Windows 10 Enterprise E3

Size: px
Start display at page:

Download "Windows 10 Enterprise E3"

Transcription

1 Introducing: Windows 10 Enterprise E3 for CSP

2 Now small business can access the latest security and control features in Windows Enterprise edition Seamless deployment from Windows 10 Pro Anniversary Update via Azure Active Directory (AAD) sign-in Simplified per-user licensing model, aligning with Office 365 and EMS Designed for partner managed IT solutions delivered via CSP

3 Windows 10 Enterprise Edition Current Branch (CB) or Current Branch for Business (CBB) No LTSB or downgrade rights 1 seat minimum, 1 year co-terminus 5.90 per user, per month (list price) No seat limit. 5 devices per user Rollback to Pro functionality when subscription lapses (90-day grace)

4 Best-in-class security and control. Credential Guard, Safeguard data and devices, and get greater levels of control and flexibility. management with Device Guard AppLocker App-V Managed User Experience

5 Additional protection, flexibility, and control Enterprise-grade security Windows ello* Windows Information Protection BitLocker Credential Guard Device Guard AppLocker Management Managed User Experience Deployment flexibility and enhanced controls Dynamic Provisioning Current Branch for Business Mobile Device Management Azure Active Directory Domain Join Domain Join and Group Policy Windows Store for Business Windows Update Windows Update for Business Client yper-v Remote Desktop App-V UE-V Branch Cache Direct Access Telemetry COIN Simplified licensing Subscription-based Access Per-User Licensing Central Partner Portal Cloud-based Provisioning Partner-managed IT Pro Enterprise

6 Enterprise Edition: Additional Requirements Active Directory MDM Solution Device ardware Requirements Other Requirements Credential Guard Modern PCs* Device Guard OR Modern PCs* AppLocker Management OR Managed User Experience OR App-V UE-V Branch Cache Direct Access Configurable Code Integrity (CCI) can be managed via MDM, yper-v requires Group Policy

7 Customer targets for Windows 10 Enterprise E3 Select SMBs have extra security and management needs that make them strong candidates for the upgrade to Windows 10 Enterprise edition Access, process or store highlysensitive (customer) data Regulated industries In-house IP development

8 Enterprise E3 in CSP makes it easier than ever before to sell Windows 10 Enterprise edition to SMBs and offers a huge sales opportunity for partners to reach new customers Simplified sales motion Seamless cloud deployment SMB-friendly subscription model With Windows Enterprise in CSP, the Total Addressable Market (TAM) increases to 30% of SMBs in developed markets

9

10

11 Project Services Partner Customer needs Partner delivers Project Services: Managed Services Provider Customer needs Partner delivers Management Services: Full-stack solution Partner Customer needs Partner delivers Full-stack solution selling:

12 Opportunity Product/Service Unit price Multiplier Qty Rev/year Profit % Profit $ Windows 10 Pro device Windows 10 Pro 2-in-1 touch devices for sales team and SLT (replacing ipad 4 devices) $750 per device 10 $7,500 5% $375 Project services Upgrade and cloud migration assessment services $250 per hour 10 $2,500 40% $1,000 Migration services $120 per hour 50 $6,000 35% $2,100 Windows 10 Enterprise E3 $7 (MSRP) per user per month 35 $2,940 20% $588 Managed services (recurring revenue) Office 365 Business Premium (new) $12.50 (MSRP) per user per month 50 $7,500 20% $1,500 Device support $3 per user per month 50 $1,800 60% $1,080 IP services LOB B2B App Development $40,000 per app 1 $40,000 65% $26,000 First year s revenue $68,240 35% $32,643 Select Partner Incentive Programs CSP Program Incentives Product/Service sold Incentive Multiplier Qty Windows 10 Enterprise E3 14% per product per month Incr. Revenue Deal Profit % Gross Profit 35 $412 34% $1,000 Office 365 Business Premium 14% per product 50 $1,050 34% $2,550 Enterprise Mobility Suite 14% per product 50 new New new Dynamics CRM Online 14% per product 20 new New new First year s revenue, with Incentives 35% 39% +$1,550

