(41iyci45rpm23wyltiy5b445... · xls file · web viewsuite matrix other non-published sku's...

253
e PUBLISHED Master Price List Provides pricing and part numbers for Trend Micro Products For additional information please visit our Partner Web Log of updates made to the Price List 4/1/2010 4/1/2010 New - Hosted Email Security - Inbound Filtering Upgrade 4/1/2010 New - Hosted Email Security Upgrade 4/1/2010 New - Hosted Email Security Cross grade 4/1/2010 New - Encryption for Email Gateway Add-on to IMSVA, TMES, TMES-G 4/7/2010 New -Worry Free Business Security 3 Year Promo 4/1/2010 Change - IMHS Standard to Hosted Email Security - Inbound Filtering 4/1/2010 Change - IMHS Advanced to Hosted Email Security 4/1/2010 SRP Change - Hosted Email Security - Inbound Filtering 4/1/2010 SRP Change - Hosted Email Security 4/1/2010 SRP Change - Worry Free Business Security Services 2 Year 4/1/2010 Deactivation - Hosted Email Security - Inbound Filtering User bands 5001+ 4/1/2010 Deactivation - Hosted Email Security User bands 5001+ 3/1/2010 3/1/2010 New - Deep Security Enterprise - Desktop 3/1/2010 New - Enterprise Security Suite Upgrade 3/1/2010 New - Enterprise Security for Endpoints and Mail Servers Upgrade 3/1/2010 New - Trend Micro Enterprise Security for Endpoints (Advanced) Upgrade 3/1/2010 New - Security Support Plan for Small Bus 3/1/2010 New - Security Compliance Module Add-on for TMS 3/1/2010 New - ScanMail Reporting Module (ESP) for Microsoft Exchange Servers - per Comp/Sub Pricing 3/1/2010 New - ScanMail Reporting Module (ESP) for Microsoft Exchange Servers - per Comp/Perpetual Pricing 3/1/2010 New - Endpoint Security Platform (Upgrade) for Linux/Unix Servers - per Comp/Sub Pricing 3/1/2010 New - 24x7 Support Plan (Enterprise) 3/1/2010 New - Premium Installation Service for Worry-Free Sold with Worry-Free Bus Security Advanced 3/1/2010 New - Premium Installation Service for Worry-Free Sold with Worry-Free Bus Security Standard 3/1/2010 New - Premium Installation Service for Worry-Free - Sold with Worry-Free Bus Security Services 3/1/2010 New - Remote Control Service for Small Business 3/1/2010 New - Malware Removal Service for Small Business 3/1/2010 New - Premium Installation Service for Enterprise Security for Endpoints Sold with Enterprise Security 3/1/2010 New - Premium Installation Service for Enterprise Security for Endpoints Sold with Enterprise Security f 3/1/2010 New - Premium Installation Service for Enterprise Security for Endpoints Sold with Enterprise Security f 3/1/2010 New - Hosted Email Security + Email Encryption Bundle Tier 2 XSP 3/1/2010 New - Email Encryption Hosted: Add-on to IMHS Advanced Tier 2 XSP 3/1/2010 Change - Added all additional seat skus for old suites (Can only be used if customer already owns the ol 3/1/2010 Change - Non-published pricing for highest user band only 3/1/2010 Price Change - SRP Change - for all renew -all skus for over 2001+ user band 3/1/2010 Reactivated - Trend Micro Data Loss Protection Assessment 3/1/2010 Reactivated - Trend Micro DLP On Site 3/1/2010 Reactivated - Deep Security Enterprise - Desktop 2/1/2010 2/1/2010 New - Scanmail Suite for Microsoft Exchange 2/1/2010 New - Trend Micro Security for Endpoints Std/Adv 2/1/2010 New - Trend Micro Encryption for Email Gateway 2/1/2010 New - Enterprise Security for Endpoints and Mail Servers 2/1/2010 New - Enterprise Security Suite 2/1/2010 New - Trend Micro Encryption for Email 2/1/2010 New - Trend Micro Data Loss Prevention for Endpoint 2/1/2010 New - Enterprise Security for Gateway 2/1/2010 Worry-Free Business Security Description Change 2/1/2010 IMHS Advanced Description Change 2/1/2010 Worry-Free Business Security Services Distribution Discount Change (30% New/Renew) 2/1/2010 Communication and Collaboration Description Change https://sam.trendmicro.com/ Including Datasheets, Evaluations, Whitepapers, Demos, Product Downloads, Admin Guides and more.)

