SEP 14 Licensing Guide

User Manual:

Open the PDF directly: View PDF PDF.
Page Count: 7

DownloadSEP 14 Licensing Guide
Open PDF In BrowserView PDF
Symantec Endpoint Security Licensing Guide
Endpoint Protection,
Endpoint Protection for Network Servers,
And Endpoint Protection for VDI

Revised 30 October 2017

Symantec Endpoint Protection
FOR SYMANTEC EMPLOYEES & AUTHORIZED SYMANTEC PARTNERS ONLY
This document is intended to aid Symantec sales and channel partners in selling and quoting Symantec Endpoint
Protection solutions and is to serve primarily as a reference guide on the licensing and service level options available. All
pricing and SKUs should be obtained from the current appropriate regional price list. Symantec reserves the right to
change this document at any time without notice.
THIS DOCUMENT, AND ALL INFORMATION CONTAINED HEREIN, IS CONFIDENTIAL AND NOT FOR EXTERNAL
USE OR DISTRIBUTION

Contents
Introduction ............................................................................................................................................................................ 3
Product Overview .................................................................................................................................................................. 3
Licensing Options: ................................................................................................................................................................. 4
How to Quote ......................................................................................................................................................................... 5
Upgrades and Cross-grades .................................................................................................................................................. 6
Home Use and Student Use .................................................................................................................................................. 7
Evaluations/Trial/Demo .......................................................................................................................................................... 7
Maintenance Offerings and Other Services ........................................................................................................................... 7
Licensing Contacts ................................................................................................................................................................ 7

Symantec Endpoint Protection Licensing Guide
This document is for Symantec employees and authorized Symantec partners only. All pricing
and licensing information is confidential and not for external use or distribution

p. 2

Symantec Endpoint Protection
FOR SYMANTEC EMPLOYEES & AUTHORIZED SYMANTEC PARTNERS ONLY

Introduction
Symantec introduced new Corporate Price lists beginning August 2017. You should use these lists and select Legacy
price lists when quoting new agreements. The Corporate price list family includes:
•
•
•
•

Symantec Corporate Price List
Symantec ACD and GOV Price List
Secure One Services – SOS (where applicable)
Service Provider – MSP (where applicable)

Symantec’s Legacy price lists are still available. You should use these Legacy lists to:
•
•
•

Quote Maintenance renewal prices for existing agreements
Quote prices for select Legacy Buying Programs, especially when adding new licenses to exiting agreements
Support legacy partners who require access to regional price lists

Agreement
Type
New

Existing

Licensing Program

Licenses

Maintenance

Subscriptions

N/A

Use Corporate Price Lists

Use Corporate Price Lists

Use Corporate Price Lists

Small Business Packs

Use Legacy price lists

Use Legacy price lists

Use Legacy price lists

Express

Use Legacy price lists

Use Legacy price lists

Use Legacy price lists

XSP

Use Legacy price lists

Use Legacy price lists

Use Legacy price lists

Small Business Packs

Use Legacy price lists

Use Legacy price lists

Use Legacy price lists

Express

Use Legacy price lists

Use Legacy price lists

Use Legacy price lists

Rewards

Use Legacy price lists

Use Legacy price lists

Use Legacy price lists

Academic

Use Legacy price lists

Use Legacy price lists

Use Legacy price lists

Academic Subscription

Use Legacy price lists

Use Legacy price lists

Use Legacy price lists

Government

Use Legacy price lists

Use Legacy price lists

Use Legacy price lists

VPA

Use Legacy price lists

Use Legacy price lists

Use Legacy price lists

XSP

Use Legacy price lists

Use Legacy price lists

Use Legacy price lists

EFLEX

Use Legacy price lists

Engage Sales Rep for new contracts

Use Legacy price lists

Product Overview
Symantec Endpoint Protection delivers superior, multilayer protection to stop threats regardless of how they attack your
endpoints. It combines core security capabilities with next gen technologies such as advanced machine learning,
advanced application defenses, and deception for defense–in-depth. SEP integrates with existing security infrastructure
including Secure Web Gateway, Content Analysis, and more to provide orchestrated responses to address threats
quickly. The single, lightweight SEP agent offers high performance by significantly reducing scan times and bandwidth
requirements. In total, SEP meets the high bar for security requirements, all without compromising end-user productivity,
so that you can focus on your business.
SEP protects endpoints regardless of where attackers strike on the attack chain. SEP’s security efficacy leads the
industry as validated by third parties. This level of prevention is only possible with a combination of core technologies and
new, leading-edge technologies as listed below.
Core capabilities
• Antivirus – scans and eradicates malware that arrives on a system
• Firewall and IPS – blocks malware before it spreads to the machine and controls traffic
• Application and Device Control – controls file, registry, and device access and behavior; also offers whitelisting
and blacklisting
Symantec Endpoint Protection Licensing Guide
This document is for Symantec employees and authorized Symantec partners only. All pricing
and licensing information is confidential and not for external use or distribution

p. 3

Symantec Endpoint Protection
FOR SYMANTEC EMPLOYEES & AUTHORIZED SYMANTEC PARTNERS ONLY

