Microsoft 365 spins off security, compliance bits from priciest plan for E3 customers

Microsoft is adding two new M365 add-on plans for corporate customers already subscribing to the Enterprise E3 version

Microsoft has introduced two add-on plans for corporate customers currently relying on the not-all-of-the-kitchen-sink Microsoft 365 E3 subscription.

The new deals: "Identity & Threat Protection" and "Information Protection & Compliance." They will be available for purchase as of 1 February.

Although Microsoft didn't say it in so many words, both will be aimed at businesses already subscribing to the US$34 per-user per-month Microsoft 365 Enterprise E3 plan.

Exactly, said Wes Miller of Directions on Microsoft. "My inclination is that [these new offers are] a packaging tool for E3 customers who are only interested in the security side of E5 or the compliance side of E5," Miller said.

Miller was talking about the Microsoft 365 Enterprise E5 plan, a $59 per-user per-month subscription that includes the security and compliance components slated to sell as stand-alone supplements for E3 customers.

Microsoft 365, aka M365, is the umbrella term for the relatively recent subscription - first launched in 2017 - that wraps Windows 10, Office 365 and a suite of management tools into a single package.

M365 comes in several SKUs (stock-keeping units), including M365 Enterprise, Business, Education, Nonprofit, Government and F1. That last is a less-expensive bundle meant for what Microsoft calls "frontline" workers, those who ring up sales, take calls or spend their shifts on factory floors or in the field.

Microsoft has implicitly designated M365 as the foundational cornerstone of its client-side software-as-a-service strategy. "The sales motion is really about Microsoft 365," argued Amy Hood, Microsoft's CFO, in answering a question posed during the last earnings call with Wall Street.

Identity & Threat Protection will include Microsoft Threat Protection, the combination of Azure Advanced Threat Protection (ATP), Windows Defender ATP and Office 365 ATP, which serves as one of the biggest draws for E5. It also will offer other E5-only pieces, such as Microsoft Cloud App Security. Price: US$12 per-user per-month.

Meanwhile, Information Protection & Compliance will separate two more bits from E5 - Azure Information Protection and Office 365 Advance Compliance - that are core components responsible for protecting and retaining documents, as well emails and other data under government regulations. Price: $10 per-user per-month.

Miller was confident that prospective buyers would pick one or the other, but not both as the combined cost of the pair was just $3 less than the price jump from M365 Enterprise E3 and E5.

Why is Microsoft doing this?

Microsoft's Ron Markezich, the executive who oversees the M365 line-up, danced around the reasons for offering the two new plan add-ons.

"The new [offerings] are designed to provide customers with simpler purchase, deployment, and adoption of these security and compliance workloads," Markezich wrote in a 2 January post to a company blog.

But why would Microsoft spin off such important parts of M365 Enterprise E5? After all, the security bits of E5 are what make it, well, E5. "ATP in particular defines the E5 plan," Miller said of the Threat Protection's various pieces, all of which - until now - have been exclusive to E5.

Miller laid out several reasons why Microsoft did what it did, even if at first glance the result may seem to diminish the value of M365 Enterprise E5.

"We've heard, semi-universally whether at our Boot Camps or on Twitter, that lots of customers are not happy with all of the security stuff being available only in the top-shelf edition of M365," Miller said.

(Directions on Microsoft conducts seminars on licensing Microsoft software dubbed "Boot Camps" by the research firm).

Long-time Windows shops, Miller added, have been intrigued by E5's security technology - easily the component that's received the most interest from corporate customers, in large part because that's what Microsoft has repeatedly stressed - but simultaneously taken aback by the cost. "A bit of sticker shock," Miller said.

By upselling Identity & Threat Protection for US$12 per-user per-month to a M365 Enterprise E3 subscriber (US$34 per-user per-month), Microsoft captures 78 per cent of the price of E5.

The alternative? Sticker shock or unessential-to-user components in E5 blocks the customer from considering E5, resulting in E3 only, or 58 per cent of E5.

Part of something is worth more than all of nothing, in other words.

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags MicrosoftOffice 365microsoft 365

More about AdvancedATPEnterpriseMicrosoftTwitterWall Street

Show Comments
[]