Upload: dangnhu

Post on 30-Nov-2018

213 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

e PUBLISHED

Master Price ListProvides pricing and part numbers for Trend Micro ProductsFor additional information please visit our Partner Web

Log of updates made to the Price List4/1/20104/1/2010 New - Hosted Email Security - Inbound Filtering Upgrade

4/1/2010 New - Hosted Email Security Upgrade

4/1/2010 New - Hosted Email Security Cross grade

4/1/2010 New - Encryption for Email Gateway Add-on to IMSVA, TMES, TMES-G

4/7/2010 New -Worry Free Business Security 3 Year Promo

4/1/2010 Change - IMHS Standard to Hosted Email Security - Inbound Filtering

4/1/2010 Change - IMHS Advanced to Hosted Email Security

4/1/2010 SRP Change - Hosted Email Security - Inbound Filtering

4/1/2010 SRP Change - Hosted Email Security

4/1/2010 SRP Change - Worry Free Business Security Services 2 Year

4/1/2010 Deactivation - Hosted Email Security - Inbound Filtering User bands 5001+

4/1/2010 Deactivation - Hosted Email Security User bands 5001+

3/1/20103/1/2010 New - Deep Security Enterprise - Desktop

3/1/2010 New - Enterprise Security Suite Upgrade

3/1/2010 New - Enterprise Security for Endpoints and Mail Servers Upgrade

3/1/2010 New - Trend Micro Enterprise Security for Endpoints (Advanced) Upgrade

3/1/2010 New - Security Support Plan for Small Bus

3/1/2010 New - Security Compliance Module Add-on for TMS

3/1/2010 New - ScanMail Reporting Module (ESP) for Microsoft Exchange Servers - per Comp/Sub Pricing

3/1/2010 New - ScanMail Reporting Module (ESP) for Microsoft Exchange Servers - per Comp/Perpetual Pricing

3/1/2010 New - Endpoint Security Platform (Upgrade) for Linux/Unix Servers - per Comp/Sub Pricing

3/1/2010 New - 24x7 Support Plan (Enterprise)

3/1/2010 New - Premium Installation Service for Worry-Free Sold with Worry-Free Bus Security Advanced

3/1/2010 New - Premium Installation Service for Worry-Free Sold with Worry-Free Bus Security Standard

3/1/2010 New - Premium Installation Service for Worry-Free - Sold with Worry-Free Bus Security Services

3/1/2010 New - Remote Control Service for Small Business

3/1/2010 New - Malware Removal Service for Small Business

3/1/2010 New - Premium Installation Service for Enterprise Security for Endpoints Sold with Enterprise Security for Endpoints Standard

3/1/2010 New - Premium Installation Service for Enterprise Security for Endpoints Sold with Enterprise Security for Endpoints Advanced

3/1/2010 New - Premium Installation Service for Enterprise Security for Endpoints Sold with Enterprise Security for Endpoints and Mail Servers

3/1/2010 New - Hosted Email Security + Email Encryption Bundle Tier 2 XSP

3/1/2010 New - Email Encryption Hosted: Add-on to IMHS Advanced Tier 2 XSP

3/1/2010 Change - Added all additional seat skus for old suites (Can only be used if customer already owns the old suite)

3/1/2010 Change - Non-published pricing for highest user band only

3/1/2010 Price Change - SRP Change - for all renew -all skus for over 2001+ user band

3/1/2010 Reactivated - Trend Micro Data Loss Protection Assessment

3/1/2010 Reactivated - Trend Micro DLP On Site

3/1/2010 Reactivated - Deep Security Enterprise - Desktop2/1/20102/1/2010 New - Scanmail Suite for Microsoft Exchange

