m365 eop logo

Have you ever experienced an email-based cyber-attack? Sadly, this is no longer a matter of if but when. Email scams are becoming more frequent and dangerous by the minute.

Microsoft 365 EOP has a solution for this. With this comprehensive service, you should be able to continue using your mailbox without any fear of phishing or malware. Here’s all you need to know about what it is, how it works, and which Microsoft 365 users can get it.

In this article

What Is Microsoft 365 EOP?

what is m365 eop

In the Microsoft catalog of digital products, EOP is short for Exchange Online Protection – a trusty cloud-based service designed to protect Microsoft users from common email threats. It includes but isn’t limited to anti-spam, anti-malware, and anti-spoofing.

That sounds great, right? Can you activate it for your Microsoft 365 right now?

You probably already have it without even realizing it. EOP is available to every individual and organization with a Microsoft Exchange Online mailbox, whether as a standalone hosted messaging solution or as part of certain Microsoft 365 plans (1 and 2)

Exchange Online Protection is a core security feature for Microsoft 365 subscriptions, so it is often used together with Microsoft 365 Defender for advanced mailbox protection.

How Can Microsoft 365 EOP Be Used for Messaging Protection

how m365 eop works

Not only can Microsoft 365 EOP be used for messaging protection, but it’s essentially synonymous with it. The best way to describe EOP is to say it works like a filter for your mailbox.

If you can imagine email messages going in and out of your mailbox, you can picture EOP as a flexible barrier that sifts through both outbound and inbound messages, preventing suspicious ones from passing through. It’s like a quarantine zone between you and the rest of the internet.

We’ll talk more about EOP’s flagship features in a minute. But to paint you a picture of how valuable EOP is, here are a few things that this reliable service can do for your email protection:

  • For every individual message, EOP will analyze the sender’s address against millions of known spam email domains.
  • EOP compares every message with several URL block lists to ensure no harmful links are attached.
  • Using multiple anti-malware engines, EOP will scan every email message for potential threats, including attachments.

By default, EOP will identify all spam messages and malicious software and stop them from entering or leaving your mailbox. The service is highly customizable, so businesses and organizations can adjust it to their specific data privacy protocols and security compliance policies.

Different Plans

m365 eop pricing plans

Microsoft is known for flexible pricing plans that are suitable for various uses. Whether you are a home lab or small business owner, or even if you are merely a responsible individual who cares about data privacy, you’ll be able to find a solution that fits your needs and budget.

The same goes for Microsoft EOP, which is available in three main variants:

  1. EOP Standalone Service – As a standalone service for businesses and organizations that use Microsoft’s on-premise mailboxes, EOP is available with Exchange Online Plans 1 and 2 for an additional $1 per user per month (with an annual commitment).
  2. Microsoft 365 with EOP – EOP is available with Microsoft 365 for Business plans, which range from $6 to $22 per user per month for an annual subscription.
  3. Exchange Enterprise CAL – For custom pricing, EOP is also available to all enterprises as part of Microsoft’s Exchange Enterprise CALs (Client Access Licenses).

In addition to EOP and the Defender, some Microsoft users can also purchase ATP – Advanced Threat Protection. Though Microsoft plans are cumulative, the availability of add-on protection features varies between different business and enterprise plans.

Microsoft 365 EOP Features

m365 eop security features

What exactly do you get with Microsoft 365 EOP? The list of features is truly extensive and should be able to cover all common email threats and help you protect your business security:

  • Accepted domains – EOP lets you create your own whitelist of accepted email domains – senders and recipients alike.
  • Alert policies – EOP will notify you if it picks up any unusual activity in your mailbox. You can customize this feature or use it as is.
  • Anti-phishing – Customize Microsoft’s anti-phishing policies or establish your own to keep your mailbox immune to scamming.
  • Anti-spoofing – EOP has a powerful email validation mechanism that detects fake emails by analyzing headers.
  • Connection filter – By looking at the IP address, Microsoft’s security solution can identify the location of a sender’s email server.
  • Email reporting – Reporting gives you an insight into EOP performance and lets you know what should be improved.
  • Mail flow rules – Security shouldn’t make management more difficult. This feature will help you introduce flexibility.
  • Malware filter – Viruses, ransomware, and spyware won’t be able to access your mailbox through EOP’s multilayered fence.
  • Message trace – For convenience as well as security reasons, EOP lets you know what happens to the emails you send.
  • Spam filter – Spam mail is not only a nuisance. It can contain malicious links and facilitate data breaches, but not with EOP.
  • Submissions – If you have a reason to suspect an email is fake or malicious, you can submit it to Microsoft for analysis.
  • Quarantine – EOP will send all potentially dangerous messages to quarantine and let you decide what to do with them.

You can use EOP with Microsoft Exchange Server or any other SMTP mail transfer agent.

M365 EOP Limitations

m365 eop limitations

Everyone knows about Office 365 because everyone has used it at least once. Currently, there are 345 million paid subscribers to this service, not including everyone using Word, Excel, Outlook, and PowerPoint for free. These apps are beloved productivity staples.

Looking at it that way, trusting EOP to provide core security features for Microsoft-based messaging makes sense. Unfortunately, it doesn’t mean that EOP is flawless.

Before you promote EOP to your main gatekeeper, you should know that Microsoft keeps a long list of limitations for these services. Namely, there’s a limit for accepted and remote domains, as well as for IP allow and block lists, message deferrals, and reporting and message trace.

Disappointingly, even message size, number of outbound messages sent, and recipients are limited. The spam quarantine retention period is limited as well, to 30 days. After that, they can be accessed by anyone with access to the company mailbox, which kind of defeats the point.

How to Further Protect Your Emails

m365 eop alternatives

EOP is advertised as a complementary enterprise-grade security service for millions of Microsoft 365 users, but you know what they say about free things.

Due to its many limitations, EOP is widely regarded as insufficient. Some surveys have even been able to put the general dissatisfaction over this product into numbers, disclosing that as many as 85% of organizations using Microsoft 365 EOP fell victim to data breaches in 2020.

That’s why EOP cannot protect you alone – you need a third-party solution.

There are many great alternatives to Microsoft EOP, so you won’t have trouble finding the best one for your needs. Some of the top-rated email security and protection services include Proofpoint, Avanan, Mimecast, Barracuda, Cisco, FortiMail, and Trend Micro.

You have a few critical decisions to make if you still don’t have a dedicated email protection and security service provider. Since any protection is better than no protection at all, stick to M365 EOP in the midtime. The longer you stay unprotected, the more vulnerable you are.

Have you already been on the receiving end of an email-based cyberattack?

Then you should understand the importance of proper security better than anyone. If you still have a mailbox full of damaged and corrupted files, Wondershare Repairit – Outlook Repair can help you pick up your losses. It’s the best solution for repairing and retrieving emails.

Conclusion

Microsoft 365 EOP is not a bad email security service, but it’s certainly not the best. If you value your privacy and want to keep your business afloat, you need another layer of protection to compensate for EOP’s shortcomings. Let us know when you find one.

Amy Dennis
Amy Dennis Mar 20, 24
Share article:
Amy Dennis
Written by Amy Dennis
Share article:
Related articles