a guide to - chorus · chorus: a guide to microsoft 365 5 microsoft 365 combines office 365,...

21
An overview of Microsoft 365 Enterprise, the benefits, security features and licensing A Guide to Microsoft 365 Enterprise

Upload: others

Post on 12-Jun-2020

2 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: A Guide to - Chorus · CHORUS: A GUIDE TO MICROSOFT 365 5 Microsoft 365 combines Office 365, Enterprise Mobility + Security (EMS) and Windows 10 into one package. Microsoft 365 gives

An overview of Microsoft

365 Enterprise, the

benefits, security

features and licensing

A Guide to

Microsoft 365

Enterprise

Page 2: A Guide to - Chorus · CHORUS: A GUIDE TO MICROSOFT 365 5 Microsoft 365 combines Office 365, Enterprise Mobility + Security (EMS) and Windows 10 into one package. Microsoft 365 gives

CH ORUS: A GUID E TO MICROS O F T 365 2

TABLE OF CONTENTS

A guide to Microsoft 365 3

Modern security and management with Microsoft 365 4

Microsoft 365 5

Why upgrade to Microsoft 365 6

Office 365 9

Licensing for Office 365 E3 and E5 10

Windows 10 11

Licensing for Windows 10 E3 and E5 13

Enterprise Mobility & Security (EMS) 14

Licensing for EMS E3 and E5 16

Microsoft 365 E5 Security add-on 18

Licensing overview 19

Microsoft 365 costs 20

About us 21

Page 3: A Guide to - Chorus · CHORUS: A GUIDE TO MICROSOFT 365 5 Microsoft 365 combines Office 365, Enterprise Mobility + Security (EMS) and Windows 10 into one package. Microsoft 365 gives

CH ORUS: A GUID E TO MICROS O F T 365 3

Most organisations worldwide are now using and benefitting

from Microsoft Office 365. In fact, recent reports show that

Office 365 is used by around 58% of organisations globally.

Released in 2011, Office 365 has allowed organisations to easily

enjoy using cloud services and has embedded cloud-based

applications into the workplace.

In 2017, Microsoft released a newer offering named ‘Microsoft 365’ which combines Office 365 along with two other major Microsoft products: Enterprise Mobility + Security and Windows 10. For organisations using Office 365, Microsoft 365 is the next logical step to gain access to even more products, features and benefits.

A guide to

Microsoft 365

What is Microsoft 365

and all the products within

it?

Why upgrade from Office 365

to Microsoft 365?

What are the different licences and

plans available?

What are the new security releases from

Microsoft?

What are all the products you

get and what do they do?

QUESTIONS THIS GUIDE WILL ANSWER

Page 4: A Guide to - Chorus · CHORUS: A GUIDE TO MICROSOFT 365 5 Microsoft 365 combines Office 365, Enterprise Mobility + Security (EMS) and Windows 10 into one package. Microsoft 365 gives

CH ORUS: A GUID E TO MICROS O F T 365 4

Many organisations are already benefiting from the advantages

that come with Office 365, such as enhanced collaboration,

better mobility and an overall increase in productivity. While this

modern workplace brings many benefits, it provides two key

challenges for already over-stretched IT departments: security

and management.

Traditional IT security used to follow a ‘perimeter security model’, where organisations would build a wall of protection around their networks. This is no longer effective. The adoption of cloud services, an increasingly mobile workforce and shadow IT means that company data is no longer easily contained and protected. While this easy access to data has many benefits, it does mean that it is now impossible to build a protective wall around company data.

To overcome this, a ‘newer’ cyber security model has evolved: zero trust networking. This follows the mindset of ‘never trust, always verify’ and will check the user, location, device and app trying to access data. The key is to get the balance right between tight security and a streamlined user experience - so that staff are not being constantly challenged and disrupted but attackers are being challenged and denied.

As well as needing to secure data access, the proliferation of mobile devices, BYOD and remote working has increased the challenge of managing company devices. Company data can reside on corporate or personal mobiles (across iOS, Android or Windows Phone) as well as on tablets, laptops and PCs - and this rise in endpoints increases potential vulnerabilities for malicious access unless properly managed and protected.

