Partner security
managed
services
opportunity
Emmy Jäger, Senior PMM
David Bjurman-Birr, Security Architect
Alex Fields, ITProMentor.com
Matt Lee, CISSP PNPT, Pax8
Agenda Partner opportunity | Emmy Jager
Program overview | Emmy Jager
Cybersecurity frameworks | David Bjurman-Birr
Security Managed Services Partner Kit overview |
David Bjurman-Birr, Matt Lee, Alex Fields
Next Steps | David Bjurman-Birr
1
2
3
4
5
Security is top of mind for
SMB customers
+300%
Ransomware attacks in the past
year, with more than 50%
targeted at small businesses 1
Nearly one in four SMBs
state that they had a
security breach in the
last year2
70%
Over 70% of SMBs
think cyber threats
are becoming
more of a business
risk2
90%
SMBs would consider
hiring a new MSP if they
offered the right
cybersecurity solution2
60%
of businesses close
permanently within six
months of an attack.3
Mission
Critical
1. Homeland Security Secretary Alejandro Mayorkas, 06 May 2021 ABC report
2. Microsoft commissioned research, April 2022, US SMBs 1-300 employees
3. Why small businesses are vulnerable to cyberattacks, May 2022
1 in
4
Business Premium partner opportunity
85%
of partners see security as biggest area of growth1
How do we expand
security services beyond
basic AV?
How do we
deliver services at scale?
How do we do
so without increasing cost?
Sources: 1
Channel Futures | 2020 MSP 501 Full Report
Best of Breed
product on-ramps
Premium SKUs with
services surface
area
Tools for
Lifecycle
Management
Partner Growth
Three dimensions of partner growth
Premium SKUs with
services surface
area
Partner Growth
Three dimensions of partner growth
Where to begin? What
solutions and tools?
How to expand from IT
management to security
operations?
How to integrate with
security frameworks?
Increase customer loyalty and partner share of wallet
New Security Managed Services Partner Kit
Step by step guidance on
how to begin with services
Practical guidance on
expanding from IT
management to security
Integration with security
frameworks and key
partner tools
Use AI driven sales insights and M365 Lighthouse multi-tenant management to increase
success
1
2
3
Grow recurring revenue and profitability with security managed services
Security Managed Services digital series
Part 1 | BDM webinar
Partner opportunity,
program overview and next
steps
Part 2 | Technical webinar
Introduction to frameworks
and basic security services
(intermediate level)
Part 3 | Technical webinar
Accelerating security offer
with expanded services
(advanced level)
Learn how to leverage the new security services partner kit
Microsoft 365 SMB security portfolio
Two key Microsoft 365 security offers for SMBs
01 Suite 02 Standalone
Business Premium
Comprehensive Security with device
management and productivity
$22 pupm
Microsoft Defender for Business
Standalone endpoint Security to protect
customers devices and endpoints
$3 pupm
Microsoft 365 Business Premium
Comprehensive security and productivity solution, designed for businesses with 1-300 employees
Collaborate in
real time
Enable secure access
and protect identity
Defend against
cyberthreats and data
loss
Easily secure and
manage devices
”Having a best-in-class platform like Microsoft 365 addresses multiple challenges in one go, something
that was missing earlier. Today, I can say that we have all the tools in place for significantly improving
business productivity and collaboration while providing a much higher level of security.”
