Selected Edition
Office 365 Security Monitoring & Reporting
Starting at
$3.00
/user /month
Selected Add-on
-1

Select an edition for this product

Office 365 Security Monitoring & Reporting

  • $3.00
    user /month
    For 500-1000 Users
    $2.50
    user /month
    For 1001-1500 Users
    $2.00
    user /month
    For 1501-2000 Users
    $1.80
    user /month
    For 2001-2500 Users
    $1.70
    user /month
    For 2501-3000 Users
    $1.65
    user /month
    For 3001-3500 Users
    $1.60
    user /month
    For 3501-4000 Users
    $1.55
    user /month
    For 4001-4500 Users
    $1.50
    user /month
    For 4501-5000 Users
    12 month contract
  • $1,500 Minimum MRC per Account
  • $2,000 One-Time Installation Fee

Office 365 Security Monitoring & Reporting - Annual

  • $36.00
    user /year
    For 500-1000 Users
    $30.00
    user /year
    For 1001-1500 Users
    $24.00
    user /year
    For 1501-2000 Users
    $21.60
    user /year
    For 2001-2500 Users
    $20.40
    user /year
    For 2501-3000 Users
    $19.80
    user /year
    For 3001-3500 Users
    $19.20
    user /year
    For 3501-4000 Users
    $18.60
    user /year
    For 4001-4500 Users
    $18.00
    user /year
    For 4501-5000 Users
    1 year contract
  • $1,500 Minimum MRC per Account
  • $2,000 One-Time Installation Fee

Cybersecurity MDR Services - Starter Pack

  • $1,600.00
    license /month
    12 month contract

Included

  • 1 User
  • Includes 20 Reporting Sources
  • One-Time Installation Fee = 1 Monthly Subscription Fee
  • Managed SOC
  • Executive Summary Meetings
  • Audit and Compliance Support
  • Enterprise Risk Meter
  • Enterprise Vulnerability Meter
  • Enterprise Class SIEM
  • Enterprise Class Log Management
  • Hacker Diversionary Security
  • Vulnerability Scanning & Penetration Testing
  • Asset Discovery
  • Customizable Dashboards with Drill Down Capability
  • Deep Search and Forensic Analysis
  • Policy Based rules customization and analysis
  • Signature based threat detection
  • AI based threat detections
  • HIDS
  • NIDS
  • Network Awareness
  • Continuous Intelligence Feeds
  • Support for public, Private, and Hybrid Clouds

Cybersecurity MDR Services - 20 Pack

  • $70.00
    license /month
    12 month contract
  • $840.00
    license /year
    1 year contract

Included

  • 1 User
  • One-Time Installation Fee = 1 Monthly Subscription Fee
  • Managed SOC
  • Executive Summary Meetings
  • Audit and Compliance Support
  • Enterprise Risk Meter
  • Enterprise Vulnerability Meter
  • Enterprise Class SIEM
  • Enterprise Class Log Management
  • Hacker Diversionary Security
  • Vulnerability Scanning & Penetration Testing
  • Asset Discovery
  • Customizable Dashboards with Drill Down Capability
  • Deep Search and Forensic Analysis
  • Policy Based rules customization and analysis
  • Signature based threat detection
  • AI based threat detections
  • HIDS
  • NIDS
  • Network Awareness
  • Continuous Intelligence Feeds
  • Support for public, Private, and Hybrid Clouds

Cybersecurity MDR Services - 30 Pack

  • $65.00
    license /month
    For 3-65 Licenses
    12 month contract
  • $780.00
    license /year
    For 3 Licenses And Above
    1 year contract

Included

  • 1 User
  • One-Time Installation Fee = 1 Monthly Subscription Fee
  • Managed SOC
  • Executive Summary Meetings
  • Audit and Compliance Support
  • Enterprise Risk Meter
  • Enterprise Vulnerability Meter
  • Enterprise Class SIEM
  • Enterprise Class Log Management
  • Hacker Diversionary Security
  • Vulnerability Scanning & Penetration Testing
  • Asset Discovery
  • Customizable Dashboards with Drill Down Capability
  • Deep Search and Forensic Analysis
  • Policy Based rules customization and analysis
  • Signature based threat detection
  • AI based threat detections
  • HIDS
  • NIDS
  • Network Awareness
  • Continuous Intelligence Feeds
  • Support for public, Private, and Hybrid Clouds

