Monitoring and Rapid Real-Time Alerting for M365

Why the Tools were developed

When you’re a busy MSP managing multiple tenants, you need to know rapidly if anything unusual is going on. The last thing you need is an angry client asking why you didn’t spot cybercriminals were in their M365 accounts. The Microsoft warnings assume that cybercriminals haven’t breached your MSP. How would you know that one of your engineers hasn’t inadvertently given away their username and password? Remember, MFA is still really easy to get around.

BUT, using the Microsoft partner portal, how can you possibly achieve this?

You’d need a whole team of engineers constantly checking everywhere that cybercriminals could hide out or gain entry. Not an easy task, very time consuming, expensive and extremely boring. Also, how would you have time to do anything else?
These are the exact problems we encountered when we ran our MSP. So, we created these Tools to take away our biggest fear: one morning we would wake up to discover all our 150+ tenants had been breached.

Get FREE 1 month trial 
clear, no-nonsense, totally unlimited

What it does

MSP Easy Tools scans at least every hour looking for signs of suspicious activity in your Microsoft tenants.

To give examples, it scans for:

  • Unusual successful logins. It can even boot out them out automatically. 
  • New admin accounts being created
  • Any method whereby emails can be forwarded automatically 
  • Access being granted to mailboxes
  • Files being shared externally from SharePoint or OneDrive
  • + much more

If anything is found, an alert email is sent to wherever and whoever you want – all simple to configure.

What’s more it’s not just one alert that you may easily miss, but keeps being sent until you acknowledge it.

Ease of use

The Tools are built for your 1st line support staff to be able to rapidly monitor and fix any security issues that have been identified. Of course, the system is totally configurable so you can decide who in your team has access to what.

For every alert there is a companion tool, enabling 1st line support staff, or even your admin team, to fix the problem in the simple click of a button.

It’s also fully trackable, so you know every action your team has taken. Total transparency.

We monitor all of your tenants and are fully GDAP compliant with a single sign-in system.

Real-time constant monitoring and alerting

MSP Easy Tools constantly monitor, so during yours/your customers downtime (holidays, when you’re sleeping, business shutdowns…), you can still relax knowing that you’ll be alerted rapidly should anything suspicious occur.

We know that false positives from any monitoring system mean that ALL alerts will ultimately be ignored. So, our system, only ever sends alerts when you actually need to do something. Treat MSP Easy Tools alerts like a smoke alarm: the warning before the fire takes hold and any damage can be done.

Doesn’t Microsoft do this already?

Microsoft does offer a very limited version of some aspects, but most require a high-level licence too. Not with MSP Easy Tools!
Also, any warnings that Microsoft send out can be easily deactivated should a cybercriminal get into the account. Our system’s alerts cannot be deactivated, as they’re not stored in your portal. Systems can also be set to detect and block suspicious activity, so cybercriminals can’t gain entry.

MicroMonty, our productivity Tool is not offered by Microsoft. This allows you/your team, even first-line engineers,  to fix everyday and complex third-line problems in seconds, at the click of a button.

Full reporting of M365, including SharePoint, activity is also part of the MSP Easy Tools system as well as the ability to create security templates to rapidly apply to your customers.

Get FREE 1 month trial 
clear, no-nonsense, totally unlimited

Create instant reports

There are a whole host of reports that you can run for tenants, giving a comprehensive, yet user friendly fully white-labelable HTML document. 

Here’s a few examples of the reports you’ll have at your fingertips, available in all packages, even our Starter package:

The Security Report

A thorough, in-depth analysis of your tenants M365 accounts. Clearly highlighting areas that need investigation and giving action points and fixes that can be applied through MSP Easy Tools. Provide customer versions to seriously grow your MRR.

Here’s a video showing the Security Report in detail. Note that even more features have been added since this video.

Download an example report

Login Tracker Report

Show your customers it’s not a case of if they’re going to be breached, but when. See which geographical locations your tenants are being attacked from and spot any fraudulent logins.

Watch the video to see this in action:

Download an example report

Sharing Report

Know who has given access to what in SharePoint or OneDrive and know what has been accessed or shared externally. 37% of cybercriminals are actually employed within the business today. These are members of staff that are looking to leave and are sharing data with themselves before they do so.

Download an example report

SharePoint Unique Permissions Report

Do you ever get asked or do you ever have to find out who has access to what in SharePoint. It’s an absolute nightmare task unless you use our SharePoint Unique Permissions Report.

Download an example report

More Reports

We have lots more reports, including:

  • Admin Tracker – know who has admin rights
  • License Tracker – easily track who has what M365 licenses
  • Mailbox Folder Permissions – who has access to specific folders in Exchange
  • Mailbox sizes – who is using what data allocation in Exchange
  • SharePoint and OneDrive size report – tells you who is using what data storage
  • More reports being added regularly, as requested through our MSP new tool forum.

Get FREE 1 month trial 
clear, no-nonsense, totally unlimited

Prospecting Tools

All of our Reports, right from the Starter Package, can be used on all of your tenants, with all of your staff and prospects. You are not limited to just the tenants you are proactively monitoring.

Each Package restricts only on automated, proactive monitoring alerts, but NOT standalone reporting or MicroMonty (productivity tools).

We do things differently at MSP Easy Tools

We used to own and run an MSP ourselves – which is why we developed the Tools.
So, we know what the day to day looks like for you: the good and the bad.

  • Fully GDAP compliant
  • FREE one month trial of complete system Office 365 security and compliance dashboard
  • FREE onboarding
  • Single sign-in using your own MS365 credentials. No need to know all tenant details
  • FREE one to one marketing session in trial period to ensure you earn before you pay for MSP security tools
  • No payment until 6 weeks after starting FREE month’s trial for your MSP network security
  • Month-by-month contract. If you’re not happy with your Office 365 security,  you can leave
  • Can be used by all of your staff, even on lowest package
  • Tiered pricing packages, so you can scale as you grow
  • Sensibly priced top package is fully unlimited everything + more
  • Full use of MicroMonty productivity tools in all packages
  • Unlimited use of  Office 365 reporting and prospecting tools in all packages
  • Easy by name, easy by nature. You’ll be fully using the Office 365 security and compliance dashboard system within a few hours. No long training period

We’ve designed everything to work as simply as possible and our pricing matches this too.