Viimeisin kampanjatiedotteemme on ilmestynyt 18.3.24, kts tarkemmat tiedot KAMPANJA-linkistä!

Softa SuperStore

19.03.2024 • • 08:01

Asiakaspalvelu
ark. 10.30 - 16
09 - 3424 370
 

          TUOTEHAKU

 TUOTERYHMÄT

 Muokkaa evästevalintoja
Näytä ostoskori
PÄÄVALIKKO
 
Luotettava Kumppani –yritys
 
Veloitukseton päivitysmuistutuspalvelu!
 
Softa SuperStore - yksi Suomen vahvimmista!

 

Symantec Endpoint Protection 11


Symantec™ Endpoint Protection
Virusten torjunnan seuraava sukupolvi Symantecilta

Symantec Endpoint Protection 11.0 suojaa ennakoivasti kannettavat tietokoneet, työasemat ja palvelimet. Se tarjoaa kerroksittaisen suojauksen yhdistämällä virustorjunnan, vakoilutorjunnan, palomuurin, tietomurtojen eston ja laitetason hallinnan - ja kaikki yhdestä hallintakonsolista käsin! Kattava ratkaisu yhdistää Symantec AntiViruksen ja kehittyneen uhkien esto-ohjelman yhdeksi ohjelmistoksi, ja se on saatavilla kaikkien lisensiointiohjelmien kautta. Tuote tarjoaa helpon päivityksen Symantec AntiVirus Corporate Editionille ja Symantec Client Securitylle.



Edistyksellinen suojaus uhkia vastaan

Tiesithän, että perinteinen antivirus+palomuuri -ratkaisu ei enää riitä suojaamaan nykypäivän uhkilta? Symantec Endpoint Protection tarjoaa tehokkaimman suojan myös tuntemattomia uhkia vastaan. Lisäksi mukana on laitehallinta, jolla voidaan tehokkaasti estää esimerkiksi USB-muistitikkujen liittäminen yrityksen tietokoneisiin. Kaiken tämän kruunaa tuotteen helppo hallittavuus keskitetysti yhdellä agentilla ja konsolilla.

Symantec Endpoint Protection yhdistää Symantec AntiViruksen™ ja kehittyneen uhkien estojärjestelmän tavalla, joka suojaa kannettavat tietokoneet, pöytätietokoneet ja palvelimet haittaohjelmilta. Suojausteho yltää edistyksellisimpiinkin hyökkäyksiin, joihin perinteiset tietoturvatoimet eivät auta. Näihin kuuluvat esimerkiksi rootkit-ohjelmat, nollapäivän hyökkäykset ja mutatoituvat vakoiluohjelmat.

Symantec Endpoint Protection sisältää enemmän kuin vain alan johtavat, allekirjoituksiin perustuvat virustorjunta- ja vakoiluohjelmasuojat. Tuote suojaa päätelaitteet tehokkaasti kohdistetuilta hyökkäyksiltä ja aiemmin tuntemattomilta hyökkäyksiltä. Teknologia analysoi sovellusten käyttäytymistä ja verkkoliikennettä automaattisesti, ja tunnistaa sekä estää epäilyttävän toiminnan. Hallinnon ominaisuudet mahdollistavat tiettyjen laitteiden tai sovellusten toimintojen estämisen vaikkapa sijainnin tai käyttäjän perusteella.

Tämä monikerroksinen toteutustapa pienentää merkittävästi riskejä ja pitää yrityksen resurssit tiukasti suojassa. Kattava tuote mahdollistaa nyt tarvittavien osien kytkemisen lennossa. Päätelaitteet ovat aina turvassa riippumatta siitä, tuleeko hyökkäys pahantahtoiselta sisäpiiriläiseltä vai organisaation ulkopuolelta.

Symantec Endpoint Protection parantaa suojaustasoa ja auttaa alentamaan omistamisen kokonaiskuluja pienentämällä hallintokuluja sekä monen eri tietoturvalaitteen hallintaan liittyviä kuluja. Se tarjoaa yhden agentin, jota hallinnoidaan yhden hallintakonsolin kautta. Tämä helpottaa päätelaitteiden tietoturvan hallintaa ja tehostaa käyttöä, koska esimerkiksi päivitykset voidaan hoitaa yhdellä napsautuksella, raportointi on yhdenmukaista ja keskitettyä ja lisäksi käytössä on yksi lisensointi- ja hallintaohjelma.

