• Cloud
  • Data Center

Syskit Point is licensed per Microsoft 365 account

Syskit Point licenses are calculated based on your Microsoft 365 assigned licenses. Only unique users and resources will be counted.

Syskit Point – Enterprise Plan

Enterprise plan pricing is available when you have 1,000 or more Microsoft accounts.
Contact sales

Syskit Point – Enterprise Plan

Enterprise plan pricing is available when you have 1,000 or more Microsoft accounts.
Contact sales

For companies that require a self-managed solution.

Syskit Point – Ultimate Plan

Ultimate plan pricing is available when you have 1,000 or more Microsoft 365 accounts.
Contact sales

Compare Plans

See the detailed plan difference

Plans
Management
Security
Governance
Inventory and Reporting
M365 Inventory – Groups, Teams, Sites, OneDrive, Users
Microsoft 365 Inventory

Detect, centralize, and efficiently explore structure, content, sharing, and memberships across multiple workloads – Microsoft Teams, Groups, SharePoint Sites, and OneDrive. View all users in one place, generate reports, and explore all details per user.

Microsoft 365 Permissions Reports
Microsoft 365 Permissions Reports

Real-time, highly detailed reports usable down to the file level. Detect who has access to what across Microsoft 365. Drill down into user permissions and memberships across the entire tenant. Easily offboard people who leave or switch departments.

External Sharing Reports
External Sharing Reports

Prevent data breaches with complete clarity over external user access and sharing. Find external and guest users, shared content, and sharing links.

Orphaned Resources
Orphaned Resources

Clutter confuses and decreases productivity. Find all workspaces with disabled or deleted owners and all orphaned users to keep your environment clean.

Microsoft 365 License Usage
Microsoft 365 License Usage

Discover assigned, unassigned, and inactive Microsoft 365 licenses and the overall cost. Find and reclaim licenses assigned to inactive or blocked users to optimize license costs. Explore license usage by a particular Microsoft 365 service.

Use these reports to optimize your budget.

 
Power BI Reports
Power BI Reports

Expand your view of your Microsoft 365 inventory with Power BI reports. List out your entire Power BI inventory and dig deeper into permissions and workspaces with all the key information.

 
Storage Insights
Storage Insights

Complete visibility over trends and resources that take up storage. Identify potentially unusual spikes and view consumption based on various criteria, such as different sites, folders, or custom metadata. ​Drill down to a detailed per-site report – see site structure and content, along with size, extension, file versions, author, etc.

Storage Optimization
Storage Optimization

Identify potential cleanup areas, such as excessive file versioning, to free up storage and prevent cost increases. Detect the largest storage consumption file types (images, files, etc.). Take action to free up space.

 
 
Automated Report Subscriptions
Automated Report Subscriptions

Use automated scheduling options to set up report subscriptions. Choose the frequency and recurrence, and add one or more reports into a subscription – they will be created and delivered to other admins or your manager’s inbox as Excel or PDF files.

You can also choose to upload reports to a SharePoint document library. Easily share information with summed-up data.

 
Workspaces Inventory for End Users
Workspaces Inventory for End Users

Workspace Centre in our Point Teams app provides a complete overview of all workspaces the user is a member or owner of and a complete list of company workspaces to request access to. This brings efficiency for end users, visibility, and less clutter as you avoid duplicates.

 
 
Security and Compliance
Permissions Management
Permissions Management

Real-time data about permissions across your sites to the file level. Perform single and bulk management actions: manage user permissions and memberships, and restore broken permissions inheritance.

External Sharing Management
External Sharing Management

Control external access and excessive content sharing. Find all external users, guests and shared channel users and detect externally shared content.

Remove multiple or suspicious sharing links or prevent specific people from using them, stop OneDrive file sharing, and manage external users and guests.

Auditing
Auditing

Audit user and admin activities, as well as file and page activity, detect file sharing or permission changes across SharePoint Online, Microsoft Teams, Groups, Exchange Online, and OneDrive.

Investigate suspicious changes and actions. Boost security and stay compliant with regulations.

For Syskit Point Cloud editions, audit logs are kept for one year.

 
Long-term Audit Retention
Long-term Audit Retention

Retain audit logs for more than 1 year for improved on-going forensics or regulatory compliance.

 
Security & Compliance – Vulnerabilities
Security & Compliance Vulnerabilities

This Dashboard pinpoints the most important vulnerabilities and misalignments with Microsoft 365 best practices.

It will keep you aware and help you react quickly to keep your environment secure and under control.

