managed IT services

Budget-Friendly IT Assurance

  • Ideal for smaller businesses and streamlined operations.

  • Meets HIPAA IT recommendations for medical professionals

  • Secure your operations with expert support

  • Hourly billing for remote & onsite labor

Enhanced IT Security & Support

  • Prioritize remote support for swift issue resolution

  • Onsite labor billed by the hour, with a 1-hour minimum

  • Includes unlimited remote labor

Total IT Empowerment

  • Our most comprehensive solution

  • Elevate your IT management to new heights

  • Unlimited remote and onsite labor for ultimate peace of mind

Explore our tailored options and choose the perfect fit for your needs. Experience hassle-free IT management with dedicated professionals at your service. Your success is our priority.

*Please note that pricing for all options excludes weekends and holidays.

Let us know which Managed Services solution you would like to learn more about, or let one of our experts give you a recommendation.

All three of our Managed IT Services Options include the following services:

Automated System Health Monitoring and Patching

Automated system health monitoring provides insights to perform preventative maintenance which can help avoid system downtime.

Automated installation of Microsoft security updates ensures systems are kept up to date and secure.

SentinelOne Complete, Endpoint Detection & Response

Criminals are getting smarter and antivirus solutions are no longer enough. That’s why we include SentinelOne Complete with all of our Managed IT Services options. SentinelOne Complete is more than an anti-virus, it provides prevention and detection of attacks across all major vectors, and the rapid elimination of threats with fully automated, policy-driven response capabilities, and complete visibility into the endpoint environment with full-context, real-time forensics. The innovative security solutions offers broad protection against diverse modes of attack, including ransomware, malware, exploits, and live/insider attacks.

Includes Advanced EDR/Threat Hunting, which provides the ability to search for attack indicators, investigate existing incidents, and perform file integrity monitoring, which roots out hidden threats.

Complies with HIPAA Security Rule for antivirus programs.

Cove Onsite/Offsite Backup & Disaster Recovery for One Server – additional servers will be quoted if needed

Both onsite and offsite backups (NAS device or secondary server required for on-site backups, but not included in pricing).

Monitored and maintained daily.

Up to 120 Days Cloud Backup Retention. Unlimited Monthly Cloud Backup Archive.

30+ days of local backup retention (only limited by local storage available). Server virtualization in the cloud available for site destroying event.

Automated monthly backup testing.

Workstation documents only backups are included, if needed.

Third-Party Vulnerability Scanning & Penetration Testing

Penetration testing and vulnerability scanning are essential for protecting your systems from cyber threats. By conducting these tests, VIP can identify weaknesses, prioritize fixes, and improve your overall security and compliance with HIPAA and PCI standards. These practices contribute to mitigating risks, safeguarding sensitive data, and maintaining a strong cyber-security framework.

Additionally, we offer these add-on solutions to customize your Managed IT Solutions package to cover everything your business needs:

Microsoft 365 - any licenses required will be added to the chosen plan. Pricing will include the Office 365 online backup and anti-phishing protection.

Get desktop versions of Office apps, including Outlook, Word, Excel, PowerPoint, and OneNote (plus Access and Publisher for PC only).

Host email with up to a 100 GB mailbox and custom email domain.

E-mail Encryption Included

Create a hub for teamwork to connect people using Microsoft Teams.

Store and share files with 1 TB of OneDrive cloud storage per user.

Each user can install Office apps on five mobile devices, five tablets, and five PCs or Macs per user.

Cove E-mail Business Backup + Email Archiving (HIPAA Compliant Backup & Archiving)

Office 365 Online backup - provides unlimited storage and the option for unlimited restore you’ll never need to worry about running out of storage.

OneDrive and SharePoint backup- Maintain complete copies of critical business digital assets to ensure protection from hackers, encryption malware, accidental deletion and more.

Teams backup - Microsoft Teams backup is included. Teams has quickly become the go-to chat messaging and file-sharing tool for Microsoft Office 365 users and protects all Teams files, including channel chats and private chats.

Groups backup - Microsoft 365 Groups backup is included. Groups is a powerful tool for creating sets of members and shared resources for collaboration and project management.

Calendars, Tasks, and Attachments backup - Microsoft Calendars, Contacts and Tasks are also included in Microsoft 365 backup to ensure your calendar, contact, and task data is safe, protected and secure.

Provides advanced cloud-based storage to protect and preserve Microsoft 365 data, while also providing journaling-based email archiving for Exchange to preserve, search, hold and comply with compliance regulations and privacy laws. Customer data is kept safe and in compliance with regulatory requirements that include GDPR, HIPAA, SOC, and more, through military-grade encryption that protects data at rest and in transit. This helps to close the data protection gaps in Office 365.

IronScales E-mail Complete Protect Anti-Phishing Protection & Training (HIPAA Compliant)

Delivers the most comprehensive protection with the addition of Account Takeover (ATO) protection and advanced messaging security for Microsoft Teams. Complete Protect combines automated anti-phishing technologies with Security Awareness Training into a seamless and tightly integrated single solution.

Analyzes content and communication styles to detect and prevent even the most sophisticated account takeover (ATO) attempts—in minutes, not hours or days. ATO detection & remediation operates in real- time, unlike other solutions on the market. IRONSCALES goes beyond Active Directory events by incorporating email account-level data and individual user behavior data for detection.

Complete Protect adds a robust layer of security for Microsoft Teams to help keep organizations safe. It automatically scans and removes malicious or suspicious links and attachments shared in Microsoft Teams.

Third-Party HIPAA Risk Assessment

Highly recommended for health care organizations and can be sold as a separate plan. This is a 12 month minimum contract.

3rd Party HIPAA Risk Assessment performed by The Compliancy Group.

A professional will conduct a Risk Analysis to identify issues in your computer network - and your procedures -- that could compromise the integrity of electronic patient health information (ePHI). The law also requires you to retain a Management Plan and Evidence of Compliance to document the remediation of discovered issues in the event of an audit.

Compliancy Group specializes in conducting comprehensive, confidential HIPAA Risk Assessments for health and medical organizations. They use a combination of specialized software, on-site observations and interviews with staff to uncover a broad range of issues that could result in a data breach and/or a fine if discovered by a random government audit. Their comprehensive HIPAA Compliance service uses a proprietary Risk Score Matrix algorithm that prioritizes the work that should be done based upon potential impact to your practice. They not only provide clients with a full set of HIPAA documentation required under the SecurityRule, but also offer ongoing expert IT advice to VIP to help us resolve any HIPAA related IT issue they discover. Their service leverages the accuracy and efficiency of specialized computer software, combined with the support engineers and staff. Services include:

Site Interview - gather information about site and points of contact On-site Survey - walk through of facility by VIP technicians.

External Vulnerability Scan - perform a remote scan to detect any vulnerabilities from the Internet Data Collection - scan the entire network for vulnerabilities as they pertain to HIPAA.

Reporting - will provide detailed reports on any vulnerabilities along with steps required to address the vulnerabilities.

IT Policies and Procedures document will be provided at the conclusion of the audit.


Contracts and No Hidden Fees

Our MSP plan includes all labor from Monday to Friday, 8:00am to 5:00pm, so you don't have to worry about any extra costs. And, if you need us on the weekends or holidays, we'll be there for you at normal rates. We also include labor for new hardware installations, so you can have peace of mind that everything will be properly set up.

bringing you the best, since 1988.