Begin using pay-as-you-go rates with the Azure plan

Appropriate roles: Admin agent | Sales agent

Microsoft has introduced a new commerce experience in Partner Center. With this new commerce experience, partners gain access to Azure services at pay-as-you-go rates for customers under the Microsoft Customer Agreement.

This plan simplifies the purchase experience because you can have multiple Azure subscriptions in an Azure plan. You no longer need to submit a separate order per Azure subscription. And in this new commerce experience for Azure, we've aligned to a single global pricing principle that enables Cloud Solution Provider (CSP) partners to offer Azure at the published prices.

The digital transformation needs of our customers require new skills from partners. Many customers look for partners to provide services above and beyond the transaction to make their cloud journey smoother and help consume Azure services efficiently. Microsoft partners play a critical role in all stages of the customer lifecycle. These kinds of partner services are on-going in nature and include Azure estate monitoring, policy and governance management, set up and configuration fine-tuning, technical support and various other services. They require a partner to be intimately familiar with the customer's Azure environment and have continuous and appropriate governance and control of the underlying resources they manage. Billing partners who provide this 24 X 7 cloud-operations management become eligible for a Partner earned credit for services managed for that work.

Make sure your customers have signed the Microsoft Customer Agreement

Since October 1, 2019, the Microsoft Customer Agreement, a perpetual agreement that simplifies and streamlines the customer purchasing experience with a fully digital process, is available. All customers who want to take advantage of the new commerce experience in CSP for Azure must sign the Microsoft Customer Agreement.

Partners who want to transact under the new Azure plan and make a new order should confirm customer acceptance of the Microsoft Customer Agreement using the Partner Center and API in production.

Since February 2020, partner confirmation (attestation) of the customer acceptance for the new Microsoft Customer Agreement has been required for all other offers including Microsoft 365, Dynamics 365, and existing Azure. Partners in the CSP can't make a new order for the customer without attestation of the Microsoft Customer Agreement.

For full details, read Confirm customer acceptance of the Microsoft Customer Agreement

Security and access control practices

To help safeguard partners and customers, we've introduced a set of mandatory security requirements for Advisors, Control Panel Vendors, and partners participating in the Cloud Solution Provider program.

Partners who do not implement the mandatory security requirements won't be able to transact in the Cloud Solution Provider program or manage customer tenants using delegate admin rights, once these requirements are enforced. We're in the process of establishing a technical enforcement date for the requirements and plan to notify partners of the date with detailed information.

Actions to take to implement MFA

Given the highly privileged nature of being a partner we need to ensure that each user has an MFA challenge for every single authentication. This can be accomplished through one of the following ways:

  • Implementing Microsoft Entra ID P1 or P2 and ensuring multifactor authentication (MFA) is enforced for each user
  • Implementing the Microsoft Entra security defaults
  • Implementing a third-party solution and ensuring MFA is enforced for each user

Starting August 1, 2019, all partners are required to enforce multifactor authentication for all users, including service accounts, in their partner tenant. Detailed information on these security requirements can be found at Partner security requirements.

Microsoft recommends partners make use of role-based access control (RBAC) diligently, following best practices enabled through Microsoft Entra Privileged Identity Management resources. We also recommend using Azure Lighthouse for a more scalable, secure, and simplified management experience.

Read more about the Azure plan

Next steps