SMB practice development: Security play

Slides:



Advertisements
Similar presentations
Enterprise CAL Overview. Different Types of CALs Standard CAL base A component Standard CAL is a base CAL that provides access rights to basic features.
Advertisements

Protection Through Software and Services James Hamilton General Manager Microsoft Corporation.
Exchange 2010 Overview Name Title Group. What You Tell Us Communication overload Globally distributed customers and partners High cost of communications.
What’s New in Exchange Online. Disclaimer This presentation contains preliminary information that may be changed substantially prior to final commercial.
Security Professional Services. Security Assessments Vulnerability Assessment IT Security Assessment Firewall Migration Custom Professional Security Services.
V 1.0 May 16,2011 Audience: Staff Outlook Agent For the latest version of this document please go to:
Develop your Legal Practice using “Cloud” applications, but … Make sure your data is safe! Tuesday 17 November 2015 The Law Society, London Allan Carton,
Your Office 365 Journey Prepare, Migrate, and Operate with Barracuda
Mobile Security Solution Solution Overview Check Point Mobile Threat Prevention is an innovative approach to mobile security that detects and stops advanced.
Your Office 365 Journey Prepare, Migrate, and Operate with Barracuda
Internal primer Empower Your Employees
The time to address enterprise mobility is now
Deployment Planning Services
Windows 10 Enterprise Subscriptions in CSP
Microsoft Dynamics 365 for Sales Guidance for selling to SMB customers
| Data Connectors: Atlanta, GA
Office 365 is cloud-based productivity, hosted by Microsoft.
Partner Toolbox Cloud Infrastructure & Management
Comprehensive Security and Compliance at an Affordable Price.
Customer Guide to Limited-Time Offer
Windows 10 Enterprise E3 for Small and Medium Business
Partner Toolbox Cloud Application Development
Manage mobile productivity with Enterprise Mobility + Security (EMS)
Sales Readiness Series
9/4/2018 6:45 PM Secure your Office 365 environment with best practices recommended for political campaigns Ethan Chumley Campaign Technology Advisor Civic.
How to prepare for the End of License of Windows Server 2012/R2
9/14/2018 2:22 AM THR2026 Set up secure and efficient collaboration for your organization with Office 365 Joe Davies Senior Content Developer Brenda Carter.
Microsoft Education Solutions - Partner Conversation Flow
Microsoft 365 Business Partner spotlight
SmartHOTEL Solutions Powered by Microsoft Azure Provide Hoteliers with Comprehensive, One-Stop Automated Management of All Booking Channels MICROSOFT AZURE.
Microsoft 365 Business Customer Targeting 2/6/18
Microsoft 365 Education – Partner Quick Reference Card
Add your services to Microsoft 365 Business
Call AVG Antivirus Support | Fix Your PC
SAM Healthcare Cybersecurity Assessment
Office 365 Security Assessment Workshop
SAM Financial Services Cybersecurity Assessment
Securely run and grow your business with Microsoft 365 Business
Which is right for your business, Office 365 or Microsoft 365?
11/19/2018 4:38 AM Microsoft 365 Business Customer Targeting Janine Brittain - EXEED 2/6/18 © Microsoft Corporation. All rights reserved. MICROSOFT.
Enterprise Mobility + Security
SMB practice development: Security play
Which is right for your business, Office 365 or Microsoft 365?
Security Essentials for Small Businesses
Microsoft Ignite NZ October 2016 SKYCITY, Auckland
Tap into a new market with Office 365 Government
Office 365 Security & Compliance: Exchange Online Protection
Windows 10 Enterprise E3 for Small and Medium Business
Windows 10 Enterprise subscriptions in CSP – Messaging Summary
Business-class solution
Windows 10 Enterprise Subscriptions in CSP
Increase productivity
Battle Card: Why Cloud Partner go do’s
How to address security, cost, IT and migration concerns
4/3/2019 8:56 PM © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS.
Move your data to the cloud with Azure and {Partner Company Name}
Business-class solution
Business-class solution
Security Assessments Offered
Security Partner / Customer Engagement Flow
5/30/ :10 PM Turn to for the expertise you need to help you safeguard your business data. We know IT security and we know.
Securely run and grow your business
Microsoft Data Insights Summit
<offer name> with Microsoft 365 Business Secure Deployment
The best way to experience Microsoft 365
Successfully build your GDPR offer – and how Microsoft can help
Strengthening the GDPR business opportunity with Microsoft 365
Microsoft Data Insights Summit
Plan and design the solution
Streamline your move to the cloud
Presentation transcript:

