Is Microsoft 365 E5 Worth It?

The short answer… Yes! Microsoft 365 E5 is the “Cadillac” of licenses. It provides the most capabilities and features within the Microsoft 365 ecosystem. That also means it comes with the highest cost. For a lot of organizations, cost is a top factor in determining which licenses to procure—looking past the cost is a challenge.  

Microsoft is becoming more and more like the cable company of the cloud with their bundled licenses. You can obtain a lot of services for a single price. However, to get the most value and return on investment (ROI), you need to understand what you’re paying for and also utilize those services, while not paying for duplicate services. You wouldn’t pay for a fully-loaded Cadillac with GPS navigation just to buy a separate navigation system, would you?  

Microsoft 365 Licenses

Microsoft 365 is comprised of three bundles of licenses: Office 365, Enterprise Mobility + Security, and Windows 10 Enterprise. Whether you have E3 or E5 determines which tier of each bundle you are getting. There are also variants for Education (A3/A5), Government (G3/G5), and Frontline (F3/F5) each with subtle differences, but mostly similar.  

Microsoft employee Aaron Dinnage has created a fantastic resource to illustrate the many different licensing options within the Microsoft 365 ecosystem. 

If you are only going to utilize 1-2 features from each of the bundles, it may not make sense to uplift to E5. However, if you have E3 and require two or more features from E5, typically the additional cost of two or more individual add-ons will bring you close to (if not more than) the cost of E5.  

Let’s look at what is included in both Microsoft 365 E3 and E5 bundles.  

Microsoft 365 E3 Features (97 Total) 

Microsoft 365 E3 licenses are the most common licenses I see in customer tenants. This is mainly because the depth of productivity capabilities it provides within Office 365 is necessary for most organizations.  There is a sprinkle of common security and compliance features provided, such as multi-factor authentication, device management, and encryption capabilities. However, these alone will not be enough to provide an end-to-end Zero Trust environment, so additional solutions will be required

Here is what’s provided with Microsoft 365 E3 licenses currently:

Productivity

  • Activity Reports 
  • Adoption Score 
  • Alert Policies 
  • Audio Conferencing 
  • Audit (Standard) 
  • Basic Mobility & Security 
  • Bookings 
  • Briefing Email 
  • Delve 
  • Exchange Online (Plan 2) 
  • Exchange Online Archiving (1.5 TB) 
  • InfoPath App 
  • Kaizala Pro (Retiring) 
  • Live Events 
  • Microsoft 365 Apps (Enterprise) 
  • Microsoft 365 Mobile App 
  • Microsoft Dataverse for Teams 
  • Microsoft Forms 
  • Microsoft Lists 
  • Microsoft Search 
  • Microsoft Teams 
  • Microsoft To Do 
  • Microsoft Whiteboard 
  • Office for the Web (includes Visio) 
  • OneDrive for Business (Plan 2) 
  • Planner 
  • Power Apps for Office 365 
  • Power Automate for Office 365 
  • Power Virtual Agents for Teams 
  • Productivity Server CAL 
  • Project & Roadmap View Access 
  • SharePoint Online (Plan 2) 
  • Stream for Office 365 
  • Sway 
  • Viva Connections 
  • Viva Engage 
  • Viva Insights – Personal 
  • Viva Learning (Basic) 
  • Webinars 

Mobility & Security

  • Active Directory RMS 
  • Advanced Threat Analytics (Retiring) 
  • Azure RMS 
  • Config Manager Endpoint Protection 
  • Defender for Endpoint Plan 1 
  • Entra ID Plan 1 
  • Exchange Online Protection 
  • Intune Plan 1 
  • Secure Score 
  • Windows Server CAL Rights 

Data Governance & Compliance

  • Compliance Manager 
  • Content Search 
  • Data Loss Prevention 
  • eDiscovery (Standard) 
  • Information Protection (AIP) 
  • Information Protection for M365 
  • Message Encryption (Basic) 
  • Retention Labels 
  • Retention Policies 