Microsoft 365 provides the technologies to help organisations manage and protect their data. Microsoft’s wealth of security and management tools allow organisations to implement and adopt a modern, holistic security strategy that allows staff to continue to work productively while protecting your organisation.

CHOOSING THE RIGHT MICROSOFT SUBSCRIPTION

Whilst the Microsoft 365 packages are incredibly powerful, most organisations aren’t aware of some of the products that are included – let alone how to take advantage of their features.

As well as this, Microsoft licensing can be difficult to understand and regular changes with new product additions can make choosing the right licence tricky. This can lead to companies being unaware of what they are paying for, potentially also paying for a third-party product with the same functionality or not realising that they could gain a wealth of tools and benefits for a small cost increase.

That’s what we specialise in – we stay ahead of Microsoft changes, products and licensing so that our clients don’t have to. This guide aims to give you a clear picture of Microsoft 365; what it is, an overview of each product and their benefits, why it’s worth upgrading from Office 365 and how all the products are licensed and bundled.

Modern security and management

with Microsoft 365

A MODERN CYBER SECURITY APPROACH: ZERO TRUST NETWORKING

In a mobile and cloud-dependent workplace where company data travels extensively, your data needs to be self-protecting. Zero trust networking ensures this by following the belief of “never trust, always verify” to check:

USER

Who is trying to access something?

LOCATION

Where are they accessing this from?

DEVICE

What device are they using?

APPS

What are they trying to access?

Page 5: A Guide to - Chorus · CHORUS: A GUIDE TO MICROSOFT 365 5 Microsoft 365 combines Office 365, Enterprise Mobility + Security (EMS) and Windows 10 into one package. Microsoft 365 gives

CH ORUS: A GUID E TO MICROS O F T 365 5

Microsoft 365 combines Office 365, Enterprise Mobility + Security (EMS) and Windows 10 into one

package. Microsoft 365 gives organisations access to a range of powerful productivity and security

solutions and at a more cost-effective price than purchasing these products separately. Microsoft 365

is available as: Business, F1 (for frontline workers), E3 and E5 - plus an important security add-on that

can be combined with Microsoft 365 E3.

Microsoft 365

MICROSOFT 365 IS...

+

+

OFFICE 365

ENTERPRISE MOBILITY + SECURITY

WINDOWS 10

Page 6: A Guide to - Chorus · CHORUS: A GUIDE TO MICROSOFT 365 5 Microsoft 365 combines Office 365, Enterprise Mobility + Security (EMS) and Windows 10 into one package. Microsoft 365 gives

CH ORUS: A GUID E TO MICROS O F T 365 6

While organisations and staff enjoy the benefits of modern mobile working

and cloud adoption, this poses major security and management challenges

for IT teams. Microsoft 365 delivers a comprehensive and advanced suite of

integrated products that allow organisations to overcome these challenges to

securely embrace working in a cloud-mobile world.

Why upgrade to

Microsoft 365?

Microsoft is a leading security provider, investing

billions into their products and delivering simple

solutions that integrate with existing Microsoft

products and third party products. Microsoft

365 combines their end-to-end platform of

security tools to deliver many products in one

comprehensive solution.

UNBEATABLE SECURITY SCALE

The biggest strength of Microsoft 365 is its unparalleled security offering. The reason that Microsoft have some of – if not the - best security solutions in the market is because of the massive investment and the scale of machine learning on which all their solutions run.

This underlying platform is called Intelligent Security Graph and it uses machine learning and advanced AI to continually improve and learn from the threats and activities that Microsoft gather data on every day.

This collected telemetry includes billions of emails and authentications being scanned every month – so if a new threat is picked up from one of those emails, Microsoft’s products can learn to detect it as a threat and block it in real-time.

END OF WINDOWS 7 SUPPORT

Extended support for Windows 7 will end in January 2020, which means that if you’re running Windows 7 you will no longer receive security updates and you will be left exposed to threats. Companies need to be upgrading to Windows 10, which comes with better features, as well as being fully supported by Microsoft.

