Teams Basic Transition", "excerpt": "This migration service will allow you to get all the benefits of the modern Microsoft Teams solution, which came to replace Skype For Business. ", "content_text": "

Microsoft Teams is a multi-functional, cross-platform messenger for\ncollaborative solutions of corporate tasks. Previously included only in\nthe paid Microsoft 365 package, now Teams is also available for free\nuse. Messenger is designed for Windows, MacOS, iOS, and Android\nplatforms. It includes messaging, joint chats and conferences, file\nsharing, and co-editing.

\n

The messenger has integration with Microsoft 365 and supports\ncollaboration with Word, Excel, PowerPoint, OneNote, SharePoint, and\nPower BI applications, as well as with third-party applications. Mobile\nversions of Teams for iOS and Android allow you to always be in touch\nwith your team, sending and editing files remotely.

\n

This migration occurs in one stage, when at a certain time SfB to Teams\nis automatically updated for all users. This solution is suitable for\nsmall companies. In case of a large number of users, either hybrid or\ncloud voice solutions, you can consider the following service -- Skype\nfor Business to Teams Staged transition.

\n

IT Partner responsibilities #

\n
    \n
  1. Analysis of the current Skype for Business solution
  2. \n
  3. Prepare a migration plan
  4. \n
  5. Provide information mail for users
  6. \n
  7. Client update process
  8. \n
  9. Break-fix support for Admin
  10. \n
\n

Client responsibilities #

\n
    \n
  1. Coordinate Client resources and staff schedules
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT\nPartner
  4. \n
  5. Coordinate any outside vendor resources and schedules
  6. \n
  7. Provide administrative access to Microsoft 365
  8. \n
  9. Configure all network equipment, such as load balancers, routers,\nfirewalls, and switches
  10. \n
  11. Review and approve engagement deliverables in a timely manner
  12. \n
  13. End-user support
  14. \n
\n

Additional cost items not provided by this project #

\n
    \n
  1. Removing SfB client from mobile devices (this will not happen\nautomatically; users should remove the program themselves)
  2. \n
  3. User training to work with Teams
  4. \n
  5. Operating system updates
  6. \n
  7. PSTN integration and configuration
  8. \n
  9. Rollout Communication Plan development
  10. \n
\n

Upon completion of the project, we will provide a project closeout\nreport. This document will indicate the final project status, including\nevidence of matching acceptance criteria, outstanding issues, if any, and the\nfinal budget. If you require more extensive documentation, it can be\nprovided for an additional fee

\n

Prerequisites #

\n
    \n
  1. Skype for Business is used in your organization
  2. \n
  3. For Windows operating systems -- Windows 7 SP1 and newer
  4. \n
  5. For Mac OS -- Mac 0S X 10 and newer
  6. \n
  7. For mobile devices -- Android 4.4 and newer; iOS 10.0 and newer
  8. \n
\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Active SfB users and key individuals identified
  4. \n
  5. Prepare an update plan
  6. \n
  7. User notification
  8. \n
  9. Client update
  10. \n
  11. Verification and fixing of issues, if any
  12. \n
\n

Success criteria #

\n
    \n
  1. Employees have successfully switched to using Microsoft Teams and\ncan log in to the program on their devices, as well as make audio\nand video calls (depending on the capabilities of the device); IM\nfunctionality, file transfer, and other features of Teams is also\navailable
  2. \n
  3. The existing scheduled meetings are saved
  4. \n
  5. The existing integration with Cloud Phone System is saved
  6. \n
\n" }, "ITPWW410MIGOT": { "id": "Skype for Business to Teams Staged Transition", "excerpt": "This migration service will allow you to get all the benefits of the modern Microsoft Teams solution, which came to replace Skype For Business. ", "content_text": "

Microsoft Teams is a multi-functional, cross-platform messenger for\ncollaborative solutions of corporate tasks. Previously included only in\nthe paid Microsoft 365 package, now Teams is also available for free\nuse. Messenger is designed for Windows, MacOS, iOS, and Android\nplatforms. It includes messaging, joint chats and conferences, file\nsharing, and co-editing.

\n

The messenger has integration with Microsoft 365 and supports collaboration\nwith Word, Excel, PowerPoint, OneNote, SharePoint, and Power BI\napplications, as well as with third-party applications. Mobile versions\nof Teams for iOS and Android allow you to always be in touch with your\nteam, sending and editing files remotely.

\n

This migration occurs gradually in several stages, during which Teams\nand Skype for Business clients can work at the same\ntime. This migration is suitable for large companies and with\nhybrid or cloud voice solutions.

\n

You can also consider a one-time migration Skype for Business to Teams\ntransition basic.

\n

IT Partner responsibilities #

\n
    \n
  1. Analysis of the current Skype for Business solution
  2. \n
  3. Prepare a migration plan
  4. \n
  5. Provide information mail for users
  6. \n
  7. Staged client update process
  8. \n
  9. Break-fix support for Admin
  10. \n
\n

Client responsibilities #

\n
    \n
  1. Coordinate Client resources and staff schedules
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT\nPartner
  4. \n
  5. Coordinate any outside vendor resources and schedules
  6. \n
  7. Provide administrative access to Microsoft 365
  8. \n
  9. Configure all network equipment, such as load balancers, routers,\nfirewalls, and switches
  10. \n
  11. Review and approve engagement deliverables in a timely manner
  12. \n
  13. End-user support
  14. \n
\n

Additional cost items not provided by this project #

\n
    \n
  1. Removing SfB from mobile devices (this will not happen\nautomatically; users should remove the program themselves)
  2. \n
  3. User training to work with Teams
  4. \n
  5. Operating system updates
  6. \n
  7. PSTN integration and configuration
  8. \n
  9. Rollout Communication Plan development
  10. \n
\n

Upon completion of the project, we will provide a project closeout\nreport. This document will indicate the final project status, including\nevidence of matching acceptance criteria, outstanding issues, if any, and the\nfinal budget. If you require more extensive documentation, it can be\nprovided for an additional fee. 

\n

Prerequisites #

\n
    \n
  1. Skype for Business is used in your organization
  2. \n
  3. For Windows operating systems -- Windows 7 SP1 and newer
  4. \n
  5. For Mac OS -- Mac 0S X 10 and newer
  6. \n
  7. For mobile devices -- Android 4.4 and newer; iOS 10.0 and newer
  8. \n
\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Active SfB users and key individuals identified
  4. \n
  5. Prepare an update plan
  6. \n
  7. Plan and set up a collaborative work mode for SfB and Teams
  8. \n
  9. Client update on a test user group
  10. \n
  11. User notification
  12. \n
  13. Staged staff updating in small groups
  14. \n
  15. Verification and fixing of issues, if any
  16. \n
\n

Success criteria #

\n
    \n
  1. Employees have successfully switched to using Microsoft Teams and\ncan log in to the program on their devices, as well as make audio\nand video calls (depending on the capabilities of the device); IM\nfunctionality, file transfer, and other features of Teams are also\navailable
  2. \n
  3. The existing scheduled meetings are saved
  4. \n
  5. The existing integration with Cloud Phone System is saved
  6. \n
\n" }, "ITPWW390MIGOT": { "id": "Domain Services and Active Directory Roles Migration", "excerpt": "This service allows you to transfer the typical functions of a domain controller, including DNS and DHCP, to a new server.", "content_text": "

Domain services and active directory roles migration may be necessary if\nyou are migrating from an SBS server to a new server, or from On-Premises\nsolution to Microsoft 365 and you want to keep the Domain Controller in your\nnetwork, but a new operating system or hardware is required.

\n

IT Partner responsibilities #

\n
    \n
  1. Domain Controller preparation and promotion
  2. \n
  3. Transfer of Domain Controller roles
  4. \n
  5. Transfer of group policy, groups, and users
  6. \n
  7. DNS server transfer
  8. \n
  9. DHCP server transfer
  10. \n
\n

Client responsibilities #

\n
    \n
  1. Coordinate Client resources and staff schedules
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT\nPartner
  4. \n
  5. Coordinate any outside vendor resources and schedules
  6. \n
  7. Provide administrative access to the Active Directory domain and\nservers
  8. \n
  9. Configure all network equipment, such as load balancers, routers,\nfirewalls, and switches
  10. \n
  11. Review and approve engagement deliverables in a timely manner
  12. \n
\n

Additional cost items not provided by the project #

\n
    \n
  1. Migration to Entra ID
  2. \n
  3. Email and/or documents transfer to Microsoft 365
  4. \n
  5. Support of the devices with static network settings
  6. \n
  7. Remote installation of the Microsoft Windows OS on the server, if\nnecessary, for example, when using a virtual machine or remote server\nmanagement technologies -- iLO and others
  8. \n
\n

Prerequisites #

\n
    \n
  1. The operating system for the new DC is installed
  2. \n
  3. All devices are configured to use a DHCP server
  4. \n
\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. The new server preparation
  4. \n
  5. Staged transfer of roles and data
  6. \n
  7. Verification of work
  8. \n
  9. Demotion of the old DC
  10. \n
  11. Verification and fixing issues, if any
  12. \n
\n

Success Criteria #

\n
    \n
  1. The new Domain Controller is available to users and can perform all\nnecessary functions
  2. \n
  3. Users can log in to their PCs
  4. \n
  5. All GPO settings are saved
  6. \n
  7. The DHCP server is working and all its settings are saved
  8. \n
  9. The old DC is demoted and can be turned off
  10. \n
\n" }, "ITPWW350IMPOT": { "id": "Manual In-Place Upgrade to Windows 10", "excerpt": "If you have Windows 7 or Windows 8 on PCs in your organization and want to perform an update to Windows 10 without user interruption, we can provide this service and perform a manual remote upgrade during non-working hours, keeping all compatible applications and all user files. ", "content_text": "

This service is provided for fewer than 25 PCs. If you need to upgrade\nmore than 25 PCs, please see Automatically Upgrade to Windows 10\nservice.

\n

IT Partner responsibilities #

\n
    \n
  1. Analyze the existing computers for compatibility with Windows 10
  2. \n
  3. Perform an in-place upgrade to Windows 10 with all the files and\ncompatible applications already installed on the computers
  4. \n
  5. Solve problems in the update process or in case of failure
  6. \n
\n

Client responsibilities #

\n
    \n
  1. Coordinate Client resources and staff schedules
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT\nPartner
  4. \n
  5. Provide remote access to all upgradable computers via RDP\nor TeamViewer
  6. \n
  7. Provide admin access rights to all upgradable computers
  8. \n
  9. Coordinate any outside vendor resources and schedules
  10. \n
  11. Configure all network equipment, such as load balancers, routers,\nfirewalls, and switches
  12. \n
  13. Review and approve engagement deliverables in a timely manner
  14. \n
  15. Solve hardware problems
  16. \n
  17. Be prepared to provide an onsite person (with minimal technical\nskills) for assisting in case of problems that cannot be solved\nremotely
  18. \n
\n

Additional cost items not provided by the project #

\n

The following items are not provided by the project but may be\nnecessary and should be considered with respect to the overall\nclient objective. 

\n
    \n
  1. Support of any workstations running OS other than Microsoft\nWindows 7 or Windows 8
  2. \n
  3. Firmware installation or BIOS configuration
  4. \n
  5. Training of end user teams
  6. \n
  7. An on-site technical specialist can be provided for $1900 per day,\nminimum 3 days.
  8. \n
  9. Any items not specifically mentioned in the scope of the project
  10. \n
\n

Upon completion of the project, we will provide a project closeout\nreport. This document will indicate the final project status, including\nevidence of matching acceptance criteria, outstanding issues, and the\nfinal budget. If you require more extensive documentation, it can be\nprovided for an additional fee.  

\n

Downtime status Each upgraded computer will not work for at least\ntwo (2) hours; this time may increase, and depends on computer performance.

\n

Prerequisites #

\n
    \n
  1. You must have Windows 10 compatible computers and Windows 10\nlicenses (can be purchased through IT Partner).
  2. \n
  3. Each PC must have an Internet connection at a speed of at least 3\nMBs
  4. \n
\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Analysis of the existing workstations for compatibility with\nWindows 10
  4. \n
  5. Creating and coordinating the schedule of updates
  6. \n
  7. Updating computers
  8. \n
  9. Verification and fixing issues
  10. \n
\n

Success Criteria #

\n
    \n
  1. Windows 10 running on all workstations in accordance with the\nlicense
  2. \n
  3. All user files and compatibility applications remain in place
  4. \n
\n" }, "ITPWW380MIGOT": { "id": "Microsoft 365 Tenant-to-Tenant Cutover Email Migration Without Downtime and Bounced Email", "excerpt": "Mailbox migration from one Microsoft 365 tenant to another. Usually, you will need this type of migration when a company merges or acquires another company, or you would like to migrate to a different geographic region. This service is an advanced migration with additional service that avoids bounced emails, NDR, or any downtime for incoming email.", "content_text": "

Occasionally, a customer needs a migration inside the Microsoft 365 cloud\nplatform. For example, if one company acquires another company and both\nare using Microsoft 365, there may be many reasons to start merging. 

\n

Our objective is to provide planning, design, and migration of email\nservice from one Microsoft 365 tenant to another. 

\n

This service is an advanced migration with additional service that\navoids bounced emails, NDR, or any downtime\nfor incoming mail. During domain transferring between tenants, there may\nbe delays in mail receipt for about 3-5 minutes, which depends on the\nvolume of incoming emails.

\n

If short-term downtime and the possibility of losing some emails is\nacceptable to you, please see another service we offer, Microsoft 365\nTenant-to-Tenant Cutover Email Migration

\n

IT Partner responsibilities #

\n
    \n
  1. Export resources (mailbox-enabled users, contacts, groups, etc.)\nfrom the source tenant
  2. \n
  3. Import resources to the destination tenant via AD Connect\nor CSV import
  4. \n
  5. Do pre-stage migration (only emails and email folders older than 30\ndays)
  6. \n
  7. Proxy services setup, which allows receiving all incoming emails\nduring a domain transfer
  8. \n
  9. Final mailbox migration with calendars, contacts, rules, and other\ndata
  10. \n
  11. Change records in domain zones to accommodate migration needs
  12. \n
\n

Client responsibilities #

\n
    \n
  1. Provide a dedicated point of contact responsible for working with IT\nPartner
  2. \n
  3. Coordinate any outside vendor resources and schedules
  4. \n
  5. Configure all network equipment, such as load balancers, routers,\nfirewalls, and switches
  6. \n
  7. If Microsoft Outlook or other desktop email clients are used to\nconnect to Microsoft 365, deploy email software on client workstations
  8. \n
  9. Perform changes to internal and external DNS, as required
  10. \n
  11. Assist with identification of high-risk users (top executives\nand VIP users, users with 50 GB mailboxes or larger and/or\n30 GB deleted folders or larger)
  12. \n
  13. Recreate new Outlook profile on all client workstations, if desktop\nversion of Outlook is used
  14. \n
  15. Inform users about upcoming changes and provide the necessary\ninformation
  16. \n
\n

Additional cost items not provided by the project #

\n
    \n
  1. Informing users about upcoming changes
  2. \n
  3. Customer team training (could be added as an additional service)
  4. \n
  5. Migration of corporate documents to SharePoint Online (could be\nadded as an additional service)
  6. \n
  7. Desktop software settings
  8. \n
\n

Upon completion of the project, we will provide a project closeout\nreport. This document will indicate the final project status, including\nevidence of matching acceptance criteria, outstanding issues, if any, and the\nfinal budget. If you require more extensive documentation, it can be\nprovided for an additional fee.  

\n

Prerequisites #

\n
    \n
  1. You must have global admin level access to the source Microsoft 365\ntenant
  2. \n
  3. You must have global admin level access to the destination Microsoft\n365 tenant, with Exchange Online licenses available
  4. \n
  5. You must have access to your email domain DNS zone
  6. \n
\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Pre-migration source system health check
  4. \n
  5. Creating users or configuring AD Connect tool
  6. \n
  7. Email migration start
  8. \n
  9. Verification of email migration
  10. \n
  11. Changing MX record to new Microsoft 365 tenant
  12. \n
  13. Final email migration
  14. \n
  15. Post-migration tasks
  16. \n
\n

Success criteria #

\n
    \n
  1. Users can access Exchange Online on their desktop PCs, mobile phones,\nand tablets from any place, any time
  2. \n
  3. Old Microsoft 365 tenant successfully migrated to new Microsoft 365 tenant\nand is accessible by all users
  4. \n
  5. All necessary Transport rules are created and working
  6. \n
  7. Mail can be sent and received using Exchange Online
  8. \n
  9. Exchange Online Protection is configured and working
  10. \n
  11. No incoming message loss during the migration process
  12. \n
\n" }, "ITPWW010DEVOT": { "id": "New Employee Onboarding with Approvals and Notifications", "excerpt": "Setting up the automated onboarding process for new employees in your organization with approvals and email notifications.", "content_text": "

We will develop a solution that will greatly\nsimplify the process of onboarding new employees in your organization\nand delegate that process to authorized users without giving them Microsoft\n365 global administrator rights.

\n

A sample scenario:

\n\n

IT Partner responsibilities #

\n
    \n
  1. Create and configure account request form elements with standard\nparameters
  2. \n
  3. Set up common approval process
  4. \n
  5. The common approval process is waiting for approval from the\nsupervisor that is specified in the form and included in the list of\nusers with approval permission
  6. \n
  7. Create instruction for users
  8. \n
  9. Post-implementation break/fix support for one month after project\nclosure
  10. \n
\n

Client responsibilities #

\n
    \n
  1. Coordinate Client resources and staff schedules
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT\nPartner
  4. \n
  5. Provide all the necessary information to organize the process
  6. \n
  7. Review and approve engagement deliverables in a timely manner
  8. \n
\n

Additional cost items not provided by the project #

\n
    \n
  1. Additional fields and process conditions can be customized
  2. \n
\n

Prerequisites #

\n\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Gathering necessary information
  4. \n
  5. Creating the form and approval process
  6. \n
  7. Verification
  8. \n
  9. Project closing
  10. \n
\n

Success Criteria #

\n

Employees can fill out the account request form with necessary data and\nget new user credentials after supervisor approval.

\n" }, "ITPWW360MIGOT": { "id": "On-premises Active Directory to Azure Active Directory Transition", "excerpt": "Entra ID will allow your company to take advantage of modern technologies, obtaining such conveniences as secure single sign-on for various devices and applications, managing and storing credentials in the cloud, and user reporting and controlling, without using servers in your office.", "content_text": "

\"On-premises Active Directory to Azure Active Directory transition\"

\n

Seamlessly Transition from On-Premises Active Directory to Microsoft Entra ID with Expert Support #

\n

Migrating from an on-premises Active Directory (AD) to Microsoft Entra ID (formerly Azure AD) is a critical step in modernizing your IT infrastructure. With IT Partner’s On-Premises Active Directory to Microsoft Entra ID Transition service, we ensure a smooth and secure migration of your identity management system to the cloud. Our expert team takes care of the complexities so you can focus on what matters most—running your business.

\n
\n

Key Features & Highlights #

\n
\n \"Key\n

\n
\n

Note: When users connect to Entra ID, a new user profile is created on their devices. Data transfer from existing profiles (e.g., Documents, Desktop, Favorites) to OneDrive for Business or SharePoint Online is available as an optional add-on.

\n
\n

Why Choose IT Partner? #

\n

IT Partner is your trusted Microsoft solution provider for identity and access management. With years of expertise in Microsoft Entra ID migrations, we offer:

\n\n
\n \"Migration\n

\n
\n
\n

Take the Next Step Toward a Secure Cloud Identity #

\n

Don’t let outdated on-premises identity management slow you down. Partner with IT Partner to seamlessly transition to Microsoft Entra ID, enhancing security, efficiency and scalability.

\n

Contact us today to schedule a consultation or start your migration project. Let us handle the complexities while you focus on growing your business.

\n

Call us at: +1-855-700-0365
\nEmail us at: sales@o365hq.com
\nRequest a Call: Request a Call
\nMessage via Teams: Message via Teams

\n" }, "ITPWW140IMPOT": { "id": "Securing and Hardening of your Microsoft 365 Environment", "excerpt": "Our certified engineers will analyze how well you are leveraging existing and optional security controls and settings of your Microsoft 365 environment and develop a prioritized plan according to Microsoft best-practices to increase security and reduce risks.", "content_text": "

Have you ever wondered how secure your Microsoft 365 organization really\nis? Time to stop wondering -- IT Partner is here to help. Our certified\nengineers will analyze your Microsoft 365 organization's security based on\nyour regular activities and security settings and develop a plan\naccording to Microsoft recommendations to increase security and reduce\nrisks. We share Microsoft's vision of security in the cloud and we are\nready to help you protect your competitive advantage by keeping your\ndata safer with enterprise-grade security. Real security is built on\nthree pillars:

\n
    \n
  1. Updated and managed Windows 10 on your devices
  2. \n
  3. Correctly configured Microsoft 365 environment
  4. \n
  5. Enterprise Mobility + Security services
  6. \n
\n

Our objective is making your Microsoft 365 safe and secure.

