Solutions & Products
ArvatoSystems_Tenant2TenantMigration_AdobeStock_489620198

Advantages of Tenant-To-Tenant Migration in M365

Everything you need to know about migration

More Efficiency and Security With Tenant-To-Tenant Migration
16.08.2022
Cloud
Digital Transformation
Digital Workplace
Microsoft 365

Does your company work with several tenants in Microsoft 365 (M365), for example due to a company acquisition? Then merge them via a tenant-to-tenant migration to avoid efficiency losses and security gaps. We will inform you about the benefits and solutions.

Goal of Tenant-To-Tenant Migration

A tenant-to-tenant migration aims to migrate content from a Microsoft 365 tenant - for example, email mailboxes, OneDrive documents, SharePoint data, team content, and user accounts - to the target environment. Since you no longer need the source environment afterward, you can terminate it.

When Does a Tenant-To-Tenant Migration Make Sense?

When multiple Microsoft 365 tenants exist, it generally makes sense to bundle them into one tenant to improve management, increase security, and also optimize collaboration between the individual teams.

Specifically, the following situations may cause you to have multiple tenants and require migration:

Takeover or splitting of companies
Different tenants introduced by a part of the company without consultation with the head office
Consolidation of the IT of distributed companies

These Are the Advantages of Only One Tenant

Merging multiple tenants into a shared target environment enables a central directory for authentication and assignment of permissions. In doing so, you benefit from many advantages:


Easy and secure management of workloads

You can manage the workloads that teams work with in Microsoft 365 much easier, configure them more securely, and operate them more robustly with just one tenant in the environment than with multiple tenants. Centralized policies and settings required for all user accounts, cloud resources, and devices create a consistent foundation and reduce management overhead. All administrative tasks are required only once and can be better controlled centrally.

In addition, it is easier and more secure to assign logon rights because the user:s accounts only originate from one directory. This also applies to assignments of permissions or policies, so there are fewer gateways for cybercriminals.


Effective collaboration

In a shared tenant, your employees collaborate much more effectively because they can more easily share data in the shared tenant. When additional tenants are added, Microsoft 365 treats them as an external organization that you must first integrate in a complicated way. This causes unnecessary effort with limited functionality and higher security risks.


Simple licensing

Licensing products in Microsoft 365 and Azure is much easier with a single tenant. This means that only individual contracts are necessary and no longer different extensions with different terms and multiple configurations. Furthermore, a concept for automated license allocation via group-based licensing can be implemented consistently, and efficient license management can be realized via consolidated monitoring and reporting.


Fast replication of accounts

In addition, replicating user accounts from Active Directory is easier to implement with one tenant than with several. This is not just about the initial setup but also about managing, optimizing, and troubleshooting the replication. Advanced features, such as Microsoft 365 Defender or Microsoft Azure AD Premium P1/P2, are much faster and more effective with one tenant. This takes your security and productivity to a new level.

What Is Migrated Between Tenants?

Tenant to Tenant Migration - Was wird zwischen den Tenants migriert?

In a migration project, you transfer a tenant's content to the target environment. This includes data from Exchange, especially the users' mailboxes, OneDrive, SharePoint, Teams, and the shared documents, data, and content of the applications in the Microsoft cloud. The users' accounts also move to the target environment in the migration process or via a new synchronization with Active Directory.


Since you are transferring necessary credentials during the migration project, you should proceed in a prudent and structured manner. Otherwise, employees may no longer be able to log in to other services.

How Does a Tenant-To-Tenant Migration Work?

In many companies, Microsoft 365 provides a functional digital workplace that makes everyday work easier and increases productivity. When restructuring is imminent, only experts are usually able to implement it quickly and without errors. After all, many decisions can only be reversed after the transfer with great effort.


The choice of migration variant alone has a significant impact on the work of users. You can gradually carry out conversions over a weekend or with the extended parallel operation. All approaches offer advantages and disadvantages, which specialists can evaluate and implement individually for your case.


