Hybrid meetings workshop

Hybrid Meetings Workshop

Hybrid Meetings Workshop

Come together to get work done.

About the workshop

We’re building experiences to help everyone thrive in this new world of hybrid work – accelerated by organizations’ rapid move to the cloud. In the current environment, there is a greater need to deploy solutions and services that will bring people together in a virtual setting.

Flexible work is here to stay: over 80% of managers say they expect more flexible work from home policies, and more than 70% of employees say they expect to take advantage of them.

With Microsoft Teams, you can help people stay connected, collaborate seamlessly, and simplify work, in a secure and compliant way – all in one place.

In short, Microsoft Teams is where people come together to get work done with Microsoft Teams Meetings and Microsoft Teams Rooms as the foundation.

The Hybrid Meetings Workshop is a modular engagement to help define your business priorities and scenarios that drive hybrid work. This workshop engagement is designed to showcase hybrid meetings through ‘art of the possible’ immersive experiences, use case design, and deep dive planning resulting with actionable recommendations to deploy and adopt Microsoft Teams Meetings and Microsoft Teams Rooms.

  • An evaluation of your current meetings and meeting rooms capabilities
  • Art of the Possible immersion experience to showcase Microsoft Teams as your hybrid meeting solution
  • Direction on how to transform to modern meetings across your entire organization
  • Customised report with actionable recommendations to ensure your organization can meet seamlessly and share information securely in a hybrid meetings environment.

This workshop is funded by Microsoft and delivered by FITTS

Microsoft
FITTS

When it comes to compliance, you need an experienced partner. Request a fully funded Hybrid Meetings Workshop today.

*Microsoft funding of $2,500 based on meeting Microsoft's eligibility criteria.


Endpoint Management workshop

Endpoint Management Workshop

Endpoint Management Workshop

How are you managing your mobile devices, laptops, and other user endpoints? Do you know if your user’s devices are compliant with your IT policies?

About the workshop

Today’s users are looking for more ways to remain productive while working on any device. 95% of organisations allow personal devices in the workspace. All these devices add additional risks, when you consider that 70 million smartphones are lost every year.

With users asking for more ways to work the way that they want, this workshop will show you how to manage both company-owned and user-chosen devices in the cloud.

  1. Improve your Secure Score with Microsoft Endpoint Manager
  2. Learn how to build management policies that protect your users, company data, and devices
  3. Gain insights about your users’ endpoints and their compliance with your IT policies
  4. Determine the best way to give your users access to the apps they need on the devices of their choosing
  5. The workshop fee is funded by Microsoft and delivered by FITTS consultants

Get an executive deep dive into remote deployment, management, and the security of corporate and BYOD devices in your organisation. Our goal is to show you the best ways to manage endpoints at the enterprise level. We’ll provide you with the ability to protect your authorised users’ identities so you can authenticate credentials and manage access while still giving users the freedom to collaborate with others.

We’ll work with you to:

  • Learn how to improve your management capabilities with Microsoft Endpoint Manager
  • Discover & Protect your endpoints by enforcing policies and deploying security tools
  • Secure your identities with multi-factor authentication & conditional access from any device
  • Enable your users to be productive with the applications they need, on the devices they want

The workshop is intended for security decision-makers such as:

  • Chief Information Security Officer (CISO)
  • Chief Information Officer (CIO)
  • Chief Security Officer (CSO)
  • Endpoint & Device Management owners/decision-makers
  • Application business owners
  • IT Security
  • IT Operations
  • Security Architect
  • Security Engineers

This workshop is funded by Microsoft and delivered by FITTS

Microsoft
FITTS

When it comes to compliance, you need an experienced partner. Request a fully funded Endpoint Management Workshop today.

*Microsoft funding of $2,500 based on meeting Microsoft's eligibility criteria.


Protect & Govern Sensitive Data Workshop

Protect & Govern Sensitive Data Workshop

Protecting information—wherever it goes—is critical to ensuring trust and meeting compliance requirements. But first, you need to know what data you have, where it is, how it’s being used, and compliance risks that may exist.

About the workshop

Not long ago, managing data just meant dealing with documents and emails. Pervasive digital technology and the rapid shift to remote work have greatly expanded the information universe. Much of that data becomes stale or unused immediately after creation and contains information that could impose a compliance risk.

