Modern Workplace

Collaboration and Security

Microsoft Information Protection Fast Start

Business challenge

As more and more business data moves to the cloud, classifying and protecting that data is becoming ever more critical. Safeguarding sensitive data across documents, apps, and email is critical to your organization. However, it can be hard to know where to start. Insight Canada has deep expertise in Microsoft 365 and Microsoft Purview and has developed a best practice set of baseline policies and configurations to kickstart you on your Information Protection journey.

How we help

Harness the power of Microsoft Information Protection to develop a labelling strategy, implement a framework, pilot your labels, leverage a change management strategy to prepare your user community, and then deploy your configuration into a production environment – all for a fixed fee. Our experienced consultants will allow you to deploy an effective and efficient Information Protection framework without having to reinvent the wheel.  

Envision & Planning

During a series of workshops, we will review the following:

  • Art of the Possible, including
    • Data classifications standards
    • Sensitivity labels & DLP policies
    • Alerting & auditing
    • Role based access controls & permissions
  • Insight recommended baseline configurations
  • Change management approaches and best practices
  • Business stakeholder discussions

Pilot and Production Implementation

The Envision & Planning phase will enable you to make confident decisions on the required labels, policies and controls required for your organization. Following these decisions, Insight will implement the following:

  • Information Protection framework:
    • Up to 10 Sensitivity labels
    • Up to 5 DLP Policies
    • Alerting & auditing
    • Role based access controls & permissions
  • Training for your Security Analyst resources
  • Change Management Plan, including:
    • Communications, user training, user engagement and recommended supporting documentation
  • Prepare your user community to classify data and understand the importance of Information Protection
  • Execute a Pilot of Information Protection with key stakeholders to ensure alignment with business processes and expected outcomes
  • Execute a Production rollout of Information Protection across your organization
  • Operationalize support and handover

Getting started with Microsoft Information Protection can be an overwhelming undertaking. By leveraging Insight Canada’s experience and best practice framework, you can work through the process in a systematic fashion and improve your organization’s posture without getting bogged down by analysis paralysis. Contact your Insight Account Executive to schedule a call to discuss!

Global Reach, Local Touch

Global Reach, Local Touch

About Insight

At Insight, we define, architect, implement and manage Insight Intelligent Technology Solutions that help your organization run smarter. We’ll work with you to maximize your technology investments, empower your workforce to work smarter, optimize your business and create meaningful experiences.

Contact your Insight Canada account executive to get started. Talk to a specialist

Microsoft 365 E5 Roadmap

So you've purchased Microsoft 365 E5, and are now deciding the best way to utilize the functionality in your organization? We can help! We've helped hundreds of customers leverage their investments in the M365 ecosystem.

Summary

The Insight Microsoft 365 E5 Roadmap project is designed to provide customers with a roadmap to guide near and long-term rollout plans to more effectively utilize their M365 E5 investment.

Workshop Overview

Insight will dedicate a qualified Microsoft 365 Architect and deliver a series of technical workshops illustrating the art of the possible on the M365 E5 portfolio. These workshops will use existing and future use cases and customer requirements identified.

Topics will include:

Current State Assessment

  • Understand current state, and specific needs around current and future requirements surrounding Security, Compliance and Collaboration
  • Discuss Art of the Possible as well as realworld examples of where the technology can be used

Identity

  • Azure AD Identity Protection and Risk Based
  • Conditional Access
  • Privileged Identity Management
  • Entitlement Management
  • Access Reviews
  • Terms of Use

Defender for Endpoint

  • Advanced Hunting
  • Automated Response
  • EDR
  • Threat Analytics

eDiscovery and Audit

  • Advanced Audit
  • Advanced eDiscovery

Insider Risk Management

  • Communication Compliance
  • Customer Lockbox
  • Information Barriers
  • Privileged Access Management

Endpoint Data Loss Prevention

  • Message Encryption
  • Customer Key
  • Information Governance
  • Records Management
  • Teams Data Loss Prevention

Defender for Office 365

  • Attack Simulation
  • Safe Attachments & Links
  • Campaigns
  • Threat Explorer

Defender for Indentity

  • On Premises Active Directory Integration
  • Suspicious User Activity Identification
  • Reporting

Defender for Cloud Apps

  • Azure AD Integration
  • Automated Response
  • Third Party Integration

Power BI Pro

  • Data Sharing and Distribution
  • App Workspaces

MyAnalytics (Full)

  • Email and Document read rates
  • Email delivery delay

Teams Phone

  • Migration and POC Strategies
  • Calling Plans vs Direct Routing
  • Call Center Integration

Roadmap Overview

Upon completion of technical workshops, Insight will develop and implementation roadmap, based on customer priorities such as end user satisfaction, regulatory needs, support contracts. The final deliverable included in this offering will be a document that covers:

  • Executive Summary of the current state of the environment
  • Overview of the benefits of each E5 component
  • Organization specific implementation considerations (eg. Existing Vendors and Contracts, Current/ Future regulatory requirements, Organizational Readiness, etc.)
  • A visual Gantt roadmap (sample displayed below) with suggestions on implementation priorities and timelines.

Roadmap

The Insight Benefit

Insight's Modern Workplace architects assists customers globally to deploy Microsoft 365 technologies. Working with a certified M365 architect, in as little as 3-weeks, this project empowers customers with information and data relevant to their organization's M365 compliance and governance goals and will provide them with a clear deployment strategy, allowing them to fully maximize the value of the E5 license investment.