2/1/2010 New - Trend Micro Security for Endpoints Std/Adv

2/1/2010 New - Trend Micro Encryption for Email Gateway

2/1/2010 New - Enterprise Security for Endpoints and Mail Servers

2/1/2010 New - Enterprise Security Suite

2/1/2010 New - Trend Micro Encryption for Email

2/1/2010 New - Trend Micro Data Loss Prevention for Endpoint

2/1/2010 New - Enterprise Security for Gateway

2/1/2010 Worry-Free Business Security Description Change

2/1/2010 IMHS Advanced Description Change

2/1/2010 Worry-Free Business Security Services Distribution Discount Change (30% New/Renew)

2/1/2010 Communication and Collaboration Description Change

https://sam.trendmicro.com/

Including Datasheets, Evaluations, Whitepapers, Demos, Product Downloads, Admin Guides and more.)

Page 2: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

2/9/2010 Canceling deactivation of:

InterScan Messaging Security Suite

InsterScan Messaging Virtual Appliance

Email Reputation Services

InterScan Web Security Suite

2/9/2010 Description Change:

InterScan Messaging Security Suite (Removed Advanced)

Interscan Messaging Virtual Appliance (Removed Advanced)

Email Reputation Services (Removed Advanced)

InterScan Web Security Suite (Removed Advanced)

2/9/2010 TDS/TLMS/TRS No longer Non Published

1/1/20101/1/2010 New - Deep Security Manager

1/1/2010 New - Deep Security Manager

1/1/2010 New - Deep Security Agent

1/1/2010 New - Deep Security Starter Pack

1/1/2010 New - OSSEC Commercial Support & Professional Services (per Day)

1/1/2010 New - OSSEC HIDS Support (per HIDS Server Host)

1/1/2010 New - OSSEC HIDS Support (per Server Agent)

1/19/2010 New - Worry Free Business Security Services

1/1/2010 Deactivation - Sub100 PROMO: Worry-Free Business Security Standard

1/1/2010 Deactivation - Sub100 PROMO: Worry-Free Business Security Advanced

1/1/2010

1/1/2010 Deactivation - Trend Micro Anti-Spyware Enterprise Edition

1/1/2010 Deactivation - Deep Security - Complete Starter Pack

1/1/2010 Deactivation - Deep Security Agent

1/1/2010 Deactivation - Deep Security Manager

1/1/2010 Deactivation - Remote Product Health Check/Solution Assessment (per single product pricing)

1/1/2010 Deactivation - Remote Suite Health Check/Solution Assessment (minimum of 4 products)

1/1/2010

1/1/2010 Distribution Cost Change - Threat Lifecycle Management

12/1/200912/01/2009 - NEW - Remote Product Health Check Solution Assessment - Description and Pricing change

12/01/2009 - NEW - Remote Suite Health Check Solution Assessment

12/01/2009 - REACTIVATION - Trend Micro Anti-Spyware for SMB (Maintenance skus only)

12/01/2009 - NEW - ESP - Patch Management Module for WIN Servers - per Computer Pricing (per Server price bands)12/01/2009 - NEW - ESP - Patch Management Module for WIN Servers - per Computer/Subscription Pricing (per Server price bands)12/01/2009 - NEW - ESP - Patch Management Module for Linux/Unix Servers - per Computer/Subscription Pricing (per Server price band12/01/2009 - NEW - ESP - Power Management Module Promotion Maintenance - per Computer pricing (per Server price bands)12/01/2009 - NEW - ESP - Power Management Module for WIN Servers - per Computer Pricing (per Server price bands)12/01/2009 - NEW - ESP - Power Management Module for WIN Servers - per Computer Subscription Pricing (per Server price bands)12/01/2009 - Deactivation - ESP - Patch Management Module for WIN Servers - per SERVER Pricing (per user price bands)12/01/2009 - Deactivation - ESP - Patch Management Module for WIN Servers - per SERVER/Subscription Pricing (per user price bands)12/01/2009 - Deactivation - ESP - Patch Management Module for Linux/Unix Servers - per SERVER/Subscription Pricing (per user price 12/01/2009 - Deactivation - ESP - Power Management Module for WIN Servers - per SERVER Pricing (per user price bands)12/01/2009 - Deactivation - ESP - Power Management Module for WIN Servers - per SERVER/Subscription Pricing (per user price bands12/01/2009 - Deactivation - Consulting Services - One Year Contract (2) Days/Quarter12/01/2009 - Deactivation - Consulting Services - Per Day Onsite (Regular Rate)