Windows Enterprise

  • Always On VPN 
  • Application Control 
  • Application Guard 
  • AppLocker 
  • App Assure 
  • Assigned Access 
  • Attack Surface Reduction 
  • BitLocker 
  • BitLocker to Go 
  • BranchCache 
  • Cortana 
  • Custom Logon 
  • Custom Shell 
  • Credential Guard 
  • Defender Antivirus 
  • Device Guard 
  • DirectAccess 
  • Domain Join 
  • Edge for Business 
  • Entra ID Join 
  • Keyboard Filter 
  • LAPS 
  • Long Term Servicing Channel 
  • Manage by MDM 
  • Persistent Memory 
  • Power Automate Attended Desktop Flows 
  • Resilient File System (ReFS) 
  • SMB Direct 
  • Unbranded Boot 
  • Unified Write Filter 
  • Universal Print 
  • Windows Autopatch 
  • Windows Conditional Access 
  • Windows Firewall 
  • Windows Hello for Business 
  • Windows Information Protection (retiring) 
  • Windows Update for Business 
  • Windows Virtualization Rights 
  • Windows 11 Support Period 

Microsoft 365 E5 Features (34 Additional) 

Microsoft 365 E5 licensing bundle includes everything previously mentioned with Microsoft 365 E3, as well as a plethora of additional productivity, security, and compliance solutions. This bundle includes productivity features such as Phone System and other full feature solutions; however, most customers uplift to E5 for the Security and Compliance features. Here is what the Microsoft 365 E5 licenses currently provide in addition to the E3 features:  

Productivity

  • Graph Connector Index Quota (500 per User) 
  • Power BI Pro 
  • Teams Phone  

Mobility & Security

  • App Governance 
  • Application Guard for Office 
  • Attack Simulation Training 
  • Defender for Cloud Apps 
  • Defender for Endpoint Plan 2 
  • Defender for Identity 
  • Defender for Office 365 Plans 1 & 2 
  • Entra ID Plan 2 
  • Office 365 Cloud App Security 
  • Privileged Access Management 
  • Safe Documents 
  • Sentinel Benefit 

Data Governance & Compliance

  • 3x Premium & Custom Compliance Templates 
  • Audit (Premium) 
  • Communication Compliance 
  • Customer Key 
  • Customer Lockbox 
  • Data Lifecycle Management 
  • Double Key Encryption 
  • eDiscovery (Premium) 
  • Endpoint DLP 
  • Exact Data Match 
  • Information Barriers 
  • Insider Risk Management 
  • Message Encryption (Advanced) 
  • Records Management 
  • Rules-Based Classification (Office 365) 
  • Rules-Based Classification (Client & Scanner) 
  • Teams Data Loss Prevention 
  • Teams DLP & Export Graph API 
  • Trainable Classifiers 

Additional Features Not Included In E5 

Microsoft 365 E5 is the highest tier of license you can procure, but unfortunately, that doesn’t mean you really do get everything. As Microsoft continued to innovate and develop new features and solutions, most of the time new features and improvements are simply added into existing license bundles. Occasionally, they determine these new solutions require an additional cost in addition to E5 licenses.  

There are several features that may be required in addition to E5 licenses to obtain the desired end state you are looking to achieve. Here are some of the features and solutions that are not included in Microsoft 365 E5 licenses:  

 

  • Domestic and/or International Calling Plans (Plans From $6 to $24/User/Month)  
  • Microsoft Teams Rooms Standard/Premium ($15/$50 per Month per Device)  
  • Microsoft Project (up to $55/User/Month)   
  • Microsoft Visio (up to $15/User/Month)  
  • Multi-Geo tenancy ($2/User/Month)  
  • Privacy Management ($5/User/Month)  
  • Compliance Manager Premium Templates ($30k/Year/Assessment)  
  • Microsoft Sentinel (Pricing)  
  • Microsoft 365 Defender Raw logs (500MB Stipend per User Free)  
  • Defender for Endpoint for Servers ($15/Server/Month)  

Return On Investment (ROI) Analysis

Microsoft provides an ROI Calculator as well as a Total Economic Impact analysis for Microsoft 365 E5. These provide great high-level insights on the potential of savings and benefits. However, the Net Present Value (NPV) is always skewed in Microsoft’s favor.    

Let’s take a sample 1000 employee company. Microsoft’s ROI calculator claims to provide $15.68 million NPV over three years. The number could be correct, but you would have to be all-in on every single Microsoft suggestion, from cost displacement, travel reduction, automation, etc.  

It is a great starting point to obtain some initial insights and guidance on the potential. But most likely, you will require a custom ROI analysis geared specifically towards your environment. You may have no desire to automate or have limited third-party solutions to provide cost displacement potential. When looking at your own environment, there are generally three categories to evaluate against the cost of Microsoft 365 E5 licenses: Cost, Benefits, and Solution Replacement.  