About Insight

At Insight, we define, architect, implement and manage Insight Intelligent Technology Solutions that help your organization run smarter. We’ll work with you to maximize your technology investments, empower your workforce to work smarter, optimize your business and create meaningful experiences.

Contact your Insight Canada account executive to get started. Talk to a specialist

Insight Managed Microsoft Extended Detection & Response

Expert support for security, from log ingestion and analysis to incident response and remediation

Insight is a certified and award-winning partner, helping organizations leverage scalable and cost-effective security resources in Microsoft 365 E5 suite like Microsoft® Defender and Sentinel™. Our work as a trusted security partner means we operate as an extension of your security team, offering products and services that help you make the most of your environments and unify security tool sets under a complete solution.

Key service areas

Log ingestion and analysis Threat detection and protection 24/7/365 service Incident response and remediation

About Insight Managed Microsoft Extended Detection & Response

Insight Managed Microsoft Extended Detection & Response (XDR) gives you eyes-on-glass visibility to visualize and investigate the attack chain. This offering is a 24/7 managed detection and response service that helps clients detect advanced threats and determine the correct course of action. Our expertise spanning threat detection, incident response and security operations, combined with our focus on building trusted relationships with client teams, strengthens your organization’s overall security picture.

Solution capabilities
  • Advanced analytics
  • Endpoint, network and cloud support
  • Support for AWS®, Microsoft Azure® and Office 365®
  • Applied threat intelligence
  • Remote incident response
  • Response action execution
  • Compliance reports
  • Governance and security policy framework guidelines
  • Ready access to historical data
Insight and Microsoft

Insight has earned all four Microsoft security specializations:
  • Cloud Security
  • Identity and Access Management
  • Information Protection and Governance
  • Threat Protection

Client success story

Utility Company Leverages Managed Services for Urgent Security Initiative.

Challenge:

In the wake of a high-profile outage, the client needed support mobilizing in-house resources to meet the complex requirements of a new Transportation Security Administration (TSA) security directive within an expedited timeline.

Solution:

  • Insight delivered a fully managed program with simplified workstreams supported by a team of experts.
  • Our teams consolidated the 11 initial workstreams into five with respect to the key workload dependencies.
  • The client now benefits from reduced risk and security team burden as well as improved velocity.

Insight Managed Microsoft XDR components

IMM XDR components

Partners for excellence in security

Insight Managed Microsoft XDR helps organizations improve their security posture, transform their Security Operations Center (SOC) and reduce security-related costs.

Partners for excellence in security

Simplify security and compliance with Insight.

Insight provides a holistic, programmatic approach to identifying security gaps, providing recommendations and helping implement and manage security solutions. Not only do we offer assessment and solutions to help support compliance — we can also help with identifying and leveraging government and partner funding available for compliance-related security initiatives.

Contact your Insight Canada account executive to get started. Talk to a specialist

Microsoft 365 Copilot Readiness Assessment

Business challenge

Excited about the possibilities of Artificial Intelligence (AI) for your business? Concerned about security and privacy implications? How can you prepare your business to take full advantage of Microsoft 365™ Copilot solutions as they are launched in the coming months?

How we help

Our team of Microsoft-certified experts work with you to prepare your organization to leverage the power of AI, while ensuring your organization is protected from the risks of unauthorized data leakage, inappropriate data access and other risks with this emerging technology.

What to expect

During a series of workshops, we review the following:

icon Where you are on your Microsoft 365 journey and where you see the most potential benefit from Copilot
icon Features and requirements of Copilot
icon Adoption and enablement approaches and best practices for your organization
icon “Art of the Possible” and best practices protecting sensitive information inside and outside the organization

We perform the following tasks to evaluate your Copilot readiness:

icon Evaluation of your Microsoft 365 tenant usage and configuration of security and compliance features, like:
 
  • Privileged Identity Management (PIM)
  • Microsoft Purview Records Management & Insider Risk Management
  • Microsoft Entra Identity Governance (permission management)
    • Guest permissions/collaboration settings
    • Internal user permissions/collaboration settings
  • Microsoft 365 group governance
    • Lifecycle management
    • Creation permissions
    • Access reviews

Workshop deliverables

We perform the following tasks to give you real-world, actionable data from within your tenant:

icon Audit of your Microsoft 365 data estate, including Microsoft SharePoint®, Teams®, external and anonymously shared data, and other key data locations
icon Audit of SharePoint sites and memberships to ensure the right users and groups have access to the right data
icon Audit of your Microsoft 365 group membership structure
icon Content search for sensitive info types to find overshared data
icon Evaluation of Microsoft 365 apps for current branch

Outputs

Actionable report with the following:

  • Recommendations on most impactful features your organization can enable within current licensing to utilize Copilot safely and effectively
  • Overview of features enabled with license uplift and how they apply to a Copilot rollout
  • Recommendations on next steps to prepare your organization for Copilot, including migration approaches for non-cloud data
  • Recommendations on next steps to establish a Copilot Center of Excellence (CoE) to prepare and drive adoption
  • Anonymous, organization-wide and external sharing report
  • Group membership and SharePoint site access report

About Insight

At Insight, we define, architect, implement and manage Insight Intelligent Technology Solutions that help your organization run smarter. We’ll work with you to maximize your technology investments, empower your workforce to work smarter, optimize your business and create meaningful experiences.

