Free eBook

Microsoft 365 Security Checklist

A practical guide for the time-strapped admin

By Paul Schnackenburg

Download the eBook

Fill in the form to download the eBook

It's in the cloud so Microsoft secures your data – right? Well, not exactly. Proper security is tailored to an infrastructure's unique requirements and responds to a constantly evolving attack and threat landscape. You can't just rely on Microsoft default settings. You need to do more than just 'set it and forget'.

The Microsoft 365 Security Checklist shows you all the security settings and configurations you need to know for each M365 license to properly secure your environment. Written by veteran IT consultant and trainer Paul Schnackenburg, this free 100+ page eBook covers:

  • Identity
  • Email
  • Teams
  • Applications
  • Endpoint Manager
  • Information Protection
  • Secure Score
  • Business Premium and Microsoft 365 E3 / E5
  • And more.

The guide contains full explanations of all the important security parameters, the step-by-step processes of how to access, how to optimally configure them, and a full checklist to ensure you don't miss anything!

Depending on what your business is and what sector you operate, there might a minimum requirement of what should be in place to satisfy insurance policies, global data laws or general compliance. So, make sure you take the time to figure out what your business needs to be compliant and protected.

Secure your data and business, work through the checklist today.

About the Author

Paul Schnackenburg

IT Consultant and Trainer

Paul Schnackenburg started in IT when DOS and 286 processors were the cutting edge. He works part time as an IT teacher at a Microsoft IT Academy. He also runs Expert IT Solutions, a small business IT consultancy on the Sunshine Coast, Australia. Paul writes in-depth technical articles, focused on Hyper-V, System Center, private and hybrid cloud and Office 365 and Azure public cloud technologies. He has MCSE, MCSA, MCT certifications.