\n

IT Partner can provide #

\n
    \n
  1. Service-level security review
  2. \n
  3. Secure Score increasing
  4. \n
  5. Anti-malware, patching, and configuration management
  6. \n
  7. Advanced threat protection
  8. \n
  9. Customer controls for security
  10. \n
  11. Multi-factor authentication
  12. \n
  13. Customer controls for privacy
  14. \n
\n

Client responsibilities #

\n
    \n
  1. Coordinate Client resources and staff schedules
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT\nPartner
  4. \n
  5. Provide all the necessary information for the statement of work\npreparation
  6. \n
  7. Provide an account in the required services with the rights\nnecessary to implement the service 
  8. \n
  9. Coordinate any outside vendor resources and schedules
  10. \n
  11. Configure all network equipment, such as load balancers, routers,\nfirewalls, and switches
  12. \n
  13. Review and approve engagement deliverables in a timely manner
  14. \n
  15. Request and approve all change management tickets (if available) in\nthe Client environment
  16. \n
\n

Additional cost items not provided by this project #

\n\n

Upon completion of the project, we will provide a project closeout report.\nThis document will indicate the final project status, including\nevidence of matching acceptance criteria, outstanding issues, if any,\nand the final budget. If you require more extensive documentation,\nit can be provided for an additional fee.

\n

Prerequisites #

\n\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Customer security requirements research
  4. \n
  5. Your Microsoft 365 environment analysis
  6. \n
  7. Approving a plan of changes
  8. \n
  9. Implementation of built-in security tools and features
  10. \n
  11. Performing post-implementation analysis
  12. \n
  13. Developing a comprehensive report
  14. \n
\n

Result #

\n

Your Microsoft 365 environment is safer and more secure.

\n" }, "ITPWW220MIGOT": { "id": "SharePoint Online - Migration from File Share As-Is", "excerpt": "Migrate your files from the local file server to SharePoint Online, keeping the folder structure and synchronizing all the files that have changed since the migration process started.", "content_text": "

We will migrate your files and documents from the local file server to\nSharePoint Online, keeping the folder structure and synchronizing all\nthe files that have changed since the migration process started. We will\nprovide a detailed report with a list of files that could not be migrated\n(access or permission issues, bad file name, etc.).

\n

IT Partner responsibilities #

\n
    \n
  1. Create the Document Migration Plan
  2. \n
  3. Inspect files and folders that will be migrated
  4. \n
  5. Prepare SharePoint Online environment
  6. \n
  7. Perform the migration
  8. \n
  9. Make sure the sync process is running so changed files are being\nmigrated continuously
  10. \n
  11. Provide post-migration break-fix and support services
  12. \n
\n

Client responsibilities #

\n
    \n
  1. Provide a dedicated point of contact responsible for working with IT\nPartner and coordinate any outside vendor resources and schedules
  2. \n
  3. Configure all network equipment, such as load balancers, routers,\nfirewalls, and switches
  4. \n
  5. Establish a communication plan for end users
  6. \n
  7. Provide access to physical and virtual servers and/or systems and\nservices as needed. Provide remote and/or physical access to\nfacility and systems required to complete the work.
  8. \n
  9. Provide access to files that will be migrated
  10. \n
  11. Perform changes to internal and external DNS as required
  12. \n
  13. Assist with identification of high-risk users (top executives\nand VIP users)
  14. \n
  15. During the project, you must notify users that a migration is\noccurring. Throughout the process, they should not modify any\ndocuments because any modifications will not be included in the\nmigration.
  16. \n
\n

Additional cost items not provided by this project #

\n
    \n
  1. Training of customer team (could be added as an additional service)
  2. \n
  3. Mail server migration (could be added as an additional service)
  4. \n
  5. Desktop software settings
  6. \n
\n

Upon completion of the project, we will provide a project closeout\nreport. This document will indicate the final project status, including\nevidence of matching acceptance criteria, outstanding issues, if any, and the\nfinal budget. If you require more extensive documentation, it can be\nprovided for an additional fee. 

\n

Prerequisites #

\n\n

Plan #

\n

The plan may vary depending on your needs and data volume.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Pre-stage data migration
  4. \n
  5. Verification of data migration
  6. \n
  7. Final data migration
  8. \n
  9. Post-migration tasks
  10. \n
\n

Success criteria #

\n
    \n
  1. Users can access documents from SharePoint Online on their desktop\nPCs, mobile phones, and tablets from any place, any time
  2. \n
  3. All documents have been successfully migrated to SharePoint Online
  4. \n
\n" }, "ITPWW290IMPOT": { "id": "Windows Autopilot - Initial Setup", "excerpt": "We will plan, design, and implement a Windows Autopilot, the future of device deployment designed to allow you to set up, pre-configure, and repurpose the devices for your environment, with little or no infrastructure in place. You will be able to deploy Windows automatically, without an image, to PCs anywhere in the world at any time.", "content_text": "

Windows Autopilot is a cloud-based deployment technology available\nin Windows 10. It allows you to deploy and configure devices over the\ninternet with no interaction as an administrator or IT specialist. It is\nbuilt on existing modern management technologies like Azure Active\nDirectory and Mobile Device Management to manage and configure devices\nby automatically enrolling in these solutions at their first\nbootup, right out of the box.

\n

Deployment of devices with Windows Autopilot enables a number of\ncapabilities for the deployment process and configuration of the devices\ndeployed. These features transform the way devices are deployed by\nenabling customization of the first boot experience and providing\nautomated configuration of deployed devices. Windows Autopilot also\nenables benefits from modern management solutions, such as:

\n\n

Our objective is that devices are configured and ready to work for your\nusers without requiring reconfiguration of the devices, access to\non-network resources, or even physical presence in your organization's\nbuildings or offices.

\n

IT Partner responsibilities #

\n

[Please note: We do not require administrative access to the customer's\nAAD or MDM environment to register devices.]{.mark}

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Create a project plan and schedule
  4. \n
  5. Communicate with hardware provider to obtain the necessary\ninformation
  6. \n
  7. One-time purchase or DaaS\nmodel
  8. \n
  9. Collect the hardware IDs from the existing devices
  10. \n
  11. Configure Autopilot profiles and profile settings
  12. \n
  13. User assignment to the specific Autopilot-enabled devices
  14. \n
  15. Escalate issues to Microsoft support, if needed
  16. \n
  17. Offer advice on implementation issues, if any
  18. \n
  19. Project closure and acceptance
  20. \n
\n

Client responsibilities #

\n
    \n
  1. Coordinate Client resources and staff schedules
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT\nPartner
  4. \n
  5. Coordinate any outside vendor resources and schedules
  6. \n
  7. Configure all network equipment, if necessary, such as load\nbalancers, routers, firewalls, and switches
  8. \n
  9. Review and approve engagement deliverables in a timely manner
  10. \n
  11. Request and approve all change management tickets (if applicable) in\nthe client environment
  12. \n
  13. Provide access to physical and virtual servers as needed; provide\nnecessary remote and/or physical access to the facility and systems\nneeded in order to complete the work
  14. \n
  15. Unbox new devices, plug them in and turn them on, and connect them to a\nwireless or wired network with internet access
  16. \n
  17. Provide information about PC setup requirements and software\nrequirements
  18. \n
  19. Resolution of basic tickets, which may be resolved by following\nend user adoption instructions provided by Microsoft
  20. \n
  21. End user support
  22. \n
\n

Prerequisites #

\n
    \n
  1. \n

    One of the following subscriptions provisioned into your Entra ID\ntenant:\na. Enterprise Management and Security (EM+S) (E3 or E5) -- includes\nAzure Active Directory Premium and Microsoft Intune or\nb. Microsoft 365 Enterprise (E3 or E5) -- includes Enterprise\nManagement and Security, Azure Active Directory Premium,\nMicrosoft Intune, and Microsoft 365 Apps for enterprise or\nc. Microsoft 365 Business -- (excluding Office 365 Business, which\ncan't be configured by Windows Autopilot -- Microsoft 365 Apps for enterprise\nis required for that) and a select set of Azure Active Directory\nPremium and Microsoft Intune features

    \n
  2. \n
  3. \n

    Sufficient rights to the Azure portal

    \n
  4. \n
  5. \n

    Intune service (or another MDM solution) to manage devices

    \n
  6. \n
  7. \n

    Sufficient rights for the Windows Store for Business

    \n
  8. \n
  9. \n

    The devices used for Autopilot should be supported by Microsoft for\nWindows Autopilot

    \n
  10. \n
  11. \n

    Windows 10 version 1809 or higher is required

    \n
  12. \n
  13. \n

    The following editions are supported:

    \n\n
  14. \n
  15. \n

    Network configuration must match the requirements listed on the\nMicrosoft Website --\nhttps://learn.microsoft.com/en-us/autopilot/requirements?tabs=software

    \n
  16. \n
\n

Additional cost items not provided by this project #

\n\n

Upon completion of the project, we will provide a project closeout report.\nThis document will indicate the final project status, including evidence\nof matching acceptance criteria, outstanding issues (if any), and the\nfinal budget. If you require more extensive documentation, it can be\nprovided for an additional fee.

\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Project schedule review and revisions
  4. \n
  5. Planning and development
  6. \n
  7. Interaction with hardware provider
  8. \n
  9. Collect existing device information
  10. \n
  11. Create and manage Autopilot profiles
  12. \n
  13. Test device deployment and lifecycle
  14. \n
  15. Production deployment monitoring
  16. \n
  17. Possible problem-solving
  18. \n
  19. Provide the use case documentation
  20. \n
\n

Success criteria #

\n
    \n
  1. Implementation plan is developed and approved
  2. \n
  3. Client's Microsoft 365 tenant and Azure services are configured to support\nWindows Autopilot functionality
  4. \n
  5. Windows Autopilot can be used to deploy, repurpose, break-fix, and\nretire all the supported devices configured for the Autopilot\nservice
  6. \n
  7. One month of post-implementation consulting and support period has\nstarted
  8. \n
\n" }, "ITPWW320IMPOT": { "id": "Automatic In-Place Upgrade to Windows 10", "excerpt": "The simplest path to upgrade PCs currently running Windows 7, Windows 8, or Windows 8.1 to Windows 10 is through an in-place upgrade. IT Partner can help you with an update for any number of workstations in your organization", "content_text": "

If your organization has PCs currently running Windows 7, Windows 8, or\nWindows 8.1 and you want to perform an update to Windows 10 without user\ninterruption, we can provide this service and perform an automatic\nremote upgrade during non-working hours, keeping all compatible applications\nand all user files.

\n

This service is provided for organizations having more than 25 PCs. If\nyou need to upgrade fewer than 25 PCs, please see Manually in-place\nupgrade to Windows 10\nservice.

\n

IT Partner responsibilities #

\n
    \n
  1. Analyze the existing computers for compatibility with Windows 10
  2. \n
  3. Prepare the environment for an automatic upgrade (including\noperation system, configuration, SCCM configuration, AD\nconfiguration, and installation agent on all computers)
  4. \n
  5. Perform an in-place upgrade to Windows 10, keeping all the files and\ncompatible applications already installed on the computers saved
  6. \n
  7. Solving problems in the update process or in case of failure
  8. \n
\n

Client responsibilities #

\n
    \n
  1. Coordinate Client resources and staff schedules
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT\nPartner
  4. \n
  5. Provide access to Active Directory service
  6. \n
  7. Provide a server (physical or virtual) for System Center\nConfiguration Manager installation
  8. \n
  9. Coordinate any outside vendor resources and schedules
  10. \n
  11. Configure all network equipment, such as load balancers, routers,\nfirewalls, and switches
  12. \n
  13. Review and approve engagement deliverables in a timely manner
  14. \n
  15. Solve hardware problems
  16. \n
  17. Be prepared to provide an onsite person (minimal technical\nskills needed) for assisting in case of problems that cannot be solved\nremotely
  18. \n
\n

Additional cost items not provided by the project #

\n

The following items are not provided by the project but may be necessary\nand should be considered with respect to the overall client objective:

\n
    \n
  1. Support of any workstations running OS other than Microsoft Windows\n7 or Windows 8
  2. \n
  3. Firmware installation or BIOS configuration
  4. \n
  5. Training of end user teams
  6. \n
  7. Any items not specifically mentioned in the scope of the project
  8. \n
\n

Upon completion of the project, we will provide a project closeout\nreport. This document will indicate the final project status, including\nevidence of matching acceptance criteria, outstanding issues, and the\nfinal budget. If you require more extensive documentation, it can be\nprovided for an additional fee.

\n

Downtime status: Each upgraded computer will not work for at least two (2)\nhours; this time may increase, and depends on computer performance.

\n

Prerequisites #

\n
    \n
  1. You must have Windows 10 compatible computers and Windows 10\nlicenses (can be purchased through IT Partner)
  2. \n
  3. All computers must be domain joined
  4. \n
  5. You must have a physical or virtual server with minimum 16 GB\nmemory, 250 GB free disk space, 4 core CPU
  6. \n
\n

Plan #

\n

May vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Preparation of the environment for automatic upgrade
  4. \n
  5. Analysis of the existing workstations for compatibility with Windows\n10
  6. \n
  7. Creating and coordinating the update schedule
  8. \n
  9. Phased updating of all workstations in a group of several devices
  10. \n
  11. Verification and fixing issues
  12. \n
\n

Success Criteria #

\n
    \n
  1. Windows 10 running on all workstations in accordance with the\nlicense
  2. \n
  3. All user files and compatibility applications remain in place
  4. \n
\n" }, "ITPWW270MSPRC": { "id": "Devices monitoring", "excerpt": "The service for monitoring the operation parameters of such devices as computers, servers, network equipment, etc. In addition to this service, at least five hours of on-demand engineer are required each month to respond to emerging issues.", "content_text": "

Description #

\n

With the help of this service, we can set up continuous monitoring of end devices, such as computers with Windows, Mac operating systems, but also printers, network equipment and various others. Monitoring works on the basis of an agent that is installed on the device and periodically polls the target device according to the specified characteristics. It could be performance metrics, such as CPU or disk throughput, available RAM, network interface utilization. As well, we can monitor Windows services status, HDD health, many others. Is it also possible to develop a custom script and check this script result execution.\nWe can also add any network active device, like network switches, firewalls, or even printers. It may be helpful to be noticed about strange and high activity inside network before it will affect users. As well, you may know about issues with printers and scanners.\nThe monitoring working based on pre-defined framework for checks, for example CPU is not higher than 50%, or printer status should be \"ok\", When checks failed we can generate a support request for this event and investigate the situation, and contact you if needed.

\n

IT Partner responsibilities #

\n
    \n
  1. Prepare site deployment package for installation
  2. \n
  3. Assist to distribute installation package
  4. \n
  5. Configure required or best-practice checks for endpoint devices, based on clients requirements
  6. \n
  7. Monitor and react when any alerts arise
  8. \n
  9. Provide regular report
  10. \n
\n

Client responsibilities #

\n
    \n
  1. Coordinate Client resources and staff schedules
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT Partner
  4. \n
  5. Coordinate any outside vendor resources and schedules
  6. \n
  7. Participate in the project discussion and provide all the information necessary to implement the solution
  8. \n
  9. Configure all network equipment, such as load balancers, routers, firewalls, and switches
  10. \n
\n

Additional cost items not provided by the project #

\n
    \n
  1. Applications deployment through Microsoft Intune
  2. \n
  3. User training
  4. \n
  5. Device data protection configuration
  6. \n
  7. Thread protection configuration
  8. \n
  9. Device management after-service implementation
  10. \n
\n

Prerequisites #

\n
    \n
  1. no
  2. \n
\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Determination of deployment goals, objectives, and challenges
  4. \n
  5. Prepare and deploy monitoring agent
  6. \n
  7. Configure required check and monitoring
  8. \n
  9. Continuous monitoring and control
  10. \n
\n

Success criteria #

\n
    \n
  1. The monitoring service implemented is customized according to the needs of the client
  2. \n
  3. IT Partner monitors and responds to the event
  4. \n
\n" }, "ITPWW310IMPOT": { "id": "Microsoft Intune - Initial Setup", "excerpt": "Microsoft Intune is a cloud-based service that allows businesses to securely manage corporate devices, both desktop and mobile. IT Partner will guide your organization through the entire deployment process: from planning the architecture and design to connecting all devices and providing ongoing support to ensure smooth operation.", "content_text": "

Secure Your Business with Microsoft Intune #

\n

In today's fast-paced business world, managing a growing number of devices used by your employees can quickly become a daunting challenge.

\n\"Microsoft\n

Every device that connects to your corporate network is a potential entry point for security breaches, data leaks, and compliance violations. That's where Microsoft Intune comes in—a powerful, cloud-based solution that enables you to effortlessly manage and secure all your organization's devices, no matter where they are.

\n

Take Control of Device Management with Confidence #

\n

With Microsoft Intune, you can:

\n\n

All from a centralized, easy-to-use platform. It's designed to safeguard your sensitive company data while providing employees with the flexibility to use their own devices, reducing the risk of unauthorized access and ensuring that all devices meet the security standards required for accessing corporate resources.

\n\"Key\n

Enjoy Peace of Mind with Secure and Compliant Devices #

\n

Imagine the peace of mind that comes with knowing every device used by your employees—whether it's a desktop, laptop, or mobile device—is securely managed and fully compliant with your company's policies. With Intune, you can ensure that employees can work remotely or on the go without compromising the integrity of your data.

\n

Intune gives you the tools to protect your business and your employees by:

\n\n\"Deliverables\"\n

Simplify IT Operations and Boost Efficiency #

\n

But it's not just about security — Intune is also about efficiency. You no longer need to waste time manually managing each device. With automated enrollment, configuration, and compliance monitoring, you can streamline your IT operations and focus on what matters most: growing your business.

\n

Whether you have a small team or a global workforce, Microsoft Intune scales to meet your needs, providing the flexibility to manage devices across various platforms, including Windows, iOS, Android, and macOS.

\n\"Strengths\n

IT Partner: Your Trusted Guide to Microsoft Intune Implementation #

\n

At IT Partner, we understand the complexities of implementing a system like Microsoft Intune. That's why we're here to guide you every step of the way—from planning the architecture and design to deploying the solution across your organization.

\n

Our team of experts will ensure that Microsoft Intune is set up to meet your unique business needs, so you can rest assured that your devices are secure, compliant, and ready for the future.

\n\"Project\n

Success Criteria #

\n\n

Don't Wait! Secure Your Business Today. #

\n

Don't wait for a security breach or compliance issue to occur. Take control of your device management today with Microsoft Intune and experience the peace of mind that comes with knowing your business is secure and your IT operations are running smoothly.

\n

Let us handle the technical details so you can focus on driving your business forward.

\n

Contact Us Today #

\n

Reach out to IT Partner now, and let's get started on implementing a solution that will transform the way you manage your corporate devices.

\n

Call us at: +1-855-700-0365
\nEmail us at: sales@o365hq.com
\nRequest a Call: Request a Call
\nMessage via Teams: Message via Teams

\n" }, "ITPWW340IMPOT": { "id": "Password-less Authentication", "excerpt": "The common practice for IT to attempt lessening password risk by employing stronger password complexity, including special characters and demanding more frequent password changes, makes employees' work vastly more complex and decreases their productivity. Most importantly, this approach isn’t enough for current cybersecurity threats and doesn’t deliver on organizational information security needs.", "content_text": "

Multi-factor password-less authentication is the solution that combines\nusability and increased security. This service will allow you to develop\nand implement a solution based on Microsoft Windows Hello and Microsoft\nIntune.

\n

IT Partner responsibilities #

\n
    \n
  1. Discussion of the requirements for the user authentication process\nwith the client
  2. \n
  3. Choosing the appropriate authentication solution
  4. \n
  5. Configuration of user profiles and devices in Microsoft Intune
  6. \n
  7. Configuration of authentication policy in Microsoft Intune
  8. \n
  9. Providing self-setup instructions of the workstation interaction\nwith a specific authentication device for the users
  10. \n
  11. Break-fix for the solution within two (2) weeks
  12. \n
\n

Client responsibilities #

\n
    \n
  1. Informing users about changes
  2. \n
  3. Providing access to Azure management
  4. \n
  5. Providing remote access to workstations, if necessary
  6. \n
  7. The final configuration of each device (must be done by the\nemployee-owner of the workstation)
  8. \n
\n

Additional cost items not provided by this project #

\n
    \n
  1. Initial setup of Microsoft Intune (if your organization does not use\nMicrosoft Intune, you can order its configuration)
  2. \n
  3. Purchasing of licenses
  4. \n
  5. User training
  6. \n
  7. Entra ID configuration (if the company uses only On-Premises AD)
  8. \n
\n

Prerequisites #

\n\n

Plan #

\n
    \n
  1. Discussion of the requirements for the user authentication process\nwith the client
  2. \n
  3. Choosing the appropriate authentication solution
  4. \n
  5. Configuration of user profiles and devices in Microsoft Intune
  6. \n
  7. Configuration of authentication policy in Microsoft Intune for a\ntest group
  8. \n
  9. Testing on a limited number of devices
  10. \n
  11. Implementation of the solution for all employees
  12. \n
  13. Technical support
  14. \n
\n

Success Criteria #

\n
    \n
  1. Microsoft Intune is configured in such a way that it allows employees\nto use two-factor PC authentication and does not necessitate using a\npassword
  2. \n
  3. Employees have successfully applied and are using the new\nauthentication method
  4. \n
\n" }, "ITPWW330IMPOT": { "id": "Advanced Threat Analytics Installation", "excerpt": "Advanced Threat Analytics (ATA) is a complex system that allows you to protect your IT infrastructure from a variety of information threats and cyberattacks.", "content_text": "

ATA identifies three main types of threats: cyberattacks,\nabnormal activities and problems, and security risks.