12/01/2009 - Deactivation - Consulting Services - Per Day Onsite (Emergency Service)12/01/2009 - Deactivation - Consulting Services Group - ESP Migration12/01/2009 - Deactivation - Consulting Services Group - ESP Migration - 10K nodes/< 2 sites12/01/2009 - Deactivation - Consulting Services Group - ESP Migration - 10K nodes/10 sites12/01/2009 - Deactivation - Consulting Services Group - ESP Migration - 10,001-25K nodes/4 sites12/01/2009 - Deactivation - Consulting Services Group - ESP Migration - 25,000+ Nodes/>10 sites12/01/2009 - Deactivation - LeakProof DLP Assessment12/01/2009 - Deactivation - LeakProof On-Site Consulting 1-Day 12/01/2009 - CORRECTED SRP - InterScan Web Security Virtual Appliance - Standard Maintenance (IHRN0312)

11/1/200911/01/2009 - NEW - ESP Core Protection Module for Clients - per Computer/Subscription Pricing/1 Year Maintenance

11/01/2009 - NEW - ESP Core Protection Module for Clients Upgrade from OfficeScan - per Computer/Subscription Pricing

Deactivation - Sub100 PROMO: Inters can Messaging Hosted Security Advanced Upgrade from Worry-Free Business Security Advanced

Description Change - Worry-Free Business Security Standard - Upgrade from Worry-Free Business Security Services

12/01/2009 - Deactivation - Consulting Services - Per Day Onsite  (Health Check/Solution Assessment)

12/01/2009 - DISTY COST CHANGE - Trend Micro SecureSite

Page 3: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

11/01/2009 - NEW - ESP Core Protection Module for Clients Upgrade from Web Protection Module - per Computer/Subscription Pricing

11/01/2009 - NEW - ESP Web Protection Module for Clients - per Computer/Subscription Pricing/1 Year Maintenance

11/01/2009 - NEW - ESP Patch Management Module for Clients - per Computer/Subscription Pricing/1 Year Maintenance

11/01/2009 - NEW - ESP Patch Management Module for WIN Servers - per SERVER Pricing/1 Year Maintenance

11/01/2009 - NEW - ESP Patch Management Module for WIN Servers - per SERVER/Subscription Pricing/1 Year Maintenance

11/01/2009 - NEW - ESP Patch Management Module for Linux/Unix Servers - per SERVER/Subscription Pricing/1 Year Maintenance

11/01/2009 - NEW - ESP Power Management Module for Clients - per Computer/Subscription Pricing Maintenance/1 Year Maintenance

11/01/2009 - NEW - ESP Power Management Module for WIN Servers - per SERVER Pricing/1 Year Maintenance

11/01/2009 - NEW - ESP Power Management Module for WIN Servers - per SERVER/Subscription Pricing/1 Year Maintenance

11/01/2009 - NEW - Trend Micro Security for Macintosh Plug-in for OfficeScan Standard/1 Year Maintenance

11/01/2009 - REACTIVATED - Trend Micro Security for Macintosh Upgrade from Intego Client

11/01/2009 - REACTIVATED - Trend Micro Security for Macintosh

11/01/2009 - PRICE CHANGE - Threat Discovery Services (with Hardware - 1 yr, 2 yr, 3 yr New) for 501-5000 users

11/01/2009 - PRICE CHANGE - Threat Discovery Services (for VMware - 1 yr, 2 yr, 3 yr New) for 501-5000 users

11/01/2009 - PRICE CHANGE - Threat Discovery Services (Software Appliance - 1 yr, 2 yr, 3 yr New) for 501-5000 users

11/01/2009 - PRICE CHANGE - Threat Lifecycle Management Services (with Hardware) Upgrade from TDS (with Hardware) for 501-5000 users

11/01/2009 - PRICE CHANGE - Threat Lifecycle Management Services (for VMware) Upgrade from TDS (from VMware) for 501-5000 users

11/01/2009 - PRICE CHANGE - Threat Lifecycle Management Services (Software Appliance) Upgrade from TDS (Software Appliance for 501-5000 use