Advanced technologies
• Advanced Machine Language – detects new and evolving threats, pre-execution
• Memory Exploit Mitigation – blocks zero-day exploits against vulnerabilities in popular software
• Behavior Monitoring – monitors and blocks file that exhibit suspicious behaviors
• Reputation Analysis – determines safety of files and websites using community intelligence
Emulator – Uses a virtual machine to detect malware hidden by custom packers

Licensing Options:
Perpetual licenses continue to be available. Customers must now purchase perpetual licenses and maintenance licenses
separately. At the time customers purchase perpetual licenses, it is mandatory that they purchase a corresponding
number of Maintenance licenses.
For continued license compliance and access to benefits, including security content updates, Maintenance must be
renewed prior to the end of the Maintenance term.
Symantec Endpoint Protection is also available as a fixed-term subscription license that includes Maintenance. For
continued license compliance, and access to the software and Maintenance benefits, subscriptions must be renewed prior
to the end of the subscription term.
For information on SEP Maintenance entitlements, visit the following Knowledge Base article:
https://support.symantec.com/en_US/article.HOWTO109566.html
Meter definition and its licensing use cases
• Meter. Customers may use the licensed software for the number of licensed device(s) and at the use levels as
indicated below. The types of licensable devices vary depending on the Endpoing Protection product:
Standard Product
Symantec Endpoint Protection

•

Symantec Endpoint Protection for Network Servers

•
•

Symantec Endpoint Protection for VDI

•
•

Licensable Devices
Each Desktop, laptop computer, workstation, or server
instance both physical or virtual
Each device (“thin client”) connected to a terminal server
Each physical or virtual servers whether or not they are
connected to a network
Each Terminal server
Each virtual desktop instance operating in a VDI
environment

Examples:
• A customer has deployed SEP on 100 laptops. Each user accesses one and only one device. The customer
will be compliant if it has purchased 100 SEP licenses
• An existing customer has deployed SEP on 100 desktops and 25 tablets. Customer will be compliant if it has
purchased 125 SEP licenses because the total number of devices is 125 even though the total number of
actual users may be less, i.e., 75 users only access desktops and 25 users access both desktops and tablets.
• A customer has protected 50 servers with SEP functionality. If the customer has purchased 50 SEP, it will be
complaint. If the customer has only purchased 40 SEP licenses, it must purchase combination of 10 SEP or
SEP for Network Server licenses to be compliant. Simply, when testing for compliance on servers, the

Symantec Endpoint Protection Licensing Guide
This document is for Symantec employees and authorized Symantec partners only. All pricing
and licensing information is confidential and not for external use or distribution

p. 4

Symantec Endpoint Protection
FOR SYMANTEC EMPLOYEES & AUTHORIZED SYMANTEC PARTNERS ONLY
customer the customer must hold enough SEP and SEP for Network Servers licenses such that the total
number of licenses equals the number of servers protected.

How to Quote
Process
1. Choose a use case
Example: 1000 physical laptops running 250 virtualized machines plus 1500 virtual desktops
2. Choose the type of deployment and license. Available types include:
Deployment &
License

SKU Description

Perpetual
Maintenance

•
•

Standard or Add User
Initial or Renewal

Support

•
•
•

Initial 1 Year, Initial 2 Year, Initial 3 Year or
Add User 1 Year or
Renewal 1 Year

SKU Description Examples
(please see Corporate Price list for a complete listing)

License Entitlement
Perpetual License

•
•
•

Endpoint Protection, License, 1-24 Devices
Endpoint Protection for Network Servers, License, 1-24 Devices
Endpoint Protection for VDI, License, 1-24 Devices

Initial and Renewal
Maintenance

•
•
•

Endpoint Protection, Initial Software Maintenance, 1-24 Devices 1 YR
Endpoint Protection for Network Servers, Initial Software Maintenance, 1-24 Devices 1 YR
Endpoint Protection for VDI, Initial Software Maintenance, 1-24 Devices 1 YR

Subscription

•
•
•

Endpoint Protection, Initial Subscription License with Support, 1-24 Devices 1 YR
Endpoint for Network Servers: Not available in subscription form at this time
Endpoint Protection for VDI, Initial Subscription License with Support, 1-24 Devices 1 YR