—Praveen Vashishta, Chairman and CEO at Howden India
Layered security with Office and Teams
Collaborate in
real time
• Video
Conferencing
• Group Chat
• Easy access to files,
Co-authoring
• Phone system
(Business Voice
add-on)
• App integrations
Enable secure access
and protect identity
• MFA
• Conditional Access
• App Proxy
• Dynamic Groups
• Azure Virtual Desktop
Defend against
cyberthreats and data
loss
• Microsoft Defender for
Office 365
• Azure Information
Protection
• Office 365 DLP
• Cloud App Discovery
• New! Microsoft Defender
for Business
Easily secure and
manage devices
• Intune Device
Management
• Intune Mobile App
Management
• Autopilot
Microsoft 365 Business Premium – value to customers over time
2017
INNOVATION
TODAY
Modern Work/Productivity
Security, Identity, Compliance (SIC)
Microsoft 365 Apps
• Real-time collaboration
• @mentions
• Modern comments
• Auto-save and modern versioning
• Shared Computer Activation
• Desktop client and Office mobile apps
• Install on up to 5 PCs/Macs + 5 tablets + 5 smartphones
• Office for the web
Office messaging encryption
• Auto-expanding email archive
• Exchange Online Protection
• Microsoft Teams
• Meetings, chats, calls and collaboration
• Webinars
• Ability to automate business processes
• Viva Learning
• AI-supported capabilities to automate
tasks find information
• Audio Conferencing
• Azure Information Protection Plan 1
• Office 365 Data Loss Prevention
• User Provisioning
• Azure AD Premium Plan 1
• Multi-factor Authentication
• Conditional Access Control
• Self-service Password reset
• Microsoft Defender for Office 365 Plan 1
• Email protection: Phishing, malware, spam, and
business email compromise protection.
• Teams, SharePoint, OneDrive, Office apps protection
•BitLocker and BitLocker to Go
• Windows Information Protection
• Compliance Management
• Windows Hello for Business
• Litigation Hold
• Sensitivity labeling in Office 365
• Basic Message Encryption
 Microsoft Defender for Business (MDB)
• Threat and Vulnerability Management
• Next-gen Antivirus
• Endpoint Detection and Response
• Automated Investigation and Remediation
Windows & Management
• Mobile Device Management
• Mobile application management
• Windows AutoPilot
• Endpoint Analytics
• Retention policies
• Microsoft Intune
• Windows Virtual Desktop
• Windows 11 Edition (Business)
• Universal Print

Launched
Business
Premium
*This is a non-exhaustive features list
Microsoft Defender
Business ($3pupm)1
Enterprise-grade
endpoint security
Per user license
 Next generation protection
 Cross-Platform support (iOS,
Android, Windows, MacOS)2
 Endpoint Detection and
Response
 Threat and Vulnerability
Management
 …and more
Microsoft 365 Business Premium ($22pupm)1
Comprehensive productivity and security solution
Per user license
Microsoft 365 Business Standard ($12.50)1
Office apps and services, Teams
Microsoft Defender for Office 365 Plan 1
Intune
Azure AD Premium Plan 1
Azure Information Protection Premium P1
Exchange Online Archiving
Autopilot
Azure Virtual Desktop license
Windows 10/11 Business
Microsoft Defender for Business
Shared Computer Activation
New
Preview: Mobile threat defense
now in Defender for Business
Standalone without Intune/
MDM requirement.
1
Preview: Monthly security
summary in Business Premium &
MDB
2
1
Price is subject to change based on subscription term, currency and region
2Add-on for server support is now available. iOS and Android security without Intune for MDB standalone in preview. Intune Plan 1 is included in Microsoft 365 Business Premium. See Documentation for detail.
Security innovations
to help protect small
businesses
Available: Exposure score in
Microsoft 365 Lighthouse
3
Microsoft CSP Partner Tools
Project Orland
Opportunities to
support business
growth
Acquisition
Grow customer
user base
Onboarding
Simplify & drive
early usage
Engagement
Drive usage
growth
Retention
Reduce churn and
lost opportunity
Manage
Drive standardization
& improve service
quality
Growth
Demonstrate value
of premium SKUs
Supporting continuous customer engagement
Microsoft 365
Lighthouse
Opportunity
Discovery
Identify the right customer to
engage with at the right time.
Get early warning of customers
who are at risk of churning.
Customer
Insights
Suggested
Actions
Tap into contextual insights to
better understand the opportunity.