11/01/2009 - PRICE CHANGE - InterScan Web Security Suite Standard / Advanced for Crossbeam

11/01/2009 - PRICE CORRECTION - InterScan Web Security Virtual Appliance - Standard Maintenance (IHRA0318) based on deferral ratio to New S

11/01/2009 - PRICE CORRECTION - InterScan Web Security Virtual Appliance - Advanced Maintenance (IHRA0307) based on deferral ratio to New

11/01/2009 - PRICE CORRECTION - Applets & ActiveX Security Add-on for IWSS Maintenance (IHRF0088, IHRF0089, IHRF0090) based on deferral r

11/01/2009 - PRICE CORRECTION - URL Filtering Add-on for IWSS Maintenance (IHRF0052, IHRF0053, IHRF0054) based on deferral ratio to New

11/01/2009 - PRICE CORRECTION - ServerProtect Multi-Storage (per GBH pricing) Federal Maintenance skus for 1-2000 users

11/01/2009 - DEACTIVATION - Message Archiver: Email Storage Mgmt. Compliance & e-Discovery (1X version)

11/01/2009 - DEACTIVATION - Message Archiver: 2 Year License (1X version)

11/01/2009 - DEACTIVATION - Message Archiver: XSP Product Setup (user quantity 25000)November 1 Price List with version update

11/01/2009 - DEACTIVATION - Message Archiver: XSP Version 1 Mo Service November 1 Price List with version update

11/01/2009 - DEACTIVATION - Trend Micro Internet Security Pro 2010 Tier 2 B2B XSP Product Setup

11/01/2009 - DEACTIVATION - Trend Micro Internet Security Pro 2010 Normal Tier 2 XSP 1 Mo Service

10/1/200910/01/2009 - DEACTIVATION - Trend Micro Security for Macintosh Upgrade from Intego Client - will reactivate for November 1 Price List with version update

10/01/2009 - DEACTIVATION - OfficeScan Client Edition

10/01/2009 - DESCRIPTION CHANGE: Jumpstart On-site Training Service changed to Jumpstart "Classroom" Training Service

10/01/2009 - DESCRIPTION CHANGE: Renewal skus for OSCS Adv Upgrade changed to "OfficeScan Client/Server Suite Advanced Upgrade from Standard for NeatSuite Advanced"

10/1/200910/01/2009 - NEW VERSION - Message Archiver

10/01/2009 - NEW - OfficeScan Client/Server Standard Upgrade to Advanced - Maintenance

10/01/2009 - NEW - Threat Remediation Services (w/Hardware) - 1-2-3 Years New/1 Year Maintenance

10/01/2009 - NEW - Threat Remediation Services (w/Hardware) Upgrade from Threat Discovery Services (w/Hardware)

10/01/2009 - NEW - Threat Remediation Services (SW) - 1-2-3 Years New/1 Year Maintenance

10/01/2009 - NEW - Threat Remediation Services (SW) Upgrade from Threat Discovery Services (SW)10/01/2009 - NEW - Threat Remediation Services (for VMware) - 1-2-3 Years New/1 Year Maintenance

10/01/2009 - NEW - Threat Remediation Services (for VMware) Upgrade from Threat Discovery Services (SW)

10/01/2009 - NEW - Threat Discovery Services (Software Appliance) Maintenance

10/01/2009 - NEW - Threat Discovery Services (for VMware) Maintenance

10/01/2009 - NEW - Threat Lifecycle Management Services (Software Appliance) Maintenance

10/01/2009 - NEW - Threat Lifecycle Management Services (for VMware) Maintenance

10/01/2009 - NEW - Threat Discovery HW Appliance 1 Yr Extended Warranty

10/01/2009 - CORRECTION - Consulting Services Group - ESP Migration - 3 days/1 Consultant

10/01/2009 - DESCRIPTION CHANGE - All ESP products changed to show as "per Computer Pricing"

10/01/2009 - DESCRIPTION CHANGE - "WFBS Advanced Add-on" changed to "IMHS Adv Upgrade for WFBS Adv"

