Threat Protection

  • Protect users in both cloud and hybrid environments from all types of threats 
  • Cover the entire kill chain of an attack with a clear strategy and step-by-step deployment

Active protection against ever new threats

Cyber threats today are becoming more sophisticated and are constantly evolving. It is neces-sary for companies to face this complex challenge with modern, integrated tools.

Based on the Microsoft 365 Threat Protection tools, Campana & Schott offers companies con-crete approaches to protect themselves against modern threats - both in the cloud and on-premise. A special focus is placed on the precise introduction on the basis of a well thought-out strategy. This is often accompanied by an initial productive pilot and a subsequent compa-ny-wide introduction of the Microsoft 365 Threat Protection Platform.

 

Our Services

Security Workshop

In our workshops, we present the Microsoft Threat Protection Strategy and show you how to implement it in your company. This includes an analysis (threat check) of the current situation in the company and the presentation of Microsoft 365 security solutions based on Campana & Schott best practices, as well as a hands-on deep dive into selected topics of Microsoft Threat Protection. We develop concrete next steps as a basis for a comprehensive roadmap and strategy.

Threat Protection strategy

We create a comprehensive strategy and first record the status quo and previous Threat Protection focus areas. Based on Campana & Schott best practices and current attack patterns (kill chains), we create a development plan for the future and derive a roadmap for the introduction of Microsoft 365 Threat Protection.

Productive piloting

We pilot Microsoft Defender ATP with you in your environment. This provides the optimal basis for a subsequent company-wide rollout. We plan the productive pilot with you, agree on the necessary configuration, prepare the rollout to the pilot devices and accompany and support you during the rollout and in the context of the operational running of the pilot. At the end, we evaluate the experience with you and provide a decision template for further action.

Introduction Microsoft Threat Protection

We implement Microsoft Threat Protection based on Office 365 ATP, Microsoft Defender ATP, Azure ATP and Microsoft Defender for Cloud. To do this, we coordinate the procedure with you and configure the individual components based on the previously defined requirements. We take over the selection, activation and configuration of the Microsoft Threat Protection components relevant for your company, accompany the preparation and planning and support the rollout, as well as the replacement of the existing components.

Continuous optimization

We offer ongoing support in the operation and continuous optimization of the Microsoft Threat Protection environment and a regular review of the configuration. We present further developments in the Microsoft 365 Threat Protection environment and coordinate possible adjustments and recommendations for optimizing the configuration.

"Campana & Schott convinces us with deep technical expertise by consulting and implementing the relevant security features to make the workplace environment permanently secure."

 

Gerhard Kilian

Director Workplace Solutions
BROSE

Our Cyber Security services

Zero Trust Architecture

We offer Zero Trust Envisioning Workshops to create an understanding. We take over the development of an individual Zero Trust strategy and implement this Zero Trust strategy and roadmap together with the client.

Information security

We advise on general questions in the area of information security as well as on the special requirements of information security in the cloud. The initiation, planning, implementation and documentation of the information security management system is carried out in accordance with ISO 27001.

Data Protection & Compliance

Whether in the cloud or specific Microsoft environment: we identify areas of action, derive measures, ensure compliance (DSGVO, works council) and support the creation of necessary documentation.

Identity & Access Management with Microsoft 365

Whether Zero Trust, Single Sign On or Governance processes - we design, implement and optimize solutions based on state-of-the-art Microsoft technologies such as Azure AD.

Cyber Security Awareness

We plan and execute automated phishing campaigns, take care of sustainable change management to strengthen cyber security awareness, and ensure employee training and awareness on data protection.

Let us talk about your project

Your personal contacts

Stefan Haffner

Associate Partner | Cyber Security

Fabrizio Giaquinto

Head of Sales

* Mandatory fields