Fortinet black logo

Online Help

Office 365 Account and License

Office 365 Account and License

You may use an existing account or create a new account. If you create a new account, wait for at least 24 hours for the new account to take effect before granting access to FortiCASB. If you already have a Office 365 license, check with Determine the type of Office 365 license to determine the type of Office 365 license you have.

License Requirement

  1. Make sure your office 365 account license plan includes Active Directory integration. FortiCASB requires Active Directory support for most of its features. The following Office 365 licenses support Active Directory integration:
    1. Office 365 Business
    2. Office 365 Business Essentials
    3. Office 365 Business Premium
    4. Office 365 ProPlus
    5. Office 365 Enterprise E1
    6. Office 365 Enterprise E3
    7. Office 365 Enterprise E5
    8. Office 365 Enterprise K1
  2. The Office 365 account Global Administrator role is required to add the Office 365 account to FortiCASB.
  3. Microsoft Entra ID P2 (formerly Azure AD P2) license is recommended. In the absence of Microsoft Entra ID P2 License, FortiCASB's Discovery feature cannot access user entitlements which leads to the following errors in the onboarding status. All other major functions on FortiCASB will not be affected.
  4. User entitlements is a feature within FortiCASB that enables you to view the roles and permissions that each user is entitled with.

    There are some features that are dependent on the user entitlements provided by the Microsoft Entra ID P2 license, for example:

    1. In the absence of Microsoft Entra ID P2 license, FortiCASB cannot acquire permissions of the Office 365 users. As a result, in Office 365 > Users, the Advanced Permission section of the user will show "This users has no Advanced Permission" even the user holds a global administrator role.
    2. Without the Microsoft Entra ID P2 license, FortiCASB cannot access the One drive accounts of the other Office 365 users within the same organization. As a result, the file status will be shown as "Cannot be Scanned" in Office 365 > Files.

    For more information on how to obtain Microsoft Entra ID P2 license, go to: https://docs.microsoft.com/en-us/azure/active-directory/fundamentals/active-directory-get-started-premium

  5. Microsoft Enrtra Privileged Identity Management also needs to be activated. For more information, go to: https://docs.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-configure

Determine the type of Office 365 license

To determine what Office 365 license you have, follow the steps below:

  1. Log into Office 365 account: https://www.office.com/.
  2. Click on Apps button , located on the top-left corner of your Office 365 home screen.
  3. Select Admin, then you will be re-directed to Microsoft 365 admin center.
  4. On the navigation pane, go to Billing > Your Products. It will display your Office 365 license, along with your Microsoft Entra ID P2 license, if you have purchased it.

Office 365 Account and License

You may use an existing account or create a new account. If you create a new account, wait for at least 24 hours for the new account to take effect before granting access to FortiCASB. If you already have a Office 365 license, check with Determine the type of Office 365 license to determine the type of Office 365 license you have.

License Requirement

  1. Make sure your office 365 account license plan includes Active Directory integration. FortiCASB requires Active Directory support for most of its features. The following Office 365 licenses support Active Directory integration:
    1. Office 365 Business
    2. Office 365 Business Essentials
    3. Office 365 Business Premium
    4. Office 365 ProPlus
    5. Office 365 Enterprise E1
    6. Office 365 Enterprise E3
    7. Office 365 Enterprise E5
    8. Office 365 Enterprise K1
  2. The Office 365 account Global Administrator role is required to add the Office 365 account to FortiCASB.
  3. Microsoft Entra ID P2 (formerly Azure AD P2) license is recommended. In the absence of Microsoft Entra ID P2 License, FortiCASB's Discovery feature cannot access user entitlements which leads to the following errors in the onboarding status. All other major functions on FortiCASB will not be affected.
  4. User entitlements is a feature within FortiCASB that enables you to view the roles and permissions that each user is entitled with.

    There are some features that are dependent on the user entitlements provided by the Microsoft Entra ID P2 license, for example:

    1. In the absence of Microsoft Entra ID P2 license, FortiCASB cannot acquire permissions of the Office 365 users. As a result, in Office 365 > Users, the Advanced Permission section of the user will show "This users has no Advanced Permission" even the user holds a global administrator role.
    2. Without the Microsoft Entra ID P2 license, FortiCASB cannot access the One drive accounts of the other Office 365 users within the same organization. As a result, the file status will be shown as "Cannot be Scanned" in Office 365 > Files.

    For more information on how to obtain Microsoft Entra ID P2 license, go to: https://docs.microsoft.com/en-us/azure/active-directory/fundamentals/active-directory-get-started-premium

  5. Microsoft Enrtra Privileged Identity Management also needs to be activated. For more information, go to: https://docs.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-configure

Determine the type of Office 365 license

To determine what Office 365 license you have, follow the steps below:

  1. Log into Office 365 account: https://www.office.com/.
  2. Click on Apps button , located on the top-left corner of your Office 365 home screen.
  3. Select Admin, then you will be re-directed to Microsoft 365 admin center.
  4. On the navigation pane, go to Billing > Your Products. It will display your Office 365 license, along with your Microsoft Entra ID P2 license, if you have purchased it.