10/01/2009 - DECRIPTION CHANGE - XSP Managed Worry-Free Business Security Add-On T1 B2B/B2C changed to XSP Managed IMHS Advanced upgrade for Worry-Free Business Security Advanced T1 B2B/B2C

10/01/2009 - DESCRIPTION CHANGE - Spelling of "Macintosh" corrected for "TM Security for Macintosh Upgrade from Intego"

10/01/2009 - PRICE CORRECTIONS - for Sept Setups of InterScan Web Security Virtual Appliance Standard Maintenance

10/01/2009 - NEW - SUB100 PROMO - Worry-Free Business Security Standard Sub100 Promotion - 1-2-3- New, CUP, Upgrade from WFBS Hosted, Upgrade from Std to Adv

10/01/2009 - NEW - SUB100 PROMO - Worry-Free Business Security Advanced Sub100 Promotion - 1-2-3- New, CUP, Upgrade from WFBS Hosted

10/01/2009 - NEW - SUB100 PROMO - Hosted Email Security Upgrade from Worry-Free Business Security Advanced

12/01/2009 - DEACTIVATION - Message Archiver: Email Storage Mgmt. Compliance & e-Discovery (2X version) (moved to Legacy section)

12/01/2009 - DEACTIVATION - Message Archiver: 2 Year License (2X version) (moved to Legacy section)

12/01/2009 - DEACTIVATION - Message Archiver Tier 2 XSP (2X version) (moved to Legacy section)

12/01/2009 - DEACTIVATION - Power Management Module Promotion (Acad/Gov and Fed only - use Standard sku for this promo)

Page 4: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

10/01/2009 - DEACTIVATION - Trend Micro Security for Macintosh

10/01/2009 - DEACTIVATION - Trend Micro Smart Surfing for Macintosh - Tier 2 XSP

10/01/2009 - SKU DUPLICATION FIX - IMHS Advanced Upgrade for Worry-Free Business Security Advanced Maintenance (formerly called WFBS Adv Add-on) duplicate skus recreated (Std/Adv)

9/1/200909/01/2009 - TIS, TIS Pro and TAV Consumer Retail skus changed to Non-Published/for Ingram Micro Only

09/01/2009 - LAUNCH DATE PUSHED TO 9/1 - ScanMail Suite for Lotus Domino - Windows Version

09/01/2009 - DESCRIPTION CHANGE - WFBS Adv Upgrade to IMHS Adv description changed to Worry-Free Business Security Adv Add-on09/01/2009 - NEW - Worry-Free Business Security Advanced Add-on maintenance

09/01/2009 - NEW - InterScan Web Security Virtual Appliance - Standard

09/01/2009 - NEW - InterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced

09/01/2009 - NEW - InterScan Web Security Virtual Appliance - Advanced

09/01/2009 - NEW - InterScan Web Security Virtual Appliance Advanced - Upgrade from IWSS or IWSA Standard/Advanced

09/01/2009 - NEW - Trend Micro Web Gateway Security

09/01/2009 - NEW - Trend Micro Security for Macintosh Upgrade from Intego Client

09/01/2009 - NEW - XSP Managed InterScan Web Security Virtual Appliance Advanced - B2B/T1

09/01/2009 - NEW - XSP Managed InterScan Web Security Virtual Appliance Advanced - B2C/T1

09/01/2009 - NEW - XSP Managed Worry-Free Business Security Advanced Add-on B2B/T1

09/01/2009 - NEW - XSP Managed Worry-Free Business Security Advanced Add-on B2C/T1

09/01/2009 - NEW - InterScan Web Security Virtual Appliance Advanced T2 XSP

09/01/2009 - PRICE CHANGE - ESP - Core Protection Module Upgrade from Web Protection Module - PER CPU PRICING

09/01/2009 - Deactivation - InterScan Web Security Virtual Appliance - Standard

09/01/2009 - Deactivation - InterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced

09/01/2009 - Deactivation - InterScan Web Security Virtual Appliance - Advanced

09/01/2009 - Deactivation - InterScan Web Security Virtual Appliance Advanced - Upgrade from IWSS or IWSA Standard/Advanced

