Skip to main content
Blog

Securing your remote workforce with Microsoft 365 E5

Securing your remote workforce with Microsoft 365 E5

Collaboration

shutterstock 1077952457
Calum Logan

Calum Logan

Public Cloud Lead

In the face of a constantly changing public health crisis, Organisations around the world have had to adapt quickly to the demands of remote working. One of the key challenges of delivering a successful remote working solution is ensuring that data is secure.

As Microsoft continue to invest and develop upon their successful security offerings, Microsoft 365 E5 has become a strong contender to deliver remote working, securely.

Microsoft 365 E5

On the face of it, Microsoft 365 E5 delivers much more than security alone. The bundle includes Windows 10 E5, EM+S E5 & Office 365 E5. Each of these bundles delivers security features of their own, and when combined; offer a very well rounded solution.

On top of the security features, M365 E5 also delivers Teams Phone System, Audio Conferencing & Power BI Pro functionality, allowing organisations to benefit from features that will continue to enable successful remote working strategies.

Security at the Operating System level

Windows 10 E5, as part of Microsoft 365 E5 delivers some great security features such as Bitlocker & AppLocker. However, the main security benefit of Windows 10 E5 is Microsoft Defender Advanced Threat Protection. Microsoft Defender ATP is an enterprise endpoint security solution which focuses on helping businesses prevent, detect, investigate and respond to advanced threats.

Microsoft Defender ATP leverages Endpoint Behavioural Sensors, Cloud Security Analytics, & Threat Intelligence all built into Windows 10 & Microsoft cloud service. With Windows Defender ATP relying on Microsoft cloud services, it can also directly integrate into various other Microsoft solutions such as: Intune, Office 365 ATP, Azure ATP & Microsoft Cloud App Security.

Cloud driven security

On top of all the features provided within EM+S E3, E5 provides Azure Active Directory Premium P2, Azure Information Protection Premium P2 & Cloud App Security.

Azure AD P2, provides functionality to carry out Privileged Identity Management, Access Reviews & Importantly, Risk-Based Conditional Access policies. Risk-Based Conditional Access policies really stand-out in light of our current world of remote working. IT Admins can configure Azure AD P2 with RBCA to trigger Azure AD Identity Protection to highlight risks such as, users with leaked credentials, sign-ins from anonymous IP addresses, sign-ins from infected devices & sign-ins from unfamiliar locations and more. The automatic detection, particularly for unlikely travel is very beneficial to business’ that are enabling remote working but worried that they may miss risky remote connections.

Azure Information Protection P2, adds functionality to allow you to use Azure Information Protection Scanner to automatically classify, label and protect files. It will also allow you to apply pre-configured labels to emails in Outlook and configure conditions for automatic and recommended classification. With most employees working remotely, the automation of AIP P2 allows for an extra layer of security without a significant reliance on the end user.

With Microsoft Cloud App Security, the Microsoft EM+S E5 suite becomes very comprehensive. MCAS is Microsoft’s CASB solution. It allows organisations to discover and control Shadow IT & protect sensitive information in the cloud. Clearly, another important area of security that is well covered by Microsoft.

Summary

Microsoft 365 E5 is a feature rich solution offering extensive security features as part of the bundle. On top of the technological benefits, IT Staff are able to consolidate large portions of their licensing into the one subscription bundle.

Microsoft 365 E5 will have an important part to play in delivering a secure and productive modern workplace solution, perfectly poised to enable remote working securely at a time where it’s never been more important.