Security

Page 7: A Guide to - Chorus · CHORUS: A GUIDE TO MICROSOFT 365 5 Microsoft 365 combines Office 365, Enterprise Mobility + Security (EMS) and Windows 10 into one package. Microsoft 365 gives

CH ORUS: A GUID E TO MICROS O F T 365 7

HOLISTIC SECURITY

Microsoft’s products work perfectly with each other - integrating and feeding data across all the solutions. The key to great security is simplicity; complexity means more moving parts, more pieces to integrate and an increased likelihood that things can go wrong or slip under the radar. With one integrated toolset, your security is simpler and works efficiently together much faster.

SINGLE SECURITY PORTAL

The Microsoft 365 Security and Compliance Centre provides a single pane of glass to gain a complete view of your security - pulling data across the various security tools into one place. This avoids the need to check in various locations and have disparate products; everything feeds into one portal for a simple but robust overview.

SIMPLIFY LICENSING AND MANAGEMENT

Most Microsoft products can be bolted onto Office 365 with various add-ons, however this can make licence management and budgeting much more difficult. By moving to Microsoft 365, you only have one licence to manage and gain discounted value.

SECURE 3RD PARTY PRODUCTS

Microsoft 365 doesn’t just secure your Microsoft software, but extends to work with third party applications too. You can gain visibility on external third-party app access to quickly discover shadow IT and keep control on your data - even when it travels outside of your organisation. Integrations between Microsoft 365 can not only secure access, but also improve user experience by implementing single-sign on (SSO) for other cloud apps to streamline the login process for all staff.

3,500security professionals improving Microsoft

365’s products

6.5tnthreat signals analysed daily

470bnemails scanned per

month

630bnauthentications

analysed per month

Why upgrade to Microsoft 365?

THE SCALE OF MICROSOFT’S SECURITY

Source: Microsoft, May 2019

Security

Page 8: A Guide to - Chorus · CHORUS: A GUIDE TO MICROSOFT 365 5 Microsoft 365 combines Office 365, Enterprise Mobility + Security (EMS) and Windows 10 into one package. Microsoft 365 gives

CH ORUS: A GUID E TO MICROS O F T 365 8

SIMPLIFY & PROTECT STAFF IDENTITIES

Compromised credentials are one of the largest security threats and grew by 300% in 2018 (Microsoft), so securing staff identities is a top priority. Microsoft 365 provides the solutions to centrally manage and protect identities and access with features such as MFA and Conditional Access, so that you can protect against the most common attacks and reduce the impact of any compromised credentials.

COMPLETE ENDPOINT MANAGEMENT

Control device and app policies for company and personal devices - across iOS, Android and Windows, as well as Windows 10 PCs. This allows simplified management of updates, device settings, access controls and compliance policies. If anything needs to change, then this can be done in one place and automatically rolled out to all devices - greatly saving time and IT resource while increasing business agility.

NO MORE OUTDATED SOFTWARE

As technology has shifted to a cloud-first approach, so should your solutions. By adopting a cloud-based package, you will get the latest updates and enhancements as they are released so you no longer play catch up with your products. This ensures products are supported, current and you do not run outdated software.

SAVE TIME AND COSTS

Microsoft 365 enables remote or ‘zero touch’ IT, which is where staff devices can be securely built or reset remotely. This removes costs for equipment shipment, reduces downtime for staff without a device and makes hardware management much more efficient.

MANAGE SECURITY OVER TIME

Gain insights into your security and compliance with industry benchmarking tools and security scores to quickly see areas that require improvement and gain recommendations and suggested actions. These tools stay updated with the latest threats or new compliance standards (such as GDPR) so you can continually review and improve.

Why upgrade to Microsoft 365?

Management

With the rapid change in IT and ever-evolving business requirements, you need to be

able to effectively and easily monitor and manage your IT to continue protecting your

staff identities, devices, data and infrastructure. Microsoft 365 not only provides the

security tools but offers centralised management capabilities so that changes in security

and compliance can be quickly updated and immediately rolled out and enforced.

Page 9: A Guide to - Chorus · CHORUS: A GUIDE TO MICROSOFT 365 5 Microsoft 365 combines Office 365, Enterprise Mobility + Security (EMS) and Windows 10 into one package. Microsoft 365 gives

CH ORUS: A GUID E TO MICROS O F T 365 9

Microsoft Office 365 is an all-inclusive productivity solution that

delivers familiar Office applications coupled with powerful enterprise

class communications and collaboration capabilities in a cloud-based

subscription service.