Contact your Insight Canada account executive to get started. Talk to a specialist

Microsoft 365 Copilot Adoption

Business challenge

Excited about the possibilities of AI for your business? How do you ensure you are technically prepared and that your users can drive business value using this powerful technology?

How we help

Rolling out Microsoft 365 Copilot requires focus on technical governance, security, adoption and training. You need to ensure your data is protected and the right users have access to the right data, while also enabling and training your organization. Our team of Microsoft-certified experts work with you to maximize your Return On Investment (ROI). We align Copilot usage to business outcomes through a custom enablement and adoption engagement supplemented by technical expertise and support.

What to expect

We work closely with your team to accomplish the following:

  • Understand and address security, data and deployment risks prior to implementation.
  • Align technical enablement of Copilot with Microsoft best practices.
  • Build user enablement community for continuous adoption of Copilot.
  • Identify how Copilot helps you effectively achieve business outcomes.
  • Measure success and ROI through ongoing envisioning and review sessions.

Technical enablement

We perform the following technical-enablement tasks:

  • Licensing prerequisite validation and Copilot procurement support
  • Technical support and strategies for desktop-app requirements enablement
  • Strategies for data cleanup and/or migration
  • Assistance with enablement of pilot, champion and general user groups

Adoption enablement and support

We customize your engagement plan with:

  • Development of a campaign and communication strategy
  • Creation of a knowledge-sharing community of Copilot champions
  • Identification of personas and business outcomes
  • Adoption training specific to personas in your organization

Session topics include the following:

  • Introduction to Copilot and the “Art of the Possible”
  • Use-case examples by persona
  • New features as they get released
  • The skill of AI prompt engineering and meta prompt training

Continuous adoption and support include:

  • Office hours/”Ask an Expert”
  • Adoption reviews
  • Feedback
  • Feature releases
  • Identification of ongoing use cases and business outcomes
Contact your Insight Canada account executive to get started. Talk to a specialist

Data Security Engagement

Identify data security risks in your organization data.

Partner-led engagement highlights

icon Understand the risk of dark organization data.
icon Learn about the risks organizational insiders may pose.
icon Assess your environment against key protection standards.
icon Get an analysis report on findings and associated risks.
icon Learn about tools and services to mitigate risks.
icon Explore recommendations and next steps.
icon 83% of organizations experience more than one data breach in their lifetime.1

Cybersecurity is a constantly shifting landscape. As our digital world continues to grow, so do the risks. According to research, 20% of data breaches are due to internal actors with an average cost of $15.4 million when a malicious insider is involved.1 Data leaks and theft might have been overshadowed by external threats in the past. However, they’ve become common vulnerabilities organizations need to address. Data security incidents can happen anytime anywhere.1

1 IBM. (2022, July 27). Cost of a Data Breach Report 2022.

Intelligently investigate and take action on data security risks.

Detecting, investigating and acting on data security risks in your organization is critical. It ensures trust, creates a safe workplace, and protects company assets and employee and customer privacy.

The Data Security Engagement gives you insights you need to understand data security, privacy and compliance risks in your organization.

As your business-critical data expands and your workforce shifts to remote work, an integrated approach to help quickly identify, triage and act on data security risks is as important as ever.

By participating in this engagement, our experts will work with you to:

  • Document your objectives and strategy around data security, privacy and compliance.
  • Show you how to detect, investigate and take action on data security and privacy risks.
  • Demonstrate how to accelerate your compliance journey with the latest Microsoft solutions.
  • Provide actionable next steps based on your needs and objectives.

Data Security Engagement

meet IT experts icon

The data security check uncovers risks that might be harmful to your organization.

The data security check is an integral part of the engagement. It is structured around typical Microsoft 365 services and their associated data repositories that organizations use. Optional modules can be added to cover on-premises data repositories, Microsoft® Windows® 10/11 endpoints and more.

It leverages Microsoft Purview tools and services in an automated process to:

  • Discover data stored in the Microsoft 365 cloud and analyze it for the presence of artifacts that may pose data security risks.
  • Scan data repositories related to email, collaboration and document storage.
  • Analyze user behavior for events that pose a risk ranging from the loss of intellectual property to workplace harassment.
  • Help you develop a roadmap to mitigate and protect your organization’s information.

meet IT experts icon

Contact your Insight Canada account executive to get started. Talk to a specialist

Microsoft Sentinel Engagement

Gain a bird’s eye view across your enterprise with SIEM for a modern world.

Engagement highlights

icon Understand the features and benefits of Microsoft Sentinel
icon Gain visibility into threats across email, identity, and data
icon Better understand, prioritize, and mitigate potential threat vectors
icon Create a defined deployment roadmap based on your environment and goals
icon Develop joint plans and next steps

“With everything running through Microsoft Sentinel, we’ve reduced the time spent on case management and resolution of alerts by approximately 50 percent”

-Stuart Gregg, Cyber Security Operations Lead, ASOS

As IT becomes more strategic, the importance of security grows daily. Security information and event management (SIEM) solutions built for yesterday’s environments struggle to keep pace with today’s challenges—let alone tomorrow’s unimagined risks.

That’s why Microsoft developed Microsoft Sentinel, a fully cloud-native SIEM.

See and stop threats before they cause harm with a Microsoft Sentinel Engagement

Microsoft Sentinel delivers intelligent security analytics and threat intelligence across the enterprise, providing a single solution for alert detection, threat visibility, proactive hunting, and threat response.

Get an overview of Microsoft Sentinel along with insights on active threats to your Microsoft 365 cloud and on-premises environments with a Microsoft Sentinel Engagement.

