Microsoft E5 Add-On Licensing Guide

4 min. readlast update: 09.22.2024

Microsoft 365 E5 Security vs E5 Compliance: Pricing and Licensing Comparison

Microsoft offers E5 Security and E5 Compliance as add-ons to enhance your security and compliance posture within the Microsoft ecosystem. These add-ons can be purchased separately or bundled with Microsoft 365 E5, depending on your organizational needs.

E5 Security Add-On

The Microsoft 365 E5 Security add-on is designed to provide advanced security capabilities that protect against sophisticated cyber threats. 

Key Features:
- Microsoft Defender for Identity: Monitors and reacts to compromised identities by detecting lateral movement, suspicious behavior, and identity-based attacks.
- Microsoft Defender for Cloud Apps: A cloud access security broker (CASB) that provides control over the security of your cloud-based apps.
- Microsoft Defender for Office 365: Advanced protection against phishing, malware, and business email compromise.
- Microsoft Defender for Endpoint: Advanced threat detection, investigation, and automated response capabilities for endpoint protection.
- Azure Active Directory Premium P2: Includes risk-based conditional access and privileged identity management for advanced identity protection.

Pricing: 
- $12 per user/month as an add-on to Microsoft 365 E3.

E5 Compliance Add-On

The Microsoft 365 E5 Compliance add-on focuses on managing risks, governing sensitive data, and adhering to regulatory requirements. 

Key Features:
- Advanced eDiscovery: Helps manage the end-to-end workflow of investigations, from identifying custodians to placing legal holds on data across Microsoft services.
- Insider Risk Management: Detects and manages internal threats, including data leaks and intellectual property theft.
- Information Protection and Governance: Tools to classify, label, and protect sensitive data, with automated data retention and records management.
- Communication Compliance: Monitors and takes action on inappropriate communication inside and outside your organization.
- Customer Lockbox: Ensures that Microsoft can access your data only with your explicit approval, safeguarding sensitive data during service operations.

Pricing: 
- $12 per user/month as an add-on to Microsoft 365 E3

When to Choose E5 Security vs E5 Compliance:
- E5 Security: Best for organizations looking to protect against external cyber threats, manage identities, and secure endpoints.
- E5 Compliance: Ideal for organizations that need to meet strict regulatory requirements, manage legal investigations, and ensure data governance.

For organizations requiring both advanced security and compliance capabilities, Microsoft 365 E5 combines the features of both security and compliance, simplifying management and potentially offering better overall value.

Tips

Before upgrading to Microsoft 365 E5 Security or E5 Compliance, it’s crucial to ensure that your organization has fully implemented and is utilizing the features already included in Intune and Entra ID (Azure Active Directory Premium P1). Otherwise, you may find that upgrading to the more expensive E5 plans is premature and potentially a waste of resources. Here's why:

1. Microsoft Intune:
   - Intune provides comprehensive mobile device management (MDM) and mobile application management (MAM), allowing you to manage devices, enforce security policies, and protect data.
   - If your organization has yet to fully deploy these capabilities, upgrading to E5 could result in underutilization of the more advanced features in Microsoft Defender for Endpoint or Cloud App Security.

2. Entra ID (Azure AD Premium P1):
   - P1 includes essential identity management features like Single Sign-On (SSO), Conditional Access, and Multi-Factor Authentication (MFA).
   - It’s important to have a well-defined identity management strategy using P1 features before moving to Azure AD P2 under the E5 plan, which provides more advanced tools like Privileged Identity Management (PIM) and Identity Protection. Without fully implementing P1, these P2 features could go underutilized.

Recommendation:
   - Fully deploy and leverage the capabilities of Intune and Azure AD P1 before considering an upgrade. By doing so, your organization ensures it has a strong foundation of device management and identity protection, which can then be enhanced with the advanced capabilities offered by E5 Security and Compliance. Skipping this step can lead to unnecessary spending and underutilization of powerful tools.

This strategic approach helps maximize the value of your investment and ensures your organization is ready for the advanced security and compliance features included in the E5 plans.

Was this article helpful?