By attending this workshop, our experts will work with you to:

  • Document your compliance objectives and strategy including compliant Teams deployment and use
  • Show how to understand, mitigate, and protect against potential privacy and regulatory risks from dark data
  • Demonstrate ways to  accelerate your compliance journey with the latest Microsoft technologies
  • Provide actionable next steps based on your needs and objectives

  1. Understand the hidden compliance risks of dark data
  2. Assess your organisation’s dark data risks with Data Risk Check
  3. Assess your environment against key data protection standards and regulations.
  4. Receive an analysis and report on findings and associated risks
  5. Learn about tools and services that can mitigate risks
  6. Explore recommendations and next steps
  7. The workshop fee is funded by Microsoft and delivered by FITTS consultants

The Data Risk Check is the core activity of the Protect & Govern Sensitive Data workshop. The activity is spread out over several weeks to allow time to run on top of your cloud infrastructure and surface privacy and regulatory risks in organizational data. Data Risk Check leverages automated Microsoft 365 tools and services to discover data stored in the Microsoft Cloud and identify potential problem areas.

The automated discovery process will analyze your existing data for:

  • Sensitive information and intellectual property
  • Unused or “stale” data
  • Risky or suspicious activities

The Data Risk Check in its core will identify privacy and regulatory risks in Exchange Online, SharePoint Online, OneDrive for Business and Teams and can be extended with optional modules to scan on-premises data repositories and Windows 10 Endpoints.

By the end of this workshop, experts in Microsoft compliance will provide you with a:

  • Data Risk Check report that includes findings and insights from the automated discovery process
  • A list of recommendations and actionable next steps that will help mitigate the identified privacy and regulatory risks
  • Clear look into Microsoft’s approach to mitigating and controlling privacy and regulatory risks
  • Compliance Manager Tenant Assessment report with suggestions and top key improvement actions
  • Set of long-term recommendations on your compliance  strategy, with key initiatives and tactical next steps

This workshop is funded by Microsoft and delivered by FITTS

Microsoft
FITTS

When it comes to compliance, you need an experienced partner. Request a fully funded Protect & Govern Sensitive Data Workshop today.

*Microsoft funding of $2,500 based on meeting Microsoft's eligibility criteria.


Microsoft Sentinel Workshop

Microsoft Sentinel Workshop

Gain a bird’s eye view across your enterprise with SIEM for a modern world

About the workshop

As IT becomes more strategic, the importance of security grows daily. Security information and event management (SIEM) solutions built for yesterday’s environments struggle to keep pace with today’s challenges—let alone tomorrow’s unimagined risks.

That’s why Microsoft developed Azure Sentinel, a fully cloud-native SIEM.

See and stop threats before they cause harm with an Microsoft Sentinel Workshop

Microsoft Sentinel delivers intelligent security analytics and threat intelligence across the enterprise, providing a single solution for alert detection, threat visibility, proactive hunting, and threat response.

Get an overview of Microsoft Sentinel along with insights on active threats to your Microsoft 365 cloud and on-premises environments with an Microsoft Sentinel Workshop.

  1. Understand the features and benefits  of Microsoft Sentinel
  2. Gain visibility into threats across email, identity, and data
  3. Better understand, prioritize, and mitigate potential threat vectors
  4. Create a defined deployment roadmap based on your environment and goals
  5. Develop joint plans and next steps

  • Discover threats to your Microsoft 365 cloud and on-premises environments across email, identity and data.
  • Understand how to mitigate threats by showing how Microsoft 365 and Azure security products can help mitigate and protect against threats that are found.
  • Plan next steps and provide information to build a business case for a production deployment of Azure Sentinel including a technical deployment roadmap.
  • Experience the benefits of a managed SIEM with a true cloud-native SIEM, managed and monitored by our cybersecurity experts.(Remote Monitoring scenario)
  • Receive hands-on experience, learn how to discover and analyze threats using Microsoft Sentinel and how to automate your Security Operations to make it more effective.(Joint Threat Exploration scenario)

This workshop is funded by Microsoft and delivered by FITTS

Microsoft
FITTS

When it comes to compliance, you need an experienced partner. Request a fully funded Microsoft Sentinel Workshop today.