Know your customer and where
they are in their cloud journey.
Take advantage of Microsoft best-
practice recommendations.
Access opportunity specific
resources to drive action.
Project Orland for Microsoft 365 Public Preview
Project Orland uses AI to reason over a CSP partner's customer base to identify the highest value
opportunities to acquire new users, improve retention and drive growth.
Lighthouse w/ Short Demo
Preparing for managed services
with security frameworks
> 23,000 incidents
> 5,200 confirmed
breaches
Get the 2022 DBIR
"...very small
organizations are
just as enticing to
criminals as large
ones, and, in certain
ways, maybe even
more so."
Top threats facing SMBs:
1. Ransomware
2. Use of stolen creds
3. Phishing & pretexting
4. Trojan
5. Exploit vulnerabilities
Cybersecurity
Frameworks
Control frameworks:
• CIS Top 18 Controls
• NIST 800-53
Time
Experience
$
Control
$$
Program
$$$
Risk
Program frameworks:
• NIST CSF
• ISO 27001
Risk frameworks:
• CIS RAM
• ISO 27005
A Cybersecurity Control Framework is a pre-defined and pre-
prioritized set of recommended activities or tasks which are
proven to reduce risks associated with common cyber threats
NationalInstituteofStandardsandTechnology
CyberSecurityFramework(NISTCSF)
Less prescriptive, more like
“Choose your own adventure!”
Build target Profiles out of:
1. Core Categories &
Subcategories (i.e., controls)
2. Tiers (i.e., commitment level)
by aligning business objectives
and budget requirements.
(Program Framework)
CIS Controls v8: Implementation Groups
IG1: Basic cyber hygiene; for SMBs with
limited budget & resources for cybersecurity
56
Cybersecurit
y Safeguards
IG2: Enterprises with multiple departments,
differing risk profiles and more complexity
74
Additional
Safeguards
IG3: Enterprises with dedicated professionals
defending against sophisticated attacks
23
Additional
Safeguards
153
Total Safeguards
CIS Top 18 Critical Security Controls v8
# Description – CIS Control v8 # Description – CIS Control v8
1 Inventory & Control of Enterprise
Assets
10 Malware Defenses
2 Inventory & Control of Software Assets 11 Data Recovery
3 Data Protection 12 Network Infrastructure Management
4 Secure Configuration of Assets &
Software
13* Network Monitoring & Defense
5 Account Management 14 Security Awareness & Skills Training
6 Access Control Management 15 Service Provider Management
7 Continuous Vulnerability Management 16* Application Software Security
8 Audit Log Management 17 Incident Response Management
9 Email & Web Browser Protections 18* Penetration Testing
*No Safeguards for these Controls in IG1.
153
Total Safeguards
Security Managed Services Partner Kit
What’s in the kit
Step-by-step instructions
Expert insights
Practical tips
Establishing and growing a successful security managed services business in collaboration with Microsoft.
Guide to the Cloud Solution Provider (CSP) Partnership
CIS v8-Based Cybersecurity Assessment Excel Tool
• Identity protection
• Email and app protection
• Endpoint Protection
• Data governance & protection
• Advanced security recommendations
Enhancing Security with Microsoft 365 Business - Guide
Enhancing Security with Microsoft 365 Business - Checklist
IT Security Policy Template for Managed Service Providers
Customizable Shared Responsibility Matrix
Your CIS-Based Cybersecurity Program
1. Assessment
based on IG1
3. Projects:
implement reference
architecture
4. Process, Tools
& Reporting
2. Written Policies
& Procedures
Find sales and GTM resources to drive customer conversations
Next steps & resources
Security Managed Services Partner Kit | aka.ms/securepartner
Register for Part 2 and 3 in this Digital Series | aka.ms/SecurityMSPKWebinars
For more SMB Masters Program Readiness | aka.ms/M365MastersProgram
Work within your partner organization to drive adoption of Project Orland and M365
Lighthouse
1
2
3
Share the upcoming technical webinars with your technical staff
Questions?
