You are on page 1of 26

Microsoft 365 E5 Update

Pascal Walschots, Director Partner GTM


Microsoft 365 Business Group
The pace of digital transformation has increased
This has introduced both opportunity and risk for customers,
requiring a new approach to protect company assets.

96% 43% 26% 1/3

1. 2018 State of the Cloud Survey (Rightscale)


2. Global Mobile Workforce Forecast Update 2017-2023, Strategy Analytics
3. How to eliminate enterprise shadow IT, Gartner, April 11, 2017
4. “The State of GDPR Readiness: GDPR Readiness Progresses, But Strategies Depend Too Heavily on IT” Forrester, January 2018
Momentum

+155million 200million +82million


Learnings reveal opportunities to simplify

+ Security is now an entire


organization problem

Consistent feedback from + Maintaining and integrating


+
many “best of breed” N E W PA C K A G I N G
customers and partners
solutions is complex
+ Deeper understanding of
market demand and + Delivering security without Better aligned
customer needs, based on impeding productivity is a
challenge
to customer
time in market

+ Product maturity + Responding to the ever- needs


increasing number security
alerts is a struggle
New packaging simplifies path to Microsoft E5
New Identity & Threat Protection + Compliance bundles helps customers on Microsoft E3 benefit
from advanced Security & Compliance value previously only available from purchasing individual
add-ons or in full Microsoft E5
Microsoft 365 E5

Security Compliance Meetings & Calling Analytics


Extends identity and threat Brings together information Adds audio conferencing Adds Power BI capabilities
protection to help stop protection and advanced and calling capabilities in that help your customers
damaging attacks with compliance capabilities to the cloud to enable teams realize significant business
integrated and automated protect and govern data while value from their data
security reducing risk

Microsoft 365 E3
Current Microsoft 365 E5 offer line-up

Security Compliance Meetings & Calling Analytics

Office 365 Threat Office 365 Advanced


Office 365 ATP Plan 2 ($8) Phone System (US$8) Power BI Pro (US$10)
Intelligence (US$5) Compliance (US$8)

O365 E5 Office 365 ATP (US$2)


Audio
MyAnalytics (US$4)
(US$15) Conferencing (US$4)

Office 365 Cloud


App Security (US$3)

Microsoft Cloud App Azure Information Protection


Security (US$3.5) Plan 2 (US$3)

EMS E5 Azure Active Directory


(US$6) Plan 2 (US$3)

Azure ATP (US$2.25)

Windows E5 Windows Defender


(US$5) ATP (US$5)
New Microsoft 365 E5 offer line-up

Security Compliance Meetings & Calling Analytics

Office 365 Threat Office 365 Advanced


Office 365 ATP Plan 2 Phone System (US$8) Power BI Pro (US$10)
Intelligence Compliance (US$8)

O365 E5 Audio
Office 365 ATP MyAnalytics (US$4)
(US$15) Conferencing (US$4)

Office 365 Cloud


App Security

Microsoft Cloud App Azure Information Protection


Security Plan 2 (US$3)

EMS E5 Azure Active Directory


(US$6) Plan 2

Azure ATP

Windows E5 Windows Defender


(US$5) ATP
New Microsoft 365 E5 packaging

Security Compliance Meetings & Analytics


Calling
Office 365 Threat Office 365 Advanced
Office 365 ATP Plan 2 Phone System Power BI Pro
Intelligence Compliance

O365 E5 Office 365 ATP Audio MyAnalytics


(US$15) Conferencing
Office 365 Cloud App
Security

Microsoft
Microsoft Cloud
365 Cloud
App Azure Information
AppSecurity
Security Protection Plan 2

EMS E5 Azure Active Directory


(US$6) Plan 2

Azure ATP

Windows E5 Windows Defender


(US$5) ATP Effective February 2019

Existing US$2 ATP offer retained; Office 365 CAS will be retired.
Pricing is no-level/Web Direct; final pricing may vary due to rounding and geo location.
Microsoft 365 E5 Security and Compliance Packaging (effective February 2019)
Identity & Threat Information Protection &
M365 E5
Protection Compliance
$57 Full USL/$25 Step-
$12 add-on to $10 add-on to
up from M365 E3
M365 E3 M365 E3
1
Security O365 ATP Plan 2  
2
Microsoft Cloud App Security  
Azure Active Directory Plan 2  
Azure ATP  
Windows Defender ATP  
O365 Advanced Compliance
Advanced eDiscovery, Advanced Data Governance,  
Compliance Customer Lockbox, Customer Key, Privileged Access
Management

Azure Information Protection Plan 2  


Communications Phone System 
Audio Conferencing 
Analytics Power BI Pro 

1
Consolidates O365 Threat Intelligence and O365 ATP Plan 1 value
2
Includes O365 CAS value

Microsoft Partner Use Only List/Web Direct Pricing for Microsoft 365 E3 customers shown
Office 365 Advanced Threat Protection Packaging Update

Current February 1, 2019


Office 365 Threat
Office 365 ATP Office 365 ATP Plan 1 Office 365 ATP Plan 2
Capabilities $2
Intelligence
$2 $5
$8
Configuration   
Protection   
Detection   
Automation  
Investigation  
Education & Training (Attack Simulator)  

Microsoft Partner Use Only List/Web Direct Pricing for Microsoft 365 E3 customers shown
Office 365 Cloud App Security standalone SKU retirement timeline