\n

ATA technologies can detect many types of suspicious\nactivity at various stages of an attack, including:\\

\n\n

Our objective is to plan, design, and implement Advanced Threat\nAnalytics service.

\n

IT Partner responsibilities #

\n
    \n
  1. Customer infrastructure research for developing appropriate\narchitecture solution
  2. \n
  3. ATA architecture design
  4. \n
  5. Preparation of the environment for the ATA installation
  6. \n
  7. Installation and configuration of the ATA service
  8. \n
  9. Basic introduction of working with ATA
  10. \n
\n

Client responsibilities #

\n
    \n
  1. Coordinate Client resources and staff schedules
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT\nPartner
  4. \n
  5. Coordinate any outside vendor resources and schedules
  6. \n
  7. Configure all networking equipment, such as load balancers, routers,\nfirewalls, and switches
  8. \n
  9. Review and approve engagement deliverables in a timely manner
  10. \n
\n

Additional cost items not provided by the project #

\n
    \n
  1. Advanced Threats Analytics license
  2. \n
  3. On-premises or hybrid Active Directory domain
  4. \n
\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Infrastructure research
  4. \n
  5. Preparation of the environment
  6. \n
  7. ATA installation and configuration
  8. \n
  9. Verifying and fixing issues
  10. \n
\n

Success Criteria #

\n
    \n
  1. Advanced Threats Analytics installed successfully
  2. \n
  3. The administrator may use the ATA Center to view reports and\nnotifications
  4. \n
\n" }, "ITPWW370MIGOT": { "id": "Microsoft Teams - Tenant-to-Tenant Migration", "excerpt": "We will migrate your Microsoft Teams structure and documents from one Microsoft 365 tenant to another Microsoft 365 tenant.", "content_text": "

This is a service description for the Microsoft Teams migration service\nfrom one Microsoft 365 tenant to another. Usually, you will need this type\nof migration when a company merges or acquires another company, or you\nwould like to migrate to a different geographic region.

\n

Our objective is to plan, design, and migrate Microsoft Teams service\nfrom one Microsoft 365 tenant to a different Microsoft 365 tenant.

\n

A migration project will be considered successful when Microsoft\nTeams data is migrated without loss of data within an agreed time frame\nand without downtime for users. What would be migrated:

\n
    \n
  1. Teams and channels
  2. \n
  3. Files stored in Teams
  4. \n
  5. Channels inside Teams
  6. \n
  7. User membership information
  8. \n
\n

IT Partner responsibilities #

\n
    \n
  1. Identify data such as the team, channel, and the files contained in them\nin the source tenant
  2. \n
  3. Creation of appropriate team and channel structure in the\ndestination tenant
  4. \n
  5. Transfer files stored in the team and channel to a new tenant
  6. \n
  7. Providing owner access to all Teams in destination tenant
  8. \n
\n

Client responsibilities #

\n
    \n
  1. Provide a dedicated point of contact responsible for working with IT\nPartner
  2. \n
  3. Coordinate any outside vendor resources and schedules, if needed
  4. \n
  5. If Microsoft Team desktop clients are to be used for connectivity to\nMicrosoft 365, reconfigure those clients
  6. \n
  7. Manage user membership in Teams
  8. \n
\n

Outside the scope of this project (additional cost items) #

\n
    \n
  1. Inform users about upcoming changes
  2. \n
  3. Desktop software settings
  4. \n
\n

Prerequisites #

\n
    \n
  1. You must have global admin level access to the source Microsoft 365\ntenant
  2. \n
  3. You must have global admin level access to the destination Microsoft\n365 tenant with Teams license available
  4. \n
\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Determine source data
  4. \n
  5. Pre-stage migration
  6. \n
  7. Migration validation and access provision
  8. \n
  9. Final data migration
  10. \n
\n

Success criteria #

\n

Users can access the Microsoft Teams service in the destination tenant\nfrom their desktop PCs, mobile phones, and tablets from any place, any\ntime. All the data (Teams, channels, and files) are migrated from the source\ntenant to the destination tenant without loss or downtime.

\n" }, "ITPWW190TRNOT": { "id": "GDPR Data Discovery Service", "excerpt": "The General Data Protection Regulation (GDPR) is the law of the European Union on the protection of natural persons with regard to the processing of personal data and on the free movement of such data. Our offer is a multi-step process that can be used to discover and scan data sources within the organization for personal data. The outcome of the discovery process will be a detailed inventory of data sources, together with the data they contain. Additionally, it will provide insights into how much of the data contains personally identifiable information (PII), or sensitive personal information that might be subject to the GDPR. ", "content_text": "

Please note, GDPR Discovery Toolkit is NOT a tool to\ncertify compliance. It is the distributed responsibility of the customer\nand their legal and compliance teams to certify their own GDPR\ncompliance.

\n

Our objective is to identify and create an inventory of personal\ndata relevant to the GDPR. Also, we want to guide customers to\nappropriate solutions that will help them elevate their GDPR\nmaturity and work toward GDPR compliance.

\n

The project will be considered successful when you have answers\nto questions like:

\n\n

IT Partner responsibilities #

\n\n

Client responsibilities #

\n\n

Plan #

\n

\"\"

\n

Kick-off meeting #

\n

During this meeting, the team members will be introduced and the team\nwill be briefed on the upcoming activities, proposed timelines, and\nexpected outcome. We will explain the technical details of the scanning\nprocess, how it works, and what it scans for. Important topics to discuss\ninclude, but are not limited to, the scope of the discovery process, the\nrequired prerequisites, and the expected outcome.

\n

Step 1 -- Identify and assess #

\n

The first activity is to identify all possible data sources across the\norganization. The data sources that are discovered will be documented in\na catalog that will be used as input for the next steps. For every data\nsource, the exact location and access type will be recorded, together\nwith information about the type of data and its owner.

\n

Step 2 -- Plan for automated classification and labeling #

\n

Now that we have identified all possible data sources, the next step\ntowards GDPR compliance will be to assess whether the\nGDPR will apply to the organization, and if so, to what\nextent. Microsoft offers two solutions for automated data discovery and\nclassification: Microsoft Information Protection (MIP) and\nMicrosoft Advanced Data Governance (ADG). For both solutions,\nthe automated classification of documents will rely on the configuration\nof policies, labels, and conditions.

\n

As a result, we will:

\n\n

Step 3 -- Select the right solution #

\n

Microsoft currently offers two solutions for data\ngovernance: Microsoft Information Protection and Microsoft Advanced Data\nGovernance. Although both support data classification, (automated)\nlabeling based on sensitive data types, and a wealth of other data\nprotection and security features, each solution has its own specific\ndeployment scenarios and at the time of this writing, the two solutions are not\n(fully) integrated yet.

\n

Step 4 (on-premises) -- Implement Microsoft Information Protection #

\n

The MIP scanner service will be installed on an on-premises\ndomain joined member server and relies on the cloud-based Microsoft\nInformation Protection service for policy and labeling information. This\ntype of operation requires an integrated deployment in which both the\non-premises Active Directory and the Azure Active Directory are\nsynchronized.

\n

Step 5 (on-premises) -- Scan existing data sources #

\n

Microsoft Information Protection (MIP) Scanner lets you\ndiscover, classify, and protect files on the following data stores:

\n\n

Step 4 (online) -- Prepare for Search and Discovery #

\n

Recognition of Personal Identifiable Information (PII) in\nMicrosoft 365 data sources relies on automated data classification through\nrecognition of sensitive data types. The data classification process can\nbe automated in a way that existing data is scanned and labeled\nautomatically, and new data is classified upon creation.

\n

Microsoft 365 Labels and Advanced Data Governance (ADG) will be\nused for data classification and labeling. Classification can be done\nautomatically or by enabling the user to apply a label to content\nmanually. Once labeled and classified, the data can then be protected by\nadditional means or searched for the presence of specific words or data\ntypes.

\n

Step 5 (online) -- Search and Discovery in Microsoft 365 #

\n

We will use the Content Search feature in the Microsoft 365 Security &\nCompliance Center to create the inventory. Content Search allows you to\nsearch all content locations in your Microsoft 365 organization. This\nincludes all mailboxes (including inactive mailboxes, and the mailboxes\nfor all Microsoft 365 Groups and Microsoft Teams), all SharePoint and\nOneDrive for Business sites (which includes the sites for all Microsoft 365\ngroups and Microsoft Teams), and all public folders.

\n

Results #

\n\n" }, "ITPWW155TRNOT": { "id": "Rapid Cyberattack Assessment Workshop (Full - On-site)", "excerpt": "Evaluates your organization's cybersecurity posture, identifies vulnerabilities, and provides a tailored roadmap to defend against rapid cyberattacks like ransomware, leveraging Microsoft technologies to enhance security and resilience. ", "content_text": "

Description #

\n

The Rapid Cyberattack Assessment Workshop is a transformative service designed to fortify your organization against the ever-evolving threat of rapid cyberattacks. In today’s digital landscape, ransomware and other swift, destructive attacks pose a serious risk to business continuity. This workshop offers a comprehensive, professional evaluation of your cybersecurity posture, empowering you with the insights and tools needed to mitigate these risks effectively.

\n

Over three weeks, our cybersecurity experts will collaborate with your team to assess vulnerabilities, analyze critical gaps, and develop a robust defense strategy. The engagement culminates in a two-day, on-site workshop where we deliver a detailed roadmap tailored to your unique requirements. This roadmap not only identifies areas for improvement but also provides actionable recommendations on how to leverage cutting-edge Microsoft technologies to strengthen your defenses.

\n

What sets this service apart is its ability to turn complex cybersecurity challenges into manageable, strategic opportunities. By the end of the workshop, you’ll have a clear understanding of your organization’s preparedness, an actionable plan to address vulnerabilities, and the confidence to implement Microsoft solutions effectively. Whether your goal is to reduce risks, improve operational efficiency, or enhance overall security, this workshop provides the expertise and guidance you need to succeed.

\n

As part of the engagement, you’ll receive:

\n\n

Don’t leave your organization vulnerable to the next cyberattack. With a modest investment of $2,250 and just three weeks of collaboration, you can unlock the insights and strategies necessary to safeguard your operations and maintain business continuity. Act now to secure your organization’s future—contact us today to schedule your Rapid Cyberattack Assessment Workshop.

\n
\n

IT Partner Responsibilities #

\n
    \n
  1. \n

    Planning:

    \n\n
  2. \n
  3. \n

    Implementation:

    \n\n
  4. \n
  5. \n

    Post-Implementation Support:

    \n\n
  6. \n
\n

Client Responsibilities #

\n
    \n
  1. \n

    Information:

    \n\n
  2. \n
  3. \n

    Access:

    \n\n
  4. \n
  5. \n

    Participation:

    \n\n
  6. \n
\n
\n

Additional Costs (Out of Scope) #

\n\n
\n

Prerequisites #

\n
    \n
  1. \n

    Licensing and Subscriptions:

    \n\n
  2. \n
  3. \n

    Technical Requirements:

    \n\n
  4. \n
  5. \n

    Personnel:

    \n\n
  6. \n
\n
\n

Project Plan #

\n

Week 1 – Kickoff #

\n\n

Week 2 – Assessment #

\n\n

Week 3 – On-Site Workshop #

\n\n
\n

Success Criteria #

\n\n
\n

References #

\n\n" }, "ITPWW170TRNOT": { "id": "Rapid Cyberattack Assessment Workshop (Remote)", "excerpt": "This workshop is an opportunity to receive deeper visibility on potential vulnerability to rapid cyberattacks. You may have already been a victim of an attack; maybe you are unsure about your status of defensive measures, or would like to obtain a risk assessment related to rapid cyberattacks. ", "content_text": "

Please note, we have an onsite form of the\nworkshop

\n

Our objective is to help customers identify potential\ncybersecurity risks and gain knowledge about technologies that can help\nmitigate those risks.

\n

IT Partner responsibilities #

\n\n

Client responsibilities #

\n\n

Plan #

\n

Webinar 1 -- Kickoff

\n\n

Webinar 2

\n\n

Webinar 3

\n\n

Results #

\n\n" }, "ITPWW160TRNOT": { "id": "Shadow IT Assessment Workshop (Full - 4 consulting days, 3 days on-site)", "excerpt": "Shadow IT is a term that refers to applications and infrastructure that are managed and utilized without the knowledge of the enterprise's IT department. The Shadow IT Assessment is a structured engagement helping customers discover Shadow IT. The assessment uses Microsoft Cloud App Security to evaluate usage of cloud applications and services from within an organization network. ", "content_text": "

Our objective is to deliver the Shadow IT Assessment, including:

\n\n

IT Partner responsibilities #

\n\n

Client responsibilities #

\n\n

Prerequisites #

\n\n

Plan #

\n

The Shadow IT Assessment typically consists of an up to two-hour\nremote kickoff meeting, followed by on-site assessment workshops split\ninto three days (Day 1, 2, and 3) over up to four consecutive weeks,\npreceded by preparations and followed by clean-up activities.

\n

Week One -- Kickoff

\n\n

Week Two -- Day 1

\n

Day 1 -- Education & Setup, whole-day on-site workshop

\n\n

Week Three or Four -- Day 2

\n

Day 2 -- Exploration & Discovery, whole-day on-site workshop

\n\n

Week Three or Four -- Day 3

\n

Day 3 -- Review & Road map, half-day on-site (or remotely delivered)\nworkshop

\n\n

Week Three or Four -- Day 3

\n\n

[Please note.]{.mark} There's a specific need for extra time to be\ninserted:

\n\n

Example Schedule #

\n

Day One

\n

[Workshop]{lang=\"EN-GB\"}

\n

Description

\n

Outcome

\n

Customer attendees

\n

[Time]{lang=\"DE-AT\"}

\n

On-site Engagement Overview

\n

[Provides an overview of the on-site agenda and goals as well as an\nopportunity to cover Q&A and project governance.]{lang=\"DE-AT\"}

\n

[Agreed plan and schedule for the on-site assessment.]{lang=\"DE-AT\"}

\n

All project team

\n

[60 minutes]{lang=\"DE-AT\"}

\n

[Review Questionnaire]{lang=\"DE-AT\"}

\n

[Review the completed questionnaire.]{lang=\"DE-AT\"}

\n

Prioritized list of security requirements

\n

All project team

\n

[60 minutes]{lang=\"DE-AT\"}

\n

Introduction to Cloud App Security

\n

[Overview ]{lang=\"DE-AT\"}of Microsoft CAS [outlining\nMicrosoft's approach to ]{lang=\"DE-AT\"}getting visibility and control\nover cloud usage[.]{lang=\"DE-AT\"}

\n

Sets the stage and provides a high-level overview of Microsoft\nCAS features

\n

[Security Architect]{lang=\"DE-AT\"}s

\n

[Security Engineers]{lang=\"DE-AT\"}

\n

Network [Engineers]{lang=\"DE-AT\"} (if applicable)

\n

[M365 Tenant Admin ]{lang=\"PL\"}

\n

[60 minutes]{lang=\"DE-AT\"}

\n

[Lunch]{lang=\"DE-AT\"}

\n

[60 minutes]{lang=\"DE-AT\"}

\n

Demonstrate Cloud App Security visibility and control over cloud usage

\n

Get a better understanding of [Microsoft's approach to\n]{lang=\"DE-AT\"}getting visibility and control over cloud\nusage[.]{lang=\"DE-AT\"}

\n

Deep dive into selected Microsoft CAS features (especially\n\"Discovery\")

\n

[Security Architect]{lang=\"DE-AT\"}s

\n

[Security Engineers]{lang=\"DE-AT\"}

\n

Network [Engineers]{lang=\"DE-AT\"} (if applicable)
\nM365 Tenant Admin

\n

[60 minutes]{lang=\"DE-AT\"}

\n

[Technical ]{lang=\"DE-AT\"}Setup with the customer

\n

Setting up M365 and CAS for Shadow IT discovery

\n

Logs from customer's firewalls/proxies provided to CAS for\nanalysis
\n[Log Collector deployed, if needed.]{lang=\"PL\"}

\n

[Security Engineers]{lang=\"DE-AT\"}

\n

Network [Engineers]{lang=\"DE-AT\"} (if applicable)

\n

[M365 Tenant Admin ]{lang=\"PL\"}

\n

[180]{lang=\"PL\"}[ minutes]{lang=\"DE-AT\"}

\n

Day Two

\n

[Workshop]{lang=\"EN-GB\"}

\n

Description

\n

Outcome

\n

Customer attendees

\n

[Time]{lang=\"DE-AT\"}

\n

Guided exploration with the customer

\n

Review of the CAS report(s) with the customer
\nExploration of specific use cases of cloud usage in the portal

\n

Visibility into cloud usage in customer's environment[.]{lang=\"DE-AT\"}

\n

[Security Architect]{lang=\"DE-AT\"}s

\n

[Security Engineers]{lang=\"DE-AT\"}

\n

M365 Tenant Admin

\n

[180]{lang=\"PL\"}[ minutes]{lang=\"DE-AT\"}

\n

[Lunch]{lang=\"DE-AT\"}

\n

[60 minutes]{lang=\"DE-AT\"}

\n

Create Shadow IT Discovery report

\n

Creation of the final report from the engagement, highlighting discovered cases\nof Shadow IT (usage of unapproved cloud applications or services)

\n

[Discovery report]{lang=\"PL\"}.

\n

None
\n
\nNOTE: Occasional access to M365 Tenant Admin might be\nnecessary.

\n

[180]{lang=\"PL\"}[ minutes]{lang=\"DE-AT\"}

\n

Create Cloud Usage Visibility and Control road map

\n

Creation of prioritized and actionable road map for the customer,\ncontaining proposed actions, considering user impact and implementation\ncost

\n


\nNOTE: Actions can include user awareness campaigns/training,\nblocking/control mechanisms, deployment of discovery/control through\nMicrosoft CAS deployment

\n

Cloud Usage Visibility and Control road map[.]{lang=\"DE-AT\"}

\n

[None. ]{lang=\"PL\"}

\n

[60 minutes]{lang=\"DE-AT\"}

\n

Day Three

\n

Workshop

\n

Description

\n

Outcome

\n

Customer attendees

\n

[Time]{lang=\"DE-AT\"}

\n

Review of Shadow IT Discovery report

\n

Presentation and discussion of the final report from the engagement, highlighting\ndiscovered cases of Shadow IT (usage of unapproved cloud applications or\nservices).

\n

Mutual understanding of discovery report

\n

All project team

\n

[120]{lang=\"PL\"}[ minutes]{lang=\"DE-AT\"}

\n

Review of Cloud Usage Visibility and Control road map

\n

Presentation and discussion of prioritized and actionable road map for\nthe customer, containing proposed actions, considering user impact and\nimplementation cost

\n

Mutual understanding of Cloud Usage Visibility and Control\nroad map[.]{lang=\"DE-AT\"}

\n

All project team

\n

[3]{lang=\"PL\"}[0 minutes]{lang=\"DE-AT\"}

\n

Project close-out and next steps

\n

Summary [and discussion of next steps.]{lang=\"DE-AT\"}

\n

[Provide an engagement summary and clear steps with tangible\noutcomes.]{lang=\"DE-AT\"}

\n

All project team

\n

[3]{lang=\"PL\"}[0 minutes]{lang=\"DE-AT\"}

\n

[Lunch]{lang=\"DE-AT\"}

\n

[60 minutes]{lang=\"DE-AT\"}

\n

Project [CleanUp]{lang=\"PL\"}

\n

Removing uploaded logs, decommissioning Log Collector, closing O365\nand CAS trials

\n

Customer environment left in clean state

\n

[O365 Tenant Admin]{lang=\"PL\"}

\n

[60 minutes]{lang=\"DE-AT\"}

\n

Results #

\n\n" }, "ITPWW180TRNOT": { "id": "Shadow IT Assessment Workshop (Remote)", "excerpt": "Shadow IT is a term that refers to applications and infrastructure that are managed and utilized without the knowledge of the enterprise's IT department. The Shadow IT Assessment is a structured engagement helping customers discover Shadow IT. The assessment uses Microsoft Cloud App Security to evaluate usage of cloud applications and services from within an organization's network. ", "content_text": "

Please note, we have an onsite form of the\nworkshop

\n

Our objective is to deliver the Shadow IT Assessment, including:

\n\n

IT Partner responsibilities #

\n\n

Client responsibilities #

\n\n

Prerequisites #

\n\n

Plan #

\n

The Shadow IT Assessment typically consists of an up to two-hour\nremote kickoff meeting followed by remote assessment workshops.

