Endpoint Protection

 View Only
  • 1.  Symantec Endpoint Protection Licensing Model

    Posted Jan 29, 2016 12:25 AM

    Hi Everyone,

    I went through a couple of your on SEP and would really appreciate some help from your end. I am in the process of starting a new venture wherein i want to asses the benefits of SEP myself before i reach out to a vendor/reseller.

    To start with basics can you help me with the below mentioned doubts i have:
    1. Symantec Endpoint Protection is server based or individual system based product?
    2. Is there a licensing guide which i can refer to and understand the various models of licensing SEP allows?
    3. How exactly does the SEP work in an environment of a single server and multiple end machines?

    Would really appreciate all the help i can get before i take the right decision.

    Thanks In Advance!



  • 2.  RE: Symantec Endpoint Protection Licensing Model
    Best Answer

    Posted Jan 29, 2016 08:16 AM

    1. Symantec Endpoint Protection is server based or individual system based product?

    SEP is supported on both Server and client OS to protect them

    In regards to the architecture, you install SEPM on either a server OS or client OS to manage the clients. You can then push out the clients from the SEPM and manage them accordingly. System requirements for the latest version are here:

    System requirements for Symantec Endpoint Protection 12.1.6 MP1, MP1a, MP2, and MP3


    2. Is there a licensing guide which i can refer to and understand the various models of licensing SEP allows?

    SEP licensing is based on the amount of the clients you want to protect. If you have 50 clients then you need to purchase a pack of 50 licenses.

    There are many articles on licensing found here:

    http://www.symantec.com/connect/articles/sep-121-and-license-concept


    3. How exactly does the SEP work in an environment of a single server and multiple end machines?

    Basically as I mentioned above. You need to install the SEPM to manage the clients. Once you get the SEPM installed and clients pushed out it will all be managed from the central SEPM console.



  • 3.  RE: Symantec Endpoint Protection Licensing Model

    Posted Feb 03, 2016 05:57 AM

    Thanks a lot Brian. Really helps.