*Microsoft funding of $2,500 based on meeting Microsoft's eligibility criteria.


Hybrid cloud security workshop

Hybrid cloud security Workshop

Hybrid Cloud Security Workshop

Get a customised threat & vulnerability analysis of your hybrid and multi-cloud environment and learn how to build a more robust cloud security system. 

About the workshop

Improve your cloud security posture with a Microsoft Hybrid Cloud Security  Workshop

As the use of cloud services continues to grow, cyber risks and threats continue to evolve. Get help achieving your hybrid and multi-cloud security objectives—and identify current and real threats—by scheduling a Microsoft Hybrid Security  Workshop.

We can help you develop a strategic plan customized for your organization and based on the recommendations of Microsoft cybersecurity experts. You’ll gain visibility into immediate threats and vulnerabilities across Azure, on-premises and multi-cloud environments, plus clarity and support on how to improve your security posture for the long term.

  1. Discover threats and vulnerabilities in your hybrid environment
  2. Learn how to prioritise and mitigate potential threats to your servers and services.
  3. Understand what can be done to reduce the attack surface area for hybrid workloads.
  4. Learn about the benefits and capabilities of Azure Defender and Azure Network Security
  5. Develop defined next steps based on your needs and objectives.

During this workshop, we’ll partner with you to strengthen your organization’s approach to hybrid cloud security. We’ll help you better understand how to prioritize and mitigate potential attacks:

  • Analyze your requirements and priorities for a hybrid cloud security detection and response solution.
  • Define Scope & deploy Azure Defender in the production environment, onboarding servers and other
    selected services.
  • Explore Azure Network Security capabilities and experience selected Azure Network Security products in a
    demonstration environment.
  • Discover existing hybrid workload vulnerabilities and learn how to reduce the attack surface area.
  • Discover threats to the included hybrid workloads and demonstrate how to investigate and respond to threats.

Recommend next steps on proceeding with a production deployment of Azure Defender and Azure Network Security.

The workshop is intended for security decision-makers such as: 

  • Chief Information Security Officer (CISO)
  • Chief Information Officer (CIO)
  • Chief Security Officer (CSO)
  • Data Protection Officer
  • Data Governance Officer
  • IT Security
  • IT Compliance
  • IT Operation

This workshop is funded by Microsoft and delivered by FITTS

Microsoft
FITTS

When it comes to compliance, you need an experienced partner. Request a fully funded Hybrid cloud security Workshop today.

*Microsoft funding of $2,500 based on meeting Microsoft's eligibility criteria.


Mitigate compliance & Privacy Risks Workshop

Mitigate compliance & Privacy Risks Workshop

Detect, investigate and act on malicious and inadvertent activities in your organisation is critical to ensuring trust, creating a safe workplace, and protecting company assets.

About the workshop

For the majority of organizations, external cybersecurity risks have been top of mind for many years. But these organizations are now considering the risks posed by trusted insiders as an equal or even bigger threat. Organizations are beginning to recognize the importance of establishing controls that enable them to quickly identify and manage insider risks.

The Mitigate Compliance & Privacy Risks Workshop gives you the insights you need to understand insider and privacy risks in your organization.

  1. Uncover hidden insider risks in your environment
  2. Monitor user behavior and communications for risky behavior
  3. Assess your environment against the Data Protection Baseline
  4. Receive an analysis and report on findings and associated risks
  5. Learn about tools and services that can mitigate risks
  6. Explore recommendations and next steps
  7. The workshop fee is funded by Microsoft and delivered by FITTS consultants

The User Risk Check is the core activity of the Mitigate compliance & Privacy Risks Workshop. The activity is spread out over several weeks to allow time to run on top of your cloud infrastructure and discover and identify insider risks in your organisation. User Risk Check leverages automated Microsoft 365 tools and services to monitor user behaviour and communication to discover inadvertent or malicious behavior that can impose risk to your business.