Choose the approach that’s best for you

Every organization is different, so this engagement can be customized to fit your environment and goals. We can provide either of two scenarios:

Remote monitoring

If your organization doesn’t have its own security operations center (SOC) or if you want to offload some monitoring tasks, we will demonstrate how Insight can perform remote monitoring and threat hunting for you.

Joint threat exploration

If your organization is interested in learning how to integrate Microsoft Sentinel in your existing SOC by replacing or augmenting an existing SIEM, we will work with your SecOps team and provide additional readiness to bring them up to speed.

Engagement objectives

Though this engagement, we will work with you to:

  • Discover threats to your Microsoft 365 cloud and on-premises environments across email, identity and data.
  • Understand how to mitigate threats by showing how Microsoft 365 and Azure security products can help mitigate and protect against threats that are found.
  • Plan next steps and provide information to build a business case for a production deployment of Microsoft Sentinel including a technical deployment roadmap.

In addition, depending on the selected scenario, you will also:

  • Experience the benefits of a managed SIEM with a true cloud native SIEM, managed and monitored by our cybersecurity experts. (Remote Monitoring scenario)
  • Receive hands-on experience, learn how to discover and analyze threats using Microsoft Sentinel and how to automate your Security Operations to make it more effective. (Joint Threat Exploration scenario)

About Insight

At Insight, we define, architect, implement and manage Insight Intelligent Technology Solutions that help your organization run smarter. We’ll work with you to maximize your technology investments, empower your workforce to work smarter, optimize your business and create meaningful experiences.

Contact your Insight Canada account executive to get started. Talk to a specialist

Threat Protection Engagement

Leverage next-gen Microsoft security tools.

Do you know how many phishing attacks your organization receives? If employees are using the right password protocol? Whether personal data is being exposed? In short, is your organization’s cloud environment as secure as you think it is?

Engagement highlights

Organizations today manage growing volumes of data and alerts while dealing with tight budgets and vulnerable legacy systems. Get help achieving your broader security objectives — and identify current and real threats — by scheduling a Defend Against Threats with SIEM Plus XDR workshop.

Develop a custom strategic plan based on the recommendations of Microsoft cybersecurity experts. Gain visibility into immediate threats across email, identity and data, plus clarity and support on how to upgrade your long-term security.

Why you should attend

It’s essential to learn how secure your organization is and how to protect against threats moving forward, given the complexity of identities, data, apps, endpoints and infrastructure. By attending this workshop, you will:

Identify current, ongoing risks
to your cloud environment.



Walk away with actionable
next steps based on your
specific needs and objectives.

Document your security
priorities and needs for the
benefit of key stakeholders.

Better understand how to
accelerate your security
journey using the latest tools.

What to expect

During this workshop, you’ll strengthen your organization’s approach to hybrid cloud security and prioritize and mitigate potential attacks.

  • Deep analysis of cyberattack threats targeting your organization, care of Threat Check
  • Actionable recommendations to immediately help mitigate the identified threats
  • Detailed assessment of your IT and security priorities and initiatives, direct from cybersecurity pros
  • Inside look at Microsoft’s holistic approach to security and how it relates to your organization
  • Integrated-security demonstrations, where you’ll see the latest tools in action
  • Long-term recommendations from Microsoft experts about your security strategy, with key initiatives and tactical next steps
Pre-engagement call Kickoff meeting Cloud discovery log collection Threat exploration Threat results presentation Engagement decommissioning

Who should attend

The workshop is intended for security decision-makers like:

  • Chief Information Security Officers (CISO)
  • Chief Information Officers (CIO)
  • Chief Security Officers (CSO)
  • Data Protection Officers
  • Data Governance Officers
  • IT security, IT compliance and/or IT operations
  • Data governance

Industry experience

Insight’s deployment methodology delivers value for clients in a variety of industries including manufacturing, education, oil and gas, natural resources, retail, financial services, healthcare and construction.

About Insight

At Insight, we define, architect, implement and manage Insight Intelligent Technology Solutions that help your organization run smarter. We’ll work with you to maximize your technology investments, empower your workforce to work smarter, optimize your business and create meaningful experiences.

Contact your Insight Canada account executive to get started. Talk to a specialist

Collaborative Apps Workshop

As the hub for teamwork, Microsoft Teams® helps organizations improve levels of collaboration and efficiency by automating key business processes. With the Collaborative Apps workshop, Insight works with you to identify ways to improve workplace productivity, leveraging the Microsoft Teams platform.

Get ready to achieve more with Microsoft Teams.

Learn what Microsoft Teams can do for your organization. Our consultants walk you through the Art of the Possible, working with you to identify and prioritize key business scenarios to help solve your specific collaboration challenges. Discover opportunities to customize and extend your Microsoft Teams workspace using the power of automation. Then, Insight designs a plan to move you forward leveraging Microsoft Teams capabilities.

The Collaborative Apps workshop helps you accomplish the following:

icon Drive business results through key scenarios to increase productivity.
icon Reach outcomes faster with ready-to-use apps, plug-and-play accelerators and solution options.
icon Leverage Microsoft Teams controls to enable app governance.

Why Insight?

With extensive solution-development experience, Insight helps you improve workforce productivity through automation of key business processes, leveraging Microsoft Teams. We work with you to understand your environment and identify opportunities to help you achieve continuous business value from your investment. With industry and technology experience, you can count on us as your trusted partner in your transformation journey.