Preparing and planning the migration

Good preparation and planning is the first important step in migrating an environment to a target environment. To avoid mistakes, you should proceed in a structured manner:


1. Analyze the environment

First, experts analyze the source environment(s) to identify relevant quantity structures, existing configuration parameters, and the data volumes to be migrated. Only by analyzing the initial situation in the source tenants can necessary changes in the target environment become apparent. This applies, for example, to user accounts, policies, mailbox settings, permissions, and folder structures. The configurations of Exchange, SharePoint, Teams, and OneDrive also play a role here.


2. Define the target state

The final state of the target environment is the result of the migration project. To do this, define in detail in advance security settings, service-specific configuration parameters, synchronization architecture, and required additional tools. At this point, you should also know which user accounts you want to transfer.

 3 Determine the configurations and migration steps

The next step is to plan the new environment in detail. Ideally, specialists will design the necessary configurations and define the individual migration steps. The migration schedule is also relevant at this stage. Good planning also considers not to restrict the users' work too much by the migration and determines the communication about it.


Before you start, you should give the experts involved the necessary authorizations so that they can begin the migration process in both tenants.


Carrying out the migration

Based on the planning, the data is transported from the source tenant to the target tenant. Depending on the amount of data and the number of users, migration batches must be defined. The migration occurs during ongoing operations and does not involve functional restrictions. The users continue to work in the familiar environment until the actual cutover. After the cutover, they are automatically transferred to the new tenant as far as possible. Nevertheless, information about the time and measures of the cutover is essential because, for example, depending on the configuration of the target tenant, logging in with a new user name may be necessary.

Know and Assess Challenges

The following technical and logistical challenges show that the necessary processes of tenant-to-tenant migration are complex and usually require sophisticated tools and support from appropriate specialist companies:

  • Once all steps have been planned and the migration begins, all users must be able to continue working seamlessly.
  • The migrated data from the various sources at Microsoft 365 must be transferred to the new structure of the target environment in such a way that the users can also find it and work with the data.
  • The permissions must therefore also be set correctly, which in turn requires stable and error-free synchronization of the user accounts.
Arvato Systems handles the migration for you - securely, effectively and predictably

A tenant-to-tenant migration is a challenging project for IT departments because the necessary tasks often do not arise in day-to-day operations and therefore lack experience. With the support of external experts, you can avoid pitfalls that can quickly derail a migration project of this magnitude.

At Arvato Systems, we take care of the migration for you. With us, content migration to the target environment runs effectively, quickly, and without production downtime. In doing so, we rely on proven tools and procedures. You will receive a customized offer beforehand, based on the number of user accounts. This allows us to accurately estimate the duration and costs of the project, making it calculable and comprehensively plannable.

Ensure Even More Efficiency and Security in M365 With Our Help

If you have multiple Microsoft 365 tenants in your enterprise structure, for whatever reason, migrating to a common target environment via a tenant-to-tenant migration is usually the best way to go. A shared environment improves employee productivity, reduces the burden on IT, increases security, and simplifies licensing. Finally, you also save costs and avoid production downtime due to successful malware or attacks from cybercriminals.


Nevertheless, the path is not easy and requires a lot of knowledge and experience - mainly due to the increasing complexity and the extensive feature set of Microsoft 365 and the connected services in Microsoft Azure. Protecting one Microsoft 365 tenant from ransomware is challenging enough. When IT departments need to secure multiple tenants at once, they face almost unsolvable tasks. With Arvato Systems, you can complete your migration safely and effectively.

Microsoft 365

Discover the individual possibilities of your Modern Workplace with Microsoft Office 365.

Digital Workplace

Our solutions with Microsoft Office 365 for the ideal workplace of the future.

Security Services

Security for your business: You can rest assured that your data and applications are protected by state-of-the-art security solutions in our data centers.

Written by

MA_Uwe_Käßner (1)
Uwe Käßner
Experte für Microsoft 365