Costs

Calculate total costs of deploying Microsoft 365 security solutions including:  

  • License cost  
  • Agreement type (EA, CSP, Open, etc.) and initial commitment length  
  • Users require Microsoft 365 E5? 
  • Non-FTE users (vendors, contractors, etc.) that require Microsoft 365 E5 licenses
  • Capex to Opex expense  
  • Additional licenses not included in Microsoft 365 E5  
  • Timeframe  
  • Proof of Concept to help validate purchase  
  • Pilot to develop optimal production roll out  
  • Longer deployments may leave bulk of licenses unassigned 
  • Deployment costs for planning, installing, architecting, designing, and implementing  
  • Consulting services  
  • Internal IT Staff  
  • Training and Change Management services  
  • End users  
  • Internal IT Staff  
  • Support and/or Managed Services  
  • Recuring Annual costs  
  • Other costs specific to the situation  

Benefits

Calculate cost savings and benefits achieved by adopting Microsoft 365 security solutions. Benefits are calculated across three areas: platform adoption costs and benefits, security Total Cost of Risk, and platform synergy benefits.  

These can include:  

  • Minimize incidents & breaches, quickly detect & remediate  
  • Synergy gains from a single, integrated platform   
  • Maximize efficiency for SecOps, IT, and Help Desk staff   
  • Microsoft FastTrack deployment guidance   
  • Other value-added benefits including: 
    • Lower help desk tickets  
    • Reduce downtime  
    • BYOD hard cost avoidance  
    • Increased employee productivity  

Solution Replacement

Organizations can choose to stop using solutions that are now covered by the capabilities included in their Microsoft 365 solutions licenses. This is a critical component to justify the cost of Microsoft 365 E5 solution. While some security solutions may work well together in a defense in-depth methodology, you will want to consider replacing solutions and their subsequent cost to make best use of the Microsoft 365 E5 license investment.   

Here is a sample chart to help document current solutions and cost to come up with initial ideas of cost reduction potential. This list is not fully inclusive, and each solution replacement decision requires a deeper conversation tailored to their situation.  

Category 

Current Solutions 

Current Cost 

Identity Management 

 

 

Conditional Access 

 

 

Multi-factor authentication 

 

 

Privileged Identity Management 

 

 

Compromised Identity Protection 

 

 

User Entity Behavior Analytics 

 

 

Identity Governance 

 

 

Mobile Device Management (MDM) 

 

 

Mobile Application Management (MAM) 

 

 

Threat Intelligence and Protection 

 

 

Message Hygiene 

 

 

Phishing Protection 

 

 

Phishing Simulation 

 

 

Email Archiving/Journaling 

 

 

Cloud Access Security Broker (CASB) 

 

 

Cloud Application Discovery 

 

 

Security Information and Event Management (SIEM) 

 

 

SOAR Automation 

 

 

Endpoint Protection and Response (EDR) 

 

 

PC Anti-Virus/Malware (endpoint protection) 

 

 

Surface Area Reduction 

 

 

Data Loss Prevention 

 

 

Data Classification and Encryption 

 

 

Information Protection and Governance  

 

 

Compliance Management 

 

 

Email Platform 

 

 

Content Management/Workflow/Collaboration 

 

 

Telephony/Phone System 

 

 

Audio Conferencing Solution 

 

 

Telephony/PSTN 

 

 

Maintenance/Service Contract/Other 

 

 

Managed Services 

 

 

Other 

 

 

Total cost reduction potential 

 

$$$ 

Let’s be frank. Microsoft 365 E5 licenses can appear expensive at face value. $60/Month/User comes out to be $720 per year per user. Enterprise Agreement and bulk discounts can slightly reduce the overall cost, but it’s still easily a large chunk of any organization’s IT budget.  

If you have Microsoft 365 E3 today and are on the fence about uplifting to E5, primarily due to the increase in cost, let eGroup Enabling Technologies help you with an ROI analysis of your current environment. In many cases, with proper planning and road mapping, we have had success with clients in significantly reducing the face value of Microsoft 365 E5 licenses by realizing the true cost and benefits of the entire package.  With cost reduction and solution replacement potential, you may very well find yourself offsetting the entire cost of the uplift to E5, plus improving overall efficiencies and security within your environment utilizing Gartnerand Forrester leading solutions.   

Contact the eGroup Enabling Technologies team today at info@eGroup-us.com to help you properly prepare for moving to the cloud based on Microsoft Best Practices and utilizing a secure and productive environment.  

Last updated on June 20th, 2024 at 02:18 pm