Contact your Insight Canada account executive to get started. Talk to a specialist

Secure Multi-Cloud Environments Workshop

Get a customized threat and vulnerability analysis of your hybrid and multi-cloud environment. Plus learn how to build a more robust cloud security system.

Do you have a good understanding of security vulnerabilities in your hybrid and multicloud environment, starting with virtual machines, databases and Microsoft® Azure® storage. Are you aware of the number of suspected authentication activities across your multi-cloud environment? In short, are you confident in your organization’s level of cloud security?

Improve your cloud security.

Organizations today have increased their usage of cloud services, balancing a growing volume of data with tight budgetary constraints and vulnerable legacy systems. As the use of cloud services continues to grow, cyberthreats continue to evolve. Get help achieving your broader security objectives — and identify current and real threats — by scheduling a Secure Multi-Cloud Environments workshop.

Develop a custom strategic plan based on the recommendations of Microsoft cybersecurity experts. Gain visibility into immediate threats and vulnerabilities across Azure and on-premises and multi-cloud environments, plus clarity and support on how to improve your long-term cloud security.

Why you should attend

It is essential to learn how secure your organization is right now and how to protect against threats moving forward, given the complexity of identities, data, apps, endpoints and infrastructure.

Identify current, ongoing risks
to your cloud environment.



Walk away with actionable
next steps based on your
specific needs and objectives.

Document your security
priorities and needs for the
benefit of key stakeholders.

Better understand how to
accelerate your security
journey using the latest tools.

What to expect

During this workshop, we’ll strengthen your organization’s approach to hybrid cloud security and prioritizing and mitigating potential attacks.

  • Analyze your requirements and priorities for a hybrid cloud security detection and response solution.
  • Define scope and deploy Azure Defender in the production environment and onboarding servers, among other selected services.
  • Explore Azure network security capabilities and experience select Azure network security products in a demonstration environment.
  • Discover existing hybrid-workload vulnerabilities and learn to reduce the attack surface area.
  • Discover threats to the included hybrid workloads and demonstrate how to investigate and respond accordingly.
  • Recommend next steps on proceeding with a production deployment of Azure Defender and Azure network security products.
Pre-engagement call Kickoff meeting Data collection Threat exploration Results presentation Engagement decommissioning

Who should attend

The workshop is for security decision-makers such as:

  • Chief Information Security Officers (CISO)
  • Chief Information Officers (CIO)
  • Chief Security Officers (CSO)
  • Data Protection Officers
  • Data Governance Officers
  • IT security, IT compliance and/or IT operations
  • Data governance

About Insight

When it comes to compliance, you need an experienced partner. At Insight, we define, architect, implement and manage solutions that help your organization run smarter. We work with you to maximize your technology investments, empower your workforce to work smarter, optimize your business and create meaningful experiences.

Contact your Insight Canada account executive to get started. Talk to a specialist

Modernize Communications Workshop

Showcase modern calling capabilities with a Microsoft Teams adoption plan.

Calling with Microsoft Teams Phone

Now more than ever, businesses need a modern voice solution and phone-system capabilities that combine unified communication with teamwork. Microsoft® Teams® Phone provides the features organizations need to deliver seamless, collaborative experiences for employees, business partners and customers. Calling solutions can be complex and involve network remediation, Microsoft 365 service deployment, telephone-number provisioning/porting and device deployment, requiring a highly specialized skill set.

Microsoft Teams Phone for reliable calling

Introducing the Modernize Communications workshop — a modular Microsoft Teams Phone experience for advanced communication scenarios. This workshop guides you through the simplified enterprise voice solution featuring reliable, high-quality, integrated calling. Through ‘Art of the Possible’ demonstrations, use-case design and deep-dive planning, you get actionable recommendations to deploy and adopt Microsoft Teams Phone.

icon Assess
through key scenarios to increase productivity.
icon Art of the Possible
faster with ready-to-use apps, plug-and-play accelerators and solution options.
icon Build the plan
controls to enable app governance.
Contact your Insight Canada account executive to get started. Talk to a specialist

Modern Workplace Health Check

What's included

Through workshops and tenant discovery, a Microsoft 365 engineer executes a detailed analysis of your current Microsoft 365 tenant, providing a concise report and recommendations on the following:

  • Microsoft identity
  • Microsoft Azure® Active Directory Connect
  • Multifactor authentication
  • Conditional Access
  • Self-service password reset
  • Compliance and retention policies
  • Microsoft Exchange Online
  • Microsoft SharePoint® Online
  • Microsoft OneDrive® for Business
  • Governance
  • Microsoft Teams®
  • SharePoint Online
  • OneDrive

An in-depth discovery of your workstation and server inventory, giving you the following information:

  • Operating systems/last user logged in/Microsoft Office version installed
  • Hardware warranty expiry
  • Ransomware exposure
  • Workstations without antivirus

An analysis of your Microsoft 365 tenant, including:

  • Identification of licensed users no longer with the organization
  • Microsoft 365 license usage in the organization
  • Analysis of Office-licensed users, without it installed locally
  • Unassigned licenses that are available

Executive summary from the Microsoft 365 tenant analysis

banner

Immediate insights overview

banner

Operating system/office inventory

banner

Workstation warranty

banner

Contact your Insight Canada account executive to get started. Talk to a specialist

Privacy Legislation Modernization Act (Bill 64)

Business challenge

In 2022, lawmakers enacted Bill 64 to modernize governance over the privacy of individuals in Quebec. Also known as the Privacy Legislation Modernization Act, Bill 64 amends provisions involving consent, data-protection officers, notice, individuals’ rights and more, leading business to have to adapt.