3. Choose the appropriate Standard Product
Example: Use case: 100 laptops, 50 virtual machines, and 75 virtual desktops. Two are needed: SEP to
protect the physical and virtual machines and SEP for VDI to protect virtual desktops
Example: Use case: 50 network servers. One of two are needed. Customer may protect these network
servers with either SEP or SEP for Network Servers. Note: Be aware of the differences between SEP and
Data Center Security (DCS). For servers, DCS may be a better fit for the customer’s use case.
4. Identify the deployment attributes
Example:
Product = Symantec Endpoint Protection; Symantec Endpoint Protection for VDI
License = perpetual
Meter = per device
Example:
Product = Symantec Endpoint Protection; Symantec Endpoint Protection for Network Servers
License = perpetual
Symantec Endpoint Protection Licensing Guide
This document is for Symantec employees and authorized Symantec partners only. All pricing
and licensing information is confidential and not for external use or distribution

p. 5

Symantec Endpoint Protection
FOR SYMANTEC EMPLOYEES & AUTHORIZED SYMANTEC PARTNERS ONLY
Meter = per device
5. Determine the number of Perpetual, Maintenance or Subscription licenses needed
Example:
Physical laptops: 1000 instances of SEP
Virtual machines: 250 instances of SEP
SEP total = 1250
Virtual desktop instances: 1500 instances of SEP for VDI
VDI total = 1500
Example:
Physical laptops: 1000 instances
Servers: 200 instances
SEP total = 1200 (least cost option because customers may deploy SEP on servers) Note: Customers
must purchase a Maintenance license when purchasing each Perpetual license.
6. Calculate the quote
Example:
Number Needed

SKU

1000 for the physical laptops
250 for the virtual machines
Total 1250

•
•

Endpoint Protection, License, 1000 - 2499 Devices
Endpoint Protection, Initial Software Maintenance, 1,000-2,499 Devices 1 YR

1500 for virtual desktop instances
Total 1500

•
•

Endpoint Protection for VDI, License, 1000-2499 Devices
Endpoint Protection for VDI, Initial Software Maintenance, 1000-2499 Devices 1
YR

1000 for the physical laptops
Total 1000

•
•

Endpoint Protection, License, 1000 - 2499 Devices
Endpoint Protection, Initial Software Maintenance, 1,000-2,499 Devices 1 YR

200 for servers
Total 200

•
•

Endpoint Protection, License, 100 - 249 Devices
Endpoint Protection, Initial Software Maintenance, 100 or 249 Devices 1 YR

Example:
Number Needed

SKU

or
•
•

Endpoint Protection for Network Servers, License, 100-249 Devices
Endpoint Protection for Network Servers, Initial Software Maintenance, 100-249
Devices 1 YR

Upgrades and Cross-grades
•

•

Customers with Symantec Endpoint Protection 12.1 and later licenses who have current Maintenance are entitled
to upgrade to the current Symantec Endpoint Protection build at no extra cost (eligible customers will be notified
by email).
Competitive upgrades are not available
Symantec Endpoint Protection Licensing Guide
This document is for Symantec employees and authorized Symantec partners only. All pricing
and licensing information is confidential and not for external use or distribution

p. 6

Symantec Endpoint Protection
FOR SYMANTEC EMPLOYEES & AUTHORIZED SYMANTEC PARTNERS ONLY

Home Use and Student Use
Home Use and Student Use SKUs are not available in version 14 and later.

Evaluations/Trial/Demo
60-day trial available by registering online https://www.symantec.com/products/threat-protection/endpoint-family/endpointprotection

Maintenance Offerings and Other Services
Symantec™ Endpoint Protection is offered with Support. It provides access to critical security content updates, product
updates, version upgrades at no extra charge, and 24x7 access to Symantec's technical support experts.
For more information on benefits, visit: https://www.symantec.com/support-center/renewals/maintenance-overview.
For more information about Enterprise Technical Support, visit: https://support.symantec.com/en_US.html
Advanced support offerings: For information about premium options, visit: https://www.symantec.com/services/businesscritical-services
Educational services: For information on a variety of educational offerings including instructor-led training and online
courses, visit: https://www.symantec.com/services/education-services

Licensing Contacts
For questions regarding:
Symantec Licensing
Team

Customer Licenses

Contact Information
http://www.symantec.com/support/assistance_care.jsp
license@symantec.com

Symantec Endpoint Protection Licensing Guide
This document is for Symantec employees and authorized Symantec partners only. All pricing
and licensing information is confidential and not for external use or distribution

p. 7



Source Exif Data:
File Type                       : PDF
File Type Extension             : pdf
MIME Type                       : application/pdf
Linearized                      : No
Page Count                      : 7
PDF Version                     : 1.4
Title                           : Microsoft Word - SEP Licensing Guide 30Oct2017.docx
Producer                        : Mac OS X 10.12.6 Quartz PDFContext
Creator                         : Word
Create Date                     : 2017:10:30 23:18:13Z
Modify Date                     : 2017:10:30 23:18:13Z
EXIF Metadata provided by EXIF.tools

Navigation menu