\n

Kickoff

\n\n

Webinar 1 -- Education & Setup

\n\n

Webinar 2 -- Exploration & Discovery

\n\n

Webinar 3 -- Review & Road Map

\n\n

Results #

\n\n" }, "ITPWW280IMPOT": { "id": "Microsoft 365 Encrypted Email - Initial Setup", "excerpt": "Microsoft 365 uses encryption in two ways: in the service, and as a customer control. In the service, encryption is used in Microsoft 365 by default. If you want to increase the security level of messaging and protect extremely sensitive data, we will provide implementation service to email encryption and rights protection capabilities. ", "content_text": "

Microsoft provides three email encryption options for your Microsoft 365.\nIT Partner will be able to implement any of them. You might compare the\noptions shown below. Also, please check out the YouTube video\nexplanation.

\n
\n
                Microsoft 365        Information Rights Management in Exchange Online                                               S/MIME for message\n                Message                                                                                                          signing and\n                Encryption                                                                                                       encryption\n
\n
\n

What is it?\\ Microsoft 365 IRM is an encryption solution that also applies usage restrictions to email messages. S/MIME is a\nMessage. It helps prevent sensitive information from being printed, forwarded, or copied by certificate-based\nEncryption unauthorized people.\\ encryption solution\n(OME) is IRM capabilities in Microsoft 365 use Azure Rights Management (Azure RMS).\\ that allows you to\na service built both encrypt and\non Azure Rights digitally sign a\nManagement (Azure message. The\nRMS) message encryption\nthat lets you helps ensure that\nsend encrypted only the intended\nemail to people recipient can open\ninside or outside and read the\nyour message. A digital\norganization, signature helps the\nregardless of the recipient validate\ndestination email the identity of the\naddress (Gmail, sender.
\nYahoo! Mail, Both digital\nOutlook.com, signatures and\netc.).\\ message encryption\nAs an admin, you are made possible\ncan set up through the use of\ntransport rules unique digital\nthat define the certificates that\nconditions for contain the keys\nencryption. When for verifying\na user sends a digital signatures\nmessage that and encrypting or\nmatches a rule, decrypting\nencryption is messages.
\napplied To use S/MIME, you\nautomatically.\\ must have public\nTo view encrypted keys on file for\nmessages, each recipient.\nrecipients can Recipients have to\neither get a maintain their own\none-time private keys, which\npasscode, sign in must remain secure.\nwith a Microsoft If a recipient's\naccount, or sign private keys are\nin with a work or compromised, the\nschool account recipient needs to\nbe associated with get a new private\nMicrosoft 365. key and\nRecipients can redistribute public\nalso send keys to all\nencrypted potential senders.
\nreplies. They
\ndon't need an
\nMicrosoft\n365
\nsubscription to
\nview encrypted
\nmessages or send
\nencrypted
\nreplies.\\

\n

What does it do?\\ OME:\\ IRM:\\ S/MIME addresses\nEncrypts messages Uses encryption and usage restrictions to provide online and offline protection for email sender\nsent to internal messages and attachments.\\ authentication with\nor external Gives you, as an admin, the ability to set up transport rules or Outlook protection rules to digital signatures,\nrecipients.\\ automatically apply IRM to select messages.\\ and message\nAllows users to Lets users manually apply templates in Outlook or Outlook Web App.\\ confidentiality\nsend encrypted with encryption.
\nmessages to any
\nemail address,
\nincluding
\nOutlook.com,
\nYahoo! Mail, and
\nGmail.\\
\nAllows you, as an
\nadmin, to
\ncustomize the
\nemail viewing
\nportal to reflect
\nyour
\norganization's
\nbrand.\\
\nMicrosoft
\nsecurely manages
\nand stores the
\nkeys, so you
\ndon't have to.\\
\nNo special client-
\nside software is
\nneeded as long as
\nthe encrypted
\nmessage (sent as
\nan HTML
\nattachment) can
\nbe opened in a
\nbrowser.\\

\n

What does it not OME Some applications may not support IRM emails on all devices. For more information S/MIME doesn't\ndo?\\ doesn't let you about these and other products that support IRM email, see Client device allow encrypted\napply usage capabilities.\\ messages to be\nrestrictions to scanned for\nmessages. For malware, spam, or\nexample, you policies.
\ncan't use it to
\nstop a recipient
\nfrom forwarding
\nor printing an
\nencrypted
\nmessage.\\

\n

Recommendations We recommend We recommend using IRM when you want to apply usage restrictions as well as We recommend using\nand example using encryption. For example:\\ S/MIME when either\nscenarios\\ OME when A manager sending confidential details to her team about a new product applies the \"Do Not your organization\nyou want to send Forward\" option.\\ or the recipient's\nsensitive An executive needs to share a bid proposal with another company, which includes an attachment organization\nbusiness from a partner who is using Office 365, and require both the email and the attachment to be requires true\ninformation to protected.\\ peer-to-peer\npeople outside encryption.
\nyour S/MIME is most\norganization, commonly used in\nwhether they're the following\nconsumers or scenarios:
\nother businesses. Government agencies\nFor example:\\ communicating with\nA bank employee other government\nsending credit agencies
\ncard statements A business\nto customers\\ communicating with\nA doctor's office a government\nsending medical agency
\nrecords to a
\npatient\\
\nAn attorney
\nsending
\nconfidential
\nlegal information
\nto another
\nattorney\\ #

\n

Our objective is to enable email encryption in your Microsoft 365\ntenant and provide instruments to control sensitive data with flexible\npolicies or ad hoc customer controls that are built into Microsoft 365.

\n

An implementation project will be considered successful when you:

\n
    \n
  1. send encrypted emails from any device
  2. \n
  3. easily navigate through encrypted messages
  4. \n
  5. deliver encrypted email directly to recipients' inboxes
  6. \n
  7. decrypt and read encrypted email with confidence, without installing\nclient software
  8. \n
  9. enjoy simplified user management that eliminates the need for\ncertificate maintenance
  10. \n
\n

IT Partner responsibilities #

\n\n

Client responsibilities #

\n\n

Outside the scope of this project (additional cost items) #

\n\n

Upon completion of the engagement, we will provide a project closeout\nreport. This document will indicate final project status, including\nevidence of meeting acceptance criteria, outstanding issues, if any, and final\nbudget. If you want more extensive documentation, it can be provided\nfor an additional fee.

\n

Prerequisites #

\n\n

To use the new OME capabilities, you need one of the following\nplans:

\n\n

Plan #

\n

May vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Pre-implementation system health check
  4. \n
  5. Configuring OME and additional tools
  6. \n
  7. Setting up Exchange Online Transport Rules
  8. \n
  9. Verify email encryption
  10. \n
  11. Post-implementation tasks
  12. \n
\n

Results #

\n

You will be able to use Microsoft 365 Message Encryption (OME)\ncapabilities that protect your emails, and mail flow rules that define the\nconditions for encryption. Your email recipients should be able to\nreceive and reply to your secure emails using any device with any email\nclient.

\n

Relevant articles #

\n
    \n
  1. Microsoft 365 Message Encryption\nFAQ
  2. \n
  3. Microsoft 365 Message\nEncryption
  4. \n
  5. Email encryption in Microsoft\n365
  6. \n
\n" }, "ITPWW350MIGOT": { "id": "OneDrive for Business - Personal Document Migration from File Server", "excerpt": "With this service, we will easily migrate your users' home folders or file share content from file server(s) to OneDrive for Business.", "content_text": "

With this service, we will easily migrate your users' home folders or\nfile share content from file server(s) to OneDrive for Business.

\n

This service provides document migration from a file server to OneDrive\nfor Business. Please note that OneDrive for Business must be the\ndestination, not the personal (consumer) version of OneDrive.

\n

Please check our OneDrive for Business -- Personal Document\nMigration service for migration from other platforms,\nlike Box, Dropbox, Google Drive, etc.

\n

This service will allow you to transfer all the necessary files from the\nfile server to the appropriate OneDrive accounts, taking advantage of\ncloud storage.

\n

IT Partner responsibilities #

\n
    \n
  1. Obtaining information about the size of files to migrate, the list\nof users, and matching files to users
  2. \n
  3. Creating and configuring OneDrive accounts for users
  4. \n
  5. Preparing the server for data transfer
  6. \n
  7. Data transfer
  8. \n
  9. Providing informational messages for users
  10. \n
\n

Client responsibilities #

\n
    \n
  1. Coordinate Client resources and staff schedules
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT\nPartner
  4. \n
  5. Coordinate any outside vendor resources and schedules
  6. \n
  7. Configure all networking equipment, such as load balancers, routers,\nfirewalls, and switches
  8. \n
  9. Review and approve engagement deliverables in a timely manner
  10. \n
\n

Additional cost items not provided by this project #

\n
    \n
  1. Customer team training (could be added as an additional service)
  2. \n
  3. Mailbox migration (could be added as an additional service)
  4. \n
  5. Desktop software settings changes
  6. \n
\n

Upon completion of the project, we will provide a project closeout\nreport. This document will indicate the final project status,\nincluding acceptance criteria matching, any outstanding issues, and the\nfinal budget. If you require more extensive documentation, it can be\nprovided for an additional fee. 

\n

Prerequisites #

\n
    \n
  1. You must have an Entra ID (Microsoft 365) tenant, with OneDrive for\nBusiness licenses assigned to your users
  2. \n
  3. You must have admin access to the source file server
  4. \n
\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Receiving the necessary data from the client
  4. \n
  5. OneDrive accounts preparation
  6. \n
  7. Pre-stage migration
  8. \n
  9. User notification
  10. \n
  11. Final migration
  12. \n
  13. Verification and fixing of issues
  14. \n
\n

Success Criteria #

\n
    \n
  1. Users can access documents from SharePoint Online with their desktop\nPCs, mobile phones, and tablets from any place, any time
  2. \n
  3. All documents have been transferred to OneDrive for Business
  4. \n
\n" }, "ITPWW150TRNOT": { "id": "Develop a Rollout Communication Plan for End Users", "excerpt": "A communication plan is your road map for getting information about upcoming project(s) delivered to everyone involved. It’s an essential tool for ensuring a smooth and stress-free implementation or migration project performed on time and within budget. We will develop and approve email templates, internal website content, and any step-by-step instructions, manuals, and videos. ", "content_text": "

Good change management relies on clear and helpful communication about\nthe upcoming changes. To smooth the path of your Microsoft 365 or Intune or\nDynamics 365 deployment, your rollout communication plan should include\nfour areas.

\n
    \n
  1. What information is to be communicated
  2. \n
  3. The delivery method used for the communications
  4. \n
  5. Who receives the communications
  6. \n
  7. The timeline for communications
  8. \n
\n

Let's review each item in detail.

\n

What needs to be communicated? #

\n

Determining what information needs to be communicated depends on when you are\ncommunicating in the service rollout process. You might decide to\ncommunicate in waves to your organizational groups and users, starting\nwith a service rollout kickoff, followed by pre-enrollment, and follow\nup with post-enrollment. Let's discuss the type of information that\ncould be communicated in each wave.

\n

Kickoff wave #

\n

Broad communications that introduce the project itself. It should answer\nquestions like what is service being deployed, why the organization is\nadopting it (benefits to the organization and users), and provide a\nhigh-level plan of the deployment and rollout.

\n

Pre-enrollment wave #

\n

Pre-enrollment communications consist of broad communications that\ninclude additional information about the service and complementary\nofferings (for example, Office, Outlook,OneDrive, Intune), user\nresources, and specific timelines for when organization groups\nand users are scheduled to receive the service.

\n

Enrollment wave #

\n

During enrollment, communications targeting organization groups and users that are\nscheduled to receive the service will be needed. These should inform the users that\nthey are ready to receive enrollment and provide enrollment instructions along\nwith contact information for getting assistance or asking questions.

\n

Post enrollment wave #

\n

After enrollment, communications targeting organization groups and users that have\nenrolled in the service will be necessary. These should provide additional resources that\nmight be helpful to the user, and collect feedback about their\nexperience during and after enrollment.

\n

You may find this end user enrollment guide helpful. You can use it as\nis or modify it for your organization.

\n

Communication delivery methods #

\n

There are several delivery methods you can use to communicate the\nservice rollout information to your targeted organizational groups and\nusers. The following list shows some examples and the wave you can use\nthe method with:

\n\n

Communications timeline #

\n

After determining what you need to communicate and the methods you will\nuse, determine the timeline for your communications that includes when\nand who would receive the communications.

\n

For example, the initial project kickoff communications can target the\nentire organization or just a subset, and take place over several weeks\nbefore the service rollout begins. After that, the information could be\ncommunicated in waves to organizational groups and users, aligned with\ntheir service rollout schedule. The following example is a sample\nhigh-level Intune rollout communications plan.

\n

\"\"

\n

IT Partner responsibilities #

\n
    \n
  1. Determine deadlines, user groups, and services involved in the\nproject
  2. \n
  3. Determine the impact of planned changes on users and services
  4. \n
  5. Provide informational letters for users
  6. \n
  7. Prepare documentation for users describing the services involved,\nchanges, and their impact on users
  8. \n
  9. Provide presentations, screenshots, and other media materials that\nmay be necessary for this project
  10. \n
\n

Client responsibilities #

\n
    \n
  1. Coordinate Client resources and staff schedules
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT\nPartner
  4. \n
  5. Coordinate any outside vendor resources and schedules
  6. \n
  7. Configure all network equipment, such as load balancers, routers,\nfirewalls, and switches
  8. \n
  9. Review and approve engagement deliverables in a timely manner
  10. \n
\n

Additional cost items not provided by the project #

\n
    \n
  1. Initial setup and configuration of any Microsoft 365 services
  2. \n
  3. Gathering any data located outside of Microsoft 365 tenant (desktop\ncomputers, servers, active network equipment is out of scope)
  4. \n
\n

Prerequisites #

\n

You have purchased one of our services.

\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Identify security objectives
  4. \n
  5. Assess your current security state and identify security gaps
  6. \n
  7. Provide recommendations and best practices
  8. \n
  9. Create an actionable security road map
  10. \n
  11. Meeting to review the deliverables
  12. \n
\n

Success Criteria #

\n
    \n
  1. The project implementation plan is prepared
  2. \n
  3. The necessary documents and media materials are prepared and sent to\nusers on time
  4. \n
\n" }, "ITPWW210MSPRC": { "id": "Device as a Service", "excerpt": "Device as a Service is a comprehensive, flexible solution that bundles hardware, software, and services into a single subscription price. Best of all, customers can scale up or down throughout the course of their subscription term, allowing them to adjust to changing business conditions. Our newest service combines IT Partner's unmatched, unique expertise and specialized services with our operational and logistical strength.", "content_text": "

The service has several parts:

\n

Integration Services #

\n

Integration Services include competitively priced assembly,\nconfiguration, and customization of IT products to your specifications.\nWe focus on consistently delivering the highest quality and the most\ncomprehensive offerings available, including complete project management\nfor all of our integration services.

\n

Deployment & Installation Service #

\n

You might add another migration or implementation services; also, we\nhighly recommend checking out our Deployment of devices with Windows AutoPilot\nservice

\n

Support Services -- Service Desk #

\n

Use our Managed Service Desk to manage implementation and support services. This\ncentralized team of technicians, engineers, and customer service\nrepresentatives is integral in providing work order management,\ntechnical support, and resource coordination.

\n

End-of-Life Services (EOL) #

\n

We offer a full, comprehensive program including revenue share, direct\npurchase, data destruction, and disposal/recycling services

\n

Customer benefits #

\n
    \n
  1. Financial flexibility: Device as a Service lowers the barrier to\nentry for customers by shifting the financial investment from a\ncapital expenditure to an operational expenditure. This is a great\noption for small and midsize businesses looking for scalability and\nflexibility in hardware and IT deployment.
  2. \n
  3. Faster refresh rates: Customers will receive the latest software\nupgrades with lower overhead cost, and can choose to have the latest\ndevice offering. This faster refresh cycle increases productivity\nand serves as an added employee benefit.
  4. \n
  5. Ease of use: Each Device as a Service offering will include all\nelements needed for a productive workplace, with one easy monthly\nbilling and one integrated support channel.
  6. \n
  7. Recruiting tool: Because the new workforce demands the latest and\ngreatest technology, customers can leverage new devices as a\ncompetitive edge as they recruit their new workforce.
  8. \n
\n

Our objective is to add synergy between Microsoft Surface devices,\nMicrosoft Cloud services, and your business aims.

\n

Result #

\n

Device as a Service (DaaS) delivers a modern service model that\nsimplifies how organizations source, support, and manage IT. With DaaS,\nour customers can increase user productivity, operational efficiency, and\ncost predictability.

\n" }, "ITPWW305IMPOT": { "id": "Free Microsoft 365 Security Assessment", "excerpt": "Small- and medium-sized businesses have to deal with the same cyberattacks and the same industry and government data regulations as large companies, but without the big IT department and budget to plan and implement protective measures. Migration to the cloud helps, but still leaves some very important vulnerabilities, like social engineering-based attacks. We will help you evaluate how secure your business data is and propose concrete steps to fix the vulnerabilities. ", "content_text": "

Users face multiple threats, from credential theft (like Mimikatz,\npassword spray, or breach harvesting), to malware (viruses, ransomware,\nand the like), to phishing (gaining access to a user's credentials) and\ninfrastructure attacks.

\n

Phishing is by far the number\none threat for any company these days. Cloud-migrated organizations are\nespecially vulnerable because they have an almost perfect environment;\neverything is configured correctly and documents, historic emails dating\nback many years, and company info is available at ANY time,\nfrom ANY device, from ANY place. Criminals\ndon't need to waste their time figuring out host names, encryption\ntypes, protocols, and getting through some mistakes in integration and\nexternal publishing of internal services. Everything works all the time,\neverywhere. But there's a solution -- companies need to start using\ntools and services that already exist and are built into the platform but\nnot enabled by default. Some of them are very powerful and free, like a\nbasic level of MFA. Some will require an additional license.

\n

With the Free Microsoft 365 Security Assessment service, IT Partner will\nconnect to your Microsoft 365 tenant and use tools like Secure Score, Azure\nAD, and PowerShell to generate a security report that will reflect your\ncurrent situation and contain a prioritized list of recommendations on\nhow to increase your data security, control, and protection.

\n

Our objective is to assess your current security state and offer\nsolutions to remediate high-priority security concerns.

\n

The project will be considered successful when you get information\nabout:

\n
    \n
  1. Your single-digit Secure Score
  2. \n
  3. List of potential vulnerabilities sorted in order of importance
  4. \n
  5. Recommendation on how to increase your protection and Secure Score
  6. \n
  7. Quote for IT Partner's services in case you'd like us to work on\nyour tenant hardening
  8. \n
\n

IT Partner responsibilities #

\n\n

Client responsibilities #

\n\n

Outside the scope of this project (additional cost items) #

\n\n

Prerequisites #

\n\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Identify security objectives
  4. \n
  5. Assess your current security state and identify security gaps
  6. \n
  7. Provide recommendations and best practices
  8. \n
  9. Create an actionable security roadmap
  10. \n
  11. Meeting to review the deliverables
  12. \n
\n

Results #

\n

You get a clear understanding of how to protect your cloud-migrated\nbusiness from sophisticated threats hidden in email attachments and\nlinks; how to protect yourself from data leaks, helping you prevent sensitive\ninformation like SSNs and customer credit card numbers from\nbeing shared outside your business, as well as how to control and manage access to\ninformation.

\n" }, "ITPWW280IMPOT": { "id": "Microsoft 365 Encrypted Email (OME) Implementation", "excerpt": "Microsoft 365 uses encryption in two ways: in the service, and as a customer control. In the service, encryption is used in Microsoft 365 by default. If you want to increase the security level of messaging and protect extremely sensitive data, we will provide implementation services to email encryption and rights protection capabilities. ", "content_text": "

Get secure email messaging implemented in your organization. With the\nnew Microsoft 365 Message Encryption (OME) capabilities, which\nleverage the protection features in Azure Information Protection, your\norganization can easily share protected email with anyone, on any device.\nUsers can send and receive protected messages with other Microsoft 365\norganizations as well as non-Microsoft 365 customers using Outlook.com,\nGmail, and other email services.

\n

Our objective is to enable OME -- Microsoft 365 Message\nEncryption -- in your Microsoft 365 tenant and provide instruments to control\nsensitive data with flexible policies or ad hoc customer controls that\nare built into Microsoft 365.

\n

An implementation project will be considered successful when you:

\n
    \n
  1. start to send encrypted email from any device
  2. \n
  3. easily navigate through encrypted messages
  4. \n
  5. deliver encrypted email directly to recipients' inboxes
  6. \n
  7. decrypt and read encrypted email with confidence, without installing\nclient software
  8. \n
  9. enjoy simplified user management that eliminates the need for\ncertificate maintenance
  10. \n
\n

IT Partner responsibilities #

\n\n

Client responsibilities #

\n\n

Outside the scope of this project (additional cost items) #

\n\n

Upon completion of the engagement, we will provide a Project Closeout\nReport. This document will indicate final project status, including\nevidence of meeting acceptance criteria, outstanding issues, if any, and final\nbudget. If you want more extensive documentation, this can be provided\nfor an additional fee.