How we help

Insight dedicates a Microsoft® 365 security-compliance specialist to guide you through what changes with Bill 64. You get in-depth details, key implementation dates and an overview of the types of data impacted and where Microsoft 365 fits into the picture. In short, Microsoft 365 secures data in your environment, protects against data breaches and helps you comply with new types of privacy requests.

Who this workshop is for

Information in this workshop is essential for:

  • Privacy officers
  • IT leadership and program directors
  • Legal leadership
  • HR leadership

How to prepare

Come to this workshop with an understanding of:

  • What personal information you currently collect (if any)
  • How consent is being gathered for personal-data collection
  • How personal data is used, stored and disposed of
  • What security and compliance policies are in place to protect personal information

What to expect

  • Introduction to personal information and what classifies as personal information
  • Comparisons to similar legislation currently in effect
  • Key changes introduced by Bill 64 and how they affect your organization
  • Milestone dates which must be met to comply with Bill 64
  • Gap-analysis discussions around processes and technologies currently in use
  • Introduction to Microsoft 365 security and compliance tools that can assist with Bill 64
  • Hands-on demonstration of Microsoft 365 security and compliance tools in action
  • Discussion of Microsoft 365 licensing features and options
Sept. 2021 Sept. 2022 Sept. 2023 Sept. 2024
Bill 64 assented First set of changes in effect Majority of changes in effect Final changes in effect
 
Microsoft 365 compliance Microsoft 365 security
  • Microsoft Information Protection
  • Microsoft Purview Data Lifecycle Management
  • Microsoft eDiscovery Auditing
  • Microsoft Insider Risk Management
  • Microsoft Priva Privacy Risk Management
    and Priva Subject Rights Requests
  • Microsoft Identity and Access Management
  • Microsoft Threat Protection
  • Microsoft Endpoint Protection
  • Microsoft Defender for Cloud Apps

About Insight

At Insight, we define, architect, implement and manage Insight Intelligent Technology Solutions that help your organization run smarter. We’ll work with you to maximize your technology investments, empower your workforce to work smarter, optimize your business and create meaningful experiences.

Contact your Insight Canada account executive to get started. Talk to a specialist

Microsoft Teams Maturity Assessment

Identify the roadmap to achieving your desired level of governance on the Microsoft platform.

Business challenge

Microsoft® 365, especially Microsoft Teams®, has exploded in popularity due to the recent unprecedented increases in remote work. Many organizations have therefore been forced to rapidly enable Microsoft Teams and other Microsoft 365 services with less planning and governance controls implemented than desired.

This can lead to large sprawling information architectures, limited ownership and accountability, silos and inconsistencies. It also presents significant risks from information-security and compliance perspectives.

How we help

After supporting many organizations improve practices in managing and operating Microsoft 365, Insight has distilled common problems and solutions into our Microsoft Teams Maturity Assessment. This is a workshop-led engagement that:

  • Plots out the current maturity level for an organization across several governance axes
  • Defines a target maturity level and time frame for each axis
  • Provides a structured, prioritized and actionable roadmap of activities to get there

Key deliverables

Insight delivers the Microsoft Teams Maturity Assessment using a proven approach and intellectual property developed over the course of consulting and implementing Microsoft 365 solutions for many organizations. It comprises an initial workshop, two core deliverables and a final walkthrough.

Maturity Assessment overview

Maturity Assessment workshop and report Maturity roadmap and walkthrough
We begin by leading your team through the assessment process to identify existing processes and controls, assess current maturity and understand your goals to improve maturity and time-frame requirements. From the workshop, we provide a report based on the content and decisions made. Following this, we share a detailed roadmap that prescribes actionable next steps to undertake and guidance on increasing your maturity across various governance axes. We present this back to your team to ensure you are familiar with the findings and recommended next steps.

Add-on: ongoing service

Monthly advisory and implementation service

Insight’s team of Microsoft 365 strategic, technical and adoption specialists assists with the fulfillment of your maturity roadmap. Insight recommends the roadmap be implemented and evolved iteratively and on a month-by-month basis.

Other Modern Workplace services from Insight

Modernize Communications Hybrid Meetings and Rooms
Insight guides you through the process of adopting Microsoft Teams Phone — an enterprise voice solution with reliable and high-quality integrated calling — resulting in actionable deployment recommendations. This modular workshop showcases the trend toward hybrid meetings and how deploying Microsoft Teams Meetings and Teams Rooms can help you meet your specific business priorities.

About Insight

At Insight, we define, architect, implement and manage Insight Intelligent Technology Solutions that help your organization run smarter. We’ll work with you to maximize your technology investments, empower your workforce to work smarter, optimize your business and create meaningful experiences.

Contact your Insight Canada account executive to get started. Talk to a specialist

Insight Cloud Care for Microsoft 365

Maximize your Microsoft 365 investment with Insight Cloud Care — our award-winning program for clients who purchase public cloud solutions.

Insight Cloud Care for Microsoft 365

icon Onboarding assistance
A Cloud Specialist will help you set up your tenant, provision your licenses, and introduce you to Insight’s Cloud Commerce Portal.
icon Help desk support
Insight Cloud Care provides your organization with 24/7/365 break-fix technical support for subscriptions acquired through Insight Cloud Care.
icon Cloud Success Managers (CSM)
Your CSM (for Advanced tier) will provide training, tips and tricks, communication on features and changes, assistance with your cloud spend, and recommendations of best practices for success on your cloud journey.

