Security is something all organisations must take seriously. Microsoft makes doing so easy with the security-specific tools included in its core E5 licences; offered as add-on licences; or bundled into the Enterprise Mobility + Security E5\/A5\/G5, Microsoft 365 E3\/A3\/G3, Microsoft 365 E5\/A5\/G5, Microsoft 365 E5\/A5\/G5 Security, and Microsoft 365 Business Premium packages.<\/p>\n
If your organisation currently holds E3 licences, you may be wondering whether upgrading to E5 is worth it. In fact, Elston, a Mangano IT<\/a> client and one of Australia\u2019s largest privately owned and operated financial services companies, recently faced this question.<\/p>\n Given their organisation\u2019s compliance demands, we counselled the team that moving to E5 licences would be a better match for the aggressive security posture they wanted to pursue. After supporting Elston in implementing and configuring their E5 licences, the industry leader is now well-equipped to securely access and manage its Microsoft cloud environment, as well as remain in compliance with critical regulatory standards.<\/p>\n If you\u2019re thinking about a similar transition, there are several security features you\u2019ll want to be aware of within Microsoft\u2019s E5 licences.<\/p>\n Although the company\u2019s E3 licences do include a number of inbuilt security features, E5 licence-holders gain access to an even greater level of protection. For instance, E5 licences may include access to the following features, depending on the specific licence being utilised.<\/p>\n That\u2019s in addition to the security features included with E3 licences, such as Microsoft Defender Antivirus, Credential Guard, Data Loss Prevention for files and emails, Microsoft Advanced Threat Analytics, BitLocker, Device Guard, and more.<\/p>\n Once you\u2019ve made the move to E5 licences, there are a number of features you\u2019ll want to configure. Here\u2019s where to start:<\/p>\n Within Azure Active Directory, all Microsoft 365 tenants are equipped with defaults that enable five of the most common security features and controls, including:<\/p>\n To turn these on, take the following steps (though note that you won\u2019t be able to use these controls if you\u2019ve implemented any custom Conditional Access policies):<\/p>\n To progress your security configurations beyond Microsoft\u2019s Security Defaults, consider implementing the following advanced controls:<\/p>\n That said, given the breadth of security features enabled with E5 licences – as well as the unique circumstances posed by different IT environments – working with a partner like Mangano IT to configure different settings is a smart choice.<\/p>\n Not only can we help your organisation determine the appropriate Microsoft licensing for your needs, but our customised Security Assessment process<\/strong> can also identify your unique risks. Because we go above and beyond automated assessments, we\u2019re able to determine not just your particular vulnerabilities, but also plan and implement the specific configurations needed to mitigate them.<\/p>\nSecurity Features Exclusive to Microsoft E5 Licences<\/h2>\n
\n
Configuring Microsoft E5 Licences for Security<\/h2>\n
Enable Microsoft\u2019s Security Defaults<\/h4>\n
\n
\n
Configure More Advanced Security Controls<\/h4>\n
\n