Presentation is loading. Please wait.

Presentation is loading. Please wait.

Windows 10 Enterprise E3 in CSP Partner Telesales Guide | 2017

Similar presentations


Presentation on theme: "Windows 10 Enterprise E3 in CSP Partner Telesales Guide | 2017"— Presentation transcript:

1 Windows 10 Enterprise E3 in CSP Partner Telesales Guide | 2017
1. Before the call Opening / Probing Questions Generate interest and continue to assess whether Enterprise E3 is a good fit for the customer by asking open-ended questions to drive a customer-centric conversation. Determine customer pain points and map to the value of Enterprise E3. Depending on the specific needs of the customer, you may need to ask the questions in section 3 to determine if Enterprise E3 with Software Assurance is a better fit. How are you currently addressing security and keeping your business information safe? Windows Enterprise is the most secure Windows ever - used by some of the world’s largest and most complex organizations to protect their data, devices, and user identities (see value proposition, Section 4 on page 2). Who currently manages your Windows licenses, including device configuration, deployment and support? See answer to “How well is your IT staff able to handle …” question. Is your current arrangement giving you the level of support and control you need for your business? See answer to next question How well is your IT staff able to handle all of their routine tasks, including licensing and other IT management, as well as focus on more strategic priorities? (If they are able to handle all IT support tasks and strategic priorities with in- house staff or are unable to utilize partner support for compliance reasons, they may not be a good candidate for Enterprise E3 in CSP – skip to section 3. If their current IT bandwidth is not sufficient, see below. ) With Enterprise E3, you can rely on a Microsoft partner like us – a company with years of experience in Windows and cloud deployments— for the day-to-day management of devices and subscriptions, freeing up your IT resources to focus on more strategic priorities like growing your business. (see value proposition, Section 4 on page 2) What methods are you currently using to control device and Windows licensing costs? With per-user, per-month subscription-based licensing and a 1-seat minimum commitment, Enterprise E3 helps you can save on up-front capital expenses by paying monthly, only for the users you need. And with a Cloud Solution Provider program subscription, you can upgrade your Windows 7 and Windows 8.1 PCs and devices to Windows 10 at no additional cost. How well are you currently able to scale your devices and users as your business needs change? Pay-as-you-go licensing gives you the flexibility to add more users as you grow. And with cloud-based provisioning, we can quickly onboard new employees, configure new devices, and re-assign licenses for you as needed. Research the customer and determine if they might be a good candidate for Windows 10 Enterprise E3 or E5. Enterprise E3 is ideal for organizations with more than 50 employees and/or the need for enterprise-grade security and control, such as companies who: When to consider E5 vs. E3 Windows Defender Advanced Threat Protection available only in Windows 10 Enterprise E5, adds a post-breach layer of protection to detect, investigate, and remediate advanced attacks and data breaches. This is a great option for customers, even small businesses, requiring maximum protection. Windows Defender ATP is appropriate for customers particularly concerned about vulnerability to hacking or customers with mission critical IP that requires the highest level of protection. Access, process or store highly sensitive data Regulated industries including publicly listed companies Any company creating and monetizing IP Healthcare providers and services Financial services Legal services Any service that collects PII, SSNs, credit card data, etc. Biotech, medicine and healthcare (FDA, HIPPA etc.) Insurance brokers or providers. Investment services (SEC, SOX etc.) Food processing and manufacturing (FDA etc.) Toys and device manufacturing (CPSIA, FCC etc.) Software consulting and application development Software-as-a- Service (SaaS) providers Online e-retailers 3. Assessing if Enterprise E3 with SA is a better fit Use the following questions to identify any customers with specialized IT needs who need one or more of the features only available in Enterprise E3 with Software Assurance. This will only be a small subset of customers. Do your employees need access to a virtualized or cloud- hosted desktop? If yes, consider Enterprise E3 with Software Assurance, available through the Open Volume Licensing Program or ask your licensing specialist for guidance Learn more here. Do you have any users who need to continue using earlier versions of Windows? If yes, then ask why and probe to see if Windows 10 could still work. For instance, if they are concerned about app compatibility, ask if they have tested to see if the app(s) in question will work on Windows 10. If it looks like they really do need access to earlier versions, then they need downgrade Any company that is publicly traded or aspires to issue an IPO Any company that would benefit from additional (or full) IT support from a partner 2. Qualifying the call