\n

Prerequisites #

\n\n

To use the new OME capabilities, you need one of the following\nplans:

\n\n

Plan #

\n

May vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Pre-implementation system health check
  4. \n
  5. Configuring OME and additional tools
  6. \n
  7. Setting up Exchange Online Transport Rules
  8. \n
  9. Verifying email encryption
  10. \n
  11. Posting implementation tasks
  12. \n
\n

Results #

\n

You will be able to use Microsoft 365 Message Encryption (OME)\ncapabilities that protect your mails and mail flow rules that define the\nconditions for encryption. Your email recipients should be able to\nreceive and reply to your secure emails using any device, with any email\nclient.

\n

Relevant articles #

\n

https://support.office.com/en-us/article/office-365-message-encryption-faq-0432dce9-d9b6-4e73-8a13-4a932eb0081e
\nhttps://products.office.com/en-us/exchange/office-365-message-encryption
\nhttps://support.office.com/en-us/article/email-encryption-in-office-365-c0d87cbe-6d65-4c03-88ad-5216ea5564e8

\n" }, "ITPWW120CONOT": { "id": "CIO on Demand", "excerpt": "Our CIO on Demand service provides an affordable way to inject some CIO leadership or coaching into businesses that cannot afford an expensive, full-time CIO.", "content_text": "

Our CIO on Demand service works with businesses to manage demand\nfor their technology needs in a timely manner. It is an ongoing advisory\nservice for small- to mid-sized businesses in need of direction to bridge\nthe gap between business and technology. It helps organizations in\naligning IT Strategy with Business Strategy.

\n

Our objective is sharing our experience and deep knowledge of IT for\nyour business benefit and providing competitive advantage through Cloud\ntechnologies.

\n

IT Partner responsibilities #

\n\n

Client responsibilities #

\n\n

Outside the scope of this service (additional cost items) #

\n\n" }, "ITPWW170MSPRC": { "id": "Dynamics 365 Administrator on Demand", "excerpt": "Our engineers take care of irregular administration chores in your Dynamics 365. Support is available by phone, Skype for Business, or remotely.", "content_text": "

Our engineers have competencies and skills that provide clients with the\nbest experience. This allows for each problem to be solved quickly and\nprofessionally.

\n

Our objective is to provide on demand support for your Dynamics 365\ntenant issues.

\n

IT Partner responsibilities #

\n\n

Client responsibilities #

\n\n

Outside of the scope of this service (additional cost items) #

\n\n

Results #

\n

Supplementary on demand professional help in solving any issues with\nyour Dynamics 365 tenant.

\n" }, "ITPWW150MSPRC": { "id": "Exchange Online Administrator on Demand", "excerpt": "Our engineers take care of irregular administration chores in Exchange Online. Support is available by phone, Skype for Business, or remotely.", "content_text": "

Our engineers have competencies and skills that provide clients with the\nbest experience. This allows for each problem to be solved quickly and\nprofessionally.

\n

Our objective is to provide on demand support for your Exchange\nOnline tenant issues.

\n

IT Partner responsibilities #

\n\n

Client responsibilities #

\n\n

Outside the scope of this service (additional cost items) #

\n\n

Results #

\n

Supplementary on demand professional help in solving any issues with\nExchange Online.

\n" }, "ITPWW120MSPRC": { "id": "Hosting your Windows or Linux VM or App", "excerpt": "Azure offers several ways to host apps in the cloud: Azure App Service, Virtual Machines, Service Fabric, and Cloud Services. We provide Azure subscriptions as a turnkey service. We take care of any issues, such as making payments to Microsoft, and manage your subscription for you. This service also includes hours of technical support.", "content_text": "

We will host your apps and virtual machines in Microsoft Azure as a\nturnkey service. You use the power of the cloud. Each full or partial\n$1000 that you spend on a subscription gives you 1 hour of our\ntechnical support.

\n

For example:

\n

If you spend $700, you'll get 1 hour.
\nIf you spend $1020, you'll get 2 hours.

\n

Our objective is to provide the services required to help you use\nthe power of Microsoft Azure.

\n

IT Partner responsibilities #

\n\n

Client responsibilities #

\n\n

Outside the scope of this service (additional cost items) #

\n\n" }, "ITPWW200MSPRC": { "id": "Managed Backup and Backup-Restore", "excerpt": "Service to monitor and maintain the backup process and test-restore the protected data from time to time to check if everything is satisfactory.", "content_text": "

Maintaining a backup and recovery solution is often less of a priority\nthan production issues, especially if your plant lacks technical skills\nand/or time to implement an effective solution. But when a critical\ndata failure occurs, the value of a disaster recovery investment pays\ndividends.

\n

This service helps check backup and recovery status and assess the\nstrategy used to ensure your company can carry on its functions to a\nsubstantial degree in the face of a major adverse event. It is not possible\nto do this without a strong recovery workflow that lays out the process\nof restoring information system functions to a degree that allows your\ncompany to carry out its operations at an acceptable level within an\nagreed upon timeframe.

\n

Please note that if you need to create and deploy backup services, we\nhave another applicable service.

\n

Our objective is to create the workflow for periodic tests of your\nbackup and recovery process.

\n

This project will be considered successful when your backup and\nrecovery work without any issues.

\n

IT Partner responsibilities #

\n\n

Client responsibilities #

\n\n

Outside the scope of this project (additional cost items) #

\n\n

Upon completion of this project, we will provide a project closeout\nreport. This document will indicate the final project status, including\nevidence of meeting acceptance criteria, outstanding issues (if any), and the\nfinal budget. If you require more extensive documentation, this can be\nprovided for an additional fee.

\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Figuring out a backup and recovery plan
  4. \n
  5. Check stored copies
  6. \n
  7. Attempt recovery
  8. \n
  9. Verify and fix issues, if any
  10. \n
\n

Results #

\n

You backup will be protected and you will be confident that if\nsomething happens, you have a valid copy of your data.

\n" }, "ITPWW140MSPRC": { "id": "Microsoft 365 Administrator On Demand", "excerpt": "Administration on demand is a service whereby our staff takes care of irregular administration chores, such as creating new users or managing existing Exchange Online transport rules in your Microsoft 365 tenant. Support is available by phone, Skype for Business, or remotely.", "content_text": "

Our engineers have competencies and skills that provide clients with the\nbest experience. This allows for each problem to be solved quickly and\nprofessionally.

\n

Our objective is to provide on demand support for your Microsoft 365\ntenant issues.

\n

IT Partner responsibilities #

\n\n

Outside the scope of this project (additional cost items) #

\n\n

Results #

\n

Supplementary on demand professional help in solving any issues you're\nexperiencing with your Microsoft 365 tenant.

\n" }, "ITPWW190MSPRC": { "id": "Microsoft 365 Break/Fix Support (included for free with any M365 plan)", "excerpt": "With this service, we combine the best of both sides: Microsoft, as a vendor, provides managed support with a fee for the services they sell through us, IT partner. And we (IT partner) provide a free Break/Fix support service to pre-solve any problems that Microsoft did not solve early. ", "content_text": "

What is Break/Fix?

\n

Break/fix is a method of providing IT support to customers. With this\nmodel, the client asks for support from their service provider when a\nproblem arises, and the service provider solves these issues with a fee\nfor time or other resources spent.

\n

But we are also ready to offer this kind of support for free if the\nclient purchases Microsoft subscriptions with our help, as a partner.

\n

Break/Fix vs. Managed Services

\n

Break/fix is different from managed services, a model in which a\ncompany that provides IT services takes responsibility for customer IT\nsystems, providing monitoring, management, and continuity of services.

\n

In the break/fix model, the IT company is involved in resolving\nissues only if the client requests support.

\n

MSP takes a proactive approach to prevent the manifestation of\nthe problem.

\n

With this service, IT Partner will help in solving such issues as:

\n
    \n
  1. Resolving issues related to Microsoft 365 services in case of\nmalfunction or incorrect work
  2. \n
  3. Help with security issues, when compromising of accounts or any\nother threat occurs
  4. \n
  5. Recovery of deleted information
  6. \n
  7. Assistance in resolving financial issues with Microsoft in case of\nservice downtime -- documenting and sending requests.
  8. \n
  9. Solving problems with email, rules, spam, etc.
  10. \n
  11. Escalating issues to Microsoft Support, and much more
  12. \n
\n

IT Partner responsibilities #

\n
    \n
  1. Reception of tickets by mail or from the service desk system
  2. \n
  3. Remote connection to user devices, if necessary
  4. \n
  5. Staff assistance, advice, and solving user problems
  6. \n
  7. Escalation of issues to Microsoft Support, if needed
  8. \n
\n

Client responsibilities #

\n
    \n
  1. On-site support and presence of a specialist
  2. \n
  3. Solving equipment problems
  4. \n
  5. Support for systems other than Microsoft Office365/Azure
  6. \n
\n

Additional cost items not provided by the project #

\n
    \n
  1. Resolving issues not related to Microsoft Office 365 or Microsoft\nAzure cloud services
  2. \n
  3. Implementation (planning, configuration, and other types of work) of\nnew functionality or new products
  4. \n
  5. Solving hardware problems
  6. \n
\n" }, "ITPWW150IMPOT": { "id": "Securing and Hardening Your On-premises IT Environment", "excerpt": "We implement best practices to make your on-premises IT infrastructure safer and more secure. Keep in mind that security requirements can vary for different types of workloads. We have relevant experience to secure your systems. ", "content_text": "

We will help you get the most out of what you have. We focus on systems,\ndevices, and technologies that you use every day. Our objective is to\nmake your on-premises environment safer and more secure.

\n

IT Partner responsibilities #

\n\n

Client responsibilities #

\n\n

Outside the scope of this project #

\n\n

Upon completion of this project, we will provide a project closeout\nreport. This document will indicate the final project status, including\nevidence of meeting acceptance criteria, any outstanding issues, and the\nfinal budget. If you require more extensive documentation, this can be\nprovided for an additional fee.

\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. On-premises health check
  4. \n
  5. Start securing process
  6. \n
  7. Verify changes
  8. \n
  9. Finalize changes
  10. \n
  11. Post-assessment tasks, if any
  12. \n
\n

Results #

\n

You will have a more secure on-premises environment in accordance with\nbest practices.

\n" }, "ITPWW130IMPOT": { "id": "Securing your Azure Environment and Applications", "excerpt": "Microsoft Azure complies with key industry standards for security and reliability to provide customers the best secure platform. With this service, we provide security practices and share useful scenarios for Microsoft Azure.", "content_text": "

Using our deep experience and knowledge gained from Microsoft as a Gold\ncloud partner, we provide this service to help you prevent unauthorized\naccess and hacking in your Azure Environment.

\n

Our objective is to make your Azure environment safer and more\nsecure.

\n

IT Partner responsibilities #

\n\n

Client responsibilities #

\n
    \n
  1. Client cloud infrastructure overview
  2. \n
  3. View and analysis of security logs
  4. \n
  5. Analysis of cloud service configurations, such as virtual machines,\ndatabases, applications, and others
  6. \n
  7. Making safety improvement recommendations
  8. \n
  9. Applying changes
  10. \n
  11. Implementation of best practices
  12. \n
\n

Additional cost items not provided by this project #

\n\n

Upon completion of this project, we will provide a project closeout\nreport. This document will indicate the final project status, including\nevidence of meeting acceptance criteria, any outstanding issues, and the\nfinal budget. If you require more extensive documentation, this can be\nprovided for an additional fee.

\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Azure Cloud health check
  4. \n
  5. Start securing process
  6. \n
  7. Provide and coordinate the changes road map
  8. \n
  9. Verification of changes
  10. \n
  11. Apply changes
  12. \n
\n

Success criteria #

\n
    \n
  1. The current status of Azure Services is analyzed
  2. \n
  3. The list of changes is compiled and approved
  4. \n
  5. Approved changes are successfully applied
  6. \n
\n" }, "ITPWW120IMPOT": { "id": "SharePoint Engineer as a Service", "excerpt": "We offer a variety of managed services and support to enable our customers to maximize/leverage new and existing SharePoint environments. ", "content_text": "

Our objective is to support your SharePoint Online or on-premises\nengineer's tasks.

\n

IT Partner responsibilities #

\n\n

Client responsibilities #

\n\n

Outside the scope of this project (additional cost items) #

\n\n" }, "ITPWW180MSPRC": { "id": "Teams / Skype for Business Administrator on Demand", "excerpt": "Our engineers take care of irregular administration chores for your Skype for Business Online. Support is available by phone, a Skype for Business session, or remotely.", "content_text": "

Our engineers have competencies and skills that allow us to provide\nthe best solutions for each problem quickly and professionally.

\n

Our objective is to provide on demand support for your Skype for\nBusiness issues.

\n

Our responsibilities #

\n\n

Client responsibilities #

\n\n

Outside the scope of this service (additional cost items) #

\n\n

Results #

\n

Additional on demand professional service to solve any issues with Skype\nfor Business.

\n" }, "ITPWW320MIGOT": { "id": "SQL Server Database Migration to Azure SQL Database", "excerpt": "Moving your SQL Server database to Azure SQL Database", "content_text": "

Please note that this service is relevant for migration to Azure\nSQL Database. If you want to migrate a SQL Server\ndatabase to a SQL Server in an Azure VM, see our other service.

\n

Our objective is to migrate SQL databases to the Azure\ncloud.

\n

This project will be considered successful when SQL\ndatabases are available from Azure without data loss.

\n

IT Partner responsibilities #

\n

We have two possible scenarios for SQL migration. The first\nmethod is simpler, but requires some possibly substantial downtime\nduring the migration. The second method is more complex, but\nsubstantially eliminates downtime during the migration.

\n

Method 1: Migration with downtime during the migration

\n\n

Method 2: Use transactional replication

\n\n

Client responsibilities #

\n\n

Outside the scope of this project (additional cost items) #

\n

Upon completion of the project, we will provide a project closeout\nreport. This document will indicate the final project status, including\nevidence of meeting acceptance criteria, any outstanding issues, and the\nfinal budget. If you require more extensive documentation, this can be\nprovided for an additional fee.

\n

Prerequisites #

\n

You must have an Azure subscription.

\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Define backup points and policy
  4. \n
  5. Start deployment
  6. \n
  7. Finalize deployment
  8. \n
  9. Verify and fix issues, if any
  10. \n
\n" }, "ITPWW280MIGOT": { "id": "SQL Server Database Migration to SQL Server in Azure VM (with Server Upgrade)", "excerpt": "We will copy databases from your own SQL Server to the newest version of SQL Server in an Azure VM. ", "content_text": "

We can migrate in the cloud and upgrade your SQL\nServer 2008, SQL Server 2008 R2, SQL Server 2012, or\nSQL Server 2014, to SQL Server 2016.

\n

Please note that this service requires some downtime. We will try to\nminimize it.

\n

Our objective is to migrate SQL databases to Azure VM and\nupgrade your SQL Server to the newest version. This project\nwill be considered successful when SQL databases are\navailable from Azure without data loss.

\n

IT Partner responsibilities #

\n\n

Please note that stored procedures processed at startup time might interfere with the\nupgrade process.

\n\n

Outside the scope of this project (additional cost items) #

\n

Upon completion of the project, we will provide a project closeout\nreport. This document will indicate the final project status, including\nevidence of meeting acceptance criteria, any outstanding issues, and the\nfinal budget. If you require more extensive documentation, this can be\nprovided for an additional fee.

\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Review SQL Server and Windows Server
  4. \n
  5. Start deployment
  6. \n
  7. Finalize deployment
  8. \n
  9. Verify and fix issues, if any
  10. \n
\n" }, "ITPWW290MIGOT": { "id": "SQL Server Database Migration to SQL Server in Azure VM (without Server Upgrade)", "excerpt": "We will copy databases from your own SQL Server to an Azure VM SQL Server of the same version.", "content_text": "

This is a simple and well-tested technique for moving databases across\nmachines.

\n

Also, if you have to transfer large amounts of data, we will help you\narrange to ship your hard drive(s) using the Azure Import/Export\nService (when uploading over the network is prohibitively expensive or\nnot feasible).

\n

Please note that if you need to upgrade your SQL Server version,\nwe do offer that service here.

\n

Our objective is to migrate SQL databases to an Azure VM on\nthe same SQL Server version.

\n

This project will be considered successful when SQL databases\nare available from Azure without data loss.

\n

IT Partner responsibilities #

\n\n

Client responsibilities #

\n\n

Outside the scope of this project (additional cost items) #

\n\n

Upon completion of the project, we will provide a project closeout\nreport. This document will indicate the final project status, including\nevidence of meeting acceptance criteria, any outstanding issues, and the\nfinal budget. If you require more extensive documentation, this can be\nprovided for an additional fee.

\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Review SQL Server and Windows Server
  4. \n
  5. Start deployment
  6. \n
  7. Finalize deployment
  8. \n
  9. Verify and fix issues, if any
  10. \n
\n" }, "ITPWW300MIGOT": { "id": "SQL Server Migration to Azure via VHD Image", "excerpt": "Moving your SQL Server database to an Azure Virtual Machine via VHD image.", "content_text": "

An Azure Virtual Machine is a simple tool to host all supported editions\nand versions of SQL Server, including SQL Server 2016,\non virtual machines. You can run your enterprise database applications\non high-end VMs in the cloud with the flexibility of either paying per\nusage or reusing existing SQL Server licenses. Also, you may\nuse free-licensed SQL Developer and Express editions for\ntesting and lightweight workloads.

\n

Please note that if you need a server upgrade, we can provide it as an\nadditional service.

\n

Our objective is to migrate your SQL Server to an Azure VM.

\n

This project will be considered successful when SQL\ndatabases are available from an Azure VM without data loss.

\n

IT Partner responsibilities #

\n\n

Also, if you have to transfer large amounts of data, we will help you\narrange to ship your hard drive(s) using the Azure Import/Export\nService, when uploading over the network is prohibitively expensive or\nnot feasible.

\n

Client responsibilities #

\n\n

Outside the scope of this project (additional cost items) #

\n\n

Upon completion of the project, we will provide a project closeout\nreport. This document will indicate the final project status, including\nevidence of meeting acceptance criteria, any outstanding issues, and the\nfinal budget. If you require more extensive documentation, this can be\nprovided for an additional fee.

\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Review SQL Server and Windows Server
  4. \n
  5. Start deployment
  6. \n
  7. Finalize deployment
  8. \n
  9. Verify and fix issues, if any
  10. \n
\n" }, "ITPWW310MIGOT": { "id": "SQL Server Migration via Replication to Azure VM to Minimize Downtime", "excerpt": "SQL Server migration through transactional replication to configure the Azure VM SQL Server as a subscriber and then disable replication, pointing users to the Azure database. ", "content_text": "

Transactional replication is typically used in server-to-server\nenvironments. This service is relevant when you need to minimize\ndowntime and do not have an AlwaysOn on-premises deployment.

\n

Our objective is to migrate a SQL Server to an Azure VM\nwith minimal downtime.

\n

This project will be considered successful when SQL\ndatabases are available from Azure without data loss.

\n

IT Partner responsibilities #

\n\n

Client responsibilities #

\n\n

Upon completion of the project, we will provide a project closeout\nreport. This document will indicate the final project status including\nevidence of meeting acceptance criteria, outstanding issues and the\nfinal budget. If you require more extensive documentation, this can be\nprovided for an additional fee.

\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Review SQL Server and Windows Server
  4. \n
  5. Start deployment
  6. \n
  7. Finalize deployment
  8. \n
  9. Verify and fix issues, if any
  10. \n
\n" }, "ITPWW110IMPOT": { "id": "Back up your Physical or Virtual Server or Client using Azure Backup", "excerpt": "We will back up (or protect) your physical or virtual server with Azure Backup. Azure Backup replaces your existing on-premises or off-site backup solution with a cloud-based solution that is reliable, secure, and cost-competitive.", "content_text": "

We will create a cloud-based backup service with unlimited scaling,\nmultiple storage options, unlimited data transfer, and data encryption.\nAzure Backup's Recovery Services vaults may protect:

\n\n

Our objective is to provide backup and recovery for your physical\nor virtual server or client using Azure Backup.

\n

A Recovery Services vault is an entity that stores all the backups and\nrecovery points that have been created over time. The storage\nreplication option allows you to choose between geo-redundant storage\nand locally redundant storage. We will select a backup goal, set\npolicies, and define items to protect.

\n

Once a backup policy has been deployed on the virtual machine, that does\nnot mean the data has been backed up. We must also install the VM Agent\non the virtual machine, physical server, or client.

\n

The last step is to check how the backup and recovery work and fix any\npossible issues.