Office 365 is an extremely popular and widely adopted business solution, due to its wealth of applications and features, which continues to grow. Microsoft are regularly adding updates and new applications to the Office 365 bundle, which can replace third-party tools that you may already be paying for.

WHAT’S INCLUDED IN OFFICE 365 ENTERPRISE?

Microsoft Teams

Teams is replacing Skype for Business – bringing all the familiar benefits, such as instant messaging, audio and video conferencing and screen sharing, as well as tight integration with Groups, SharePoint and other Office 365 apps. All this allows your teams to work easily together.

Familiar Office apps

Office 365 comes with the familiar Office apps (Word, Excel and PowerPoint) with web-based and desktop-based applications, which can be installed on up to 5 phones, 5 tablets and 5 PCs.

Email

Benefit from business-class email with Exchange and Outlook – and either a 50GB or 100GB mailbox depending on your Office 365 plan.

Cloud storage

Office 365 comes with two forms of cloud storage: OneDrive for Business for personal document storage and SharePoint for company-wide document management and advanced collaboration tools.

Intranet

As well as providing cloud storage, SharePoint is a popular intranet tool – and licensing is included within Office 365. Modern SharePoint now has an overhauled user experience and editing experience, giving great power to end users to an create engaging and mobile-friendly intranet that integrate with all other Office 365 services.

Regular new apps

Microsoft are adding lots of new products to Office 365. Some of our recent favourite apps include Planner (for project and task management), Forms (build forms, surveys and quizzes) and Stream (video management).

Office 365

CONFUSED BY LICENSING? LET US HELP YOU

Microsoft licensing is notoriously difficult, which is why we help our clients to choose the most appropriate and cost-effective plans. We stay ahead of licensing changes and new products so that you don’t have to.

SKYPE FOR BUSINESS IS BECOMING TEAMS

Microsoft are urging customers to upgrade and migrate from Skype for Business to Microsoft Teams. Skype for Business will be officially retired on

JULY 31ST 2021

Page 10: A Guide to - Chorus · CHORUS: A GUIDE TO MICROSOFT 365 5 Microsoft 365 combines Office 365, Enterprise Mobility + Security (EMS) and Windows 10 into one package. Microsoft 365 gives

CH ORUS: A GUID E TO MICROS O F T 365 10

OFFICE SUITEWord, Excel, PowerPoint, OneNote, Access & Publisher – web and desktop versions

EXCHANGE & OUTLOOKEmail hosting with custom domains

SHAREPOINTCompany document management system and intranet

ONEDRIVEPersonal cloud storage (‘My documents’)

YAMMERInternal social communication platform

PLANNERTask and lightweight project management software

TEAMSCentral teamwork platform with channels, messaging, audio & video conferencing (formerly Skype for Business)

DATA LOSS PREVENTION, LEGAL HOLD & eDISCOVERYSelection of security and compliance tools to better manage and find your data

ADVANCED eDISCOVERYAdvanced electronic discovery capabilities to identify and collect specified data

CUSTOMER LOCKBOXControl how Microsoft support engineers can access your data

OFFICE 365 ADVANCED THREAT PROTECTION P1Advanced email protection delivering additional malware, link protection and email detonation chambers

OFFICE 365 ADVANCED THREAT PROTECTION P2Formerly Threat Intelligence: single pane of glass for actionable insights into your threats pulling data from all ATP products

POWER BI PROAdvanced data analytics and business intelligence solution

PHONE SYSTEM & CONFERENCINGCall control and Cloud PBX capabilities. (Note: Calling Plans are an add-on)

Licensing for Office 365

E3 and E5

E3 E5

Page 11: A Guide to - Chorus · CHORUS: A GUIDE TO MICROSOFT 365 5 Microsoft 365 combines Office 365, Enterprise Mobility + Security (EMS) and Windows 10 into one package. Microsoft 365 gives

CH ORUS: A GUID E TO MICROS O F T 365 11

Windows 10 is the latest operating system (OS) from Microsoft,

which comes with advanced security and management features.

Dubbed “the last version of Windows ever”, Windows 10 moves

customers onto a modern continuous delivery model, which

provides regular updates, patches and improvements and avoids

causing issues with end of operating system lifecycle support.