The automated discovery process will monitor user behaviour and communication for:

  • Data leaks, accidental oversharing or malicious intent
  • Data Theft by departing employees
  • Inappropriate communication and offensive language
  • Sensitive information
  • Conflict of interest

By the end of this workshop, experts in Microsoft compliance will provide you with a:

  • User Risk Check report that includes findings and insights from the automated discovery process
  • A list of recommendations and actionable next steps that will help mitigate the identified risks
  • Clear look into Microsoft’s approach to mitigating and controlling insider and regulatory risks
  • Compliance Manager Tenant Assessment report with suggestions and top key improvement actions.
  • Set of long-term recommendations on your compliance strategy, with key initiatives and tactical next steps.

This workshop is funded by Microsoft and delivered by FITTS

Microsoft
FITTS

When it comes to compliance, you need an experienced partner. Request a fully funded Mitigate compliance & Privacy Risks Workshop today.

*Microsoft funding of $2,500 based on meeting Microsoft's eligibility criteria.


Transition to cloud workshop

Transition to Cloud Workshop

Transition to Cloud Workshop

Empower your people to be productive and secure from anywhere

About the workshop

Productivity and teamwork are fundamental to build resilience for your people, teams, and organization.

Learn how to empower people to be more productive and secure as they adapt to new ways of working with Microsoft 365.

With this two-day workshop, we’ll show you how you can use Microsoft technologies to:

  • Provide meeting and collaboration experiences
    to connect teams remotely and onsite.
  • Secure your business with technology you can trust.
  • Consolidate one cost-effective solution to simplify IT management and reduce spending.

Evaluate your secure work from anywhere options and business implications

The goal is to envision and enable  the scenarios that are relevant to you

Two-day workshop leaves you with a concrete deployment plan, timelines, and next actions

Teamwork and collaboration are fundamental to building resilience for your people, teams, and organization. Our goal is to empower people to be productive and secure as they adapt to new ways of working with Microsoft 365.

We’ll work with you to:

  • Understand your secure work from anywhere goals and objectives.
  • Envision priority scenarios with a customer immersion experience.
  • Define existing and desired work from anywhere scenarios.
  • Identify potential blockers and challenges.
  • Engage in an environmental and workload analysis.
  • Provide a list of actionable recommendations to implement hybrid identity, Microsoft Teams, and security.
  • Develop a joint action plan based on key results, recommendations, and next steps.
  • Provide a Microsoft Teams and Security Adoption kit, including end-user training, workload introductions, and support resources.

The workshop is intended for security decision-makers such as: 

  • C-SUITE Business decision-makers
  • Chief Information Security Officer (CISO)
  • Chief Information Officer (CIO)
  • Chief Security Officer (CSO)
  • IT Security
  • IT Compliance
  • Data Governance
  • IT Operations

This workshop is funded by Microsoft and delivered by FITTS

Microsoft
FITTS

When it comes to compliance, you need an experienced partner. Request a fully funded Transition to Cloud Workshop today.

*Microsoft funding of $2,500 based on meeting Microsoft's eligibility criteria.


Microsoft Viva Workshop

Microsoft Viva Workshop

Discover how Microsoft Viva, an integrated platform built on top of Microsoft Teams, will help your people to be their best, to thrive in the new reality.

About the workshop

In today’s world, employees want more flexible remote work options, and meaningful in-person collaboration. Empowering people to thrive in a more flexible work world requires rethinking everything—from how you empower managers, to how you create culture, to how you reimagine the employee experience.

And that’s where Microsoft Viva comes in. As your employees are challenged with a growing imbalance between work and life, increased burnout, and decreased wellbeing, and your teams and organization face diminishing social capital, there is an urgent need to digitally reimagine the employee experience.

A three-phase engagement that provides an overview of the Art of the Possible, and deep dives across the Viva suite with Topics, Connections, or Learning.

Assess:

  • Gather information on key business scenarios and customer’s employee experience maturity
  • Define scope
  • Identify business stakeholders
  • Introduce Microsoft Viva

Art of the possible:

  • Microsoft Viva overview with selected pathways
  • Showcase employee experience transformation and dive deep into each module
  • Demos and immersive experiences

Build the plan:

  • Prioritize customer’s top employee experience use cases and scenarios
  • Build a plan and define next steps to improve employee experience with Microsoft Viva
  • Adoption and Change Management Approach

  • A prioritized list of business scenarios that can be addressed by deploying Microsoft Viva
  • Recommended preparation in terms of skills and best practices
  • A roadmap outlining potential workstreams and dependencies with clear next steps
  • An adoption framework

This workshop is funded by Microsoft and delivered by FITTS

Microsoft
FITTS

When it comes to compliance, you need an experienced partner. Request a fully funded Microsoft Viva Workshop today.