\n

IT Partner responsibilities #

\n
    \n
  1. Define backup points and policy with the Client
  2. \n
  3. Configure Azure Backup Cloud Service
  4. \n
  5. Install agents on the target systems
  6. \n
  7. Set up schedules and policies
  8. \n
  9. Verify the correct working of backup and recovery
  10. \n
  11. Perform test data recovery
  12. \n
\n

Client responsibilities: #

\n
    \n
  1. Coordinate Client resources and staff schedules
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT\nPartner
  4. \n
  5. Coordinate any outside vendor resources and schedules
  6. \n
  7. Configure all network equipment, such as load balancers, routers,\nfirewalls, and switches
  8. \n
  9. Review and approve engagement deliverables in a timely manner
  10. \n
\n

Additional cost items not provided by the project #

\n

Upon completion of the project, we will provide a project closeout\nreport. This document will indicate the final project status including\nacceptance criteria matching, outstanding issues, and the final budget.\nIf you require more extensive documentation, it can be provided for an\nadditional fee.

\n

Prerequisites #

\n

None.

\n

Plan #

\n

May vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Definition of backup points and policy
  4. \n
  5. Preparing Azure Backup Vault
  6. \n
  7. Installing and configuring backup agents
  8. \n
  9. Verification and fixing issues
  10. \n
\n

Success Criteria #

\n
    \n
  1. Backup points and policy are defined and configured
  2. \n
  3. Backup is working according to the policy settings
  4. \n
  5. Test data recovery is performed
  6. \n
\n" }, "ITPWW110CONOT": { "id": "Free 30-minute initial consulting/discovery session", "excerpt": "Free consultation that will help you take your first steps in Cloud services. Session includes Q & A about Microsoft Cloud solutions and possible business scenarios to deploy and move to the cloud. ", "content_text": "

Microsoft Cloud is a powerful portfolio of services that helps you\nunleash your best ideas, get things done, and stay connected on the go.\nWe are ready to help you understand the functionality of each service,\ndefine goals, and plan migration and deployment. This session focuses on\nMicrosoft 365 and Microsoft Azure.

\n

Our objective is to answer your Microsoft 365 and Microsoft Azure\nquestions and connect you with our engineers and our team of managers.

\n

The session is held remotely at a time convenient for all. Duration is\n30 minutes. The session will be most effective if you prepare in advance\na list of the issues and challenges your company is currently facing.

\n

Result #

\n

A professional consulting service that provides a stepping-stone to move\ninto the Cloud.

\n" }, "ITPWW190IMPOT": { "id": "SharePoint Online - Initial Planning and Setup", "excerpt": "We will help you understand the pros and cons of Microsoft Teams and SharePoint Online, giving you information so you can decide when to use one or the other. We design, plan, and set up both environments and provide post-implementation support. We can also provide educational and training materials for your users to help with internal adoption.", "content_text": "

We will help you understand SharePoint Online so you can decide\nwhen to use one or another capability. We'll design, plan, set up environments,\nand provide post-implementation support. We can also provide educational\nand training materials for your users to help with internal adoption.

\n

SharePoint Online (SPO) is a cloud-based service that helps organizations\nshare and collaborate with colleagues, partners, and customers. With\nSharePoint Online, you can access internal sites, documents, and other\ninformation from anywhere --- at the office, at home, or from a mobile\ndevice.

\n

IT Partner responsibilities #

\n
    \n
  1. Collect information for the development of the statement of work (SOW)
  2. \n
  3. Provide the statement of work and approve it with the client
  4. \n
  5. Configure SharePoint Online according to the statement of work
  6. \n
  7. Provide informational letters and booklets about working with\nSharePoint Online
  8. \n
\n

Client responsibilities #

\n
    \n
  1. Coordinate Client resources and staff schedules
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT\nPartner
  4. \n
  5. Provide the necessary information for the development of SOW
  6. \n
  7. Coordinate any outside vendor resources and schedules
  8. \n
  9. Configure all network equipment, such as load balancers, routers,\nfirewalls, and switches
  10. \n
  11. Review and approve engagement deliverables in a timely manner
  12. \n
\n

Additional cost items not provided by this project #

\n
    \n
  1. Licenses
  2. \n
  3. Employee training
  4. \n
  5. Configuration of workstations and mobile devices
  6. \n
  7. Migration of any data
  8. \n
\n

Upon completion of the project, we will provide a project closeout\nreport. This document will indicate the final project status,\nincluding acceptance criteria matching, outstanding issues, if any, and the\nfinal budget. If you require more extensive documentation, it can be\nprovided for an additional fee. 

\n

Prerequisites #

\n

None.

\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Q & A session
  4. \n
  5. Preparation of the SOW for the implementation of SPO
  6. \n
  7. Configuring SPO according to the SOW, including\nsites, libraries, portals, and access setup
  8. \n
  9. Informing users about SPO capabilities
  10. \n
  11. Gathering feedback
  12. \n
  13. Verification and fixing of issues, if any
  14. \n
\n

Success criteria #

\n
    \n
  1. The statement of work for SharePoint implementation is developed
  2. \n
  3. SharePoint infrastructure is configured according to the\nSOW
  4. \n
  5. Employees can access SharePoint from any device
  6. \n
\n" }, "ITPWW270MIGOT": { "id": "Website or Web App Migration to Azure App Service", "excerpt": "This service is designed to migrate your websites from your web servers to the Microsoft Azure Cloud.", "content_text": "

We can provide the following services during the website/web app\nmigration:

\n\n

Our objective is to move your website from your web server to the\nAzure App Service. Migration will be considered successful when your\nweb app/website works in Azure correctly and stably.

\n

IT Partner's responsibilities #

\n

IT Partner's responsibilities will depend on your choice of the above\nitems and may include:

\n\n

The migration progress is clearly shown and we will see a summary screen\nat the end, which details the sites migrated and indicates if they were\nmigrated successfully. It also provides links to the newly created Azure\nweb apps.

\n

Client responsibilities #

\n\n

Outside the scope of this project (additional cost items) #

\n\n

Upon completion of the project, we will provide a project closeout\nreport. This document will indicate the final project status, including\nevidence of meeting acceptance criteria, outstanding issues, if any, and the\nfinal budget. If you require more extensive documentation, this can be\nprovided for an additional fee.

\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Elaboration specification
  4. \n
  5. Start migration
  6. \n
  7. Final deployment
  8. \n
  9. Verify and fix issues, if any
  10. \n
\n

Results #

\n

You will have your website(s) in the Azure Cloud.

\n" }, "ITPWW265MIGOT": { "id": "Windows Server Migration to Azure from a Physical Server", "excerpt": "We will migrate your physical server to Microsoft Azure. Migration will entail copying an image from the machine and loading it into the cloud. ", "content_text": "

This service facilitates the seamless migration of your physical Windows Server workloads to Microsoft Azure. Our team ensures a smooth transition, minimizing downtime and ensuring that your server's functionality is maintained throughout the process.

\n

We begin with a comprehensive assessment of your existing physical server environment to understand the current setup, dependencies, and potential challenges. Based on this assessment, we develop a detailed migration plan tailored to your specific needs, including selecting the appropriate migration tools and strategies.

\n

We leverage Azure Migrate to assess and migrate your physical servers. This tool helps in evaluating the readiness of your servers for migration and provides insights into potential issues. We create an image of your physical server and securely transfer it to Azure, ensuring that all your data, applications, and settings are preserved.

\n

Post-migration, we conduct rigorous testing to ensure that your server is functioning correctly in the Azure environment. This includes validating network connectivity, application performance, and data integrity. Our team provides ongoing support to address any issues that may arise after the migration, including troubleshooting, performance optimization, and ensuring that your server continues to operate smoothly in Azure.

\n

The benefits of this service include scalability, cost efficiency, enhanced security, and high availability. You can easily scale your server resources up or down based on your needs without the constraints of physical hardware. You can also reduce costs associated with maintaining physical hardware and take advantage of Azure's pay-as-you-go pricing model. Additionally, you will benefit from Azure's robust security features, including advanced threat protection and compliance with industry standards. Finally, you can ensure high availability and disaster recovery with Azure's built-in redundancy and backup solutions.

\n

To get started, you will need access to the physical server and necessary credentials, an Azure subscription with the required resources provisioned, and network connectivity between the physical server and Azure.

\n

IT Partner responsibilities #

\n\n

After migration, virtual machines will be running in Azure. Depending on\nhow you have your Azure environment set up, if you have a site-to-site\nVPN or an Azure ExpressRoute, and if we migrated the virtual\nmachine to be in the virtual network associated with the VPN or\nExpressRoute, you can then change your on-premises DNS settings\nto point to the new Azure private IP and connect to it. Provided that\nvirtual machines have replicated successfully, we can then decommission\non-premises or virtual servers.

\n

Client responsibilities #

\n\n

Outside the scope of this project (additional cost items) #

\n\n

Upon completion of the project, we will provide a project closeout\nreport. This document will indicate the final project status, including\nevidence of meeting acceptance criteria, outstanding issues (if any), and the\nfinal budget. If you require more extensive documentation, this can be\nprovided for an additional fee.

\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Define what we should migrate
  4. \n
  5. Install assessment server, gather statistics
  6. \n
  7. Provide assessment report and Azure estimate
  8. \n
  9. Install migration agent
  10. \n
  11. Start migration in background
  12. \n
  13. Final server move
  14. \n
  15. Verify and fix issues, if any
  16. \n
\n

Results #

\n

You have modernized your infrastructure with the hybrid-cloud Azure-based\nsolution.

\n" }, "ITPWW210MIGOT": { "id": "OneDrive for Business - Personal Document Migration", "excerpt": "Box, Dropbox, or Google Drive to OneDrive for Business or SharePoint Online document migration service. ", "content_text": "

This service provides document migration from Dropbox, Google Drive, and\nBox to OneDrive for Business, Sharepoint Online, or Teams. (Please note,\nthe destination must be OneDrive for Business, not the personal OneDrive\nversion.) Source Google Drive accounts must be on a paid plan. Free\nGoogle Drive accounts are not a supported source.

\n

Document migration could be from:

\n\n

Our objective is full document migration to OneDrive for Business,\nSharepoint Online, or Teams.

\n

OneDrive for Business has certain limitations. It is advisable to be\naware of these limitations before migrating. We will identify and help\nto fix errors, if any.
\nDuring the project, we can notify users that a migration is occurring.\nThroughout the process, they should not modify any documents in their\naccounts because any modifications will not be included in the\nmigration.

\n

After verifying data and completing migration tasks, we recommend\npreventing users from inadvertently logging into a source system and\nchanging files.

\n

IT Partner responsibilities #

\n
    \n
  1. Obtaining information about the size of files to migrate, the list\nof users, and matching files to users
  2. \n
  3. Creating and configuring OneDrive accounts for users
  4. \n
  5. Preparing the source system for data transfer
  6. \n
  7. Data transfer
  8. \n
  9. Providing informational messages for users
  10. \n
\n

OneDrive for Business has certain limitations. It is advisable to be\naware of these limitations before migrating. We will identify and help\nto fix errors, if any. During the project, we can notify users that a migration\nis occurring. Throughout the process, they should not modify any\ndocuments in their accounts because any modifications will not be\nincluded in the migration. After verifying data and completing migration\ntasks, we prevent users from inadvertently logging in and using their\nuser accounts by decommissioning the accounts or changing their\npasswords.

\n

Client responsibilities #

\n
    \n
  1. Coordinate Client resources and staff schedules
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT\nPartner
  4. \n
  5. Coordinate any outside vendor resources and schedules
  6. \n
  7. Configure all networking equipment, such as load balancers, routers,\nfirewalls, and switches
  8. \n
  9. Review and approve engagement deliverables in a timely manner
  10. \n
\n

Additional cost items not provided by this project #

\n
    \n
  1. Customer team training (could be added as an additional service)
  2. \n
  3. Mailbox migration (could be added as an additional service)
  4. \n
  5. Desktop software settings changes
  6. \n
\n

Upon completion of the project, we will provide a project closeout\nreport. This document will indicate the final project status,\nincluding acceptance criteria matching, any outstanding issues, and the\nfinal budget. If you require more extensive documentation, it can be\nprovided for an additional fee. 

\n

Prerequisites #

\n
    \n
  1. You must have a Microsoft 365 tenant with OneDrive for Business,\nSharePoint Online, or Teams licenses
  2. \n
  3. You must have admin access to your source and destination systems
  4. \n
\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Receiving the necessary data from the client
  4. \n
  5. OneDrive accounts preparation
  6. \n
  7. Pre-stage migration
  8. \n
  9. User notification
  10. \n
  11. Final migration
  12. \n
  13. Verification and fixing of issues
  14. \n
\n

Success Criteria #

\n
    \n
  1. All documents have been transferred to OneDrive for Business,\nSharepoint Online, or Teams
  2. \n
  3. Users can access documents from OneDrive for Business, Sharepoint\nOnline, or Teams with their desktop PCs, mobile phones, and tablets\nfrom any place, any time
  4. \n
\n" }, "ITPWW240MIGOT": { "id": "SharePoint Online - Migration from SharePoint Server", "excerpt": "Content migration from your own SharePoint Server or a third-party hosted SharePoint Server to SharePoint Online.", "content_text": "

With this service, your own SharePoint Server could be fully migrated to\nthe Microsoft Cloud. Please note, versions 2007 and earlier are not\nsupported.

\n

Our objective is complete migration from your SharePoint Server to\nSharePoint Online. The project will be considered successful when\nall files, documents, and designs have been migrated and users start using\nSharePoint Online as a replacement for your own SharePoint Server.

\n

Our responsibilities are to prepare the source environment for\nmigration, including saving library templates. We then create a\nSharePoint Online administrator or Site Collection administrator account\nto be used for migration. Before beginning the migration project, we\ncreate the structure of the document libraries, as well as the actual\ndocument libraries on the destination SharePoint Online site. The next\nstep is to add the items that will be migrated to the third-party tool,\nconfigure the advanced project options, and perform the migration. Upon\ncompletion, we start post-migration tasks, like preventing users from\ninadvertently using the source SharePoint libraries by decommissioning\nthe source SharePoint Server, libraries, and/or user accounts.

\n

Client responsibilities #

\n
    \n
  1. Provide a dedicated point of contact responsible for working with IT\nPartner and coordinate any outside vendor resources and schedules
  2. \n
  3. Configure all networking equipment, such as load balancers, routers,\nfirewalls, and switches
  4. \n
  5. Provide access to physical and virtual servers and/or systems and\nservices, as needed, as well as remote and/or physical access to\nfacilities and systems required to complete work
  6. \n
  7. Assist with the identification of high-risk users (top executives\nand VIP users)
  8. \n
\n

Outside the scope of this project (additional cost items) #

\n
    \n
  1. Training of customer team
  2. \n
  3. Users' folder migration
  4. \n
  5. Mail server migration
  6. \n
  7. Consulting and development for SharePoint
  8. \n
  9. Desktop software settings
  10. \n
  11. Migration from SharePoint Server 2007 or older
  12. \n
\n

Upon completion of the project, we will provide a project closeout\nreport. This document will indicate the final project status, including\nevidence of meeting acceptance criteria, outstanding issues, if any, and the\nfinal budget. If you require more extensive documentation, this can be\ndone for an additional fee.

\n

Our tools, experience, and practices provide the best migration\nexperience for every project. We can migrate documents and collaboration\nfiles from any valid source to SharePoint Online.

\n

Prerequisites #

\n
    \n
  1. You must have a Microsoft 365 tenant with SharePoint Online licenses
  2. \n
  3. You must have admin access to your SharePoint Server
  4. \n
  5. Plan site(s) structure and permission for SharePoint Online
  6. \n
\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Pre-migration source system health check
  4. \n
  5. Start data migration
  6. \n
  7. Verify data migration
  8. \n
  9. Final migration
  10. \n
  11. Post-migration tasks
  12. \n
\n

Results #

\n
    \n
  1. Users are able to access documents from SharePoint Online with their\ndesktop PCs, mobile phones, and tablets from any place, any time
  2. \n
  3. All necessary rules are created and working
  4. \n
\n" }, "ITPWW230MIGOT": { "id": "SharePoint Online - Migration with Metadata", "excerpt": "Migration of files and folders from your file server or a third-party service like Box, Dropbox, or Google Drive to SharePoint Online with metadata saving. ", "content_text": "

Managed Metadata is a hierarchical collection of centrally managed terms\nthat you can define and then use as attributes for items in Microsoft\nSharePoint. It can be saved through migration. This service is\napplicable to migration from Google Drive, Box, Dropbox, or OneDrive for\nBusiness.
\nPlease note that if you only need file migration, see our other service.

\n

Our objective is to organize a complete migration process for files\nand folders from your source to SharePoint Online with metadata saving.\nProject will be considered successful when all data has been migrated to\nSharePoint Online correctly.

\n

Our responsibilities. First, we check files and folders for\ncompatibility with SharePoint Online and help fix any errors. We then\nidentify what structure we should use in your future SharePoint\nlibraries and how to best classify your documents. For example, a\ncontract for a project you're doing for a client may be in a folder for\nthat client. After classification and structuring, we start migration\nwith metadata. When the process is done, we verify files and structure and\nperform postmigration tasks.

\n

Client responsibilities #

\n\n

Outside the scope of this project (additional cost items) #

\n\n

Upon completion of the project, we will provide a project closeout\nreport. This document will indicate the final project status, including\nevidence of meeting acceptance criteria, outstanding issues, if any, and the\nfinal budget. If you require more extensive documentation, this can be\ndone for an additional fee.

\n

Our tools, experience, and practices provide the best migration\nexperience for every project. We can migrate documents and collaboration\nfiles from any valid source to SharePoint Online.

\n

Prerequisites #

\n\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Pre-migration source system health check
  4. \n
  5. Start data migration
  6. \n
  7. Verify data migration
  8. \n
  9. Final migration
  10. \n
  11. Post-migration tasks
  12. \n
\n

Results #

\n\n" }, "ITPWW340MIGOT": { "id": "SharePoint Online - Tenant-to-Tenant Migration", "excerpt": "Migration of content with design, structure, and permissions from one SharePoint Online tenant to another.", "content_text": "

As more organizations move to Microsoft 365 during mergers and\nacquisitions, they need robust solutions to consolidate their SharePoint\nOnline infrastructure and documents. We will help you migrate site\ncollections, sites, lists, and libraries with permissions and design.

\n

Our objective is to migrate documents, sites, and structure from one\nSharePoint tenant to another.

\n

Project will be considered successful when all data has been moved\nfrom one tenant to another correctly in an agreed time frame.

\n

Our responsibilities. First, we check the source SharePoint Online\ntenant for compatibility with the new tenant and help fix any errors (if\nthe destination tenant is not empty). In this type of merging, we use\nspecial tools that provide a set of features and flexible options to\nhelp us maintain data integrity, permission levels, version histories,\nand metadata. We also use auditing and reporting tools to help plan,\nconfigure, and granularly migrate content. We create the Document\nMigration project and add the items that will be migrated to the\nproject. We then set the advanced project options and perform the\nmigration. Upon completion of the project, we prevent users from\ninadvertently using older SharePoint libraries by decommissioning the\nsource SharePoint Online, libraries, and/or user accounts. After the process\nis done, we verify files and structure and perform post-migration tasks.

\n

Client responsibilities #

\n\n

Outside the scope of this project (additional cost items) #

\n\n

Upon completion of the project, we will provide a project closeout\nreport. This document will indicate the final project status, including\nevidence of meeting acceptance criteria, outstanding issues, if any, and the\nfinal budget. If you require more extensive documentation, this can be\ndone for an additional fee.

\n

Prerequisites #

\n\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Pre-migration source system health check
  4. \n
  5. Start data migration
  6. \n
  7. Verify data migration
  8. \n
  9. Final migration
  10. \n
  11. Post-migration tasks
  12. \n
\n

Results #

\n\n" }, "ITPWW250MIGOT": { "id": "User Home Folder Migration to OneDrive for Business", "excerpt": "We will migrate files and documents stored in a user drive or folder on a file server(s) to user’s folder on OneDrive for Business.", "content_text": "

We will migrate files and documents stored in a user's drive or folders\non a file server(s) to the user's folders on OneDrive for Business. Please\nnote that this service is applicable to personal files and document\nmigration. See our other service if you want to migrate company-related\ndocuments to SharePoint Online. Also, check if the personal files are\nscattered on different storage systems, such as Google Drive, Box,\nDropbox, etc.
\nOur objective is to migrate files and folders to OneDrive for Business.