Option to fit your organization’s needs.

Essentials Advanced Managed 365

Provides a core set of tools and services designed to get you up and running:

  • Assisted onboarding to Insight’s Cloud Commerce Portal
  • 24/7/365 bilingual English/ French break-fix technical support for named admins
  • Billing support


Provides everything included in Essentials and adds:

  • 24/7/365 bilingual English/ French break-fix technical support for admins and end users
  • The opportunity to work with one of our Cloud Success teammates. This team provides best practice recommendations for adoption, security, and spend management as well as training and assistance with Insight’s Cloud Commerce Portal and Microsoft’s Admin Center.

Let Insight manage your 365 environment:

  • Tenant Administration and architectural support
  • Advanced reporting and visibility to your environment
  • Options for end-user support and specialized adoption
  • Moves / Adds / Changes
  • Policy Management
  • Brainstorm QuickHelp adoption solution
Contact your Insight Canada account executive to get started. Talk to a specialist

Security Technology Roadmap Workshop

Benefits and outcomes

  • Understand current environment
    Develop an inventory of cybersecurity products used in the environment.
  • Technology-capability mapping
    Map cybersecurity products to technical capabilities and the gaps in those capabilities.
  • Cybersecurity business objectives
    Identify key cybersecurity objectives aligned with the organization’s goals.
  • Recommendations
    Lay out recommendations to address gaps/investments needed to meet key objectives.
  • High-level roadmap
    Roll out 24-month execution roadmap to develop cybersecurity capabilities through technology acquisition, consolidation and optimization.

banner

Security technology roadmap phases and activities


Kick-off



Engagement kickoff meeting
— 1 hour (Kick Off)

  • Introductions
  • Engagement walkthrough
  • Key objectives
  • Deliverables
  • What’s next

Data-collection requirements
(Kick Off)

  • Outline of data-collection requirements
  • Review of cybersecurity technical capability model
  • Data requirements for each technical capability
  • Review of data-collection worksheet

Data collection



Data-collection workshop
— 4 hours (Collect Data)

  • Cybersecurity-technology inventory
  • Version information of each technology product
  • Discussion concerning high-risk areas in the environment
  • Concerns with existing technology products
  • Key business drivers for cybersecurity environment

Compile results



Results compilation
(Insight internal) — 2 weeks
(Compile Results)

  • Map of cybersecurity products to cybersecurity technical capabilities
  • Consolidation of workshop results into cybersecurity capability model
  • Gaps in existing capabilities
  • Areas of opportunity with cybersecurity capabilities
  • Preparation of presentation

Results presentation



Results presentation – 2 hours (Present Results)

  • Results presentation
  • Next-steps discussion

There are hundreds of cybersecurity products.

What am I using and what should I be using?

Common cybersecurity business objectives (example)

  • Increase cybersecurity maturity of the organization.
  • Address critical and high risks in the environment.
  • Reduce the environment’s complexity.
  • Reduce the environment’s operating costs.

Example:

banner

Example:

banner

Contact your Insight Canada account executive to get started. Talk to a specialist

Microsoft Teams Voice Deployment

Summary

Calling in Microsoft® Teams® starts with Microsoft Phone System which provides the calling features every organization needs. Microsoft offers two ways to connect Microsoft Teams to the Public Switched Telephone Network (PSTN):

  • Microsoft Direct Routing: Your organization procures Phone System licenses from Microsoft to provide Private Branch Exchange (PBX) services but keeps your own telecom trunking to the PSTN.
  • Microsoft Calling Plans: Your organization procures both Phone System licensing and PSTN trunks (called Calling Plans) from Microsoft.

Deployment decisions for using cloud voice features in Microsoft Teams may be dependent on multiple factors, including the upgrade and migration from legacy telephony infrastructure, resulting interoperability requirements and even the underlying network architecture’s capabilities to support voice traffic. Insight assists with a deployment that minimizes risk, time, cost and complexity while ensuring a seamless experience for end customers.

banner

What’s included Insight subject matter experts provide:

  • Discovery of existing telephony infrastructure and dependencies
  • Workshops to gather business and technical requirements
  • Configuration of Microsoft Teams Voice and associated services
  • Training and communication plan”. Is there a reason this was capitalized? Unless it’s the official name of something, it should be lower-case
  • Enablement of Microsoft Teams Voice pilot
  • Production Voice service cutover
  • Future recommendations and adoption roadmap
Contact your Insight Canada account executive to get started. Talk to a specialist

Teams Phone System Pilot

Business challenge

With much of the workforce divided between remote and on-premises work, the landscape of how we collaborate has drastically changed. Users want to flex between remote and premises-based workflows seamlessly. To let them, your organization must adjust its collaboration strategy and tool sets. Microsoft® Teams® Calling helps your people work collaboratively by bringing calling, chat and meetings together.

How we help

Insight’s Teams Phone System pilot provides a cost-effective hands-on experience for your teams to evaluate Microsoft Teams Calling in your current environment. The pilot helps you identify risks and gaps without disrupting your environment, to accelerate your Microsoft Teams Calling deployment.