WHAT’S INCLUDED?

Windows 10 Enterprise upgrade rightsWindows 10 E3 and E5 give you access to the Enterprise upgrade rights for any Pro machine, meaning that you can upgrade your staff devices from Pro to gain access to additional security and management features.

Built-in security featuresWindows 10 Enterprise comes with a range of enhanced security functionality to lock down and secure Windows 10 devices. Windows Hello provides biometric logins (but will depend on your hardware), Credential Guard and Device Guard to lock down application and credential access.

Anti-malware includedWindows 10 comes with built-in anti-malware protection: Microsoft Defender Antivirus. While the product previously had a poor reputation, Microsoft Defender has greatly advanced and today is ranked as one of the top products available on the market. What’s even better is that it comes pre-installed with Windows 10, meaning that organisations no longer need to purchase third-party anti-virus software.

Windows 10

The global market breakdown of those running Windows is:

Source: NetShare, May 2019

46% Windows

10

4% Windows

8.1

36% Windows

7

3% Windows

XP

WINDOWS XP 14 APRIL 2009 8 APRIL 2014

WINDOWS 7 13 JANUARY 2015 14 JANUARY 2020

WINDOWS 8 9 JANUARY 2018 10 JANUARY 2023

END OF MAINSTREAM SUPPORT END OF EXTENDED SUPPORT

WINDOWS END OF SUPPORT TIMELINES

Page 12: A Guide to - Chorus · CHORUS: A GUIDE TO MICROSOFT 365 5 Microsoft 365 combines Office 365, Enterprise Mobility + Security (EMS) and Windows 10 into one package. Microsoft 365 gives

CH ORUS: A GUID E TO MICROS O F T 365 12

Microsoft Defender Advanced Threat ProtectionThis advanced post-breach solution provides automated endpoint detection and response services. This means that Microsoft Defender ATP will automatically detect advanced attacks, investigating the scope and impact of the attack - outlining a complete report, which provides advanced automated options to mitigate and remove the risk. By having this last line of cutting-edge defence in place, never-seen-before attacks are likely to be picked up and mitigated automatically – allowing you to react to security attacks in minutes rather than hours or days.

Key features include:

• Threat & Vulnerability Management

• Attack Surface Reduction

• Endpoint Detection & Response

• Auto Investigation & Remediation

• Advanced Threat Hunting

Remote device build (previously known as imaging) Windows Autopilot allows staff devices to be remotely built or reset, which greatly saves your company time and money by removing the need to pay courier costs. Even better, your staff do not have to put up with long wait times as their devices are shipped, built and then sent back to them; instead, they can call IT support and have the machine built or reset from their own office or home.

Windows Autopilot requires Intune and Azure Active Directory (both included with EMS).

Windows 10

SIMPLIFY DEVICE MANAGEMENT

With Windows 10 and EMS, you can remotely build, reset and manage your company devices - centralising security policies and allowing fast, zero-touch device builds to greatly save time, money and improve security, management and end user experience.

Page 13: A Guide to - Chorus · CHORUS: A GUIDE TO MICROSOFT 365 5 Microsoft 365 combines Office 365, Enterprise Mobility + Security (EMS) and Windows 10 into one package. Microsoft 365 gives

CH ORUS: A GUID E TO MICROS O F T 365 13

WINDOWS 10 COREUpgrade rights to Windows 10 Enterprise and ability to deploy on up to five devices

WINDOWS AUTOPILOTAllows ‘zero-touch’ provisioning to remotely set up and configure new devices for staff (also requires Intune and Azure Active Directory)

MICROSOFT DEFENDER ANTIVIRUSLeading built-in anti-malware and virus protection software

CREDENTIAL GUARDSecurity feature that isolates users’ login information from the operating system

DEVICE GUARDSecurity solution that ensures your device only runs trusted applications and blocks unknown apps

WINDOWS DEFENDER ADVANCED THREAT PROTECTIONAdvanced post-breach solution for automated detection, investigation & response

Licensing for Windows 10

E3 and E5

END OF WINDOWS 7 SUPPORT IS 14 JANUARY 2020. MAKE SURE YOU UPGRADE BEFORE

THIS DATE OR YOUR ORGANISATION WILL BE OPEN TO SECURITY RISKS.