Thank you!
https://aka.ms/SMBMastersDigitalEventsSurvey
Dankie
Faleminder
it
Shukran
Chnorakaloutio
un
Děkuji Tak Dank u
Täna
n
Hvala
Blagodari
a
Kiitos Merci Danke Ευχαριστώ
Mahalo .‫תודה‬ Dhanyavād
Köszönö
m
Takk
Terima
kasih
Grazie
감사합니다 Paldies Choukrane Ačiū
Баярлалаа Dziękuję Obrigado
Благодарам
Mulţumesc Спасибо
Xвала
Ďakujem
Tack Nandri Kop khun Teşekkür ederim Дякую Diolch
Grazzi
A dank
Ngiyabong
a
ありがとうございました
谢谢

05_09_23_DrivingGrowthwithSecurityManagedServices_M365v561EXT (1).pptx

  • 1.
    Partner security managed services opportunity Emmy Jäger,Senior PMM David Bjurman-Birr, Security Architect Alex Fields, ITProMentor.com Matt Lee, CISSP PNPT, Pax8
  • 2.
    Agenda Partner opportunity| Emmy Jager Program overview | Emmy Jager Cybersecurity frameworks | David Bjurman-Birr Security Managed Services Partner Kit overview | David Bjurman-Birr, Matt Lee, Alex Fields Next Steps | David Bjurman-Birr 1 2 3 4 5
  • 3.
    Security is topof mind for SMB customers +300% Ransomware attacks in the past year, with more than 50% targeted at small businesses 1 Nearly one in four SMBs state that they had a security breach in the last year2 70% Over 70% of SMBs think cyber threats are becoming more of a business risk2 90% SMBs would consider hiring a new MSP if they offered the right cybersecurity solution2 60% of businesses close permanently within six months of an attack.3 Mission Critical 1. Homeland Security Secretary Alejandro Mayorkas, 06 May 2021 ABC report 2. Microsoft commissioned research, April 2022, US SMBs 1-300 employees 3. Why small businesses are vulnerable to cyberattacks, May 2022 1 in 4
  • 4.
    Business Premium partneropportunity 85% of partners see security as biggest area of growth1 How do we expand security services beyond basic AV? How do we deliver services at scale? How do we do so without increasing cost? Sources: 1 Channel Futures | 2020 MSP 501 Full Report
  • 5.
    Best of Breed producton-ramps Premium SKUs with services surface area Tools for Lifecycle Management Partner Growth Three dimensions of partner growth
  • 6.
    Premium SKUs with servicessurface area Partner Growth Three dimensions of partner growth Where to begin? What solutions and tools? How to expand from IT management to security operations? How to integrate with security frameworks?
  • 7.
    Increase customer loyaltyand partner share of wallet New Security Managed Services Partner Kit Step by step guidance on how to begin with services Practical guidance on expanding from IT management to security Integration with security frameworks and key partner tools Use AI driven sales insights and M365 Lighthouse multi-tenant management to increase success 1 2 3 Grow recurring revenue and profitability with security managed services
  • 8.
    Security Managed Servicesdigital series Part 1 | BDM webinar Partner opportunity, program overview and next steps Part 2 | Technical webinar Introduction to frameworks and basic security services (intermediate level) Part 3 | Technical webinar Accelerating security offer with expanded services (advanced level) Learn how to leverage the new security services partner kit
  • 9.
    Microsoft 365 SMBsecurity portfolio
  • 10.
    Two key Microsoft365 security offers for SMBs 01 Suite 02 Standalone Business Premium Comprehensive Security with device management and productivity $22 pupm Microsoft Defender for Business Standalone endpoint Security to protect customers devices and endpoints $3 pupm
  • 11.