O365 CAS SKU removed from pricelists

Feb 1 June 30
Today
2019 2019

Microsoft Partner Use Only


MyAnalytics standalone SKU retirement timeline

MyAnalytics SKU removed from pricelists


Announcement Posted to (moved to Lead Status)
Message Center Functionality rolled out to additional suites

Jan 12 Feb. 12
Today CY19
2019 2019

Microsoft Partner Use Only


M365 E3 to E5 Upsell Scenario: Identity & Threat Protection +
Information Protection & Compliance
Phone System +
Audio Conferencing Upsell
+ Power BI for just Opportunity
$3 more!
Customer
wants M365 E5 Step Up
Customer ($25)
Identity & Threat + Info Protection &
has Protection ($12) Compliance ($10)

M365 M365 M365


E3 ($32) E3 ($32) E3 ($32)
Benefits lead to opportunity
Customer benefits Partner benefits

+ Better aligns to customer


purchase behavior
+ More targeted selling to the
+ Simplifies purchasing of right decision maker N E W PA C K A G I N G
comprehensive solutions

+ Provides incentive for


+ Easier to drive vendor
consolidation to one offering Making it
customers to invest further
+ Multiple upsell opportunities easier for you
Enables security customers
to accelerate
+
to benefit from suite + Easier to position and sell
discounts
+ Faster and more logical your sales
+ Delivers fewer, faster, and upsell opportunities
more logical steps to
Microsoft 365 E5
Identity and Threat Protection
Unifies Microsoft 365 E5 security value into a single offer
to deliver comprehensive threat protection

Information Protection and Compliance


Unifies Office 365 Advanced Compliance and Azure
Information Protection to deliver a single compliance
solution

What is changing? Office 365 ATP Plan 2


Consolidates Office 365 ATP and Threat Intelligence value

Microsoft Cloud App Security


Removes value overlap across Microsoft and Office 365
Cloud App Security offers

MyAnalytics
Now in all Microsoft 365 and Office 365 suites
Microsoft 365 E5
Remains our hero motion

Voice and Conferencing


No change

What is Power BI
staying the No change

Current security offers


same? No change; current security offers will remain on the
price list (except Office 365 CAS).

Pricing
Prices are equal to or less than the combined prices for
the included standalone offers.
Microsoft Intelligent Security Graph
Comprehensive threat protection in one place
Modern workplaces have built-in threat protection for users, endpoints, applications, data, and infrastructure.
Microsoft Threat Protection delivers a comprehensive solution all in one place.

Customers’ realities Microsoft threat protection Offer to leverage

Disconnected tools Integrated experiences

Microsoft 365 E5

Alert fatigue Correlated insights or

Identity and Threat Protection

Task overload Automated workflows

Powered by: Microsoft Intelligent Security Graph –


6.5 TRILLION signals per day
One integrated solution to simplify compliance
Modern workplaces help you assess risk, protect data, and respond. Microsoft delivers built-in compliance with
integrated tools that leverage intelligence to help you reduce risk.

Customers’ realities Microsoft compliance Offer to leverage

Multiple standards Assess from one place

Microsoft 365 E5

Data proliferation Protect and govern data or

Information Protection and


Compliance
Escalating costs Efficiently respond

Powered by: Microsoft Artificial Intelligence


It’s time to accelerate
E5 upsell together
H2 sales guidance

Ta r g e t c u s t o m e r Sales approach Close deals Expand

+ Renewals: E3 (Office,
EMS, Windows) Microsoft 365 E3
+ Pitch Microsoft 365 Deploy, drive usage and
today
+ expand to

Identity & Threat


+ Land security value
+ Non-cloud Protection
Microsoft 365 E5
customers with multi
vendor complexity +
+
+ Prove value using
Your differentiated
assessments, POCs Firstline
services
+ Stalled E5 deals
Customer benefit from consolidation

Threat Intelligence Endpoint Protection Intrusion Detection, Cloud Access Security Conditional Access
Investigation, Prevention

A N N UA L L I C E N S I N G C O S T S AV I N G S
3rd party products
(bought separately, expensive, & hard to integrate)

$2O
per user per month

Identity and Threat Protection


$12
per user per month
Consolidation leads to partner opportunity

$36 80% 50/50

INCREASE DEAL E X PA N D E D I N C R E M E N TA L
V E LO C I T Y SERVICES UPSELL
Resources

GET READY ENGAGE CUSTOMERS A CC E L E R AT E D E A L S PRO VE VALUE DRIVE DEPLOYMENT

Educate your sellers and Update your customers Prove the value by Present the product Accelerate deployments
licensing teams on new offers assessing a customer’s value in a customer’s to reach critical
current environment environment. retention milestones by
Update internal sales and advising how to leveraging usage-based
guidance Land business value for improve. incentives.
Microsoft 365 ECIF support up to: ECIF support up to:
US$15K – Security US$10K

Microsoft 365 Blog Customer Pitch Deck Security PoC https://fasttrack.microsoft.com


Microsoft 365 Security
Assessment
Licensing FAQ Microsoft 365 Business Value
Tools Shadow IT Assessment
E5 Licensing Deck
Rapid Cyber Attack Assessment
GDPR Assessment
1. Learn more about the changes

2. Land offer with all customers

3. Build your H2 acceleration plan today Summary


4. Register for Jan 24, 8am PST webinar:
“Start 2019 right with new guidance to
accelerate your modern workplace
business”
Thank you

© Copyright Microsoft Corporation. All rights reserved.

You might also like