Home » External User Manager

Improve Microsoft 365 Security and Compliance

The External User Manager gives IT admins all the features they need for better security in Microsoft 365.

Manage and control guest users directly in Teams with the approval process, access review, lifecycles and reports. Set up binding guidelines in the onboarding process to improve security and compliance in Teams and Microsoft 365 groups.

G2 High Performer Winter 2024
G2 Easiest To Do Business With Winter 2024
G2 Easiest To Use Winter 2024
G2 Easiest Admin Winter 2024
G2 Best Meets Requirements Winter 2024
G2 High Performer Winter 2024
Users love Solutions2Share - Awarded by G2
Download External User Manager Trial

Ensure security and maintain control over your data in Microsoft 365 by easily managing guest users. Get started with your free trial!

Try for free

Microsoft 365 Guest User Management

Keep control of your guest users in Teams and Microsoft 365 groups with the approval workflow, access management, lifecycles and reporting.

Reliable Microsoft 365 Data Protection

Ensure better security and compliance with the onboarding portal and binding guidelines. Control who has access to your data.

Easy Microsoft 365 Security Administration

Reduce manual procedures and workload with automations. External User Manager costs you less than an IT consultant's time.

Microsoft 365 Security Benefits with External User Manager

0 %

User Orientation and User Satisfaction

0 #

Governance Apps in Teams Store

0 %

less IT Workload per Year*

0 %

less Cost for IT Consultant per Year*

*for 1,500+ users, with IT consultant 1,400€/day

Testimonials for External User Manager
Book a demo for a Solutions2Share app

Improve M365 Security with easy Administration and Guest Management

Let us show you in just 30 minutes how the External User Manager can improve your M365 security and save you time and money at the same time. In this free and non-binding demo, we will answer all your questions about Microsoft Security and Compliance.

Effective and cost-saving M365 Security

Save time and money with the automated processes of External User Manager. The administrative effort is reduced to a minimum.

Protection of M365 Environment and sensitive Data

No more fear of security gaps. With the External User Manager, you can easily meet compliance standards and protect sensitive company data.

Simple Guest Management in Teams and Microsoft 365

Simple management and overview of guests and access. With lifecycles, access reviews and reporting, Microsoft 365 remains clean and secure.

How we help with M365 Security and Compliance

How to achieve more M365 Security through Guest Management

Let us introduce External User Manager, our app for easy guest management and security in Microsoft 365.

Features for Microsoft 365 Security and Compliance

The External User Manager offers you a simple solution for guest management, data protection and security administration.

Better M365 Security with External User Manager - Quick Demo

Protect your Microsoft 365 environment by keeping control of your guests and data.

Manage Guest Access and protect your Data in Microsoft 365

Client testimonials

We are very proud of the service we provide and stand by every product we carry. Read our testimonials from our happy customers.
External User Manager is very easy to use, super fast to install and a great addition to an extensive governance strategy even for SMBs. It is our GO TO application when it comes to guest management in Microsoft 365.
Christian Gorn about External User Manager

Christian Gorn

Sales Representative, GABO mbH & Co. KG

There are always customers who need a better and more controllable way for guests in their tenant. Especially when the responsible person for a guest is not in IT. External User Manager provides a quick and easy set of features that helps many customers with their requirements.
Hendrike Seidt about External User Manager

Hendrike Seidt

IT Consultant, Bechtle AG

With External User Manager, we know exactly which guest users have access to which channels and files. The approval process helps us keep a better overview. And the onboarding portal allows us to comply with company regulations by having our guest users sign an NDA beforehand.
Arthur Strzalkowski about External User Manager

Artur Strzalkowski

Team Lead Microsoft 365 Consulting, Digital Touch

Pricing

Small (1-249 users)
125
/ month*
External User Requests
Approval Workflow
Retention Policies
Lifecycle Management
Guest Import
Adoption Governance
Reporting
Guest History
Medium (250-999 users)
315
/ month*
External User Requests
Approval Workflow
Retention Policies
Lifecycle Management
Guest Import
Adoption Governance
Reporting
Guest History
Large (1.000-4.000 users)
505
/ month*
External User Requests
Approval Workflow
Retention Policies
Lifecycle Management
Guest Import
Adoption Governance
Reporting
Guest History
XL (4.000+ users, per user)
1.50
/ year*
External User Requests
Approval Workflow
Retention Policies
Lifecycle Management
Guest Import
Adoption Governance
Reporting
Guest History
Enterprise Edition
Additional Features
CSV Export of Reports
Extended Onboarding Customization
Organizational Requests (coming soon)
Webhook Package for Flows and Azure Functions
Contact us for Pricing

Please note: Optional support is not included.

*Only available as annual subscription. Prices without tax.