Symantec Endpoint Protection on helppo ottaa käyttöön. Symantec tarjoaa laajan valikoiman konsultointipalveluita, teknistä koulutusta ja tukipalveluita, jotka ohjaavat organisaatioita siirrossa, käyttöönotossa ja hallinnassa. Näin investoinnista saadaan täysi hyöty. Jos organisaatio haluaa ulkoistaa tietoturvan valvonnan ja hallinnan, Symantec tarjoaa myös hallinnoituja tietoturvapalveluita, joilla saavutetaan reaaliaikainen tietoturva.

Huomaa että Symantecin tukipalvelut ovat päättyvässä vanhemmille tuotteille lähiaikoina.

Symantec Antivirus Corporate Edition 8.0, tuki päättyy 31.3.2009
Symantec Antivirus Corporate Edition 9.0, tuki päättyy 31.3.2009
Veritas Backup Exec 10d, tuki päättyy 6.5.2009

Asiakkaat, joilla on Antivirus Corporate Edition versio 8.0 tai 9.0 ylläpito voimassa, voivat ottaa käyttöön Antivirus Corporate Edition version 10.2 tai siirtyä suoraan Endpoint Protectionin. Jos ylläpito ei ole enää voimassa, pyydä meiltä tarjous.


Revolutionise
         
your endpoint security

The one solution to offer unparalleled endpoint protection for all your business assets is here – now. Symantec™ Endpoint Protection 11.0 provides essential security technologies – combined with advanced threat protection – that are:

  • Secure: Provides much more than traditional antivirus solutions, including proactive protection against unknown threats

  • Simple: Easy to install, maintain and update

  • Seamless/Cost-effective: Integrates essential technologies into a single agent, managed from a single console; single licence reduces maintenance costs to optimise resources

Symantec Endpoint Protection 11.0 combines Symantec AntiVirus™ with advanced threat prevention in a single agent, delivering unparalleled defence against malware for laptops, desktops and servers.

Managed from a single console – to help you save time and money – Symantec™ Endpoint Protection 11.0 is designed to be secure, simple to administer and seamless for easy integration.


Combine it with the optional
Symantec™ Network Access Control to protect access to corporate resources. Find out more about the revolution at our inspiring virtual event – The One – and discover, without leaving your desktop, what The One can do for you.

To provide protection against the multiple entry points that professional hackers target, Symantec provides solutions specifically for desktops and laptops, servers, and mobile devices.

Endpoint Protection

Symantec delivers unrivaled endpoint protection for today’s changing threat landscape. A critical aspect of its endpoint protection offerings is the strength not only in its traditional antivirus and antispyware technologies, but also in its array of integrated network threat protection and proactive threat protection technologies. Additionally, to provide protection against the multiple entry points that professional hackers target, Symantec provides solutions specifi c to desktops and laptops, servers, and mobile devices through its three main endpoint protection offerings.

Symantec™ Endpoint Protection

Symantec Endpoint Protection combines Symantec AntiVirus™ with advanced threat prevention to deliver unmatched defense against malware for laptops, desktops, and servers. This unmatched level of endpoint protection protects enterprises against known and unknown targeted threats, including viruses, worms, Trojans, mutating spyware, adware, rootkits, and zero-day attacks. This multilayered approach signifi cantly lowers risks and gives organizations the confi dence that their business assets are protected. It’s a comprehensive product that delivers all the capabilities that organizations need to secure their endpoints, but with the ability to enable the pieces of the solution that they need as they need them. Furthermore, all of these essential technologies are provided in one agent that is administered via a single management console.