13 FY17 Windows 10 Enterprise E3/E5 Per User (CSP) Reward authorized CSP Indirect Resellers and CSP Direct Resellers for selling Windows 10 Enterprise E3/E5. Dec 1 Jan Feb Mar April May June 27 Eligible Customers, Licensing & Order Types Customer: All Commercial & Public Sector customers License Types: Cloud Solution Provider (CSP) only Order Types: New CSP Subscriptions with Windows 10 Enterprise E3/E5 per User licenses Deal Eligibility & Thresholds Incentives are awarded on all eligible deals up to 20,000 users/licenses per customer There is no maximum or cap on partner earnings for the campaign, other than the per deal caps stated above. No rebate registration required No minimum threshold required for rebate award If a combination of Windows 10 Enterprise E3 and E5 are purchased on one agreement/order, we will award the E5 seats ($10) first and then the E3 ($5) seats up to the 20K seat cap per customer. $5/Windows E3 Per User licenses $10/Windows E5 Per User licenses Incentive award details Calculation Details: CSP incentive award is based on license count per subscription. Period 1 (December): Total per User licenses purchased in December 2016 according to Microsoft s sales system of record. Period 2 (Jan 2017-March 2017): Average per User licenses purchased across the 3 months in the quarter according to Microsoft s sales system of record. Period 3 (April 2017 June 30, 2017): Average per User licenses purchased across the 3 months in the quarter according to Microsoft s sales system of record.

14 Cloud Solution Provider CSP Incentive Eligibility Details The ability to transact in CSP services does not qualify partners to be paid Incentives CSP Incentive eligibility is criteria-based and must be met before onboarding and payment over the course of the fiscal year To be eligible to participate in CSP Incentives, a partner must meet the following criteria: Eligibility Type Eligibility Requirement Indirect Provider Direct Partner Indirect Reseller Microsoft Partner Network (MPN) Enrollment Partner Status & Performance Enrollment Status Microsoft Agreement Microsoft Cloud Distributor Agreement Active MPN ID - Microsoft Partner Network Agreement Microsoft Cloud Reseller Agreement Transact CSP revenue Microsoft Managed Microsoft Management Status Managed Partner (on Microsoft s FY16 Managed Partner List) Eligible partners must onboard to the Incentive Platform before end of FY16 in order for calculations & payments to happen

15 Cloud Solution Provider CSP Incentive End to End Process Overview CSP Transactional Nomination Process Incentive Eligibility Assessment Partner Incentive Onboarding (PIEX) Incentive Calculation & Payment Partners Nominated to become Indirect Reseller or Direct Partner Partner Center enrollment critical Resellers identified by MPN ID on Transactions instead MSFT pulls eligible Partners directly from source systems based on eligibility criteria stated in Incentive guides Invitations sent to eligible Partners to onboard onto PIEX Incentives calculated for Active Partners in PIEX based on CSP revenue Onboarding onto Partner Center does not mean you are eligible for incentives The MPN ID used when transacting must be used when onboarding to PIEx Indirect Provider must include Indirect Reseller MPN ID s for every transaction Transactional status: Sourced from Partner Center for Direct Partner and Indirect Provider Indirect Reseller sourced from Indirect Provider orders MPN status: Sourced from PMC Managed status: Sourced from the MPL (Managed Partner List) Contact information pulled from Partner Center and MPN Invitations sent to contact information pulled from Partner Center or MPN Link to PIEX included in invitation Partners must respond to invite to get to Active status (including providing bank & tax info) Payments based on CSP transactions linked to MPN ID used during onboarding onto Partner Center and PIEX Access available to PIEX to view account and payment information