10/01/2009 - Deactivation - Gateway Web Threat Protection

10/01/2009 - Deactivation - Upgrade to Advanced Gateway Web Threat Protection

8/13/200908/13/2009 - DELETED duplicate skus for Intego Products that had been deactivated/moved to the Legacy Section (Standard tab only)8/10/2009

08/10/2009 - Deactivation - Trend Micro Internet Security Pro 2010 (French CAN) Licensed Version08/10/2009 - Deactivation - Trend Micro Internet Security 2010 (French CAN) Licensed Version08/10/2009 - Deactivation - Trend Micro AntiVirus + AntiSpyware 2010 (French CAN) Licensed Version08/01/09 - PRICE CHANGE - NeatSuite - Advanced - Trade-up from NeatSuite - Standard to NeatSuite - Advanced

8/1/2009

08/01/2009 - NEW - ServerProtect Multi-Storage - PER GB PRICING (re-sku'd on 8/1 due to back end issues)

08/01/2009 - NEW - Trend Micro Core Protection for Virtual Machines - per CPU Pricing

08/01/2009 - NEW - Platinum Premium Support

08/01/2009 - NEW - Consulting Services Group - ESP Migration

08/10/2009 - NEW - Trend Micro Internet Security 2010 Licensed Version

08/10/2009 - NEW - Trend Micro Internet Security 2010 (French CAN) Licensed Version

08/10/2009 - NEW - Trend Micro Internet Security Pro 2010 Licensed Version

08/10/2009 - NEW - Trend Micro Internet Security Pro 2010 (French CAN) Licensed Version

08/10/2009 - NEW - Trend Micro AntiVirus+ AntiSpyware 2010 Licensed Version

08/10/2009 - NEW - Trend Micro AntiVirus + AntiSpyware 2010 (French CAN) Licensed Version

09/01/2009 - NEW - Worry-Free Business Security Add-On Tier 2

09/01/2009 - PRICE LIST CORRECTION - InterScan Web 09/01/2009 - PRICE CHANGE - ESP - Core Protection Module

10/01/2009 - DESCRIPTION CHANGE - ESP - Web Protection

10/01/2009 - DESCRIPTION CHANGE - ESP - Core Protection

10/01/2009 - DESCRIPTION CHANGE - ESP - Patch

10/01/2009 - DESCRIPTION CHANGE - ESP - Power

10/01/2009 - DESCRIPTION CHANGE - ESP - Core Protection Module Upgrade from Web Protection Module - per COMPUTER pricing

10/01/2009 - DESCRIPTION CHANGE - ESP - Core Protection

09/01/2009 - NEW LAUNCH DATE - Trend Micro Internet Security 2010 Licensed Version09/01/2009 - NEW LAUNCH DATE - Trend Micro Internet Security Pro 2010 Licensed Version09/01/2009 - NEW LAUNCH DATE - Trend Micro AntiVirus+ AntiSpyware 2010 Licensed Version

08/01/09 - PRICE CHANGE - Trend Micro Smart Surfing for 08/01/09 - PRICE/DESCRIPTION CHANGE - Consulting Services - Per Day Onsite (Regular Rate)08/01/09 - PRICE/DESCRIPTION CHANGE - Consulting Services - Per Day Onsite  (Health Check/Solution Assessment)08/01/09 - PRICE/DESCRIPTION CHANGE - Consulting Services - Per Day Onsite (Emergency Service)

07/07/2009 - REACTIVATED - Applets & ActiveX Security Add-on for IWSS

07/07/2009 - REACTIVATED - URL Filtering Add-on for IWSS

Page 5: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

08/31/2009 - NEW - ScanMail Suite for Lotus Domino - Windows Version

08/31/2009 - NEW - Trend Micro Advanced Reporting and Management (ARM)

08/31/2009 - NEW - Productivity Add-on for NeatSuite Advanced

08/01/2009 - Deactivation - Intego VirusBarrier X5

08/01/2009 - Deactivation - Intego VirusBarrier

08/01/2009 - Deactivation - Intego VirusBarrier Mail Gateway

08/01/2009 - Deactivation - Intego VirusBarrier Server

08/01/2009 - Deactivation - Intego Remote Mgmt Console

08/01/2009 - Deactivation - NeatSuite Standard (Maintenance skus still available)

