What Is Microsoft 365 E5 and Top 10 Security Features

What is Microsoft 365 E5?

Microsoft 365 provides a suite of productivity apps. Microsoft 365 E5 is an enterprise-level version of this suite. In addition to productivity apps, E5 offers Microsoft security technologies and advanced capabilities for compliance and analytics. Here are key features of Microsoft 365 E5:

  • Security—Microsoft 365 E5 provides integrated and automated security capabilities for identity and threat protection. It can help prevent attacks from causing substantial damage.

  • Compliance—Microsoft 365 E5 centralizes information protection and compliance capabilities to help govern and protect data. It can help minimize risks and adhere to regulatory and organizational compliance requirements.

  • Analytics—Microsoft 365 E5 offers Power BI capabilities that can help analyze your data and derive insights. You can use Power BI to realize new business value.

What Are Microsoft Office 365 E1 and E3?

To understand the capabilities offered by the Office 365 E5 license, it can be useful to understand the two lower tiers—E1 and E3. E5 includes all the features in the lower tier Office 365 licenses, as well as additional capabilities.

Microsoft Office E1

This is the "lightest" version of the Office 365 enterprise plan. It includes the following features:

  • Microsoft Exchange email and calendar management

  • Yammer for enterprise social messaging

  • SharePoint for intranet capabilities and team sites

  • OneDrive for Business including 1 TB of storage

  • Microsoft Delve for content search

  • StaffHub for task management

  • Microsoft Stream for enterprise video sharing

  • Microsoft Teams for chat and video conferencing

  • Online versions of all Microsoft Office applications—Word, Excel, PowerPoint, etc.


Microsoft Office E3

The Office E3 plan has the same features as in E1, and the following additional features:

  • Multi-device use—each user can install applications on up to 5 desktops, 5 tablets, and 5 smartphones.

  • Microsoft Office Suite—users are eligible for the latest versions of all Microsoft Office applications, which they can download and install to Windows, Mac, tablets, and smartphones.

  • Cloud Storage—ability to increase OneDrive storage to 5 TB or 25 TB.

  • Data Leak Prevention (DLP)—supports compliance with regulations and standards, by protecting sensitive data and preventing its transfer outside the organization.

  • Advanced data management—including archiving, rights management, document encryption, and advanced access controls for documents and email.

  • Microsoft Defender for Endpoint P1—the E3 license includes the basic version of Microsoft Defender for Endpoint (known as Plan 1), which provides next-generation antimalware, attack surface reduction (ASR), and granular control over endpoint access and behavior.

Microsoft 365 E5: Top 10 Security Features

The E5 plan provides all features included in the E3 plan alongside extended security features. Here is a brief overview of security features unique to Microsoft 365 E5:

1. Azure Active Directory Premium 1 & 2

Azure Active Directory (Azure AD) is a cloud-based identity and access management (IAM) feature built into the Microsoft 365 ecosystem. It provides single sign-on (SSO), allowing employees to use one set of credentials to access Microsoft 365 resources. It also provides multi-factor authentication to protect user accounts.

Azure AD offers a Premium P2 plan that includes an Identity Protection feature. Identity Protection can detect potential identity vulnerabilities and respond automatically to suspicious actions. It lets you configure these automated responses to ensure responses are aligned with your security standards. You can also manually investigate and mitigate suspicious incidents.

2. Microsoft Defender for Office 365

Microsoft Defender for Office 365 offers the following security capabilities:

  • Email filtering—this solution provides cloud-based email filtering that protects against threats to email and collaboration tools, such as phishing schemes, malware attacks, and business email compromise.

  • Investigation—Defender for Office 365 offers threat hunting, investigation, and remediation capabilities. It can help identify, investigate, prioritize, and respond to threats.


Learn more in our detailed guide to Microsoft Defender for Office 365.

3. Information Protection and Governance

Microsoft employs the following two services to classify and protect data across all locations:

  • Microsoft Information Protection (MIP)—this solution helps discover, classify, and protect sensitive data and business-critical content throughout the entire lifecycle and across all locations within the organization.

  • Microsoft Information Governance (MIG)—this solution manages the lifecycle of content using various solutions to classify, import, and store business-critical data. It helps govern data and maintain compliance with regulatory and organizational requirements.

4. Insider Risk Management

Microsoft 365 E5 offers insider risk management to help you minimize internal risks. It provides detection, investigation, and response to malicious and inadvertent activities. The solution lets you use policies to define specific risks to identify relevant to your organization. For example, you can set it up to act on cases as well as escalate cases to Microsoft Advanced eDiscovery when needed.

5. Power BI Pro

Power BI consists of various services, connectors, and apps working together to turn multiple data sources into interactive and visually immersive insights. You can easily connect data sources to Power BI and visualize to discover and share insights. It lets you use various data sources, including Excel spreadsheets, cloud-based data pools, on-premises stores, and hybrid data warehouses.

6. Microsoft Defender for Endpoint

Microsoft 365 E5 lets you use Microsoft Defender for Endpoint capabilities to detect, prevent, investigate, and respond to advanced threats.

Learn more in our detailed guide to Microsoft Defender for Endpoint.

7. Microsoft Defender for Identity

Microsoft 365 E5 employs Microsoft Defender for Identity to provide cloud-based identity security capabilities. This solution uses on-premises AD signals to identify and investigate compromised identities, malicious insider actions, and advanced threats.

Learn more in our detailed guide to Microsoft Defender for Identity.

8. Microsoft Defender for Cloud Apps

Microsoft 365 E5 uses Microsoft Defender for Cloud Apps to provide cloud access security broker (CASB) capabilities. It supports several deployment modes, such as log collection, reverse proxy, and API connectors. Once connected, this CASB provides extended visibility and control over data travel. It also offers sophisticated analytics to identify threats across all cloud services, including Microsoft and third-party clouds.

9. Advanced eDiscovery and Advanced Audit

Advanced eDiscovery helps collect, preserve, review, analyze, and export content required for internal and external investigations. Microsoft 365 builds on existing analytics and Microsoft eDiscovery capabilities to help legal teams manage the legal hold notification workflow and communicate with custodians involved in a case.

Microsoft 365 provides an audit functionality that offers visibility into various audited activities across Microsoft 365 services. It helps conduct compliance and forensic investigations by facilitating the following:

  • Increased audit log retention, kept longer for investigation purposes.

  • Access to important events to help determine the scope of compromise.

  • Quicker access to Office 365 Management Activity API.

10. Built-in Third Party Connectors

Microsoft 365 offers built-in third-party data connectors to let you import and archive from various sources, such as social media platforms like Twitter. These connectors support the insider risk management solution, allowing you to archive data in the Microsoft 365 compliance center.

Learn how BlueVoyant can help with end-to-end consulting, implementation and MDR services powered by Microsoft® Security Technology.

Managed Detection & Response

Microsoft Security with BlueVoyant

Deploy the Microsoft security tools you already have and eliminate the headaches and cost of disparate security products.

Platform Core MDR Microsoft Lower total cost of ownership