Microsoft End of Support Explained

Mainstream support lasts for 5 years after release and means that Microsoft will provide improvements and enhancements to the operating system as well as security updates and patches. Extended support lasts for 10 years after release and means that

only security updates will be applied. Once out of mainstream support, the operating system won’t benefit from any new enhancements or features and after extended support, you are at risk of security vulnerabilities that are no longer patched.

E3 E5

Page 14: A Guide to - Chorus · CHORUS: A GUIDE TO MICROSOFT 365 5 Microsoft 365 combines Office 365, Enterprise Mobility + Security (EMS) and Windows 10 into one package. Microsoft 365 gives

CH ORUS: A GUID E TO MICROS O F T 365 14

Enterprise Mobility + Security (EMS) provides a range of products

for advanced identity and mobility management and security. The

solutions included in EMS cover identity and access management,

information protection, threat protection, cloud and app security

and endpoint management - providing an integrated toolset to

manage and secure your data wherever it lies.

WHAT’S INCLUDED

Multi-Factor Authentication

Multi-Factor authentication (MFA) is a simple yet effective solution, which adds a second layer of security to user sign-ins to reduce identity theft. Implementing MFA means that if user credentials are compromised, then your data still cannot be accessed. MFA can be implemented for your users, choosing either mobile app, phone call, SMS text or physical token keys as the second factor.

Conditional Access

Conditional Access is a feature of Azure Active Directory, which allows you to adopt a zero trust approach for identity and access management. With Conditional Access, you can implement pre-configured policies with automated access decisions to control who can access your apps and data. This allows tightly controlled security measures to be enforced with optimal user experience.

Cloud Access Security Broker (CASB)

Microsoft’s Cloud App Security is a CASB solution that identifies and monitors the cloud apps and services being used by your organisation, so that you can control your data wherever it is. Key features include:

• Discover and control the use of shadow IT

• Assess the compliance of your cloud apps

• Detect unusual behaviour across cloud apps

• Classify, label and protect sensitive information

This allows your organisation to discover, control and protect your data across all your cloud services so that staff can continue to safely use Microsoft and third-party cloud apps to work productively.

Enterprise Mobility &

Security (EMS)

User Group

Location (IP)

Device State

Risk Level

!

Allow access

Enforce MFA

Block access

ON-PREMISE

ZERO TRUST WITH CONDITIONAL ACCESS

Page 15: A Guide to - Chorus · CHORUS: A GUIDE TO MICROSOFT 365 5 Microsoft 365 combines Office 365, Enterprise Mobility + Security (EMS) and Windows 10 into one package. Microsoft 365 gives

CH ORUS: A GUID E TO MICROS O F T 365 15

Identity Management

Azure Active Directory is a cloud-based directory and identity management service that unifies user accounts for improved security and management. This allows single sign-on (SSO) for staff across their Microsoft and third-party services, which removes the need to continually login, as well as allowing self-service password reset (SSPR). These features ensure that user information is stored in one location for simple management and enhances end user experience across services.

Integrated Endpoint Management

Intune is an integrated endpoint management platform that provides mobile device management (MDM) for company mobiles and devices, as well as mobile app management (MAM) to secure business apps and data on personal devices (BYOD). Intune can support your entire mobile ecosystem (iOS, Android, Windows) as well as all your Windows 10 devices; giving you a single endpoint management solution. Using Intune as part of Microsoft 365, allows you to benefit from features such as remote device wiping, remote device deployment, centrally managed device security and compliance policies and integration with Microsoft Defender ATP to automatically remove threats from devices when discovered.

Enterprise Mobility + Security (EMS)

Information Protection

Azure Information Protection gives you advanced data protection capabilities by allowing you to classify documents with labels such as Public or Confidential and apply rules based on these categorisations to control your documents. This ensures that documents become self-protecting based on configured policies, and if access needs to change then admins can centrally manage this and apply updates to documents in real-time no matter where they are.