\n

IT Partner responsibilities #

\n
    \n
  1. Verify current domain configuration
  2. \n
  3. Verify current workstation configuration
  4. \n
  5. Provide informational messages for users
  6. \n
  7. Prepare the domain for OneDrive for Business
  8. \n
  9. Configure redirection of work folders (Desktop, My Documents,\nPictures, and others) in OneDrive
  10. \n
\n

Client responsibilities #

\n
    \n
  1. Coordinate Client resources and staff schedules
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT\nPartner
  4. \n
  5. Coordinate any outside vendor resources and schedules
  6. \n
  7. Assist with identification of high-risk users (top executives and\nVIP users)
  8. \n
  9. Review OneDrive restrictions for file naming, file size, and file\ntype, before deploying
  10. \n
  11. If your users use the Documents folder as an installation location\nfor some legacy applications, the applications may stop working\nafter folder redirection; if your organization uses legacy\napplications that do not support folder redirection, be sure to\ncheck them before redirecting folders to OneDrive
  12. \n
  13. If your users' Documents folders contain items with a very high\nfrequency of updates -- such as databases, web servers, or Outlook\nOST files -- we do not recommend redirecting these folders to\nOneDrive
  14. \n
  15. Configure all network equipment, such as load balancers, routers,\nfirewalls, and switches
  16. \n
  17. Review and approve engagement deliverables in a timely manner
  18. \n
\n

Additional cost items not provided by this project #

\n
    \n
  1. Customer team training (could be added as an additional service)
  2. \n
  3. Email migration (could be added as an additional service)
  4. \n
  5. Consulting (could be added as an additional service)
  6. \n
  7. Desktop software settings
  8. \n
\n

Upon completion of the project, we will provide a project closeout\nreport. This document will indicate the final project status, including\nacceptance criteria matching, outstanding issues, if any, and the final budget.\nIf you require more extensive documentation, it can be provided for an\nadditional fee.

\n

Prerequisites #

\n
    \n
  1. You must have a Microsoft 365 tenant with OneDrive for Business\nlicenses
  2. \n
  3. You must have admin access to users' PCs
  4. \n
\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Pre-migration source system health check
  4. \n
  5. User notification
  6. \n
  7. Domain preparation
  8. \n
  9. Configuration of OneDrive redirect settings
  10. \n
  11. Folder migration control
  12. \n
  13. Verification and fixing of issues, if any
  14. \n
\n

Success criteria #

\n
    \n
  1. All users' home folders have been migrated without data loss in an\nagreed time frame
  2. \n
  3. Users can access Exchange Online on their desktop PCs, mobile phones,\nand tablets from any place, any time
  4. \n
\n" }, "ITPWW170IMPOT": { "id": "Cloud Phone System and PSTN Calling - Initial Setup", "excerpt": "We will help you deploy, configure, and set up the Cloud Phone System & Enterprise Voice in Microsoft 365. This will allow a Teams user to place and receive PSTN (Public Switched Telephone Network) calls and have access to PBX features. The Cloud Phone System allows you to replace your existing PBX system with a set of features delivered from Office 365 and tightly integrated into your organization's cloud experience.", "content_text": "

The Cloud Phone System is the Microsoft technology for enabling call control\nand PBX capabilities in the Microsoft 365 cloud with Microsoft\nTeams clients. (Please note that Skype for Business clients, while still supported by\nMicrosoft, are outside of the scope of this service.) The Cloud Phone System\nallows you to replace your existing PBX system with a set of\nfeatures delivered from Microsoft 365 and tightly integrated into your\norganization's cloud experience.

\n

With the Phone System, your users can use Skype for Business Online and\nMicrosoft Teams to take care of basic call control tasks, such as\nplacing and receiving calls, transferring calls, and muting and\nun-muting calls. Phone System users can click a name in their address\nbook, and Skype for Business or Microsoft Teams places a call to that\nperson. To place and receive calls, Phone System users can use their\nmobile device, a headset with a laptop or PC, or one of many IP phones\nthat work with Skype for Business and Microsoft Teams. For admins, Phone\nSystem provides the ability to manage calling within the same admin\nconsole used for messaging, collaboration, and so on.

\n

The project provides enterprise voice functionality to Teams in Office\n365 / Microsoft 365 with the following features:

\n\n

Our objective is to set up the Microsoft 365 calling service for your\nbusiness.

\n

IT Partner responsibilities #

\n
    \n
  1. Assign the correct licenses for Phone System service
  2. \n
  3. Assist with porting your old numbers
  4. \n
  5. Assign telephone numbers to your Microsoft 365 users
  6. \n
  7. Set emergency locations and assign numbers and emergency locations\nto users
  8. \n
  9. Configure Cloud PBX voice and voicemail services (Auto\nAttendant, Call Queue, Audio Conferencing, etc.)
  10. \n
  11. Set up voicemail policies in your organization
  12. \n
  13. Configuring federation with external organizations
  14. \n
  15. Set up Communication Credits
  16. \n
  17. Set up Cloud Voicemail
  18. \n
\n

Client responsibilities #

\n\n

Out of the scope of this project (additional cost items) #

\n\n

Prerequisites #

\n

You must have Microsoft 365 tenant with Cloud PBX and\nPSTN licenses

\n

Results #

\n

Working modern calling service based on Microsoft 365

\n" }, "ITPWW130MIGOT": { "id": "Cutover Exchange Online Migration from any IMAP Email System", "excerpt": "We will migrate users, email data, and email folders from any IMAP system to Microsoft 365 / Exchange Online.", "content_text": "

We use the Internet Message Access Protocol (IMAP) to migrate\nyour email from Gmail, Exchange, Outlook.com, and other email systems\nthat support IMAP protocol for email access. When we migrate\nthe user email by using IMAP migration, only the items in the\nuser inbox and other mail folders are migrated. Contacts, calendar\nitems, tasks, and other items cannot be accessed via IMAP\nprotocol and cannot be migrated through this process. If you have such\nitems in your email client, for example, in Outlook, you can migrate\nthem manually. We will provide advice and support for that process, if\nneeded.

\n

Our objective is a full migration of all mailboxes from the source\nIMAP system. Only users, emails, and email folders are migrated.\nA migration project will be considered successful if all mailboxes are\nmoved to Microsoft 365 without downtime or data loss and with minimal user\ndisruption.

\n

IT Partner responsibilities #

\n
    \n
  1. Analysis of the current mail system
  2. \n
  3. Exchange Online preparation, including users and mailbox creation,\nand licenses assignment
  4. \n
  5. DNS zone configuration, if the client provides access to\nDNS management
  6. \n
  7. Mailbox data transfer (mail and folders)
  8. \n
  9. Transfer control and providing error report, if needed
  10. \n
  11. Providing informational messages for users
  12. \n
  13. Break-fix support related to migration issues
  14. \n
\n

Client responsibilities #

\n
    \n
  1. Coordinate Client resources and staff schedules
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT\nPartner
  4. \n
  5. Configure all network equipment, such as load balancers, routers,\nfirewalls, and switches
  6. \n
  7. Provide access to physical and virtual servers and/or systems and\nservices as needed. Provide remote and/or physical access to\nfacility and systems required to complete the work
  8. \n
  9. Configure workstations and mobile devices
  10. \n
  11. Perform changes to internal and external DNS, as required
  12. \n
  13. Assist with identification of high-risk users (top executives and\nVIP users, users with 50 GB mailboxes or larger and/or 30\nGB deleted folders or larger)
  14. \n
  15. Coordinate any outside vendor resources and schedules
  16. \n
  17. Review and approve engagement deliverables in a timely manner
  18. \n
\n

Additional cost items not provided by this project #

\n
    \n
  1. Customer team training (could be added as an additional service)
  2. \n
  3. Migration of corporate documents to SharePoint Online (could be\nadded as an additional service)
  4. \n
  5. Desktop software settings
  6. \n
\n

Upon completion of the project, we will provide a project closeout\nreport. This document will indicate the final project status, including\nacceptance criteria matching, outstanding issues, and the final budget.\nIf you require more extensive documentation, it can be provided for an\nadditional fee.

\n

Prerequisites #

\n
    \n
  1. You must have a destination Microsoft 365 tenant with Exchange Online\nlicenses available
  2. \n
  3. You must have admin access to your email domain DNS zone
  4. \n
  5. You must have a source IMAP system with either admin access\nor with access to individual user mailboxes
  6. \n
\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Analysis of the current mail system
  4. \n
  5. Creating users or AD connect tool configuration
  6. \n
  7. Starting email migration
  8. \n
  9. Verifying email migration
  10. \n
  11. Changing MX record to the new Microsoft 365 tenant
  12. \n
  13. Final email migration
  14. \n
  15. Verification and fixing issues, if any
  16. \n
\n

Success Criteria #

\n
    \n
  1. Users can access Exchange Online on their desktop PCs, mobile phones,\nand tablets from any place, any time
  2. \n
  3. Emails and folders have been moved to Exchange Online
  4. \n
  5. All necessary Transport rules are created and working
  6. \n
  7. Mail can be sent and received using Exchange Online
  8. \n
  9. Exchange Online Protection is configured and working
  10. \n
\n" }, "ITPWW110MIGOT": { "id": "Cutover Exchange Online Migration from your own Exchange Server", "excerpt": "Mailbox migration from an Exchange Server hosted and managed by you to Exchange Online. All mailboxes will be migrated at once.", "content_text": "

This service will help any customer running at least one Exchange Server\non-premises migrate to the cloud seamlessly.

\n

Our objective is to migrate Exchange mailboxes to Microsoft 365.

\n

IT Partner responsibilities #

\n
    \n
  1. Hold a kickoff meeting to exchange contact information, plan key\nsteps, and discuss the project
  2. \n
  3. Provide new Exchange Online mailboxes by creating Microsoft 365 user\naccounts and assigning Exchange Online user licenses
  4. \n
  5. Add and validate email domain(s) to Microsoft 365
  6. \n
  7. Start a migration batch
  8. \n
  9. Provide a report with the number of mailboxes that were successfully\nmigrated and those that cannot be migrated, if any
  10. \n
  11. Incremental mailbox synchronization setup to receive any emails sent\nafter the start of the main synchronization
  12. \n
  13. Resolve any migration issues and errors to ensure that all mailboxes\nhave been successfully migrated
  14. \n
  15. Plan and guide the cutover from the source system to Exchange Online
  16. \n
  17. Change DNS settings and control their application
  18. \n
  19. Monitor health and status of the destination Exchange Online\nenvironment to make sure the migration process is correct
  20. \n
  21. Delete the migration batch after the migration is completed and\nincremental sync is stopped
  22. \n
\n

Client responsibilities #

\n
    \n
  1. Provide a dedicated point of contact responsible for working with IT\nPartner and coordinate any outside vendor resources and schedules
  2. \n
  3. Configure all network equipment, such as load balancers, routers,\nfirewalls, and switches
  4. \n
  5. Provide access to physical and virtual servers and/or systems and\nservices as needed. Provide remote and/or physical access to\nfacility and systems required to complete the work
  6. \n
  7. Perform changes to internal and external DNS, as required
  8. \n
  9. Assist with identification of high-risk users (top executives and\nVIP users, users with 50 GB mailboxes or larger and/or 30\nGB deleted folders or larger)
  10. \n
  11. Review and approve engagement deliverables in a timely manner
  12. \n
\n

Additional cost items not provided by the project #

\n
    \n
  1. Customer team training (could be added as an additional service)
  2. \n
  3. Desktop software settings
  4. \n
  5. End user support
  6. \n
\n

Upon completion of the project, we will provide a project closeout\nreport. This document will indicate the final project status, including\nevidence of matching acceptance criteria, outstanding issues, and the\nfinal budget. If you want more extensive documentation, it can be\nprovided for an additional fee.

\n

Prerequisites #

\n
    \n
  1. You must have a Microsoft 365 tenant with Exchange Online licenses
  2. \n
  3. You must have access to your email domain DNS zone
  4. \n
  5. You need a full installation of Exchange Server in your environment\n(can be licensed for free with appropriate 365 plan) with a valid\nUCC SSL certificate
  6. \n
\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Pre-migration source system health check
  4. \n
  5. Creating users or AD connect tool configuration
  6. \n
  7. Preparing for a migration
  8. \n
  9. Email migration start
  10. \n
  11. Verification of email migration
  12. \n
  13. Changing MX record to a new Microsoft 365 tenant
  14. \n
  15. Final email migration
  16. \n
  17. Post-migration tasks
  18. \n
\n

Success Criteria #

\n
    \n
  1. Users can access Exchange Online on their desktop PCs, mobile phones,\nand tablets from any place, any time
  2. \n
  3. Your Exchange Server successfully migrated to the new tenant Microsoft 365\nand is accessible by all users
  4. \n
  5. All necessary Transport rules have been created and are working
  6. \n
  7. Mail can be sent and received using Exchange Online
  8. \n
  9. Exchange Online Protection is configured and working
  10. \n
\n" }, "ITPWW150MIGOT": { "id": "Cutover G Suite to Microsoft 365 Migration - Just Email and Email Folders", "excerpt": "Migration of email data and email folders from G Suite (Google Apps) to Microsoft 365 / Exchange Online.", "content_text": "

Note: If you have contacts, tasks, and calendars in your mailbox and you\nneed to migrate this data in addition to your email messages and email\nfolders, then you need a different Service -- G Suite to Microsoft 365.

\n

We can migrate the content of user mailboxes from your source email\nsystem to Microsoft 365. We will use the Internet Message Access Protocol\n(IMAP) to migrate email. Please note that only email and email\nfolders will be migrated.

\n

Our objective is to provide planning, design, and migration from G Suite\nmailboxes to Microsoft 365 tenant via IMAP protocol without\ndowntime or data loss and with minimal user disruption.

\n

The migration project will be considered successful if all mailboxes are\nmoved to Microsoft 365.

\n

IT Partner responsibilities #

\n
    \n
  1. Gather information and verify the original G Suite
  2. \n
  3. Configure the destination Microsoft 365 tenant
  4. \n
  5. Create and configure users
  6. \n
  7. License assignment
  8. \n
  9. Create and configure a migration plan
  10. \n
  11. Provide informational messages for users
  12. \n
  13. Start and control the data migration process
  14. \n
\n

Client responsibilities #

\n
    \n
  1. Provide a dedicated point of contact responsible for working with IT\nPartner and coordinate any outside vendor resources and schedules
  2. \n
  3. Coordinate Client resources and staff schedules
  4. \n
  5. Review and approve engagement deliverables in a timely manner
  6. \n
  7. Provide admin-level access to the source email system OR a list of\nusers with individual passwords
  8. \n
  9. Perform changes to internal and external DNS, as required
  10. \n
  11. Assist with identification of high-risk users (top executives\nand VIP users, users with 50 GB mailboxes or larger and/or\n30 GB deleted folders or larger)
  12. \n
  13. Ensure IMAP Access is enabled for all users
  14. \n
\n

Additional cost items not provided by the project #

\n
    \n
  1. Informing users about the migration
  2. \n
  3. Customer team training (could be added as an additional service)
  4. \n
  5. Migration of Corporate documents to SharePoint Online (could be\nadded as an additional service)
  6. \n
  7. Desktop software settings
  8. \n
  9. Migration of anything except email and email folders
  10. \n
\n

Upon completion of the project, we will provide a project closeout\nreport. This document will indicate the final project status,\nincluding acceptance criteria matching, outstanding issues (if any), and the\nfinal budget. If you require more extensive documentation, it can be\nprovided for an additional fee.  

\n

Our migration solution has been proven through numerous implementations\nto provide high user satisfaction with Microsoft 365 after switching from G\nSuite.

\n

Prerequisites #

\n
    \n
  1. You must have a Microsoft 365 tenant with Exchange Online licenses
  2. \n
  3. You must have access to your email domain DNS zone
  4. \n
  5. You must have admin access to G Suite
  6. \n
  7. The Source must be a paid version of Google Drive. Free Google Drive\naccounts are not supported
  8. \n
\n

Here are some limitations to be aware of:

\n
    \n
  1. We can only migrate items in a user inbox or other mail folders.\nThis type of migration does not include contact, calendar item, or\ntask migration.
  2. \n
  3. We can migrate a maximum of 500,000 items from a user mailbox\n(emails are migrated from newest to oldest)
  4. \n
  5. The biggest email we can migrate is 35 MB
  6. \n
  7. Regular, non-paid Google apps or Gmail accounts do not have\nadministrative credentials. We will need to migrate these accounts\nusing the individual user names and passwords for each account.\nWithout admin credentials, your account may be temporarily locked by\nGoogle.
  8. \n
  9. Google does not have a folder hierarchy for email, but a virtual\nview called Google Labels. Google Labels cannot be transferred\nproperly to other messaging systems. Messages are stored as a single\ninstance within the Google mail store, although they may appear\nunder several labels within the web interface. When an IMAP\nclient, such as Outlook or your mobile device, is connected to\nGoogle, the labels appear as folders, and the email with several\nlabels will be downloaded several times, taking up additional\nstorage space
  10. \n
\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Pre-migration source system health check
  4. \n
  5. User creation or AD connect tool configuration
  6. \n
  7. Email and data migration start
  8. \n
  9. Migration process verification
  10. \n
  11. MX record to a new Microsoft 365 tenant
  12. \n
  13. Final email and data migration
  14. \n
  15. Verification and fixing issues
  16. \n
\n

Results #

\n
    \n
  1. Users can access Exchange Online on their desktop PCs, mobile phones,\nand tablets from any place, any time 
  2. \n
  3. All emails are successfully migrated to Microsoft 365 tenant and are accessible\nby all user profiles
  4. \n
  5. All necessary Transport rules are created and working 
  6. \n
  7. Mail can be sent and received using Exchange Online 
  8. \n
  9. Exchange Online Protection configured and working 
  10. \n
\n" }, "ITPWW190CONOT": { "id": "Microsoft Volume Licensing", "excerpt": "Get all the help you need choosing and buying Microsoft Volume Licensing products for your business. Our experienced consultants will work with you to understand your goals, your situation, and requirements to help find the right licensing solution for your needs at the best price. We have the software and services you want, whether you're a student looking for the best deal on Microsoft Office or a large business in need of a managed services provider.", "content_text": "

The service provides a consulting assessment to help you choose the right\nlicensing program. Microsoft volume licensing is an easy and affordable\nway to run Microsoft software across multiple computers and use Online\nServices across multiple users within an organization.

\n

We will help you: #

\n\n

Our objective is to help you get the maximum value out of your\nsoftware investment while staying compliant and ready for audits.

\n

Helpful resources #

\n
    \n
  1. Licensing Resources and Documents
  2. \n
  3. Software Assurance\noverview
  4. \n
  5. How to Choose the Right Volume License Key for\nWindows
  6. \n
\n

Prerequisites #

\n\n

Plan #

\n
    \n
  1. Contact us
  2. \n
  3. Explain your needs via email, phone call, or chat, and answer our\nquestions
  4. \n
  5. Review our proposal and/or quote(s)
  6. \n
  7. Make any changes or adjustments
  8. \n
  9. Get invoiced and pay invoice (financing is available)
  10. \n
  11. Receive the order
  12. \n
  13. Install the software and activate licenses, if needed
  14. \n
\n

Results #

\n\n" }, "ITPWW130CONOT": { "id": "Microsoft 365 Proof of Concept/Pilot", "excerpt": "We will help you deploy, configure, and test the feasibility of using cloud technologies and solutions like Exchange Online for your business. Also, the service is designed to help customers understand Microsoft 365 capabilities, determine their readiness for migration to Microsoft 365 services, and get a hands-on experience with Microsoft 365.", "content_text": "

Description #

\n

The pilot project includes resources, tools, and our experts to make your rollout of Microsoft 365 a success.\nOur main objective is a successful Microsoft 365 rollout focusing on driving adoption and helping everyone understand the benefits.

\n

IT Partner responsibilities #

\n
    \n
  1. Create a tenant and verify domain.
  2. \n
  3. Create user accounts and set the primary (reply-to) address.
  4. \n
  5. Set up email forwarding at your current provider and test mail flow.
  6. \n
  7. Review the features of Microsoft 365.
  8. \n
  9. Review Microsoft 365 ROI vs. existing software.
  10. \n
\n

Client responsibilities #

\n
    \n
  1. Create an Excel spreadsheet that contains a row for each user whose mailbox will be included and provide necessary data about users being piloted.
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT Partner and coordinate any outside vendor resources and schedules.
  4. \n
  5. Configure all networking equipment, such as load balancers, routers, firewalls, and switches.
  6. \n
  7. Provide access to physical and virtual servers and/or systems and services as needed.
  8. \n
  9. Provide needed remote and/or physical access to facility and systems required to complete work.
  10. \n
  11. Perform changes to internal and external DNS, as required.
  12. \n
  13. Assist with identification of high-risk users (top executives and VIP users, users with mailboxes 50 GB or larger and/or\ndeleted folders 30 GB or larger).
  14. \n
\n

Outside the scope of this project (additional cost items) #

\n

A fully functional demo tenant that includes:

\n\n

Prerequisites #

\n
    \n
  1. Your current email provider must provide email forwarding.
  2. \n
  3. You need to manage your Microsoft 365-related DNS records at your DNS hosting provider.
  4. \n
\n

Success criteria #

\n
    \n
  1. Microsoft 365 services are better configured and customized to suit your needs.
  2. \n
  3. Adoption of Microsoft 365 services is measured and increases over time.
  4. \n
  5. Users become more productive and spend less time trying to fix problems or issues.
  6. \n
\n" }, "ITPWW170MIGOT": { "id": "Microsoft 365 Tenant-to-Tenant Cutover Email Migration", "excerpt": "Mailbox migration from one Microsoft 365 tenant to another. Usually, you will need this type of migration when a company merges or acquires another company, or you would like to migrate to a different geographic region. ", "content_text": "

Occasionally, a customer needs a migration inside the Microsoft 365 cloud\nplatform. For example, if one company acquires another company and both\nare using Microsoft 365, there may be many reasons to start merging. 