Symantec™ Mobile Security

To protect against the emerging threats targeting mobile endpoint devices, Symantec™ Mobile Security provides comprehensive protection for mobile devices running Windows Mobile® and Symbian OS™ operating systems. Its on-device, automatic, real-time scanning helps protect against threats downloaded from the Web, sent via email or a Wi-Fi connection, or received via Bluetooth® or infrared ports. Symantec™ Mobile Security Corporate Edition for Symbian OS™ provides even higher levels of protection with its proactive protection and integrated antivirus and fi rewall capabilities.

Symantec™ Critical System Protection

Symantec Critical System Protection provides proactive host intrusion prevention to guard against threats that specifi cally target enterprise servers. Its proactive endpoint defenses employ exploit prevention, endpoint controls, and security monitoring and auditing to ensure server integrity and compliance across heterogeneous platforms. Its centralized console enables administrators to confi gure, deploy, and monitor security policies on a mix of server platforms throughout the enterprise. The console also makes it easy for administrators to quickly respond to alerts, as well as run reports on system activity.

Version Upgrade FAQs
Download Symantec Endpoint Protection Beta
 




Symantec™ Endpoint Protection Product Family

  Symantec
Endpoint
Protection
Symantec™
Endpoint
Protection
Small Business
Edition
Symantec™
Multi-Tier
Protection
Antivirus x x x
Antispyware x x x
Desktop firewall x x x
Intrusion prevention x x x
Device control x x x
Symantec™ Mail Security
for Microsoft® Exchange
  x x
Symantec™ Mail Security
for Domino®
    x
Symantec™ Mail Security
for SMTP
    x

Shaded area = Centrally managed via a single agent and single console.


Affected Symantec Product Upgrade/Replacement Product Version
Symantec AntiVirus Business Pack    
Symantec AntiVirus Corporate Edition Symantec Endpoint Protection 11,0
Symantec Client Security    
Symantec Client Security Business Pack    

Free of Charge Upgrades: Available to customers with valid Symantec maintenance contracts for the products detailed above.
Upgrades (=VUP): Available to customers whose Symantec maintenance contract has expired.
Xgrades (=XGRADE): Available to customers of Symantec Antivirus and Symantec Client Security.
Competitive Upgrades (=CVUP): Available to customers of competitive products from F-Secure, McAfee, Panda, ...

Huom:
Symantec Endpoint Protection 11.0 Additional Home Use rights
-lisenssejä voi tilata yritysasiakkaiden henkilökunnalle samalla, kun yritys hankkii SEP:in uutena tai päivityksenä yrityskäyttöön. Ei siis kotikäyttöön suoraan vaan ainoastaan etuna SEP-lisenssoidun yrityksen työntekijöille.

SEP 11.0 Additional Home Use rights -lisenssien ylläpito on voimassa yhtä kauan kuin yritys pitää SEP-yrityslisenssinsä ylläpidossa.

Eli jos SEP hankitaan yritykseen esim kolmen vuoden ylläpidolla saa optiona hankittavan Home Use -lisenssit henkilökunnalle sitten myös 3 vuodeksi!
 

Tietolehtinen:
Symantec™ Endpoint Protection
Symantec™ Endpoint Protection Small Business Edition
Symantec™ Network Access Control
Symantec™ Network Access Control Starter Edition
Symantec™ Multi-Tier Protection

SYMANTEC ENDPOINT PROTECTION: RENEWAL ISSUE
Customers have been experiencing an issue where they do not receive an updated content key if they renew their maintenance for one of the Symantec Endpoint Protection 11.0 products and wish to continue using one of the prior version products listed below.

MESSAGE TO CUSTOMERS
If you choose not to upgrade your Symantec AntiVirus or Client Security Business Pack product to the latest Symantec Endpoint Protection product, please do not forget to renew maintenance on your existing version. Once you have received a renewal certificate, contact Symantec Customer Care to obtain a license key which extends maintenance, including content updates, for your existing version for the length of time you have selected.

FREQUENTLY ASKED QUESTIONS
I am not ready to upgrade, can I still use my existing Symantec Product version and continue to get maintenance, including content updates?
Yes, you can continue to use your current product version and upon renewal of maintenance, continue to receive content updates for your current version.