Threat Detection

Microsoft’s threat detection comes in two versions: Advanced Threat Analytics for on-premise and Azure Advanced Threat Protection for the cloud. Using machine learning, these solutions learn, analyse and detect suspicious activity, alerting you if anything unusual is happening on your network (for example, attackers attempting to gain privileged access). These tools reduce the noise from alerts to only provide important threat detection insights - which are continually being updated from Microsoft’s central Intelligent Security Graph. Azure ATP can be combined with Microsoft Defender ATP so that domain controller traffic and all endpoint traffic is being holistically monitored for protection via a single interface.

AN OVERVIEW OF EMS

Page 16: A Guide to - Chorus · CHORUS: A GUIDE TO MICROSOFT 365 5 Microsoft 365 combines Office 365, Enterprise Mobility + Security (EMS) and Windows 10 into one package. Microsoft 365 gives

CH ORUS: A GUID E TO MICROS O F T 365 16

INTUNEMobile device and mobile application management platform

AZURE ACTIVE DIRECTORY P1Directory and identity management service with features such as SSO, self-service password reset and passwordless

ADVANCED THREAT ANALYTICSThreat detection software that uses machine learning to detect and act upon network anomalies – delivered on-premise

AZURE INFORMATION PROTECTION P1Gives the ability to classify and label your documents, which enforce pre-determined rules

AZURE ACTIVE DIRECTORY P2All the features of P1, plus Identity Protection and Privileged Identity Management (PIM)

AZURE INFORMATION PROTECTION P2All the features of P1, plus the ability to automate classifications across documents

AZURE ADVANCED THREAT PROTECTIONThe cloud-based version of Advanced Threat Analytics (can monitor both on-premise and cloud activity)

CLOUD APP SECURITYReports and analyses web browsing activity and gives visibility into your cloud apps and services

E3 E5

Licensing for EMS

E3 and E5

Page 17: A Guide to - Chorus · CHORUS: A GUIDE TO MICROSOFT 365 5 Microsoft 365 combines Office 365, Enterprise Mobility + Security (EMS) and Windows 10 into one package. Microsoft 365 gives

CH ORUS: A GUID E TO MICROS O F T 365 17

Most common security threats:Cyber security should be a priority for all businesses. The

frequency and magnitude of cyber-attacks is increasing year

on year, with businesses of all sizes being targeted.

Microsoft 365 gives you access to a wide range of security tools and features to keep your organisation protected, however many of the advanced tools can only be found in Microsoft 365 E5. For those using Microsoft 365 E3 that want the E5 security tools, the step up in cost to E5 can be too much. What’s more, most of the additional cost goes toward products that may not be required, such as Power BI Pro or Telephony and Voice.

Recently, Microsoft have released a new security add-on that can be used with Microsoft 365 E3, giving you access to all the cutting-edge security products that can be found within Microsoft 365 E5 – without having to pay for the full E5 licence.

Microsoft 365 E5 Security Add-on

Weak passwords

Increased phishing attacks

Mobile devices and BYOD

Shadow IT

Malware

Unpatched software

Undetected network threats

WHAT’S INCLUDED?

• Office 365 Advanced Threat Protection P2

• Azure Active Directory P2

• Cloud App Security

• Azure Advanced Threat Protection

• Microsoft Defender Advanced Threat Protection

ADVANCED E5 SECURITY - WITHOUT E5 COSTS

This add-on is only for Microsoft 365 E3 subscriptions, giving

you all the security tools from Microsoft 365 E5 without the

complete jump in cost.

Upgrading from E3 to E5 would cost £20.80 per user per

month, however this security add-on only costs £9.00 per

user per month.

Page 18: A Guide to - Chorus · CHORUS: A GUIDE TO MICROSOFT 365 5 Microsoft 365 combines Office 365, Enterprise Mobility + Security (EMS) and Windows 10 into one package. Microsoft 365 gives

CH ORUS: A GUID E TO MICROS O F T 365 18

The new Microsoft 365 E5 Security SKU brings together all the Advanced Threat Protection tools across Office 365, EMS and Windows 10 into one offering with a great discount.

The combination of these products provides a holistic and integrated approach to your security. All the pieces integrate and can feed data to one another to build up a simple picture of your security, which balances tight security with great user experience. Having this simplified management is invaluable, as complexity is the enemy of security – having multiple, separate pieces that cannot integrate or are difficult to damage leaves you exposed to more risk of threats and vulnerabilities.