\n

Our objective is to provide planning, design, and migration of email\nservice from one Microsoft 365 tenant to another. 

\n

While the domain is transferring from the source tenant to the new tenant,\nincoming mail will not be received for about 24 hours. This is due to\ndomain name binding features in Exchange Online.

\n

To avoid the loss of emails during the transfer period, you can consider\nthe extended migration service.

\n

IT Partner responsibilities #

\n
    \n
  1. Export resources (mailbox-enabled users, contacts, groups, etc.)\nfrom the source tenant
  2. \n
  3. Import resources to the destination tenant via AD Connect\nor CSV import
  4. \n
  5. Do pre-stage migration (only emails and email folders older than 30\ndays)
  6. \n
  7. Final mailbox migration with calendars, contacts, rules, and other\ndata
  8. \n
  9. Change records in domain zones to accommodate migration needs
  10. \n
\n

Client responsibilities #

\n
    \n
  1. Provide a dedicated point of contact responsible for working with IT\nPartner
  2. \n
  3. Coordinate any outside vendor resources and schedules
  4. \n
  5. Configure all network equipment, such as load balancers, routers,\nfirewalls, and switches
  6. \n
  7. If Microsoft Outlook or other desktop email clients are used to\nconnect to Microsoft 365, deploy email software on client workstations
  8. \n
  9. Perform changes to internal and external DNS, as required
  10. \n
  11. Assist with identification of high-risk users (top executives\nand VIP users, users with 50 GB mailboxes or larger and/or\n30 GB deleted folders or larger)
  12. \n
  13. Recreate new Outlook profile on all client workstations, if desktop\nOutlook version is used
  14. \n
  15. Inform users about upcoming changes and provide the necessary\ninformation
  16. \n
\n

Additional cost items not provided by the project #

\n
    \n
  1. Informing users about upcoming changes
  2. \n
  3. Customer team training (could be added as an additional service)
  4. \n
  5. Migration of corporate documents to SharePoint Online (could be\nadded as an additional service)
  6. \n
  7. Desktop software settings
  8. \n
\n

Upon completion of the project, we will provide a project closeout\nreport. This document will indicate the final project status,\nincluding acceptance criteria matching, outstanding issues, and the\nfinal budget. If you require more extensive documentation, it can be\nprovided for an additional fee. 

\n

Prerequisites #

\n
    \n
  1. You must have global admin level access to the source Microsoft 365\ntenant
  2. \n
  3. You must have global admin level access to the destination Microsoft\n365 tenant, with Exchange Online licenses available
  4. \n
  5. You must have access to your email domain DNS zone
  6. \n
\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Pre-migration source system health check
  4. \n
  5. Creating users or configuring AD Connect tool
  6. \n
  7. Email migration start
  8. \n
  9. Verification of email migration
  10. \n
  11. Changing MX record to new Microsoft 365 tenant
  12. \n
  13. Final email migration
  14. \n
  15. Post-migration tasks
  16. \n
\n

Success criteria #

\n
    \n
  1. Users can access Exchange Online on their desktop PCs, mobile phones,\nand tablets from any place, any time
  2. \n
  3. Old Microsoft 365 tenant successfully migrated to new Microsoft 365 tenant\nand accessible by all users
  4. \n
  5. All necessary Transport rules are created and working
  6. \n
  7. Mail can be sent and received using Exchange Online
  8. \n
  9. Exchange Online Protection is configured and working
  10. \n
\n" }, "ITPWW100MIGOT": { "id": "Cutover Exchange Online Migration from a Third-Party hosted Exchange Server", "excerpt": "A flexible and quick way to migrate all emails, contacts, tasks, and other data from a third-party hosted and managed Exchange Server to Microsoft 365 Exchange Online.", "content_text": "

This service allows you to migrate from an Exchange Server to Exchange\nOnline if you do not have direct administrative access to the server.\nMigration is possible using the credentials of each user.

\n

This migration occurs in the cutover migration mode when all information\nfrom mailboxes is immediately transferred to a new location.

\n

During MX record switching, the email service may be unavailable. The\ndowntime depends on the DNS settings of your provider and the\nDNS system features of email senders.

\n

You can also use the additional email caching service, which will allow\nyou to receive all emails regardless of the MX switching duration.

\n

IT Partner responsibilities #

\n
    \n
  1. Hold a kickoff meeting to exchange contact information, plan key\nsteps, and discuss the project
  2. \n
  3. Plan and guide the cutover from the source system to Exchange Online
  4. \n
  5. Provide new Exchange Online mailboxes by creating Microsoft 365 user\naccounts and assigning Exchange Online user licenses
  6. \n
  7. Add and validate email domain(s) to Microsoft 365
  8. \n
  9. Start a migration batch
  10. \n
  11. Provide a report with the number of mailboxes that were successfully\nmigrated and those that cannot be migrated, if any
  12. \n
  13. Incremental mailbox synchronization setup to receive any emails sent\nafter the start of the main synchronization
  14. \n
  15. Resolve any migration issues and errors to ensure that all mailboxes\nhave been successfully migrated
  16. \n
  17. Change DNS settings and control their application
  18. \n
  19. Monitor health and status of the destination Exchange Online\nenvironment to make sure the migration process is correct
  20. \n
\n

Client responsibilities #

\n
    \n
  1. Provide a dedicated point of contact responsible for working with IT\nPartner and coordinate any outside vendor resources and schedules
  2. \n
  3. Configure all network equipment, such as load balancers, routers,\nfirewalls, and switches
  4. \n
  5. Provide the authorization data necessary to complete the migration
  6. \n
  7. Perform changes to internal and external DNS, as required
  8. \n
  9. Assist with identification of high-risk users (top executives and\nVIP users, users with 50 GB mailboxes or larger and/or 30\nGB deleted folders or larger)
  10. \n
  11. Review and approve engagement deliverables in a timely manner
  12. \n
\n

Additional cost items not provided by this project #

\n
    \n
  1. Customer team training (could be added as an additional service)
  2. \n
  3. Desktop software settings
  4. \n
  5. End user support
  6. \n
\n

Upon completion of the project, we will provide a Project Closeout\nReport. This document will indicate the final project status, including\nevidence of matching acceptance criteria, outstanding issues (if any), and the\nfinal budget. If you want more extensive documentation, it can be\nprovided for an additional fee.

\n

Prerequisites #

\n
    \n
  1. You must have a new Microsoft 365 tenant without users (or with user\naccounts we can delete)
  2. \n
  3. You must have logins and passwords of all users involved in the\nmigration or you must be ready to change them before the migration,\nor you must have a server admin account
  4. \n
  5. You must have access to your email domain DNS zone
  6. \n
\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Analysis of the current Exchange solution, gathering information\nabout users and mailboxes
  4. \n
  5. Preparing for email migration
  6. \n
  7. Pre-stage email migration
  8. \n
  9. Changing MX record to Exchange Online.
  10. \n
  11. Final email migration
  12. \n
  13. Post-migration tasks
  14. \n
\n

Success Criteria #

\n
    \n
  1. Users can access Exchange Online on their desktop PCs, mobile\nphones, and tablets, from any place, any time
  2. \n
  3. Mailbox content, including emails, calendars, and tasks, is migrated\nto Exchange Online
  4. \n
  5. All necessary transport rules are created and working
  6. \n
  7. Emails can be sent and received using Exchange Online
  8. \n
  9. Exchange Online Protection is configured and working
  10. \n
\n" }, "ITPWW160MIGOT": { "id": "Exchange Online - PST file Migration", "excerpt": "You may have collected hundreds or thousands of .pst files over the years, scattered around users’ computers, shared folders, and USB drives. We will help you find, collect, and migrate these files to Exchange Online so you can forget about archiving to .pst forever.", "content_text": "

We perform an Outlook .pst file migration to Microsoft 365\n(Exchange Online). Importing .pst files to user mailboxes is one way to\nmigrate your organization's email, tasks, calendars, and contacts to\nMicrosoft 365.

\n

We have two possible ways to import .pst files to Microsoft 365. The first\nway is to upload the data files over the network to temporary storage in\nthe Microsoft cloud. The second way is to copy the .pst files to a hard\ndrive with BitLocker encryption and then physically ship the drive to\nMicrosoft.

\n

Export and collection of .pst files can be performed either by IT\nPartner or the Client, upon agreement.

\n

IT Partner responsibilities #

\n
    \n
  1. Hold a kickoff meeting to exchange contact information, plan key\nsteps, and discuss the project
  2. \n
  3. Prepare .pst files for downloading in the selected manner
  4. \n
  5. Provide new Exchange Online mailboxes by creating Microsoft 365 user\naccounts and assigning Exchange Online user licenses
  6. \n
  7. Add and validate email domain(s) to Microsoft 365
  8. \n
  9. Start a migration batch
  10. \n
  11. Provide a report with the number of mailboxes that were successfully\nmigrated and those that cannot be migrated, if any
  12. \n
  13. Set up incremental mailbox synchronization to receive any emails\nsent after the start of the main synchronization
  14. \n
  15. Resolve any migration issues and errors to ensure that all mailboxes\nhave been successfully migrated
  16. \n
  17. Change DNS settings and control their application
  18. \n
  19. Monitor health and status of the destination Exchange Online\nenvironment to make sure the migration process is correct
  20. \n
\n

Client responsibilities #

\n
    \n
  1. Export and collect .pst files (may be performed either by IT Partner\nor the Client, upon agreement)
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT\nPartner and coordinate any outside vendor resources and schedules
  4. \n
  5. Configure all network equipment, such as load balancers, routers,\nfirewalls, and switches
  6. \n
  7. Provide the authorization data necessary to complete the migration
  8. \n
  9. Ensure that contacts and calendars are exported to .pst files (if\nthe export was performed by the Client)
  10. \n
  11. Perform changes to internal and external DNS, as required
  12. \n
  13. Assist with identification of high-risk users (top executives and\nVIP users, users with 50 GB mailboxes or larger and/or 30\nGB deleted folders or larger)
  14. \n
  15. Review and approve engagement deliverables in a timely manner
  16. \n
\n

Additional cost items not provided by the project #

\n
    \n
  1. \n

    Customer team training (could be added as an additional service)

    \n
  2. \n
  3. \n

    Desktop software settings

    \n
  4. \n
  5. \n

    End user support

    \n

    Upon completion of the engagement, we will provide a project\ncloseout report. This document will indicate the final project\nstatus, including evidence of matching acceptance criteria,\noutstanding issues (if any), and the final budget. If you want more extensive\ndocumentation, it can be provided for an additional fee.

    \n
  6. \n
\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Accounts, mailboxes setup and license assignment
  4. \n
  5. Preparing .pst files for download
  6. \n
  7. Data import from .pst files
  8. \n
  9. Changing MX record to Exchange Online
  10. \n
  11. Post-migration tasks
  12. \n
\n

Success Criteria #

\n
    \n
  1. Users can access Exchange Online on their desktop PCs, mobile\nphones, and tablets from any place, any time
  2. \n
  3. .pst files content is uploaded to the appropriate mailboxes in\nExchange Online
  4. \n
  5. All necessary Transport rules are created and working
  6. \n
  7. Emails can be sent and received using Exchange Online
  8. \n
  9. Exchange Online Protection is configured and working
  10. \n
\n" }, "ITPWW140MIGOT": { "id": "Full Cutover G Suite to Microsoft 365 Migration", "excerpt": "G Suite (Google Apps) migration to Microsoft 365. We will move all your mailboxes with calendars, contacts, and other information to Exchange Online. Files and documents from Google Drive to OneDrive for Business will also be migrated. ", "content_text": "

Note that if you only need mailbox migration, you should\norder IMAP migration from G Suite to Microsoft 365.

\n

This migration occurs with the help of a special utility that allows us to\nmove any amount of mail data, calendars, and other information in the\nshortest time, avoiding possible errors during manual data transfer.

\n

Our objective is to provide a plan and design a way to migrate to Microsoft\n365, including email, contacts, calendars, files, and data. The\nproject will be considered successful when all user data is fully\nmigrated from Gmail and Google Drive to the Microsoft 365 tenant.

\n

IT Partner responsibilities #

\n
    \n
  1. Gather information and verify the original G Suite
  2. \n
  3. Configure the destination Microsoft 365 tenant
  4. \n
  5. Create and configure users
  6. \n
  7. License assignment
  8. \n
  9. Create and configure a migration plan
  10. \n
  11. Provide informational messages for users
  12. \n
  13. Start and control the data migration process
  14. \n
  15. Provide a OneDrive (SharePoint) profile for each user being migrated
  16. \n
\n

Client responsibilities #

\n
    \n
  1. Coordinate Client resources and staff schedules
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT\nPartner and coordinate any outside vendor resources and schedules as needed
  4. \n
  5. Review and approve engagement deliverables in a timely manner
  6. \n
  7. Configure all network equipment, such as load balancers, routers,\nfirewalls, and switches
  8. \n
  9. Perform changes to internal and external DNS, as required
  10. \n
  11. Assist with identification of high-risk users (top executives\nand VIP users, users with 50 GB mailboxes or larger and/or\n30 GB deleted folders or larger)
  12. \n
  13. Ensure IMAP Access is enabled for all users
  14. \n
  15. Ensure contact and calendar services are turned on for all users
  16. \n
  17. Users should not modify any documents in their Google Drive accounts\nduring the migration, because any modifications will not be included\nin the migration
  18. \n
  19. End user support
  20. \n
\n

Additional cost items not provided by the project #

\n
    \n
  1. Customer team training (could be added as an additional service)
  2. \n
  3. Corporate documents migration to SharePoint Online (could be added\nas an additional service)
  4. \n
  5. Desktop software settings
  6. \n
\n

Here are some limitations to be aware of

\n
    \n
  1. SharePoint Online and OneDrive for Business have a limitation in\nfile path length and file names. These limitations may cause issues\nduring the migration from Google Drive. We may implement automatic\nsolutions that can minimize such issues, but preparation is still an\nimportant part of the process
  2. \n
  3. The actual maximum file path length within OneDrive for Business\nis 260 characters. However, library names and usernames are\nincluded in that limit, so the actual file path could be much\nsmaller than 260 characters long. Also, certain characters need to\nbe encoded and will reduce the available size even more
  4. \n
  5. File/folder name extension limitation
  6. \n
  7. There is a list of file extensions that are not allowed to be\ncreated inside of SharePoint Online and OneDrive for Business
  8. \n
\n

Upon completion of the project, we will provide a project closeout\nreport. This document will indicate the final project status,\nincluding acceptance criteria matching, outstanding issues (if any), and the\nfinal budget. If you require more extensive documentation, it can be\nprovided for an additional fee.  

\n

This service offers a simple, secure, and cost-effective way to migrate\nto Microsoft 365, including email, contacts, calendars, files, and\ndata.

\n

Prerequisites #

\n
    \n
  1. You must have a Microsoft 365 tenant with Exchange Online licenses
  2. \n
  3. You must have access to your email domain DNS zone
  4. \n
  5. You must have admin access to G Suite
  6. \n
  7. The source must be a paid version of Google Drive; free Google Drive\naccounts are not supported
  8. \n
  9. The destination must be OneDrive for Business, not a personal\nOneDrive version
  10. \n
  11. Each user in the destination environment must be assigned to a\n [SKU]{.caps} license that contains OneDrive for Business
  12. \n
\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Pre-migration source system health check
  4. \n
  5. User creation or AD connect tool configuration
  6. \n
  7. Email and data migration start
  8. \n
  9. Migration process verification
  10. \n
  11. MX record to a new Microsoft 365 tenant
  12. \n
  13. Final email and data migration
  14. \n
  15. Verification and fixing of issues, if any
  16. \n
\n

Success criteria #

\n
    \n
  1. Users can access Exchange Online on their desktop PCs, mobile phones,\nand tablets from any place, any time 
  2. \n
  3. G Suite data is successfully migrated to Microsoft 365 tenant and\nis accessible by all user profiles
  4. \n
  5. All necessary transport rules are created and working 
  6. \n
  7. Mail can be sent and received using Exchange Online 
  8. \n
  9. Exchange Online Protection is configured and working 
  10. \n
\n" }, "ITPWW120MIGOT": { "id": "Hybrid Microsoft 365 Migration from your own Exchange Server", "excerpt": "Hybrid migration provides integration between an on-premises Exchange organization and Microsoft 365 Exchange Online. It can be used in two scenarios: as a method of migration between an on-premises Exchange Server and Microsoft 365 (Exchange Online) or as a permanent state for your on-premises Exchange and Microsoft 365 organizations. ", "content_text": "

A hybrid deployment offers companies the ability to extend the\nfunctionality of an existing on-premises Microsoft Exchange to Exchange\nOnline. This provides a single space between an on-premises\nExchange organization and Exchange Online in Microsoft 365.

\n

The following topology example provides an overview of a typical\nExchange 2016 deployment. With a single-forest, single-domain\norganization with two domain controllers and one Exchange 2016 server\ninstalled, we start deploying and configure a required Entra ID Connect\nserver and use the Entra ID Connect password synchronization feature to\nlet users log in with the same credentials for both their on-premises\nnetwork account and their Microsoft 365 account. Then we complete the\nhybrid deployment prerequisites and use the Hybrid Configuration wizard\nto select options for the hybrid deployment.

\n

Your new topology will have the following configuration:

\n

Users can log in to the on-premises and Exchange Online organizations\nwith the same username and password (\"single sign-on\").
\nUser mailboxes located on-premises and in the Exchange Online\norganizations will use the same email address domain.

\n

All outbound mail is delivered to the Internet by the on-premises\norganization. The on-premises organization controls all messaging\ntransport and serves as a relay for the Exchange Online organization\n(\"centralized mail transport\").

\n

On-premises and Exchange Online organization users can share calendar\nfree/busy information. Organization relationships configured between\non-premises and Exchange Online also enable cross-premises message\ntracking, MailTips, and message search.

\n

The same URL is used for the connection to mailboxes for both\non-premises and Exchange Online users.

\n

IT Partner responsibilities: #

\n
    \n
  1. Analyze the current Exchange On-Premises solution
  2. \n
  3. Prepare the current configuration of Exchange and Active Directory\nfor synchronization
  4. \n
  5. Set up synchronization of users and passwords
  6. \n
  7. Provide informational letters for users
  8. \n
  9. Migrate mailboxes
  10. \n
  11. Provide break-fix support related to migration issues
  12. \n
\n

Client responsibilities #

\n
    \n
  1. Coordinate Client resources and staff schedules
  2. \n
  3. Provide a dedicated point of contact responsible for working with IT\nPartner
  4. \n
  5. Provide access to physical and virtual servers and/or systems and\nservices as needed. Provide remote and/or physical access to\nfacility and systems required to complete the work 
  6. \n
  7. Configure workstations and mobile devices
  8. \n
  9. Perform changes to internal and external DNS, as required
  10. \n
  11. Assist with identification of high-risk users (top executives\nand VIP users, users with 50 GB mailboxes or larger and/or\n30 GB deleted folders or larger)
  12. \n
  13. Coordinate any outside vendor resources and schedules
  14. \n
  15. Configure all network equipment, such as load balancers, routers,\nfirewalls, and switches.
  16. \n
  17. Review and approve engagement deliverables in a timely manner
  18. \n
\n

Additional cost items not provided by the project #

\n
    \n
  1. Customer team training (could be added as an additional service)
  2. \n
  3. Desktop software settings
  4. \n
  5. Unified Messaging (US) features cannot be used in a hybrid solution\nin conjunction with Microsoft 365. If you use this feature in your\ninfrastructure, additional settings can be required depending on the\nsolution you are using.
  6. \n
\n

Upon completion of the project, we will provide a project closeout\nreport. This document will indicate the final project status,\nincluding acceptance criteria matching, outstanding issues (if any), and the\nfinal budget. If you require more extensive documentation, it can be\nprovided for an additional fee. 

\n

Prerequisites #

\n
    \n
  1. You must have a Microsoft 365 tenant with Exchange Online licenses
  2. \n
  3. You must have access to your email domain DNS zone
  4. \n
  5. You need a full installation of Exchange 2010, 2013, or 2016 server\nin your environment with a valid UCC SSL certificate
  6. \n
\n

Plan #

\n

The plan may vary depending on your needs.

\n
    \n
  1. Kickoff meeting
  2. \n
  3. Pre-migration source system health check
  4. \n
  5. Creating users or AD connect tool configuration
  6. \n
  7. Migration planning
  8. \n
  9. Email migration start
  10. \n
  11. Email migration check
  12. \n
  13. Changing MX record to the new Microsoft 365 tenant
  14. \n
  15. Final email migration
  16. \n
  17. Post-migration tasks
  18. \n
\n

Success Criteria #

\n
    \n
  1. Users can access Exchange Online on their desktop PCs, mobile\nphones, and tablets from any place, any time
  2. \n
  3. Mailbox data is successfully migrated to Exchange online and\naccessible to all users
  4. \n
  5. All necessary transport rules are created and working
  6. \n
  7. Mail can be sent and received using Exchange online
  8. \n
  9. Exchange Online Protection is configured and working
  10. \n
\n" } }