Continuing on from Part 1, here’s the second half of extras contained in a Microsoft 365 E5 license, compared to what you get with the much more common Microsoft 365 E5. Here we will take a look at whether or you should be considering when comparing Microsoft 365 E3 vs E5 licensing.

Breaking it Down

The word ‘Advanced’ is in several of these solutions, which generally equals extra features in the solution, and a lot of those around automation rather than having to perform manual tasks. Let’s take a closer look comparing Microsoft 365 E3 vs E5.

Phone System

Microsoft have changed naming; it used to have this name when it was an add-on for on-premises Skype for Business when you wanted to license users to have a full PBX/PABX solution. It changed names a few times, If you’re able to make the transition, this can be a big cost saver. Putting your PBX into Microsoft 365 means you can use Skype for Business Online or Microsoft Teams (with it looking like Microsoft Teams will completely replace Skype for Business Online ‘soon’ as your full telephone solution. There’s a lot to consider around this, but if you’re looking at E5, it could be the right time to move.

Azure Active Directory P2

Stepping up from Azure Active Directory P1, P2 adds extra features in Azure Active Directory Identity Protection for automated remediation of risky accounts, such as password resets or MFA challenges. There’s also Privileged Identity Management which provides features like ‘just-in-time’ access, where an account needs to request a higher level of access to perform a task, be approved, do the task then access drops again.

Azure Information Protection Premium P2

This is what solutions like Windows/Active Directory Rights Management Services have been transformed into, where data can be encrypted and secured away using whatever rules you choose. The P2 component provides automation around classification and labeling of data, as well as policy based rules.

Azure Advanced Threat Protection for Users

Monitoring if your environment included on-premises Active Directory to identify user behavior and activities, in the interest of finding and stopping suspicious activity. If you’ve got the time or resources to throw at this, it will give you a nice alerting solution to what’s actually going on in your environment, and it’s doubly nice for incorporating on-premises too.

Windows Defender Advanced Threat Protection

This is a whole suite of technologies that give Windows 10’s inbuilt Windows Defender a lot more power and smarts to identify and respond to threats. There’s so much to this single component, it’s worth going off to docs.microsoft.com to read all the components and what they do. A solution like this might replace your existing anti-virus desktop solution, giving you more justification to buy E5 instead.

Power BI Pro

Power BI Basic is already included, but doesn’t allow for sharing content; which is probably what you want if you’re using Power BI in your company. To view shared data from someone else (unless it’a a static export), viewers also need Power BI Pro.

Wrapping Things Up!

Hopefully this overview of what makes up Microsoft 365 E5 helps to identify if it’s something worth looking at or not. Understanding if your enterprise should be using Microsoft 365 E3 vs E5 is important. It’s also worth noting that most of these components can be bought separately and they all have different rates, but a general rule of thumb is that once you need 2 or 3 of these add-on; it’s about the same cost to buy the entire suite. It could be easier to justify things the business perceive as actual benefits (such as Power BI Pro for reporting purposes), while getting bonuses on higher levels of security.