Microsoft 365 E5 Security Add-on Licensing

OFFICE 365 ADVANCED THREAT PROTECTION P1Advanced email protection

OFFICE 365 ADVANCED THREAT PROTECTION P2Single pane of glass, which pulls data from across all the ATP services

CLOUD APP SECURITYReports and analyses web browsing activity

AZURE ADVANCED THREAT PROTECTIONThreat detection software

AZURE ACTIVE DIRECTORY P2Cloud-based directory and identity management service

MICROSOFT DEFENDER ADVANCED THREAT PROTECTIONAn advanced post-breach solution

Page 19: A Guide to - Chorus · CHORUS: A GUIDE TO MICROSOFT 365 5 Microsoft 365 combines Office 365, Enterprise Mobility + Security (EMS) and Windows 10 into one package. Microsoft 365 gives

Microsoft 365 E5

Microsoft 365 E3

Office Suite: Word, Excel, PowerPoint, OneNote

Outlook

SharePoint

OneDrive

Yammer

Planner

Teams

Data Loss Prevention, Legal Hold & Discovery

Office 365

Advanced eDiscovery

Customer Lockbox

Power BI Pro

Phone & Conferencing

Office 365 ATP P1 & P2

Windows 10 Enterprise upgrade rights

Windows AutoPilot

Windows Defender Antivirus

Credential Guard & Device Guard

Microsoft Defender ATP

Intune

Azure Active Directory P1

Advanced Threat Analytics

Azure Information Protection P1

Azure Active Directory P2

Azure ATP

Cloud App Security

Information Protection P2

E3

E5

Simplified licensing overview

Microsoft 365 E3

EMS Windows 10

ADD-ON PACKS: Microsoft 365 E5 Security Add-on

19

Microsoft 365 E5

Page 20: A Guide to - Chorus · CHORUS: A GUIDE TO MICROSOFT 365 5 Microsoft 365 combines Office 365, Enterprise Mobility + Security (EMS) and Windows 10 into one package. Microsoft 365 gives

CH ORUS: A GUID E TO MICROS O F T 365 20

We often recommend the combination of Microsoft 365 E3 and the Microsoft 365 E5 Security add-on for the optimal

security and management setup. However, every organisation can vary, so please contact us so that we can help you work

out the best fit of products and licensing for your requirements.

Microsoft 365 costs

Try Microsoft 365 E5 for 30 days

See the security capabilities of Microsoft 365 for

yourself with a 30-day trial of Microsoft 365 E5.

Contact us on [email protected] or 01275 398 900.

OFFICE 365Suite of cloud-based productivity and collaboration software

WINDOWS 10The latest operating system with enhanced security and management features

ENTERPRISE MOBILITY + SECURITYAdvanced security solutions for identity, data and endpoint protection

£28.10 per user per month £48.90 per user per month

E3 E5

E3

E3

E3

E5

E5

E5

COST

£9.00per user per

month

E5 SECURITY ADD-ON

The Microsoft 365 E5 Security add-on bundles the advanced security tools across Office 365, EMS and Windows 10 into one offering to add onto Microsoft 365 E3.

All prices listed are ERP and correct at time of writing. Prices are subject to change by Microsoft. Charity and Academic pricing available.

Recommendations

Page 21: A Guide to - Chorus · CHORUS: A GUIDE TO MICROSOFT 365 5 Microsoft 365 combines Office 365, Enterprise Mobility + Security (EMS) and Windows 10 into one package. Microsoft 365 gives

CH ORUS: A GUID E TO MICROS O F T 365 21

WHAT NEXT?

If you are considering Microsoft 365 or looking to improve your adoption,

please contact us to discuss our Microsoft 365 Readiness and

Gap Analysis services to establish a suggested roadmap and adoption

plan, ensuring you take advantage of all the features within Microsoft 365.

[email protected] 01275 398 900 www.chorus.co

We are Microsoft cloud and security

experts that help organisations adopt

and benefit from cutting-edge Microsoft

technologies.

Our Services:

Our aim is to help our clients gain the most value from

their Microsoft investments through our transparent,

honest approach and by utilising our technical expertise.

About us

• Cyber Security

• Modern Workplace

• Business Applications

• Hybrid IT & Cloud

• Managed Services

• Networking & Comms