    Microsoft 365 BusinessPremium Comprehensive security and productivity solution, designed for businesses with 1-300 employees Collaborate in real time Enable secure access and protect identity Defend against cyberthreats and data loss Easily secure and manage devices ”Having a best-in-class platform like Microsoft 365 addresses multiple challenges in one go, something that was missing earlier. Today, I can say that we have all the tools in place for significantly improving business productivity and collaboration while providing a much higher level of security.” —Praveen Vashishta, Chairman and CEO at Howden India
  • 12.
    Layered security withOffice and Teams Collaborate in real time • Video Conferencing • Group Chat • Easy access to files, Co-authoring • Phone system (Business Voice add-on) • App integrations Enable secure access and protect identity • MFA • Conditional Access • App Proxy • Dynamic Groups • Azure Virtual Desktop Defend against cyberthreats and data loss • Microsoft Defender for Office 365 • Azure Information Protection • Office 365 DLP • Cloud App Discovery • New! Microsoft Defender for Business Easily secure and manage devices • Intune Device Management • Intune Mobile App Management • Autopilot
  • 13.
    Microsoft 365 BusinessPremium – value to customers over time 2017 INNOVATION TODAY Modern Work/Productivity Security, Identity, Compliance (SIC) Microsoft 365 Apps • Real-time collaboration • @mentions • Modern comments • Auto-save and modern versioning • Shared Computer Activation • Desktop client and Office mobile apps • Install on up to 5 PCs/Macs + 5 tablets + 5 smartphones • Office for the web Office messaging encryption • Auto-expanding email archive • Exchange Online Protection • Microsoft Teams • Meetings, chats, calls and collaboration • Webinars • Ability to automate business processes • Viva Learning • AI-supported capabilities to automate tasks find information • Audio Conferencing • Azure Information Protection Plan 1 • Office 365 Data Loss Prevention • User Provisioning • Azure AD Premium Plan 1 • Multi-factor Authentication • Conditional Access Control • Self-service Password reset • Microsoft Defender for Office 365 Plan 1 • Email protection: Phishing, malware, spam, and business email compromise protection. • Teams, SharePoint, OneDrive, Office apps protection •BitLocker and BitLocker to Go • Windows Information Protection • Compliance Management • Windows Hello for Business • Litigation Hold • Sensitivity labeling in Office 365 • Basic Message Encryption  Microsoft Defender for Business (MDB) • Threat and Vulnerability Management • Next-gen Antivirus • Endpoint Detection and Response • Automated Investigation and Remediation Windows & Management • Mobile Device Management • Mobile application management • Windows AutoPilot • Endpoint Analytics • Retention policies • Microsoft Intune • Windows Virtual Desktop • Windows 11 Edition (Business) • Universal Print  Launched Business Premium *This is a non-exhaustive features list
  • 14.
    Microsoft Defender Business ($3pupm)1 Enterprise-grade endpointsecurity Per user license  Next generation protection  Cross-Platform support (iOS, Android, Windows, MacOS)2  Endpoint Detection and Response  Threat and Vulnerability Management  …and more Microsoft 365 Business Premium ($22pupm)1 Comprehensive productivity and security solution Per user license Microsoft 365 Business Standard ($12.50)1 Office apps and services, Teams Microsoft Defender for Office 365 Plan 1 Intune Azure AD Premium Plan 1 Azure Information Protection Premium P1 Exchange Online Archiving Autopilot Azure Virtual Desktop license Windows 10/11 Business Microsoft Defender for Business Shared Computer Activation New Preview: Mobile threat defense now in Defender for Business Standalone without Intune/ MDM requirement. 1 Preview: Monthly security summary in Business Premium & MDB 2 1 Price is subject to change based on subscription term, currency and region 2Add-on for server support is now available. iOS and Android security without Intune for MDB standalone in preview. Intune Plan 1 is included in Microsoft 365 Business Premium. See Documentation for detail. Security innovations to help protect small businesses Available: Exposure score in Microsoft 365 Lighthouse 3
  • 15.