Want to buy instead of subscribing? We’ll find a solution – please contact us at [email protected]

Features for better Security in Microsoft 365

Governance automation

  External User Manager Microsoft Teams
out of the box
Dashboard with comprehensive information about external users, their status and connected teams/groups g  
Guest request in Microsoft Teams g g
Guest request in Microsoft 365 groups g g
Guest import g  
  – Import and manage existing guests g  
Organizational request: for entire domains Enterprise (Coming soon)  
Approval workflow g g
Metadata g  
  – Custom guest metadata fields g  
Policies g  
  – Naming convention g  
Lifecycle management g E5 License
  – based on time g E5 License
  – based on triggers Coming soon  
  – based on metadata information Coming soon  
  – based on activity Coming soon  
Onboarding portal to provide compliance documents in the form of PDFs, videos, HTNL pages (e.g. DSGVO, NDAs, onboarding videos…) g  
Extended graphical customization of onboarding g  
Obligatory acceptance of Terms and Conditions g E5 License
Reminder and automated rejection if onboarding is not completed g  
Offboarding process g  
Webjob: Deactivation of existing teams for external access g  
    – Whitelist g  

Compliance

  External User Manager Microsoft Teams
out of the box
Access Control g g
  – Guest user permission overview Coming soon  
  – Guest user history Coming soon  
Rules Control g  
  – Guest user agreement check and history g  
  – NDA check and history g  
  – GDPR check and history g  

Team Owner Information

  External User Manager Microsoft Teams
out of the box
Guest user overview g g
Access requests g g
Access review overview g  

Security

  External User Manager Microsoft Teams
out of the box
Guest access (on/off) g g
Access review process g E5 License

Bot

  External User Manager Microsoft Teams
out of the box
Lifecycle notification g  
Access review notification g  

Reporting

  External User Manager Microsoft Teams
out of the box
Inactive guests g  
Active guests g g
Access review report g  
Compliance report g  
CSV export report for all guests Enterprise  

Usability

  External User Manager Microsoft Teams
out of the box
End user manual g  
Documentation g  
Training videos g  

Enterprise / optionally bookable

  External User Manager Microsoft Teams
out of the box
Webhook implementation Webhook Package / Enterprise  
Rest API Webhook Package / Enterprise  

More about Microsoft Teams Governance

For more information about the External User Manager and Microsoft Teams Governance, please visit our Microsoft Teams Governance topic page.

Blog Posts about Microsoft 365 Security

Here you can find some of our Microsoft 365 Security related blog posts – learn more about the possibilities with external user services.

Microsoft Teams Security Part 3 – Security Configurations

The 3rd part of our blog series on Microsoft Teams security discusses conditional access, multi-factor authentication, security defaults, threat protection, data loss prevention, safe links etc.

Microsoft Teams Security Part 2 – Compliance Configurations

The 2nd part of our blog series on Microsoft Teams security takes a look at communication compliance, data retention and location, audit options, the eDiscovery tools and more.

Microsoft Teams Security Part 1 – Collaboration Aspects

In this first part of our blog series on Microsoft Teams security, we will take a look at collaboration aspects like meetings, channel moderation, apps, access, cloud recordings and information barriers.

All Blog Posts

Microsoft 365 Security and Guest User Management FAQ

Frequently asked questions concerning External User Manager and Microsoft 365 Security.

What is External User Manager and how does it improve Microsoft 365 security and compliance?

External User Manager is a Microsoft 365 app designed to assist IT admins in enhancing security within Microsoft 365. It offers features such as managing and controlling guest users directly in Teams, implementing approval processes, access reviews, lifecycles, and generating reports to ensure better security and compliance.

What features does External User Manager offer for managing guest users in Microsoft 365?

External User Manager provides an approval workflow, access management, lifecycles, and reporting to help maintain control over guest users in Microsoft 365.

How does External User Manager contribute to Microsoft 365 data protection and compliance?

External User Manager aids in ensuring better compliance by offering an onboarding portal with binding guidelines and controls over data access, thus controlling who has access to sensitive data within Microsoft 365.

How does External User Manager reduce manual procedures and workload in Microsoft 365 security administration?

External User Manager automates tasks, reducing the need for manual intervention and decreasing the workload typically associated with managing security in Microsoft 365.

How does External User Manager help in managing guest access across Microsoft 365?

External User Manager facilitates the management of guest access by offering features such as an approval process, domain whitelisting/blacklisting, and the ability to disable guest access for all teams through a web job.

How does External User Manager ensure the security of Microsoft 365 by managing guest users effectively?

External User Manager assists in managing guest users effectively by configuring access reviews, automatically removing inactive guest users, and providing detailed reports on guest user activity.

What pricing plans are available for External User Manager and what features are included?

External User Manager offers Standard, Enterprise, and Small, Medium, Large, and XL plans with varying features such as external user requests, approval workflows, retention policies, lifecycle management, guest import, adoption governance, reporting, and guest history. Pricing ranges from €125/month for Small plans to €1.50/year per user for XL plans, with optional support available for an additional cost.