2 3. Assessing if Enterprise E3 with SA is a better fit, Cont.
Device Guard: extra device protection against malware, untrusted apps, and executables AppLocker management: prevent the execution of unwanted applications in your network App-V: keep apps current and protected with the latest security updates and functionality Managed User Experience: customize and lock down the user experience on specific devices Managed by a trusted partner No IT? No worries. Get the time you need to focus on strategic priorities by letting an experienced, trusted partner customize a security strategy tailored to your business needs and handle all the day-to-day aspects of device configuration, implementation, and support. Comprehensive management and support: we can handle all aspects of users, subscriptions, implementation, and configuration of services and devices Scalable IT: get flexible IT support, as little or as much as you need, as your business grows Single point of contact: save time with one partner that knows and understands your business Customized security strategy: we’ll use our years of experience in Windows and cloud deployments to tailor a security strategy based on your business needs and goals Easy pricing for small businesses Scale up or down – month-to-month. Reduce up-front costs with a pay-as-you go subscription model, paying only for the users you need on a monthly basis – up or down. Your partner can also easily reassign licenses, onboard new employees, or add and manage additional cloud services as necessary. Subscription-based access: flexible, pay-as-you go monthly billing lowers up-front costs Per-user licensing: pay only for the users you need and eliminate the need for device counting Licensing re-assignment: we can quickly onboard new users and re-assign licenses as needed Seamless upgrades: save time with a fast, simple upgrade – no wipe and reload needed Cloud-based provisioning: no on-premises infrastructure required, which helps you streamline IT management and reduce costs 5. Sell new devices rights, only available in Windows 10 Enterprise E3 with Software Assurance. Does your business rely on any “mission critical” devices or systems? (If yes, then probe to find out more about the specific devices they are referring to and if they really require LTSB, see below) Some specialized systems – such as those in hospital emergency rooms, air traffic control towers, and financial trading systems—require strict IT system change management, making them unsuitable for the automatic feature updates delivered with Enterprise E3. The Long- Term Servicing Branch (LTSB) update schedule applies regular Windows 10 security updates, but withholds new feature updates. As a general guideline, if the PC requires Office it is probably not a special-purpose device. Do you have any devices that fall into this category? (If yes, probe a bit more to find out what the devices do. If it looks like they really do need LTSB, direct them to Windows 10 Enterprise E3 with SA.) Certain features in Enterprise E3, such as Credential Guard and Device Guard have specific device requirements. Ask the customer the following questions about their device mix to determine if they need to purchase new devices. Are you currently running Windows 10 Pro on your devices? If yes: Great! You will need to be running the Anniversary Update (or newer) in order to deploy a Windows Enterprise CSP subscription. And because Windows is now delivered as a service your CSP subscription includes Windows 10 Enterprise at no additional cost. If no: In order to deploy Windows 10 Enterprise E3 PCs and devices need to be running Windows 10 Pro Anniversary Update (ver 1607) or newer. Customers on Windows 7 Pro or 8.1 Pro can upgrade to Windows 10 Pro for no additional cost (as part of their Windows in CSP subscription). What kinds of devices are you currently using? Some features in Enterprise E3 have specific device requirements, such as: UEFI or greater with Trusted Boot; Virtualization Extensions (VT-x) x64 version of Windows BIOS Lock TPM chip 1.2 or greater So to get the most out of Enterprise E3 you may need to purchase new Windows 10 Pro devices, which meet all of these requirements. There are variety of devices, including laptops, 2-in-1s, tablets, and smartphones, at price points that work with any budget. And because you can purchase Enterprise E3 only for the users that need the advanced security and control features, you could consider buying new devices only for those users. (Speak to any featured device offers you may have currently, refer customer to the featured device page or connect them with a device reseller.) 4. Windows 10 Enterprise E3 value proposition Why is Windows 10 Enterprise E3 the right choice for SMBs with specialized security and management needs? With Enterprise E3, you can get enterprise-grade security and control for your business – with small-business-friendly pricing. The most secure Windows ever Your data is your business. It’s your revenue stream - your livelihood. Protect your sensitive data, your devices, your customer identities, and your intellectual property – with the same level of enterprise-grade protection and control trusted by many of the world’s largest organizations. Credential Guard: additional malware protection for users authenticated on your network

