Why Enterprise Mobility + Security is Right for Your Business

 

Protect data and empower workers

Unsecured company data can cost millions in lost research, regulatory fines, or litigation settlements, but protecting your information shouldn’t make it harder for workers to get their jobs done.

Microsoft Enterprise Mobility + Security (EMS) helps reduce security risks and enables workers to be more productive with features like:

  • Identity and access management
  • Information protection
  • Device and application management
  • Cyber intrusion detection

EMS can help:

  • Control access to confidential data
  • Lock down devices to make remote workers more efficient
  • Avoid regulatory fines
  • Prevent negative brand exposure and litigation costs
  • Provide all workers with simple, secure access to 2,500+ apps

 

EMS provides organizations with cost-effective, comprehensive security for users, devices, applications, and data.

Secured, flexible access to company resources

  • Single sign-on to any application on your favorite device.
  • Corporate policy enforcement for accessing resources from corporate or personal devices.
  • Managed access to more than 2,500 pre-integrated SaaS applications, as well as your own custom cloud or on-premises hosted web applications.

Layered protection against data theft

  • Trusted multi-factor authentication engine that processes billions of requests every week.
  • Data encryption that follows documents everywhere.
  • Behavioral analytics to pinpoint cyber attacks before information can be compromised.

Low licensing and implementation costs

  • Comprehensive security coverage for nearly half the price of third-party solutions.
  • Self-service password reset can reduce Help Desk calls by an average of 25%.
  • Simple set-up, always up to date, and connects to your on-premises datacenter.

 

FAQ

Q: Does EMS have a new name?

A: Yes, the Microsoft Enterprise Mobility Suite is now Microsoft Enterprise Mobility + Security.  This change helps preserve the “EMS” acronym while reinforcing the fact that security is one of the key elements in Microsoft’s value proposition to customers.

Q: What are the new ways to buy EMS?

A: EMS has a new tier called Enterprise Mobility + Security E5.  EMS E5 includes new capabilities previously available standalone (Microsoft Cloud App Security) or in preview (Azure Active Directory Identity Protection & Privileged Identity Management, and Azure Information Protection).  EMS E5 includes the existing EMS capabilities as well as these new technologies.

Q: What happens to the existing EMS plan?

A: The existing EMS offer has been renamed EMS E3.  EMS E3 includes Azure Active Directory Premium P1, Microsoft Intune, Azure Information Protection P1, and Microsoft Advanced Threat Analytics and the Windows Server CAL rights – the same as before.

Q: What is included in EMS E5?

A: See the below graphic to get an idea of what’s included in EMS E5 

EMS chart

Q: What is Azure Information Protection?

A: Azure Information Protection is a new service made up of the existing Azure Rights Management service with new capabilities acquired from Secure Islands.  Azure Information Protection is available in two plans: 

  • Azure Information Protection Premium P1 – which includes all the current Azure RMS capabilities.
  • Azure Information Protection Premium P2 – which includes the capabilities in Azure Information Protection Premium Pa and the intelligent classification and labelling technology from Secure Islands
  • Windows Server Active Directory Rights Management will continue to exist in its current form and name
  • Azure RMS for Office 365 (included in Office 365 E3 and E5 plans) is unchanged. 

Q: What is Azure Active Directory Premium P2?

A: Azure Active Directory Premium continues to be the cloud identity and access management solution included in EMS.  Azure Active Directory Premium P1 contains all the existing capabilities of Azure Active Directory Premium and is included in EMS E3.  Azure Active Directory Premium P2 is a new service that includes all the capabilities of Azure Active Directory Premium P1 plus Azure Active Directory Identity Protection and Privileged Identity Management.

 Q: Is Azure Active Directory B2C included in Azure Active Directory Premium?

A: No Azure AD B2C is not included in Azure AD Premium P1 or P2. 

Q: Is there a discount for existing EMS E3 customers?

A: There is no discount on the step from to E5 for existing E3 customers

View Enterprise Mobility + Security Offerings Here