16 Priority 1 Windows 10 Edition 2 Attach Enterprise 1 SMB Size (seats) 249 Windows 10 Pro Windows 10 Pro VL Upgrade Windows 10 Enterprise E3 Windows 10 Enterprise Windows Enterprise with Software Assurance via Open, per device via CSP, per user via Open, per device SMBs with very basic IT needs: Domain Join AAD Join BitLocker Windows Information Protection Reimaging rights VLSC Existing Pro licenses unable or unwilling to take upgrade Partner managed IT Enterprise edition security, deployment and control Per user, per month licensing and billing Windows 10 Ready KEY BENEFITS Upfront agreement & cost SMBs that require Windows Enterprise Edition AND Software Assurance benefits Downgrade Rights LTSB Access MDOP Virtualization rights Microsoft delivered training and support Familiar and productive experience Range of affordable devices Best-in-class security Pay as you go Simplified IT Full deployment flexibility Comprehensive management Enhanced training and support Simple IT Complexity Most Complex

17 Customers that need SA benefits, volume discounting, or want to manage their own Windows VL licenses, should continue to choose Software Assurance Windows Enterprise E3 in CSP Software Assurance in Open Software Assurance in Open Value (OV) Software Assurance in Open Value Subscription (OVS) Per User Software Assurance in MPSA Pricing $7 per user/month $317 (2 years) $276 (3 years) $219 (3 years) $252 (3 years) License Type Per User Per Device Per Device Per Device Per User Devices Per Seat Commitment 1 Year 2 Years 3 Years 3 Years 3 Years Billing Cycles Monthly Annual Annual Annual Annual Renewals N/A $130 (2 years) $186 (3 years) $73 (1 year) $84 (1 year) Seat Minimum Seat Maximum None None None None None Qualifying OS Windows 10 Pro Any Pro Version Any Pro Version Any Pro Version Any Pro Version Partner Managed Seat Assignment Yes No No No No License Activation Azure AAD MAK MAK MAK MAK/KMS Volume Discounts No Limited Limited Limited Yes (Level A, B, C, D) SA Benefits: LTSB Rights No Yes Yes Yes Yes SA Benefits: Downgrade Rights No Yes Yes Yes Yes SA Benefits: MDOP No Yes Yes Yes Yes SA Benefits: MSFT Support and Training No Yes Yes Yes Yes SA Benefits: VDI Rights No Yes Yes Yes Yes

18 Does your business process sensitive data, operate in a regulated industry, or develop software in-house? If so, you must get the increased security, controls and IT support that you need with Windows 10 Enterprise E3. Delivered as a cloud service and managed by your Microsoft Partner. Best-in-class security Pay as you go Simplified IT

19 Get enterprise-grade security and control for your small business without the enterprise-grade price Easy add-on to EMS or Office or as a stand-alone service

20 Small IT staff or no IT staff at all? No problem. Let us deploy, manage, and secure your devices so you can focus on more strategic priorities like growing your business. scalable IT comprehensive management and support single point of contact customized device strategy

21 Reduce capital expenses, pay only for the number of users you need, and spend less time managing devices with a simple, flexible subscription licensing process per-user licensing subscription-based access licensing reassignment.* seamless upgrades cloud-based provisioning

22 CALLENGES Processes highly-sensitive data: Physical therapy clinic Develops software in-house: Investment firm Regulated industry: Micro-brewery

23 PROFILE: A group of 10 privately owned physical therapy clinics providing outpatient physical therapy to the community. They only have one in-house IT employee. CRITICAL NEEDS: Protecting patient records and privacy Managing secure access to sensitive data across multiple offices with limited IT resources OW WINDOWS 10 ENTERPRISE ELPS: Security features such as Device Guard, AppLocker, and Credential Guard provide advanced protection against identity theft, hackers, and other cybersecurity threats. Using Managed User Experience they can easily customize and lock down the user experience on a Windows tablet for patient self check-in, allowing front desk staff to focus on other tasks. Their in-house IT Pro is able to offload tasks such as device and service configuration, subscription ordering, and device support to their partner via partner-managed IT, freeing up her time to focus on more strategic priorities.