3 6. Answering tough questions
Isn’t upgrading to Windows 10 Enterprise going to be the usual painful process? Instead of wipe-and-reload deployment, we can upgrade your qualifying devices “in-place” to Windows 10 Enterprise, preserving data and settings, as well as updating apps and drivers when possible. All with no reboot required. Before the upgrade, Windows will check for anything that is not compatible. And with a Cloud Solution Provider subscription, you can upgrade your Windows 7 and 8.1 Pro PCs and devices to Windows 10 Pro at no additional cost. We can provide an assessment of your current devices and software to identify and resolve any possible issues. Upgrading to Windows 10 Enterprise – either from Windows 10 Pro or an older version of Windows – is already easy, and with our assistance, it will be even easier. Why should I buy Enterprise E3 through CSP instead of Enterprise E3 with SA through Open? CSP offers monthly billing for Enterprise E3, which can be easier for a smaller business to manage than paying the up-front annual volume licensing fee required with Enterprise E3 with SA. The Enterprise E3 offer in CSP is available per user with up to 5 devices each, whereas Software Assurance offerings in the Open program only offer per device licensing. The CSP subscription will only activate Enterprise for licensed users, simplifying compliance. Windows 10 Enterprise E3 in CSP has a 1 seat minimum vs. 5 seats in Open. It also features flexible license reassignment and month-to-month scale up, scale-down of seats vs. fixed one 2-3 year commitments in Open. Do we get MDOP, LTSB, and downgrade rights? These services and features are not offered through Windows 10 Enterprise E3 for CSP. If they are critical to your business, you should consider Windows 10 Enterprise E3 with Software Assurance through the Open Volume Licensing Program. App-V and UE-V, which were previously part of the MDOP suite, are now included in Windows 10 Enterprise E3. How many seats do I have to buy? Windows 10 Enterprise E3 has a flexible 1-year commitment with seat reassignment that is structured nicely for a small business. We provide you (customer) a 12-month commitment that we will not increase the per- user, per-month price and you commit to keep the tenant active but not necessarily the number of seats. What’s the commitment? There is a 1-year commitment with Enterprise E3 for CSP vs. 2-3 years with an Open License. With Enterprise E3 for CSP, you also have the flexibility to adjust the number of seats throughout the year, as your business needs change. How many devices are covered per user? With Windows 10 Enterprise E3 for CSP each user can have up to 5 devices, enabling greater flexibility and productivity for your employees. Why would I want to move to subscription-based licensing? With subscription-based licensing you can save on up- front costs by paying monthly, only for the users you need. You’ll also spend less time managing devices and licenses and get a simpler process for staying compliant, since there is no more need for device counting and audits. And since other Microsoft cloud services, such as Office 365, use subscription licensing, you can now manage all of your cloud services with one partner, using the same easy, affordable per-user, per-month billing model. What’s the benefit of having a partner manage this? If your business has no or limited IT staff it can be time consuming to manage device purchasing and deployment. Being able to rely on a Microsoft partner like us– a company with years of experience in Windows and cloud deployments— for the day-to-day management of devices and subscriptions frees up your IT resources to focus on more strategic priorities like growing your business. We can also work with you to develop a customized security strategy based on your business needs and help manage your technology, including additional cloud services or other IT needs, as your business grows. Are my devices going to be secure since this is cloud- based? Yes, they may actually be more secure for two reasons: All devices will stay current with the latest security updates and patches through the cloud. Windows 10 Enterprise E3 is the most secure Windows ever, relied on by many of the world’s largest companies and governments.

4 Secure Productive Enterprise – what’s included ●
7. Cross-sell other Microsoft cloud services 8. Close Windows 10 Enterprise E3 is designed to work with other Microsoft cloud services, such as Enterprise Mobility + Security (EMS) and Office 365, the other two components of the Microsoft Secure Productive Enterprise. You can get more out of Windows 10 Enterprise E3 by adding one or both of these services and we’ll make it easy by managing them all for you using the same easy subscription billing. And if you already use two, it’s easy to add a third and receive a 5% discount! Partner: insert info about your unique managed service offerings and value prop here Microsoft Secure Productive Enterprise: Windows 10 + EMS + Office 365 Trust Protect your organization, data and people Collaboration Create a productive workplace to embrace diverse workstyles Mobility Enable your people to get things done anywhere Intelligence Provide insights to drive faster, better business decisions How can Enterprise Mobility + Security make Windows 10 Enterprise E3 better? One user, one login Microsoft Azure Active Directory provides single sign-on for your users, simplifying their experience and making it easy to set up company devices, use on-premises web apps, and access thousands of software as a service (SaaS) apps. Customize and scale your security strategy With Microsoft Intune in EMS, we can easily configure the features of Windows 10 Enterprise E3 for you on a large scale, across all your users and devices, in the way that best meets the needs of your business. Compliance made easy Using mobile device management tools in EMS, along with the powerful security and control features in Enterprise E3, we can monitor your devices, network traffic, and data integrity and provide detailed compliance reports on a regular basis. Secure Productive Enterprise – what’s included E3 E5 Windows 10 Enterprise E3: includes all of the features of Windows 10 Pro plus Credential Guard, Device Guard, App Locker, App-V, UE-V, Managed User Experience, Conditional Access, and more Office 365 E3: Word, Excel, PowerPoint, OneNote, Outlook, Exchange, Yammer, OneDrive for Business, SharePoint, Skype for Business Enterprise Mobility + Security E3: Intune, Advanced Threat Analytics, Azure Information Protection P1, Azure Active Directory Premium P1 Windows 10 Enterprise E5: includes Windows 10 Enterprise E3 plus Windows Defender Advanced Threat Protection Office 365 E5: includes Office 365 E3 plus Advanced Threat Protection, Advanced Security Management, Customer Lockbox, Advanced eDiscovery Enterprise Mobility + Security E5: includes all of EMS E3 plus Microsoft Cloud App Security, Azure Active Directory Premium P2, and Azure Information Protection P2


Download ppt "Windows 10 Enterprise E3 in CSP Partner Telesales Guide | 2017"

Similar presentations


Ads by Google