Dynamics 365 Licensing Guide

There’s an updated (March 2022) Dynamics 365 Licensing Guide, with just minor changes made: updates to some of the security roles, and language changes to match the Product Terms for Customer Insights and Marketing Attach products.

You can find this updated guide here: https://bit.ly/3C9IuRO.

Microsoft Security product name changes

There are some name changes to Microsoft Security products from November 2021. Here’s the summary:

Dynamics 365 Licensing Guide

There’s an updated (June 2021) Dynamics 365 Licensing Guide. The update is mainly a few clarifications/additions around security roles and default capacities, and “Call Intelligence” is rebranded to “Conversation Intelligence”. The Change Log on page 59 has the full details, and you can find the guide itself here: https://bit.ly/3uXqKDN.

Security and compliance offers for Frontline Workers

Microsoft announce new security and compliance offers for Frontline Workers.

These workers, until recently known as Firstline Workers, are those users who have jobs on the frontline of their businesses and have different technology needs to desk-based users.

Now organizations who have licensed their Frontline Workers with Microsoft 365 F1 or F3 can add separate Microsoft 365 F5 Security and Compliance offers for $8 per user per month each, or a combined license which costs $13 per user per month. These offers are available from 1 February, 2021 and are available through the Enterprise Agreement and CSP partners.

Find the announcement here: http://bit.ly/3p9hQA1.

Windows 7 and Office 2010 End of Support FAQ

There’s an updated (July 2019) Windows 7 and Office 2010 End of Support FAQ. Use it to answer questions such as: which programs are the Extended Security Updates available in (currently EA/EAS/EES, but CSP too by the end of 2019); who’s eligible for free ESUs (EA/EAS customers with active Windows E5 or Microsoft 365 E5/E5 Security subscriptions); and in which Windows environments is Office 365 ProPlus supported (it depends, see pages 12/13).

Find this document, as usual, here: http://bitly/MSLicensingGuides.

New Security and Compliance Offerings

The Microsoft 365 Enterprise plans are a convenient way of purchasing Windows 10 Enterprise, Office 365 and EMS. If you look at the difference between the E3 and E5 plans then there are three main areas where you get more functionality in E5: security and compliance, productivity tools, and telephony.

On 2nd January, 2019 Microsoft announced two new Add-on plans for Microsoft 365 E3 to allow customers to buy the security and compliance components at a cost-effective price from 1st February, 2019.

Information Protection & Compliance will be made up of Office 365 Advanced Compliance and Azure Information Protection Plan 2 and will be $10 per user per month.

Identity & Threat Protection will be ALL of the other security components: Windows Defender Advanced Threat Protection, Azure Advanced Threat Protection for Users, Office 365 Advanced Threat Protection (now including Office 365 Threat Intelligence), Azure Active Directory Premium Plan 2, and Microsoft Cloud App Security. This plan will be available for $12 per user per month.

Find the Microsoft announcement here: http://bit.ly/2sFNgUa.