24 Investment firm PROFILE: A small investment advisory firm providing wealth management consulting and services. They use their own proprietary software for portfolio analysis and risk management and have only one part-time IT person on staff. CRITICAL NEEDS: Keeping client financial data secure Ensuring advisors stay productive while on the go Complying with Financial Authority requirements OW WINDOWS 10 ENTERPRISE ELPS: Investment advisors are able to stay productive during onsite visits using virtualized applications to execute orders and access reports with App-V, which makes sensitive financial data accessible from a secure, central server. Features such as Device Guard and Credential Guard help keep client financial data and proprietary in-house software safe both in the office and on mobile devices. Their IT partner is able to leverage the powerful features in Windows Enterprise along with tools such as Microsoft Intune to monitor devices, network traffic, data integrity and provide detailed compliance reports on a regular basis.

25 Profile Complex Seats 50 IT Snapshot Partial IT Focus on regulatory compliance Customer snapshot 50 employee insurance brokerage firm Two locations with mobile agent work force Using a mix of Windows 7 and 8.1, ome and Pro, notebooks and desktops, as well as ipad devices for the sales team Employees bring their own phones Standardized on Office 2010 LOB apps and systems: brokerage management, insurance to value systems, CRM and accounting Partial IT support: with point-in-time engagements with various IT partners Target the right SMB customers for a conversation about Enterprise E3 Pitch the value of Enterprise E3 after assessing customer s needs to make sure it is a good fit Standardize on Windows 10 Pro by selling new devices or upgrading existing ones Cross-sell Office 365, EMS, and other Microsoft cloud services Attach other projects, recurring management services, and your own prepackaged IP Strengthen your trusted advisor status by controlling the full IT stack

26 Perform research prior to your contact and try to verify if the customer meets the Windows 10 Enterprise E3 profile requirements e.g., deals with sensitive data, operates in a regulated industry, develops software in-house. If necessary, you can ask additional questions to validate this. If the customer answers similarly to the responses shown below, then Enterprise E3 is a good fit for their organization and you can follow the rest of this guide. Note: answers provided here are approximate, anticipated answers a customer might give. Now, may I ask you a few questions about your company and your IT environment overall? Question Do you process sensitive data or have other concerns about keeping your business information safe? Response indicating customer a good candidate for Enterprise E3 Yes, we process sensitive data (e.g., legal or financial data, medical records, etc.) ave you already invested in IT staff to manage your Windows licenses and other cloud services? Does your IT staff have the bandwidth to handle all the routine tasks, including license and other IT management, as well as focus on more strategic priorities? Would you be interested in having your Windows licenses, and possibly your other cloud services, managed by a partner with expertise in Windows and cloud deployments? Would you be you interested in a pay-as-you-go plan that allows you to pay for your Windows licenses on a per-month/per-user basis instead of paying an up front annual licensing fee? No, we haven t. We can t scale fast enough with the right talent. No, our current IT staff is limited and struggles to keep up with the day-today tasks. Yes, we d be interested in outsourcing management of some or all of our licenses. Yes, a pay-as-you-go plan sounds ideal for our business. Question Do your employees need to be able to access Windows from devices other than their own, e.g., a computer at a client s office? Do you have users who need to continue using earlier versions of Windows? Does your business rely on any mission-critical devices or systems? If yes to the below, Windows 10 Enterprise E3+ SA is the best fit Yes, we have a lot of mobile workers out in the field who need access from any device, anywhere. Yes, some employees do need access to earlier versions of Windows Yes, we rely on xyz device(s)