I have renewed my maintenance and received a renewal certificate for Symantec Endpoint Protection or Symantec Endpoint Protection Small Business Edition and I would like to continue using my existing version. Is that possible?
Yes. Please contact Symantec Customer Care to obtain a license key to extend maintenance, including content updates, for your existing version. For a local phone number, please refer to the following URL: http://go.symantec.com/callcustomercare.

How do I know if I need to contact Customer Care for a license key?
If you are a current user of one of the following Business Pack products, have renewed against the Symantec Endpoint Protection products, and wish to continue using your prior version product, you will need to contact Customer Care.

PRIOR VERSION PRODUCTS IMPACTED:

  • Symantec AntiVirus (SAV) Business Packs
  • Symantec Client Security (SCS) Business Packs
  • SAV w/ Groupware Protection Business Packs
  • SCS w/ Groupware Protection Business Packs

Symantec Endpoint Protection MR3: The Performance Release

It is essential that technology improves the life of those that use it – preferably without compromise. When technology negatively impacts the end user, it inevitably leads to user dissatisfaction, decreased productivity and complaints to already stretched IT departments.

Whilst previous versions of SEP provided users unmatched defence against viruses, worms, spyware, Internet fraud and identity theft, it did so at the expense of client PC and management server performance. Symantec Endpoint Protection MR3 dramatically improves the performance of the client singleagent, minimising the impact of threat protection technologies on client PCs and the employee’s ability to work efficiently.

What's New in Symantec Endpoint Protection MR3?

Symantec Endpoint Protection 11.0 MR3 provides expanded customisation, management and performance enhancements, such as optimised client and server performance, further scalability controls, and virtualisation support. MR3 builds on the previous maintenance release (MR2), and these key improvements further enhance the stability and efficiency of SEP, enabling comprehensive protection and optimal performance for all environments.

Improved client performance

• Symantec engineers have improved the client code to reduce the amount of disk activity and the amount of resources used during startup. As a result, our customers will notice decreased SEP startup time and enjoy a better experience in other applications.

Improved management server performance

• Symantec Endpoint Protection Manager (SEPM) will now utilise fewer system resources to perform standard functions. SEPM impact on server performance has been reduced to ensure other applications and services running on the system are minimally impacted.

Additional flexibility controls

• MR3 includes several enhancements to configuration and administration functions, including additional granular access controls to the Limited Administrator role, which enables more administrative rights assignment flexibility.

Scalability improvements

• Scalability improvements to Group Update Provider increase the number of clients reporting in to a Group Update Provider to receive content updates. Additional configuration options will also allow customisation for the amount of content and disk space size, thereby allowing a GUP to balance the need to update clients who are offline for an extended period of time.

Virtualisation support

• Virtualisation technologies have fast become an essential tool for data centre managers to both improve overall ROI and enable green data centre strategies. So it’s essential that SEP works well with virtualisation technologies, like those from VMware. Client connections to SEPM for obtaining Content Updates are now randomised, helping to ensure that there’s less chance of heavy disk reading and writing when the SEP client loads new content on different virtual machines at the same time. Additionally, content downloads are streamlined and more virtualisation friendly.

Other features and enhancements in MR3 include extended support for DHCP based NAC technology and further bug fixes.

Symantec Endpoint Protection 11.0 MR4 provides expanded customisation, management and performance enhancements including optimized client and server performance, further scalability controls, and virtualisation support. MR4 builds upon the previous maintenance releases and these key improvements further build on the stability and efficiency of Symantec Endpoint Protection, enabling comprehensive protection and optimal performance for all environments.

Additionally, Symantec Endpoint Protection 11.0 MR4 adds support for the following Windows Operating Systems (32-bit and 64-bit, client and management server):

  • Microsoft Windows Small Business Server: Standard Edition, Premium Edition
  • Microsoft Windows Essential Business Server: Standard Edition, Premium Edition
  • Microsoft Windows Server 2008: Standard Edition, Enterprise Edition, Datacenter Edition, Web Edition

Existing, Symantec Endpoint Protection customers with a valid serial key can download the update from FileConnect: http://fileconnect.symantec.com/

Softa SuperStore
Softa SuperStore
Softa SuperStore