  • 16.
    Project Orland Opportunities to supportbusiness growth Acquisition Grow customer user base Onboarding Simplify & drive early usage Engagement Drive usage growth Retention Reduce churn and lost opportunity Manage Drive standardization & improve service quality Growth Demonstrate value of premium SKUs Supporting continuous customer engagement Microsoft 365 Lighthouse
  • 17.
    Opportunity Discovery Identify the rightcustomer to engage with at the right time. Get early warning of customers who are at risk of churning. Customer Insights Suggested Actions Tap into contextual insights to better understand the opportunity. Know your customer and where they are in their cloud journey. Take advantage of Microsoft best- practice recommendations. Access opportunity specific resources to drive action. Project Orland for Microsoft 365 Public Preview Project Orland uses AI to reason over a CSP partner's customer base to identify the highest value opportunities to acquire new users, improve retention and drive growth.
  • 18.
  • 19.
    Preparing for managedservices with security frameworks
  • 20.
    > 23,000 incidents >5,200 confirmed breaches Get the 2022 DBIR
  • 21.
    "...very small organizations are justas enticing to criminals as large ones, and, in certain ways, maybe even more so." Top threats facing SMBs: 1. Ransomware 2. Use of stolen creds 3. Phishing & pretexting 4. Trojan 5. Exploit vulnerabilities
  • 22.
    Cybersecurity Frameworks Control frameworks: • CISTop 18 Controls • NIST 800-53 Time Experience $ Control $$ Program $$$ Risk Program frameworks: • NIST CSF • ISO 27001 Risk frameworks: • CIS RAM • ISO 27005
  • 23.
    A Cybersecurity ControlFramework is a pre-defined and pre- prioritized set of recommended activities or tasks which are proven to reduce risks associated with common cyber threats
  • 24.
    NationalInstituteofStandardsandTechnology CyberSecurityFramework(NISTCSF) Less prescriptive, morelike “Choose your own adventure!” Build target Profiles out of: 1. Core Categories & Subcategories (i.e., controls) 2. Tiers (i.e., commitment level) by aligning business objectives and budget requirements. (Program Framework)
  • 25.
    CIS Controls v8:Implementation Groups IG1: Basic cyber hygiene; for SMBs with limited budget & resources for cybersecurity 56 Cybersecurit y Safeguards IG2: Enterprises with multiple departments, differing risk profiles and more complexity 74 Additional Safeguards IG3: Enterprises with dedicated professionals defending against sophisticated attacks 23 Additional Safeguards 153 Total Safeguards
  • 26.
    CIS Top 18Critical Security Controls v8 # Description – CIS Control v8 # Description – CIS Control v8 1 Inventory & Control of Enterprise Assets 10 Malware Defenses 2 Inventory & Control of Software Assets 11 Data Recovery 3 Data Protection 12 Network Infrastructure Management 4 Secure Configuration of Assets & Software 13* Network Monitoring & Defense 5 Account Management 14 Security Awareness & Skills Training 6 Access Control Management 15 Service Provider Management 7 Continuous Vulnerability Management 16* Application Software Security 8 Audit Log Management 17 Incident Response Management 9 Email & Web Browser Protections 18* Penetration Testing *No Safeguards for these Controls in IG1. 153 Total Safeguards
  • 27.
  • 28.
  • 29.
    Step-by-step instructions Expert insights Practicaltips Establishing and growing a successful security managed services business in collaboration with Microsoft. Guide to the Cloud Solution Provider (CSP) Partnership
  • 30.
    CIS v8-Based CybersecurityAssessment Excel Tool
  • 31.
    • Identity protection •Email and app protection • Endpoint Protection • Data governance & protection • Advanced security recommendations Enhancing Security with Microsoft 365 Business - Guide
  • 32.