SMB practice development: Security play This document provides a high-level overview of the Security play which you can use with small and medium-size businesses (SMBs) who are already on Office 365 or the equivalent. The Security play comes after the Why Cloud play and the Teamwork play, respectively, in the SMB cloud practice development series. To learn more about when to use which play, refer to the SMB Practice Development Overview. Share the truth about SMB security Not all SMB clients are aware just how serious security threats can be to their business. 71% of SMB’s feel vulnerable to a cyber attack1 53% of SMBs handle sensitive information such as social security numbers1 37% of SMB’s aren’t investing in security solutions because they don’t have the expertise to implement1 Make the case for proactive security There’s too much at stake to let your customers roll the dice on their business. SMBs can struggle to know where to start and how much security is enough. With Microsoft 365 Business as the foundation of your security solution, you can help your SMB clients protect their business and their assets, simplify their security strategy, and confidently embrace new technology—all while growing your own business. Choose a compelling moment to start the conversation While no time is a bad time to talk about improving security, you can boost your credibility as a trusted advisor by attaching the conversation to a current event happening in your customer’s business. Security breach event Regulatory requirements (GDPR) End of life: Office 2010, Windows 7, Exchange 2013 Renewal or compete motion Identify and address your customer’s security concerns Primary concern Hackers get in Data leaks out Devices run wild Listen for common questions How can I know that only my employees are accessing our systems? How can I make sure that our customer data isn’t leaked? How do I make sure my employees can safely work on their smartphones? SMB reality Only 53% use email encryption1 52% of security breaches are due to human error or system failure3 74% of SMBs do not have BYOD policies4 Explain how Microsoft 365 Business helps Protect against security threats Protect inboxes against spam and viruses Block ransomware and phishing attacks Keep Windows 10 devices safe Protect business data against leaks Restrict copying and saving of business information Block sharing of sensitive information like credit card numbers Back up email in secure archive Control who has access to business information Limit access to business information Protect shared documents Control business information on mobile devices Strengthen secure access to devices 1 YouGov and Microsoft. Small and medium-sized business security concerns and practices online survey. April 2018.  2 SEC.gov, “The Need for Greater Focus on the Cybersecurity Challenges Facing Small and Midsize Businesses,” October, 2015. 3 Securityintelligence.com brought to you by IMB, “20 Eye-Opening Cybercrime Statistics,” November 2016. 4 London Digital Security Centre, “How London SMEs can Improve their Digital Security for Free,” October 2017. For Microsoft Partner use only. Not for customers.

Microsoft 365 Business Product Value Built-in protection Spell out what makes Microsoft 365 Business a more effective security strategy Microsoft 365 Business brings together the best-in-class productivity of Office 365 with advanced security and device management capabilities under a dedicated team of Microsoft engineers. Designed as a single-integrated solution, it can provide a more effective security strategy than stitching together individual point solutions. Built-in privacy and compliance tools help protect data and devices against external threats and leaks, making it easier than ever for SMBs to get information to those who need it while keeping out those who don’t. Microsoft 365 Business Product Value Built-in protection Simplified security Cost-effective solution Comprehensive protection over email, devices, and users More security certifications than other clouds 24/7 support and financially backed SLAs One solution to deploy and manage Pre-set configurations customized to meet SMB security needs Eliminates licensing costs for multiple 3rd party solutions Reduces maintenance and management costs Expand your portfolio by offering new services Boost your customers’ investment and your profitability by offering security services that augment Microsoft 365 Business. Recurring partner services Such as Monitor security 24/7 with secure score and smart office Use security GRAPH API for advanced event correlation Review security quarterly with roadmap and secure score Build security-as-a-service solutions 35-65% margins Monthly license subscription Standard margins One-time engagements ex. Migration/deployment 20-35% margins These packages don’t include Microsoft cloud license fee. These are example fees. This document is for informational purposes only.  MICROSOFT MAKES NO WARRANTIES, EXPRESS OR IMPLIED, IN THIS SUMMARY. Get started: Learn about the materials available to you in the How to use the Security Play Resources document Background resources M365 Business Partner Page M365 Business Technical Readiness M365 Business latest release details