Which Microsoft 365 Business Package is Right for You? | Spector

Which Microsoft 365 Business Package is Right for You?

Microsoft 365 Business Package
Photo by Tadas Sar on Unsplash

Reading Time: 4 Minutes
In April 2020, Microsoft rebranded their original Office 365 packages under their new Microsoft 365 branding. In the interim, many companies are still using older packages and remain unaware of the features and functions available under the latest packages.

What about the Enterprise packages, you may ask? Enterprise packages are designed for companies with over 300 staff with specific security controls such as Legal Hold and in-depth Data Leakage protection that can only be purchased in their E5 licence. If you have more complex data security and compliance requirements, check out our blogs on the subject or feel free to reach out to one of our solutions consultants who can help you decide.

Using Only a Fraction of the Available Features

Most SME companies that we encounter are signed up to Microsoft Business Basic (think email and cloud-based version of their productivity applications) or Microsoft Business Standard (Email and Desktop Version of their productivity applications) packages. Most of them, however, are using only a limited amount of the available capabilities. 

There is a wealth of other functionality under the hood that enables more efficient remote working and security for your users, wherever they work. For our assessment here, we are comparing Microsoft Business Standard Edition to the Microsoft Business Premium Edition – as Standard is the most common package that we see in the market.

What is Microsoft 365 Business Standard?

Microsoft 365 Business Standard is a package for organisations who require Office applications across a maximum of 5 devices, with the addition of business email (50Gb), cloud file storage (1TB) and online meetings and chat via Microsoft Teams. The current price of the package is €10.50 (per user/month) with a one-month free trial.

What is Microsoft 365 Business Premium?

Microsoft 365 Business Premium includes everything that the Microsoft 365 Business Standard package offers with the additional add-ons of advanced cyber threat protection and device management, improving security for your business environment. The current price of the package is €16.90 (per user/month) with a one-month free trial. 

Functionality Comparison

Microsoft 365 Standard and Premium package comparison

Is Microsoft 365 Business Premium worth it?

Rather than labouring the point, the simple answer is resounding YES! The main reason is Advanced Threat Protection (ATP) and the additional features allowing you to easily manage devices throughout your organisation, which the Business Standard does not include. Let us take a quick look at some of these key features:

Intune

Microsoft Intune is a cloud-based service that allows you to enforce policies for mobile device management (MDM) and mobile application management (MAM). You control how your organisation’s devices are used, including mobile phones, tablets, and laptops. You can also configure specific policies to manage applications. 

For example, you can prevent emails from being sent to people outside your organisation. Intune also allows people in your organisation to use their personal devices for work. Intune helps make sure your organisation data stays protected and can isolate organisation data from private data on personal devices. As with all security-based solutions, we recommend building specific policies first and then setting up the technologies and alerting to support those policies. 

Conditional Access

As the name suggests, Conditional Access allows you to control the devices and apps connected to your email, files and Microsoft 365 apps. Conditional Access provides granular access control to keep your corporate data secure while giving users an experience that allows them to do their best work from any device and location.

There are two types of conditional access with Intune: device-based conditional access and app-based conditional access. You need to configure the related compliance policies to drive conditional access compliance at your organisation. Conditional access is commonly used to do things like allow or block access to email, control access to the network, or integrate with a Mobile Threat Defence solution.

Azure Information Protection

Enable collaboration of your emails, documents, and sensitive data internally and externally. That is done securely through a combination of encryption, restricted access, and rights to provide additional protection.

Defender

Provides Advanced Threat Protection (ATP) by offering a complete, ongoing, and up to date defence. This helps mitigate malware threats from multiple sources such as infected attachments, links, and downloads through your Microsoft 365 apps such as email, SharePoint, and MS Teams.

Learn about Microsoft 365’s Security Concerns and how they could impact your business.

Windows Virtual Desktop (WVD)

This service is an all-inclusive desktop and application virtualisation service. WVD is a Windows 10 desktop that lives on the Azure platform. It provides a complete desktop solution for remote workers and is suitable to users of business-specific desktop-based applications, i.e., Accounting solutions, ERP, MRP, CRM, etc. Using WVD also allows for a secure remote working for BYOD users

 

Our conclusion and Spector’s recommendation

Yes, there is an extra cost of just over €6 per user per month, but the security controls and capabilities that are contained in Microsoft Office Business Premium are more than worth it. There is a massive uplift in cybercrime (400% in 2020) seeking out vulnerabilities that these security controls can defend against. This re-emphasises the importance of the features above, as your business will be able to defend against threats, giving you the peace of mind that your information is being safeguarded.

How can we help?

We are a Microsoft Gold Certified Partner, which means we have the highest degree of expertise working with Microsoft technologies.

We can help you plan and migrate to the Microsoft 365 Business Premium Package with a strong focus on policy, security, and productivity. If you have any questions on the Microsoft 365 Packages or would like to know more, please get in touch, and we will be happy to help.

We’ll be letting you know when we begin our Microsoft 365 Lunch and Learn sessions, where we deep dive into the specifics of the Microsoft 365 products such as Microsoft Teams, SharePoint, and Collaboration applications. Tell us in the comments if you’d be interested in joining us!

Follow us on Social Media for more exclusive content, and as always, if you have any feedback or questions about this article, please do not hesitate to use the comment box below.

 

Back to articles list