27 Get additional protection for users authenticated on your network against malware running in the operating system. This helps prevent Pass the ash attacks one of the key tactics used in security breaches. Get extra protection to keep your devices safe from malware, untrusted apps, and executables. elp prevent the execution of unwanted and unknown applications within your network by locking down which apps and sites you want and don t want to run on devices. Simplify application management. Because applications are not installed directly on end user devices, there are no conflicts or compatibility issues to worry about and your apps stay current and protected with the latest security updates and functionality. Optimize security by customizing and locking down the user experience on specific devices such as kiosks so they can only perform certain functions. Windows 10 Enterprise E3 is designed to be delivered as a cloud service and managed by a trusted partner so you can rely on us to handle implementation, users, subscription ordering, and configuration of devices and services. Get scalable IT that grows with your business. We can manage as much or as little as you need, whether it s just Windows Enterprise E3 or all of your cloud services and support. Save time with one single point of contact that knows and understands your business. We ll handle the day-to-day IT tasks so you can focus on long-term initiatives. Let us help you get the most out of Windows Enterprise E3. We re experienced in Windows and cloud deployments and can work with you to develop a customized device strategy based on the specific needs and goals of your business. Take advantage of the latest security, management, and deployment features, while lowering up front costs, by paying monthly only for the licenses you need. Eliminate the need for device counting and audits while getting a simpler, more consistent, process for managing licenses and staying compliant. Save time by letting us handle the routine tasks of onboarding new employees and reassigning licenses from one user to another. Save time and hassle with a highly simplified and fast Windows 10 Enterprise E3 upgrade. With no wipe and reload and no reboot required from Windows 10 Pro, seamless upgrades also preserve your documents and files so you don t have to worry about things getting lost. Streamline IT management and reduce costs with cloud-based provisioning which requires no on-premises infrastructure and enables activation and maintenance of device licenses from anywhere with internet connectivity (no corporate network access required).

28 Objection Why would I want to move to subscription-based licensing? What s the benefit of having a partner manage this? Response With subscription-based licensing you can save on up-front costs by paying monthly, only for the users you need. You ll also spend less time managing devices and licenses and get a simpler process for staying compliant, since there is no more need for device counting and audits. And since other Microsoft cloud services, such as Office 365, use subscription licensing, you can now manage all of your cloud services with one partner, using the same easy, affordable per-user, per-month billing model. If your business has no or limited IT staff it can be time consuming to manage device purchasing and deployment. Being able to rely on a Microsoft partner like us a company with years of experience in Windows and cloud deployments for the day-to-day management of devices and subscriptions frees up your IT resources to focus on more strategic priorities like growing your business. We can also work with you to develop a customized device strategy based on your business needs and help manage your technology, including additional cloud services or other IT needs, as your business grows. Are my devices going to be secure since this is cloudbased? Isn t upgrading to Windows 10 Enterprise going to be the usual painful process? Why should I buy Enterprise E3 through CSP instead of Enterprise E3 with SA through Open? Do we get MDOP, VDI, LTSB, and downgrade rights? Yes, they may actually be more secure for two reasons: All devices will stay current with the latest security updates and patches through the cloud. Windows 10 Enterprise E3 is the most secure edition of Windows, relied on by many of the world s largest companies and governments. Instead of wipe-and-reload deployment, we can upgrade your qualifying devices in-place to Windows 10 Enterprise, preserving data and settings, as well as updating apps and drivers when possible. All with no reboot required. Before the upgrade, Windows will check for anything that is not compatible. We can provide an assessment of your current devices and software to identify and resolve any possible issues. Upgrading to Windows 10 Enterprise either from Windows 10 Pro or an older version of Windows is already easy, and with our assistance, it will be even easier. CSP offers monthly billing for Enterprise E3, which can be easier for a smaller business to manage than paying the up-front annual volume licensing fee required with Enterprise E3 with SA. 4b 5 6 The Enterprise E3 offer in CSP is available per user with up to 5 devices each, whereas Software Assurance offerings in the Open program only offer per device licensing. The CSP subscription will only activate Enterprise edition for licensed users, simplifying compliance. There is only a 1-seat minimum requirement and 1 year commitment with Enterprise E3 for CSP vs. a 5-seat minimum and 2 year commitment via the Open license option. Enterprise E3 with SA may require some in-house IT resources to manage it, whereas with Enterprise E3 for CSP we can manage all aspects of implementation and deployment. These services and features are not offered through Windows 10 Enterprise E3 for CSP. If they are critical to your business, you should consider Windows 10 Enterprise E3 through Open. Windows ow 10 Enterprise many E3 seats SMB do Sales I have Guide to For Microsoft There and is only Partner a 1-seat Use Onlyminimum requirement, so you can purchase Enterprise E3 only for users who really buy? need it. What s the commitment? ow many devices are covered per user? There is a 1-year commitment with Enterprise E3 for CSP vs. 2 years with an Open License. With Enterprise E3, you can also adjust the number of seats throughout the year, as your needs change. With Windows 10 Enterprise E3 for CSP each user can have up to 5 devices, enabling greater flexibility and productivity for your employees.