Cybersecurity MDR Services - 40 Pack

  • $60.00
    license /month
    For 3 Licenses And Above
    12 month contract
  • $720.00
    license /year
    For 3 Licenses And Above
    1 year contract

Included

  • 1 User
  • One-Time Installation Fee = 1 Monthly Subscription Fee
  • Managed SOC
  • Executive Summary Meetings
  • Audit and Compliance Support
  • Enterprise Risk Meter
  • Enterprise Vulnerability Meter
  • Enterprise Class SIEM
  • Enterprise Class Log Management
  • Hacker Diversionary Security
  • Vulnerability Scanning & Penetration Testing
  • Asset Discovery
  • Customizable Dashboards with Drill Down Capability
  • Deep Search and Forensic Analysis
  • Policy Based rules customization and analysis
  • Signature based threat detection
  • AI based threat detections
  • HIDS
  • NIDS
  • Network Awareness
  • Continuous Intelligence Feeds
  • Support for public, Private, and Hybrid Clouds

Cybersecurity MDR Services - 50 Pack

  • $55.00
    license /month
    For 4 Licenses And Above
    12 month contract
  • $660.00
    license /year
    For 4 Licenses And Above
    1 year contract

Included

  • 1 User
  • One-Time Installation Fee = 1 Monthly Subscription Fee
  • Managed SOC
  • Executive Summary Meetings
  • Audit and Compliance Support
  • Enterprise Risk Meter
  • Enterprise Vulnerability Meter
  • Enterprise Class SIEM
  • Enterprise Class Log Management
  • Hacker Diversionary Security
  • Vulnerability Scanning & Penetration Testing
  • Asset Discovery
  • Customizable Dashboards with Drill Down Capability
  • Deep Search and Forensic Analysis
  • Policy Based rules customization and analysis
  • Signature based threat detection
  • AI based threat detections
  • HIDS
  • NIDS
  • Network Awareness
  • Continuous Intelligence Feeds
  • Support for public, Private, and Hybrid Clouds

Cybersecurity MDR Services - 100 Pack

  • $50.00
    license /month
    For 4 Licenses And Above
    12 month contract
  • $600.00
    license /year
    For 4 Licenses And Above
    1 year contract

Included

  • 1 User
  • One-Time Installation Fee = 1 Monthly Subscription Fee
  • Managed SOC
  • Executive Summary Meetings
  • Audit and Compliance Support
  • Enterprise Risk Meter
  • Enterprise Vulnerability Meter
  • Enterprise Class SIEM
  • Enterprise Class Log Management
  • Hacker Diversionary Security
  • Vulnerability Scanning & Penetration Testing
  • Asset Discovery
  • Customizable Dashboards with Drill Down Capability
  • Deep Search and Forensic Analysis
  • Policy Based rules customization and analysis
  • Signature based threat detection
  • AI based threat detections
  • HIDS
  • NIDS
  • Network Awareness
  • Continuous Intelligence Feeds
  • Support for public, Private, and Hybrid Clouds

Office 365 Security Monitoring & Reporting - 5000+ Seats

  • $1.00
    user /month
    For 5000 Users And Above
    12 month contract

Included

  • 0 Users
  • Security Operations Experts XeneX has delivered one of the leading SOC-as-a-Service solutions available today, backed by an international team of security experts.
  • Comprehensive Coverage XeneX solutions serve both on-premise, cloud and hybrid cloud. And with up to 700+ connectors monitored, you know you are covered.
  • Proven, Reliable, Accurate XeneX’s platform and solutions are proven. In fact, we have been doing XDR for years. This holistic, deep correlation and live analysis breaks down silos and enables quick and effective identification and response to emergent threats.
  • Customized Escalation and Reporting Our SOC-as-a-Service is easy to deploy and use. An intuitive user interface presents understandable and actionable information for up to 700+ Connectors on a single pane of glass. Available Risk & Vulnerability Meters and customizable reporting.