S&C Vulnerabilities Manual Resolving
S&C Vulnerabilities Manual Resolving

See an overview of each vulnerability – the severity, specific details, and possible actions.

You can decide to manually resolve each vulnerability (e.g., remove user, remove license), ask owners to resolve things related to their workspace, or you can accept the risk and disable detection for a defined period.

 
S&C Vulnerabilities Task Delegation
S&C Vulnerabilities Task Delegation

Syskit Point continuously crawls your environment, and once a vulnerability is detected (e.g., too many owners), set up Point to automatically send a task and ask a workspace owner to resolve it.

Ensure that all workspaces comply with your company regulations while reducing the load for IT teams.

 
 
Alerts
Alerts

Receive proactive notifications directly to your email – for example, when a suspicious user action or sharing is detected, permission change or administration change happens, you reach storage limit, or vulnerability is detected.

Customize alerts, react promptly, and keep your environment secure.

 
Governance and Lifecycle Management
Rules for Policy Automation
Rules for Policy Automation

Rules bring a powerful engine that helps you to auto-apply policies to all needed workspaces, pre-existing and new, according to the conditions and rules you set up. Save time and ensure you are compliant, your data is safe, and no workspace is left behind.

 
 
Provisioning
Provisioning

Set up templates for new workspace requests with naming and other policies​ as well as custom metadata for Teams, Groups, sites, and Yammer.

Customize approval workflows and use our user-friendly Microsoft Teams app​ for end-user requests and admin approvals – simplify the process for business users and administration.

 
 
Workspaces Expiration Policy (Cleanup)
Workspaces Expiration Policy (Cleanup)

Control the number of unused workspaces. Set up a policy so that once Syskit Point detects unused and inactive sites, Microsoft Teams and Groups, it sends an automated task for owners to decide if they want to keep, archive, or delete those workspaces.

 
 
Access Reviews for Content Owners
Access Reviews for Content Owners

Set up automated requests to ensure that owners (such as team managers or project leaders) regularly review workspace memberships, sharing and external users and decide about inactive resources.

They are the most familiar with the resources and who is working on what, so they can easily remove unwanted access and prevent security breaches.

 
 
Workspaces Management for Content Owners
Workspaces Management for Content Owners

Make Microsoft Teams, Groups, and site owners reliable governance partners. They know their resources the best – the purpose, if they are still being used, and who is collaborating on what.

Empower them to be able to check their workspaces at any time, see members, content, and how it is being shared. On top of reporting, they can easily manage who can access what.

 
 
Access Requests for End Users
Access Requests for End Users

Provide end users the self-service ability to search all existing Microsoft 365 Groups, Microsoft Teams, SharePoint sites, distribution lists, and security groups and request access to them using our simple Teams Point app.

 
 
Microsoft Teams – Point App
Microsoft Teams – Point App

Our user-friendly Microsoft Teams app provides a simple interface to centralize all tasks and requests for owners, end users, and IT/admins.

It can be used for provisioning – requesting and approving new workspaces, centralized search across workspaces to avoid duplicates, or to easily ask for and approve access.

 
 

Add-ons

Plan: Security, Governance, Enterprise

Long-term Audit Retention

Retain audit logs for more than 1 year for improved on-going forensics or regulatory compliance.

FAQ

What is an M365 account?

Syskit Point licenses are calculated based on your M365 assigned licenses. Only unique users and resources will be counted. Guest Users only fit into that category if they have a license assigned.

Learn more about Syskit Point licensing here.

What happens when my trial ends?

Your Syskit Point account will be frozen at the end date of the free trial. You can select a pricing plan for the next 21 days, after which your account will be terminated as per the DPA.

VAT

An additional VAT charge applies for EU customers who do not supply their own VAT number when placing an order.

How long are the collected audit logs kept?

For Syskit Point Cloud editions, audit logs are kept for one year. If you need a longer retention period, please get in touch with us.

If you’re using Syskit Point Data Center, you have the option to set up unlimited storage for audit logs. You can decide how long you want to keep Audit Logs by changing your Data Retention settings in Syskit Point.

Free trial

Signing up for a free trial grants you 21-days of the Governance edition of Syskit Point to explore the full power of the platform. No credit card is needed for the trial activation!

How can I purchase?

We accept credit cards, corporate purchase orders, wire transfers, and Apple Pay or Google Pay. Volume discounts are available, please contact us for a custom quote.

I have more questions about Syskit Point!

We have more answers! Please see our documentation or contact us for more details.

Check out our other products