Our experts guide you through the initial Microsoft Teams Calling configuration and setup, including:

  • Up to four days of analysis and configuration delivery by an Insight senior collaboration architect
  • Configuration of Microsoft Teams Calling within your organization’s Microsoft Office 365® tenant to support 10 users for:
    • Inbound/outbound Public Switched Telephone Network (PSTN) calling
    • Extension-to-extension dialing
    • Third-party Private Branch Exchange (PBX) integration
  • Post-pilot half-day workshop to discuss findings, develop roadmap and present recommendations for deploying Microsoft Teams Calling

The Insight Teams Phone System pilot includes deployment and configuration of the following features:

icon Global calling policy
icon Global voice policy
icon Direct-routing configuration and enablement
icon Dial-plan configuration to enable the following:
  • Microsoft Teams Calling client to PSTN (utilizing legacy PBX PSTN) via e.164 dialing
  • Microsoft Teams Calling client to legacy PBX endpoint via e.164 dialing
  • Legacy PBX endpoint to Microsoft Teams Calling client via e.164 dialing

Driving innovation with digital transformation

At Insight, we help clients enable innovation with an approach that spans people, processes and technologies. We believe the best path to digital transformation is integrative, responsive and proactively aligned to industry demands. Our client-focused approach delivers best-fit solutions across a scope of services, including the modern workplace, modern applications, modern infrastructures, the intelligent edge, cybersecurity and data & AI.

Microsoft partner for

25+ years


Global footprint, supporting clients in

19 countries

7 Solutions Partner designations:

  • Data & AI (Azure)
  • Business Applications
  • Digital & App Innovation (Azure)
  • Infrastructure (Azure)
  • Modern Work
  • Security
  • Microsoft Cloud

8,000+

managed enterprise agreements


20,000+

agreements overall

Why Insight for Microsoft solutions

Insight’s strong supply-chain optimization and workplace solutions combined with our data centre transformation expertise and modernized applications keep businesses running, foster flexible work environments and put you at the forefront of innovation.

Contact your Insight Canada account executive to get started. Talk to a specialist

Microsoft 365 User Adoption Support

Business challenge

Incorporating Microsoft 365 into today's workplace poses a challenge for IT departments when it comes to supporting and educating users. Encouraging user adoption and understanding of Microsoft 365 can seem overwhelming. Ensuring you get a solid Return on Investment (ROI) from your Microsoft 365 investments is critical.

How we help

Insight adoption specialists offer assistance and encouragement to jump-start or reenergize the adoption of Microsoft 365 in your company. Through an awareness and training campaign, we clarify which tools to use and provide practical usage tips to increase user productivity.

What to expect

We help increase adoption by providing the following:

  • Establish Microsoft 365 Champion.
  • Set up adoption team or engage community.
  • Set up Microsoft learning.
  • Deliver Microsoft 365 learning sessions.
  • Host open house: Ask a Microsoft 365 Champion sessions.
  • Offer tips and tricks to your user community.
  • Promote continual adoption and improvement.

What is a Microsoft champions community?

Change Champions are people within your company who will act as ambassadors for your transition to a modern workplace. They will promote the benefits, offer input on difficulties and provide support to your employees throughout the process.

We rely on those around us for guidance and knowledge. It is important to eliminate obstacles, promote transparency and offer simple access to assistance and encouragement. Individuals tend to seek advice from people with whom they’re familiar. By introducing the Change Champion community, you promote a consistent message and level of support made available to your whole organization.

Who should be a Microsoft 365 Champion?

Change Champions comprise your colleagues from all levels of the organization. This provides a support model similar to your organizational structure, demonstrating buy-in and support from all levels.

If you have multiple offices, it’s important to expand the network of Champions across all locations the implementation impacts.

What Microsoft 365 Learning options are available?

The Adoption Support engagement includes four or more Microsoft 365 learning sessions. Choose from any of the options below or suggest a topic specific to your organization’s needs:

  • Office.com
  • Microsoft® Teams® chat
  • Microsoft Teams meetings
  • Microsoft Teams collaboration
  • Working with files in the cloud
  • Microsoft 365 productivity tips
  • Going mobile with Microsoft 365
  • Microsoft Outlook
  • Microsoft To Do
  • Microsoft Planner
  • Microsoft Forms
  • And more

What to expect during an Adoption Support engagement?

Our adoption specialist works closely with you and your organization to provide support and guidance throughout the recruitment process of your Microsoft 365 Champions, guide you through how to establish your Microsoft 365 Champion program for your organization and assist in creating the Microsoft 365 Champion team.

We also establish an adoption team or community to enhance communication with the Champions and provide a self-help resource. This team or community will offer Microsoft learning pathways eLearning videos, a platform to seek guidance, share Microsoft 365 insights and receive support from peers.

As the Champions program is set up, a training campaign is conducted simultaneously. This campaign consists of four sessions covering various topics, including productivity tips for Microsoft Teams chat, meetings, collaboration and more. After each training session, there will be an open house where the user community can ask the trainer or Microsoft 365 Champion questions.

NOTE: Additional training sessions can be added based on your organization’s needs.

Contact your Insight Canada account executive to get started. Talk to a specialist

Insight excellence - Microsoft awards

  • award icon

    2022
    Microsoft Canada Partner of the Year

  • award icon

    2023
    Canada Inclusion Changemaker Impact Award

  • award icon

    2023
    Canada Modern Marketing Impact Award

  • award icon

    2023
    Canada Public Sector Impact Award

  • award icon

    2023
    Canada National Large Solution Provider Impact Award

  • award icon

    2023
    Worldwide Solution Assessments Partner of the Year