    Enhancing Security withMicrosoft 365 Business - Checklist
  • 33.
    IT Security PolicyTemplate for Managed Service Providers
  • 34.
  • 35.
    Your CIS-Based CybersecurityProgram 1. Assessment based on IG1 3. Projects: implement reference architecture 4. Process, Tools & Reporting 2. Written Policies & Procedures
  • 36.
    Find sales andGTM resources to drive customer conversations Next steps & resources Security Managed Services Partner Kit | aka.ms/securepartner Register for Part 2 and 3 in this Digital Series | aka.ms/SecurityMSPKWebinars For more SMB Masters Program Readiness | aka.ms/M365MastersProgram Work within your partner organization to drive adoption of Project Orland and M365 Lighthouse 1 2 3 Share the upcoming technical webinars with your technical staff
  • 37.
  • 38.
    Thank you! https://aka.ms/SMBMastersDigitalEventsSurvey Dankie Faleminder it Shukran Chnorakaloutio un Děkuji TakDank u Täna n Hvala Blagodari a Kiitos Merci Danke Ευχαριστώ Mahalo .‫תודה‬ Dhanyavād Köszönö m Takk Terima kasih Grazie 감사합니다 Paldies Choukrane Ačiū Баярлалаа Dziękuję Obrigado Благодарам Mulţumesc Спасибо Xвала Ďakujem Tack Nandri Kop khun Teşekkür ederim Дякую Diolch Grazzi A dank Ngiyabong a ありがとうございました 谢谢

Editor's Notes

  • #3 And just how vulnerable are SMBs? Let’s first examine some key pieces of information. Security is a key challenge for small and medium businesses. In fact, there has been over 300% increase in ransomware attacks with over 50% targeting small businesses in the past year and the economic cost of these for small and medium businesses can be catastrophic with over 60% of small businesses not being able to operate after they’ve experienced a cyberattack. What SMBs tell us they need is a solution that can help them optimize hybrid work, while protecting against cyberthreats, while still maintaining those costs.
  • #4 This presents opportunities for you as IT partners to serve these customers by augmenting their security– but the question is – 1) how you transition into security services or expand your existing portfolio of security services beyond AV ) how you standardize these services across all customers and deliver them at scale quickly and easily. C)how do you do so without increasing costs or complexity
  • #10 For a number of partners, that means focusing on helping customers increase their security offerings. We have two key offers for SMBs to help them optimize hybrid work, while protecting against cyberthreats, and keep costs down. Our hero offering is Business Premium, which provides comprehensive security with device management and productivity. Defender for Business for expoint protection is included as part of Business Premium, and we offer it as a standalone endpoint security solution at a lower price point to specifically protect customers’ devices and endpoints.
  • #11  Microsoft 365 Business Premium is a comprehensive solution for small and medium, It includes Office apps and services, collaboration tools like Teams as well as tools to enable remote access and protect identity, defend against cyberthreats and data loss and easily secure your devices. Let’s take a deeper look at the technology capabilities of Microsoft 365 Business Premium how it can help you deliver a better remote work experience for your customers.