29 Best-in-class productivity across devices while providing IT security & control. Windows Enterprise E3 Office 365 Enterprise Mobility Suite These products can help your organization grow and stay agile while controlling costs with: Value: save by licensing users instead of devices Flexibility: scale up or down depending on your needs with no need to commit up front Manageability: eliminate the need to count devices, for easier purchasing and compliance

30 Attaching Enterprise E3 to EMS Ask open-ended questions to assess if Enterprise E3 is a good fit for the customer. Identify customer pain points and map to the value of Enterprise E3 as an add-on to EMS. We know that security and management are top priorities for you and your business and you already have EMS in place to address some security needs. ow are you currently addressing security at the operating system level? Windows Enterprise is the most secure edition of Windows used by some of the world s largest and most complex organizations to protect their data, devices, and user identities. Combined with the tools in EMS it can take your security to the next level. We re already helping you with EMS. Did you know we could also manage your devices and Windows licenses, freeing up your IT staff to focus on more strategic priorities? If your business has no or limited IT staff it can be time consuming to manage device purchasing and deployment. We can handle the day-to-day management of devices and subscriptions and can also work with you to develop a customized device strategy based on your specific business needs. What methods are you currently using to control device and Windows licensing costs? With per-user, per-month subscription-based licensing, the same licensing model you already use for EMS, Enterprise E3 helps you save on up-front costs by paying monthly, only for the users you need. And there is only a 1-seat minimum commitment. ow well are you currently able to scale your devices and users as your business needs change? Pay-as-you-go licensing gives you the flexibility to add more users as you grow. We can quickly onboard new employees, configure new devices, and re-assign licenses for you as needed. Even more protection for your sensitive data. Protect your business with the most secure edition of Windows the same level of security used by some of the world s largest organizations. Ideal if you process sensitive data, operate in a regulated industry, and/or have strong in-house R&D or IP development. Customize and scale your device strategy. With Microsoft Intune in EMS, we can easily configure the features of Windows 10 Enterprise E3 for you on a large scale, across all your users and devices, in the way that best meets the needs of your business. One password. One bill. One trusted partner. Employees get one, single sign on as with EMS. You ll get one simple per-user, per-month invoice for all your Microsoft cloud services from the same trusted partner who knows your business. Based on what we ve talked about, it sounds like there are some tangible ways your business could benefit from Windows 10 Enterprise E3. Let s talk about which users in your organization will need Enterprise E3 so we can get you started.

31 Get the security and control your business needs with Windows 10 Enterprise E3 + Enterprise Mobility Suite (EMS) Windows 10 Enterprise E3 + Enterprise Mobility Suite helps you: Keep your sensitive data secure Simplify your IT Scale your business Why choose Windows 10 Enterprise E3? Lock down your sensitive data with the most secure edition of Windows. Protect your business with the same level of security and control used by some of the world s largest organizations. Ideal if you process sensitive data, operate in a regulated industry, are publicly listed or are planning to issue an IPO, and/or have strong inhouse R&D or IP development. Simplify your IT with the help of a trusted partner. Small IT staff or no IT staff at all? No problem. Let us deploy and manage, and secure your devices so you can focus on more strategic priorities like growing your business. We ll also work with you to develop a customized device strategy tailored to the needs of your business. All at a small business price of $7. Per-user, per-month pricing and a pay-as-you go subscription model give you the flexibility to scale as your business needs change, purchasing access only for the employees that need it. ow can EMS make Windows 10 Enterprise E3 even better? One user, one login. Give your employees access to all their Microsoft services with single sign on using Azure Active Directory Premium (AAD) in EMS. They ll be happier and more productive with just one password that doesn t require signing in again between apps. Customize and scale your device strategy. With Microsoft Intune in EMS, we can easily configure the features of Windows 10 Enterprise E3 at scale, across all of your users and devices, in the way that best meets the needs of your business. Compliance made easy. Using mobile device management tools in EMS, along with the powerful security and control features in Windows 10 Enterprise edition, we can monitor your devices, network traffic, and data integrity and provide detailed compliance reports on a regular basis.