*Microsoft funding of $2,500 based on meeting Microsoft's eligibility criteria.


Hybrid meeting Workshop

Hybrid meeting Workshop

Flexible work is here to stay: over 80% of managers say they expect more flexible work from home policies, and more than 70% of employees say they expect to take advantage of them.

About the workshop

The Hybrid Meetings Workshop is a modular engagement to help define your business priorities and scenarios that drive hybrid work.

This workshop engagement is designed to showcase hybrid meetings through ‘art of the possible’ immersive experiences, use case design, and deep dive planning resulting in actionable recommendations to deploy and adopt Microsoft Teams Meetings and Microsoft Teams Rooms.

Assess
Gather information on current environment and meeting practices

Art of the Possible

Showcase hybrid meeting and meeting room experiences

Build the Plan

Build the strategy and roadmap for deployment and adoption

  • An evaluation of your current meetings and meeting rooms capabilities
  • Art of the Possible immersion experience to showcase Microsoft Teams as your hybrid meeting solution
  • Direction on how to transform to modern meetings across your entire organization
  • Customized report with actionable recommendations to ensure your organization can meet seamlessly and share information securely in a hybrid meetings environment

This workshop is funded by Microsoft and delivered by FITTS

Microsoft
FITTS

When it comes to compliance, you need an experienced partner. Request a fully funded Hybrid meeting Workshop today.

*Microsoft funding of $2,500 based on meeting Microsoft's eligibility criteria.

When it comes to compliance, you need an experienced partner. Request a fully funded Microsoft Security Workshop today.

*Microsoft funding of $2,500 based on meeting Microsoft's eligibility criteria

[gravityform id="3" title="false" description="false" ajax="false"]

Defend against threats with SIEM Plus XDR Workshop

Defend against threats with SIEM Plus XDR  Workshop

Do you know how many phishing attacks your organisation has received? If employees are using the right password protocol? Whether personal data is being exposed? In short, is your organisation’s cloud environment as secure as you think it is?

About the workshop

Improve your security posture with a Defend Against Threats with SIEM Plus XDR Workshop.

Organizations today are managing a growing volume of data and alerts while dealing with tight budgets and vulnerable legacy systems. Get help achieving your broader security objectives—and identify current and real threats—by scheduling a Microsoft Threat Protection Workshop.

We can help you develop a strategic plan customised for your organisation and based on the recommendations of Microsoft cybersecurity experts. You’ll gain visibility into immediate threats across email, identity and data, plus clarity and support on how to upgrade your security posture for the long term.

  1. Review your security goals and objectives
  2. Identify real threats in your cloud environment with Threat Check
  3. Map identified threats to specific solution recommendations
  4. Showcase security scenarios with product demos
  5. Develop joint plans and next steps
  6. The workshop fee is funded by Microsoft and delivered by FITTS consultants

During this workshop, we’ll partner with you to strengthen your organization’s approach to cybersecurity. We’ll help you better understand how to prioritize and mitigate potential attacks, with:

  • Deep analysis of cyberattack threats that are found targeting your organisation
  • Actionable recommendations to help immediately mitigate the identified threats
  • A detailed assessment of your IT and security priorities and initiatives, direct from cybersecurity pros
  • An inside look at Microsoft’s holistic approach to security, and how it relates to your organisation
  • Demonstrations of integrated security, including the latest tools and methods
  • Long-term recommendations from Microsoft experts about your security strategy, with key initiatives and tactical next steps.

The workshop is intended for security decision-makers such as: 

  • Chief Information Security Officer (CISO)
  • Chief Information Officer (CIO)
  • Chief Security Officer (CSO)
  • Data Protection Officer
  • Data Governance Officer
  • IT Security, IT Compliance, and/or IT Operations
  • Data Governance

This workshop is funded by Microsoft and delivered by FITTS

Microsoft
FITTS

When it comes to compliance, you need an experienced partner. Request a fully funded Defend against threats with SIEM Plus XDR Workshop today.

*Microsoft funding of $2,500 based on meeting Microsoft's eligibility criteria.