IVANTI VPN APPLIANCES UNDERGOING MASS EXPLOITATION. CONTACT US NOW FOR A NO-COST, NO-OBLIGATION EMERGENCY RESPONSE EVALUATION. CLICK TO LEARN MORE
Close icon
Soteria Inspect

Comprehensive Microsoft 365 Risk Management

Your organization runs on Microsoft 365. We have deep expertise in defending it. Our Microsoft 365 tools and Software-as-a-Service Security Posture Management (SSPM) platform protects your organization's Microsoft 365 tenant, identifying and helping mitigate areas of risk and misconfiguration.

Explore Soteria Inspect
Illustration representing Soteria Defense Managed Detection Response packages with endpoint telemetry.

We are proud to announce that Soteria Inspect for Microsoft 365 is now available directly through the Microsoft Azure Marketplace!

Security Solution

Soteria Inspect For 365

With over 200 points of inspection (and growing!), Soteria Inspect is a leading SSPM solution that aids organizations like yours in identifying areas of risk and misconfigurations, helping track mitigations and changes over time. Choose from two options:

Automated

This offering provides automated comprehensive scans using Soteria Inspect for Microsoft 365 and provides automated report delivery.

Managed

This offering contains everything in the automated option and adds monthly touchpoints with the Soteria team of Security Advisors. During these touchpoints, we cover tailored remediation advice, cloud threat intelligence, and more, ensuring your organization's security posture is always improving.

Solutions

Problems Soteria Inspect Solves

Soteria Inspect for Microsoft 365 provides you the needed visibility and resulting confidence that your Microsoft 365 environment is configured securely.

Configuration Visibility & Understanding

Businesses like yours are often unaware of their Microsoft security posture, as it seemingly functions well without intervention. Additionally, many rely on Microsoft's default configurations with an assumption of "secure by default" with security best practices applied out from day one.

Soteria Inspect for Microsoft 365 gives you visibility into your Microsoft 365 configurations with detailed findings and scan results.

01

Managing Configuration Change

Microsoft introduces new features that require you to take action to "opt-out". These features can apply configurations that do not align with your security requirements unless follow-on action is taken. Alternatively, Microsoft 365 tenants are frequently updated and changed, with administrators applying requested updates in support of the business. This often introduces risk via configuration drift.

Soteria Inspect for Microsoft 365 alerts you to any configuration changes through recurring scans.

02

Complex Setup & Execution Of Assessment Tools

Configuration assessment tools can be difficult to set up and execute, requiring knowledgeable, technical staff to plan and execute.

Soteria Inspect for Microsoft 365 guides you through an intuitive, 3-step onboarding process and allows your administrators to access the tool with your Microsoft credentials.

03
product features

Soteria Inspect Core Features

Inspect Scan Results

The Soteria Inspect for Microsoft 365 web interface displays a prioritized set of scan results. Each result represents a specific configuration finding you can use to improve your security posture.

Detailed Finding Information

Each finding provides detailed background information, the finding status and severity, detailed remediation information, additional reference material, and a list of your tenant objects affected by the finding.

Scheduled Recurring Scans

Scans are executed on a recurring basis and can be tailored to your specific rate of change. We commonly find every two weeks or once per month to be the ideal frequency allowing for updates and remediations to show in the results.

Highlighted Differences Between Scans

The results track configuration changes over time, ensuring your security posture is constantly improving. This also adds visibility for new Microsoft-released features, your internal tenant changes, and new points of inspection.

Guided Online Onboarding

A guided onboarding process is provided by Soteria. During onboarding you never have to provide us with credentials, and all integrations take place in the Microsoft standard and approved registration process, making onboarding quick and easy.

Single Sign On (SSO) with Entra ID (Azure ID)

Entra ID's integrated Single Sign On enables you to access our Soteria Inspect for Microsoft 365 platform with your existing Microsoft account credentials for easy access and administration.

Get Started

Soteria Inspect on Azure Marketplace

Soteria Inspect for 365 is now available on Azure Marketplace! Choose the best option for your organization and click the button to learn more.

Small Business

For organizations with 250 users or less

Learn more

Enterprise

For organizations with more than 250 users

Learn more
Additional Products

Other Microsoft 365 Product Offerings

In addition to the Soteria Inspect for Microsoft 365, we also provide the following Microsoft 365 services and solutions.

Security Solution

Guided Microsoft 365 Assessments

Our guided Microsoft 365 assessments provide a comprehensive, tailored Microsoft 365 security configuration review, leveraging our deep security expertise. With over 200 points of inspection, the latest threat intelligence from our Incident Response practice, and years of Microsoft security expertise, we'll help you dramatically mitigate risks to your tenants.

Get Started
Security Solution

365Inspect Community Edition Tool

Our 365Inspect Community Edition tool is free and open source. It leverages PowerShell for assessing Microsoft 365 security configurations. With around 90 points of inspection, it assists administrators in reducing risky configurations across Azure Active Directory, SharePoint Online, and Exchange Online.

View on GitHub
Product Comparison

Soteria 365 Product & Service Comparison

Feature 365Inspect Guided Microsoft 365 Assessment Inspect for Microsoft 365 - Automated Inspect for Microsoft 365 - Managed
Inspector Coverage Azure Active Directory logo SharePoint logo Microsoft Exchange logo Azure Active Directory logo SharePoint logo OneDrive logo Microsoft Endpoint Manager logo Microsoft Defender logo Microsoft Purview logo Microsoft Exchange logo Azure Active Directory logo SharePoint logo OneDrive logo Microsoft Endpoint Manager logo Microsoft Defender logo Microsoft Purview logo Microsoft Exchange logo Azure Active Directory logo SharePoint logo OneDrive logo Microsoft Endpoint Manager logo Microsoft Defender logo Microsoft Purview logo Microsoft Exchange logo
Inspector Count ~ 90 200 + 200 + 200 +
Remediation Assistance Not available Available 1 Not included 1 Monthly Zoom call to discuss updates and recommendations 1
Findings History With Remediation Tracking Not available Not available Included Included
Licensing MIT license N/A Commercial Commercial
Pricing Free Fixed price per assessment Monthly subscription Monthly subscription

1 Advisory hours for extended remediation advice can be added to this option.

SCHEDULE A MEETING

Interested In Engaging With

Soteria's Team Of Experts?

Contact us to engage directly with our experts to experience how Soteria Defense can protect your organization from emerging threats.