32 Attaching Windows 10 Enterprise E3 to O365 Ask open-ended questions to assess if Enterprise E3 is a good fit for the customer. Identify customer pain points and map to the value of Enterprise E3 as an add-on to O365. Since you re already using Office 365, we know that productivity, flexibility, and keeping costs low are top priorities for your business. ow are you currently addressing security and keeping your business information safe? Windows Enterprise is the most secure edition of Windows used by some of the world s largest and most complex organizations to protect their data, devices, and user identities. And it s now accessible to small businesses like yours through a simple licensing model, similar to the one used for Office 365. We re already helping you with Office 365. Did you know we could also manage your devices and Windows licenses, freeing up your IT staff to focus on more strategic priorities? If your business has no or limited IT staff it can be time consuming to manage device purchasing and deployment. We can handle the day-to-day management of devices and subscriptions and can also work with you to develop a customized device strategy based on your specific business needs. What methods are you currently using to control device and Windows licensing costs? With per-user, per-month subscription-based licensing the same simple licensing model you already use for Office 365 and a 1-seat minimum commitment, Enterprise E3 helps you save on up-front costs by paying monthly, only for the users you need. ow well are you currently able to scale your devices and users as your business needs change? Pay-as-you-go licensing gives you the flexibility to add more Windows Enterprise edition users as you grow, just as you can with Office 365. We can quickly onboard new employees, configure new devices, and re-assign licenses for you as needed. Lock down your sensitive data. Protect your business with the most secure edition of Windows the same level of security and control used by some of the world s largest organizations. Ideal if you process sensitive data, operate in a regulated industry, and/or have strong in-house R&D or IP development. Stay in control. Get the flexibility and control you need to manage your business with the ability to customize and lock down the user experience on specific devices and host apps virtually. One password. One bill. One trusted partner. Employees use the same login to access both Office 365 and Windows. You ll get one simple per-user, permonth invoice for all your Microsoft cloud services from the same trusted partner who knows your business. Based on what we ve talked about, it sounds like there are some tangible ways your business could benefit from Windows 10 Enterprise E3. Let s talk about which users in your organization will need Enterprise E3 so we can get you started.

33 Empower your business to do great things with Office Windows 10 Enterprise E3 Office Windows 10 Enterprise E3 helps you: Secure sensitive data and devices Stay productive anywhere Simplify your IT Scale your business Why choose Office 365? Always up to date. Office 365 keeps itself up to date, so you always have the latest versions of your favorite applications including Word, Excel, and PowerPoint. Software updates and downtime become a thing of the past. Sync, save, and collaborate wherever you go. Search, access, save, and share your OneDrive for Business files easily from any device or browser. Work offline and your files will automatically sync once you re back online, so you always have the latest version across all your favorite devices. More for your money. With low up front costs, a monthly pay-as-yougo licensing model, and the flexibility to add users and services as needed, Office 365 provides the ROI you need to succeed. ow can Windows 10 Enterprise E3 make Office 365 even better? Lock down your sensitive data. Protect your business with the most secure edition of Windows the same level of security and control used by some of the world s largest organizations. Ideal if you process sensitive data, operate in a regulated industry, are publicly listed, and/or have strong in-house R&D or IP development. Stay in control. Get the flexibility and control you need to manage your business with the ability to customize and lock down the user experience on specific devices and host apps virtually. One password. One bill. One trusted partner. Employees use the same login to access both Office 365 and Windows. You ll get a simple per-user, permonth invoice for all your Microsoft cloud services, from the same trusted partner who knows your business.

34 Start Sell Windows Pro (via new devices) Grow Up-sell Enterprise Primary: Enterprise E3 Secondary: Software Assurance via Open Optimize Cross-sell Office, Azure & CRM + future Windows services (ATP) Become, or find, a device reseller Become a Windows Managed Service Provider Become a full stack Managed Service Provider

35