Get the Most Out of Your Microsoft Security Investment with an E3 to E5 Uplift

Canon Business Services Australia
Wednesday, 01 March, 2023


Get the Most Out of Your Microsoft Security Investment with an E3 to E5 Uplift

You’ve invested in Microsoft security services, but are you actually getting full value from your licences? Learn how moving from E3 to E5 drives a security uplift.

A few years ago, most governmental organisations were signed up to Microsoft E3 licences as a standard practice. Generally speaking, this made sense — not only was doing so cheaper, but E5 licences didn’t have the strength of features they offer today.

Today, however, security is something organisations can’t afford to ignore due to the evolving threat landscape. If you’re already in the Microsoft ecosystem, it makes sense to explore opportunities to take full advantage of its benefits. In particular, here’s how uplifting your licensing benefits your organisation and its security.

How E5 licences uplift your security posture

At a high level, you can think of the integrated, unified security stack of Microsoft 365 (M365) E5 products as an end-to-end security solution that secures both the whole Microsoft environment, as well as multi cloud and hybrid environments. Upgrading your licensing grants you access to this breadth of security capabilities, as well as new security-centric features — including many that were previously only available as standalone products.

Features gained moving from M365 E3 to M365 E5:
  • Azure Active Directory Premium P2 (vs P1)
  • Microsoft 365 Defender
  • Microsoft 365 Defender for Endpoint P2
  • Microsoft 365 Defender for Office 365
  • Microsoft 365 Defender for Identity
  • Azure Information Protection P2 (vs P1)
  • Microsoft Defender for Cloud Apps
Additional compliance benefits gained from the transition:
  • Rules-based automatic retention policies, machine learning-based retention, records management
  • Advanced eDiscovery, advanced audit
  • Insider Risk Management, communication compliance, information barriers, customer Lockbox, privileged access management
  • Built-in third-party connections
Features gained moving from M365 EMS E3 to M365 EMS E5:
  • Risk-based conditional access
  • Privileged identity management
  • Intelligent data classification and labeling
  • Microsoft Cloud App Security
  • Microsoft Defender for Identity
     

In gaining access to these features, your organisation benefits from: Stronger identity and access management without compromising productivity; stronger threat protection that’s streamlined across multiple apps and systems; better protection of your sensitive information; stronger compliance, resulting in easier audit preparation and; the ability to refine who gets access to what on a more granular level.

It’s important to note that some of these components may be available for purchase separately. For example, if you aren’t ready to sign up for E5, you may be able to add the E5 Security Suite to an existing E3 licence.

Additional benefits of upgrading from E3 to E5

Beyond the new capabilities listed above, uplifting your licensing offers a number of other advantages, including cost-saving benefits. Some organisations may have third party virus or mail scanning software, for example, and these can be replaced through the uplift, with the addition of Identity Protection and the Risk and Compliance Suite as well.

As these third-party tools are taken out of the rotation, two additional advantages are conferred; 1) there is potential for a security uplift as vulnerabilities with third party software are removed and; 2) you reduce the ongoing complexity associated with managing multiple vendors and SaaS products. This influences staffing decisions and helps navigate labour shortages. Standardising across the Microsoft security stack makes it easier to find talent with the right skill sets.

What holds organisations back?

Despite these clear advantages, there are a number of factors that keep organisations from taking the next step forward.

One is the sheer size of some governmental organisations, which can involve thousands of users, spread across multiple agencies. Some of these have thousands of legacy on-prem servers in place — the thought of auditing them and making licensing changes is daunting.

Configuration is another challenge. It may be easy to turn features on, but they need to be set up and configured properly.

But perhaps the most pervasive mindset is thinking that ‘we’re not worth attacking’. The growing sophistication of modern phishing, spear phishing, and social engineering attacks immediately disproves this. If a hacker can breach a lower agency and pretend to be someone within it, the potential for risk and exposure is incalculable.

How to upgrade from E3 to E5 licensing

Fortunately, overcoming these challenges is not only possible, but it’s proven, given the number of organisations that have done so successfully. Once you’ve committed to making the change, the next step is actually purchasing upgraded licensing — and the good news is that this process is fairly straightforward.

Government in Australia typically has enterprise-wide or government-wide Enterprise Agreements in place with existing pricing, though this varies by state or jurisdiction. If you don’t have an existing agreement, the next step may be purchasing more licensing from a distributor or signing a new agreement. Microsoft is eager to support licensing upgrades and will make the process as easy as possible.

Once licensing is in place, the next question you’ll need to address is how to roll out your upgrades. Many of the organisations find the benefits of E5 licensing compelling, but also want a lot of features upgraded and they’re wary of doing everything at once. We often recommend incremental upgrades or staged rollouts, planned and executed according to an appropriate roadmap.

Dedication to the overall process is ultimately more important than whether you go all-in or do a staged rollout.

Moving forward to optimise your Microsoft investment

If all of this sounds overwhelming, don’t worry. Having the right partner on your side makes it possible to minimise complexity while streamlining new implementations in order to get the most out of your Microsoft investment.

Not only does Canon Business Services have experience assessing the application architectures of large organisations and guiding them through the uplift process, but we’ve also written a substantial volume of documentation and IP around automating deployments, removing existing products, and onboarding devices onto new environments in a way that’s compliant with government standards.

To learn more about our process for uplifting Microsoft licensing from E3 to E5, contact us to speak with one of our governmental security experts or to inquire about our exclusive Security Uplift offer.

Image credit: iStock.com/frender

Related Sponsored Contents

The cyber battleground

Jake King, Director of Threat Intelligence at Elastic, talks with us about the evolving cyber...

Why trust is essential when delivering public services

When it comes to digital transformation within the public sector, nothing is more important than...

Taking control: Why organisations must protect passwords with a comprehensive password management strategy

Here are five steps that security teams looking to improve how they safeguard workforce...


  • All content Copyright © 2024 Westwick-Farrow Pty Ltd