  • #12 Now that the remote work is here to stay, businesses are looking for ways to do it better. That brings us to Microsoft Teams. The key reason to use Teams, rather than bunch of separate products, is that it’s one place to collaborate. Recently, we interviewed 30 customers and asked what they liked best about Teams. The most common answer wasn’t a feature. It was the benefit of "having everything in one place." With Teams, you get: One place to access your apps for videoconferencing, chat and coauthor documents. One place to access shared files and history of conversations. And Integrated app experiences that you can customize for a business’ workflow. And what this solution delivers is less time switching between apps; and more time being productive. Microsoft 365 Business Premium comes with advanced security technology that is used by many of our large enterprise customers. It’s powerful, but also simple for you as the I.T. partner to deploy and manage. Enabling secure access is really the first step towards enabling security of remote work​. With Microsoft 365 Business Premium, you already had advanced Azure AD capabilities like Multi Factor Authentication and Conditional access to protect against lost or stolen passwords and Provide the right people with the right access to work apps. Additionally, we recently added the full capabilities of Azure AD Premium P1 to Microsoft 365 Business Premium and with this, you get the benefit of powerful new features like app proxy that helps employees remotely access on-premises web apps without the need opening broad access to a company’s network . In fact, we’ve seen a number of our partner develop remote work solutions with app proxy. Another key area of growth for partners has been Enabling remote desktop access with WVD, With WVD, employees can access any remote app on any device, while you can maintain central management & security of a users’ desktops Scenarios where deploying WVD might be: Medical billers and transcriptionists can use Office apps and their electronic health record (EHR) app in a secure cloud environment, with all sensitive patient data remaining in a secure central location. Warehouse workers can access desktop shipping and inventory apps from their iOS or Android devices.   Next, let’s talk about protecting against cyberthreats and securing data. Sensitive data comes in many forms. It can be personal customer details or payment information, employee records, medical records, intellectual property, contract details, etc. Microsoft 365 Business Premium has layered protection for your sensitive data. With ATP, you can defend against cyberthreats like phishing and ransomware in links and attachments - whether those links are shared in email or in teams chats or in OneDrive files. We know that a good antivirus solution is the most widely use security solution amounts SMBs. We are now Scalar rolling out New management capabilities for Microsoft Defender Antivirus over the next several weeks for Microsoft 365 Business Premium customers. This will give businesses the ability to view active threats and keep track of protected devices within an organization, providing more visibility and control. You can Protect against data leaks with DLP and can Control access to email and files using AIP and encryption. Plus, with employees working remotely, you probably want to gain visibility into cloud apps employees are using to store and share information . You can do so with cloud app discovery which gives you visibility into the risk shadow IT poses in an organization.   Finally, let’s talk about securing devices. Managing the work data that ends up on mobile devices such phones and tablets the employees own is critical to maintaining security and control as employees work from home. With Intune app protection policies you can for example specify that work files on personal devices can only be saved on a work share vs. a personal share and with mobile device management you can quickly set policies and remotely wipe data from lost /stolen devices. Another key aspect is provisioning and reprovisioning devices quickly. Partners like you can save a lot of time and money using autopilot for zero touch of Windows 10 devices. I hope this has given you a good overview of how Microsoft 365 Business Premium brings together a comprehensive remote work toolkit – integrating collaboration solutions with layered identity, data and device protection.
  • #13 For customers be sure to highlight all the value that we’ve brought into Business Premium since launching in 2017 across the 3 areas, particularly the advanced security that only Business Premium can give them. 
  • #14 And we want to keep the licensing model as flexible as possible to serve customers- whether on premises, using Microsoft 365 or using competitive solution like Google workspace., Post General Availability Microsoft Defender for Business will be available for purchase in two ways: 1) As standalone SKU 2) Included as part of Microsoft 365 Business Premium 3) Add-on Server offering now available in preview Microsoft Defender for Business will roll out to new and existing Microsoft 365 Business Premium customers, post GA Target Generally available is H1 2022
  • #16 Project Orland puts Microsoft’s understanding of the health of millions of customers to work for Cloud Solution Provider (CSP) partners, guiding you to valuable lifecycle opportunities within your customer base. With help from artificial intelligence (AI), you can deliver value to your customers at every stage of their journey
  • #20 David
  • #29 Key Points:
  • #30 Alex & David – Talk about the tool and how it’s intended to be used. Key Points (examples): All 56 items in IG1 are there. Good discussion tool with decision makers / technical staff at onset of project and well as a good tracker throughout project.
  • #31 David & Matt – Explain the guide
  • #32 David
  • #33 Matt & David Key Points: Technology, Configuration, Behaviors
  • #34 Alex Key Points:
  • #35 Alex & David – Wrap it up