Solutions & Products
AdobeStock_245814666 (2) (1)

Microsoft E5 Security: Add-On for More Protection

Security in the cloud

For Advanced Security of Your Cloud Platform: Microsoft 365 E5 Security
17.01.2023
Microsoft 365
Cloud
Security
Digital Workplace
The Main Advantages of Microsoft 365 E5 Security
These Are the Components of the E5 Security Add-On
How to Upgrade to Microsoft 365 E5 Security

Microsoft 365 E5 Security enables advanced security, analytics, and voice capabilities that reliably protect users from cyberattacks. This effectively improves the security of your Azure and Microsoft 365 cloud infrastructure.

The Main Advantages of Microsoft 365 E5 Security

The most significant advantage of using the Microsoft 365 E5 Security Add-On is that even companies with E3 licenses can benefit from the extended enterprise features of Microsoft 365 E5 without switching completely to E5. This means higher security at a comparatively low cost.


Microsoft 365 E5 Security focuses on the complete and comprehensive protection of user accounts and end devices against cyber attacks. E5 Security can actively prepare users for cyberattacks and raise awareness to prevent phishing attacks.

These Are the Components of the E5 Security Add-On

Microsoft 365 E5 Security offers several features that interact with each other. These include Azure AD Premium Plan 2, Microsoft Defender for Office 365, Microsoft for Endpoint Plan 2, Microsoft Defender for Identity, and Microsoft Defender for Cloud Apps.

Azure AD Premium Plan 2

Azure AD Premium Plan 2 extends the Azure AD Premium Plan 1 license with enterprise security and identity protection capabilities. Components of Azure AD Premium Plan 2 are:


  • Azure AD Identity Protection: Azure AD Identity Protection detects risky user account logins and vulnerabilities based on artificial intelligence and machine learning. For example, it detects whether an account is compromised. In hybrid clouds or multi-cloud environments, the service can export its risk detection data and make it available to external tools.
  • Privileged Identity Management: Privileged Identity Management (PIM) checks access and permissions in Azure AD. The service can incorporate role-based approvals and enables time-based user logins for accounts with privileged rights. Just-in-time scenarios for managing resources in Azure and Microsoft 365 allow admins access only for a limited period. This minimizes the attack surface of privileged accounts and associated damage events in Azure and its associated resources.
  • Additional security features: Other features, such as Risk-Based Conditional Access, protect user accounts from attacks. This allows access to resources in Azure to be controlled using a risk analysis of the current login of a user account.


Microsoft Defender for Office 365

Microsoft Defender for Office 365 bundles various enterprise security features under a standard interface. These features protect against threats from email messages, links (URLs), and collaboration tools. When combined with Microsoft Defender for Endpoint, this significantly improves endpoint protection against malware (such as ransomware) when accessing Microsoft services. Microsoft Defender for Office 365 is available in Plan 1 and Plan 2 versions.


  • Microsoft Defender for Office 365 Plan 1: Protects user accounts from phishing attacks in real-time and generates reports that help you identify where action is needed to protect against phishing.
  • Microsoft Defender for Office 365 Plan 2: Extends protection with attack simulation training for users and integrates features for automated investigations and actions in case of a phishing attack. Microsoft Defender for Office 365 can also be coupled with SIEM (Security Information & Event Management).


Why attack simulations? You prepare your employees for potential attacks by sending internal (simulated) phishing emails and determining whether users can be fooled. Such training sessions help sensitize your team to actual attacks. Based on the data from these simulations, Microsoft Defender for Office 365 can also recommend policies and improved settings to help you better protect users.


Microsoft Defender for Endpoint

Another Microsoft 365 E5 Security Suite component is Microsoft Defender for Endpoint Plan 2, which extends existing protection in Windows 10 and 11 by connecting to a central cloud service.


In recent tests, Microsoft Defender has achieved the highest scores in reliability and security. Microsoft Defender is a security software that you can use across platforms. It is available for Windows and Linux PCs, as well as macOS. Android and iOS/iPadOS can also be integrated. This allows you to manage all of your company's end devices centrally.


Microsoft Defender for Endpoint Plan 2 provides advanced threat scanning and simulations to identify additional security measures. This platform provides comprehensive security capabilities to help you protect against, detect, investigate, and respond to potential threats. The data collected by Defender for Endpoint allows you to dynamically adjust Microsoft 365 security policies, for example, Risk-Based Conditional Access rules to match the threat situation.


Microsoft Defender for Identity

You can effectively protect your employees' identities with Microsoft Defender for Identity. Defender identifies unusual events, fends off potential threats, and closes any security gaps that may occur. In addition, you can trace the origin and progress of the attack. Timelines help you assess the impact in detail. This is how you effectively counter future cyber attacks.

Microsoft Defender for Cloud Apps

With Microsoft Defender for Cloud Apps, you can protect your cloud services from cyber threats - no matter where your services reside in the cloud. With Microsoft Defender for Endpoint, you can access relevant location and device data. This innovative solution gives you the power to better control all your cloud-based data and activities and prevents privileged account abuse.

How to Upgrade to Microsoft 365 E5 Security

If you already use a Microsoft 365 E3/A5 license, it is easy to upgrade to the Microsoft 365 E5 license. The upgrade gives you access to all the security features of the Microsoft 365 E5 license. Arvato Systems supports you in integrating the additional features towards an optimal security level when using the Microsoft SaaS platform.


We are a Microsoft Solutions Partner with designations in the Security, Modern Work, Digital & App Innovation, Infrastructure, Data & AI, and Business Application categories, among others, and a member of the Microsoft Intelligent Security Association (MISA). MISA members have certified with Microsoft to effectively link their own solutions and services with the many tools Microsoft provides to protect networks. 


As a complex multi-app platform, Microsoft 365 offers multiple features, migration options and application-specific dependencies that are not always immediately tangible. As a SaaS platform, Microsoft 365 is standardized and your company's processes may need to be customized to take full advantage of it. Arvato Systems takes care of this planning and implementation to provide you with an optimal user experience. 


Are you planning to upgrade services? Then don't hesitate to call on professional support. 

Microsoft 365

Discover the individual possibilities of your Modern Workplace with Microsoft Office 365.

Your Microsoft Threat Protection Engagement Workshop

Microsoft Threat Protection Workshop: Uncover vulnerabilities in your Microsoft environment and learn how to increase your IT security significantly.

Managed Microsoft Security

Managing Microsoft 365 Defender and Azure Defender professionally.

Written by

MA_Uwe_Käßner (1)
Uwe Käßner
Experte für Microsoft 365