08/01/2009 - Deactivation - NeatSuite Standard Trade-up from NeatSuite SMB

08/01/2009 - Deactivation - NeatSuite Standard Competitive Displacement

08/01/2009 - Deactivation - InterScan VirusWall v6 - Multiplatform

08/01/2009 - Deactivation - ServerProtect Multi-Storage - PER GB PRICING (re-sku'd on 8/1)

08/01/2009 - Deactivation - Additional Region - Premium Support

09/01/2009 - Deactivation - Trend Micro Internet Security 2009 - Licensed and Retail Package skus

09/01/2009 - Deactivation - Trend Micro Internet Security Pro 2009 - Licensed and Retail Package skus

09/01/2009 - Deactivation - Trend Micro AntiVirus + AntiSpyware 2009 - Licensed and Retail Package skus

09/01/2009 - Deactivation - InterScan Web Security Suite - Advanced: Tier 1 xSP Version, 1 Mo Service (User bands above 50,000)

09/01/2009 - Deactivation - InterScan Messaging Security Suite Advanced (Solaris): xSP Version: 1 Mo Service (User bands above 50,000)

09/01/2009 - Deactivation - InterScan Messaging Security Suite Advanced (Linx): xSP Version: 1 Mo Service (User bands above 50,000)

09/01/2009 - Deactivation - InterScan Messaging Security Suite Advanced (Windows): xSP Version: 1 Mo Service (User bands above 50,000)

09/01/2009 - Deactivation - ScanMail Suite for Microsoft Exchange: xSP Version: 1 Mo Service (User bands above 50,000)

09/01/2009 - Deactivation - OfficeScan Client/Server Edition xSP 1 Mo Service (User bands above 50,000)

09/01/2009 - Deactivation - Trend Micro Internet Security 2008: xSP Version 1 Mo Service (User bands above 50,000)

09/01/2009 - Deactivation - Message Archiver: XSP Version 1 Mo Service (User bands above 50,000)

09/01/2009 - Deactivation - Trend Micro Internet Security 2008: xSP

7/7/200907/07/2009 - REACTIVATE - Applets & ActiveX Security Add-on for IWSS

07/07/2009 - REACTIVATE - URL Filtering Add-on for IWSS

7/1/2009

07/01/2009 - NOTES - Added Registration and Pricing assistance link for ESP products

07/01/2009 - NEW - InterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced

07/01/2009 - NEW - Premium Support Custom Contract

07/01/2009 - NEW - Worry-Free Business Security Hosted Tier 2 B2B XSP

07/01/2009 - NEW - XSP Managed Worry-Free Business Security Standard Tier 1 B2B XSP

07/01/2009 - NEW - XSP Managed Worry-Free Business Security Standard Tier 1 B2C XSP

07/01/2009 - NEW - XSP Managed Worry-Free Business Security Advanced Tier 1 B2B XSP

07/01/2009 - NEW - XSP Managed Worry-Free Business Security Advanced Tier 1 B2C XSP

07/01/2009 - NEW - XSP Managed OfficeScan Client/Server Suite Standard Tier 1 B2B XSP

07/01/2009 - NEW - XSP Managed OfficeScan Client/Server Suite Standard Tier 1 B2C XSP

07/01/2009 - NEW - XSP Managed OfficeScan Client/Server Suite Advanced Tier 1 B2B XSP

07/01/2009 - NEW - XSP Managed OfficeScan Client/Server Suite Advanced Tier 1 B2C XSP

08/01/2009 - Deactivation - Intego VirusBarrier X5 (moved to Legacy section)

09/01/2009 - NEW - CDW Exclusive: Trend Micro AntiVirus+ AntiSpyware 2010 Academic Retail Package

09/01/2009 - NEW - Trend Micro Internet Security 2010 SMB Retail Package

09/01/2009 - NEW - Trend Micro Internet Security 2010 Consumer Retail Package

09/01/2009 - NEW - Trend Micro Internet Security Pro 2010 SMB Retail Package

09/01/2009 - NEW - Trend Micro Internet Security Pro 2010 Consumer Retail Package

09/01/2009 - NEW - Trend Micro AntiVirus+ AntiSpyware 2010 SMB Retail Package

09/01/2009 - NEW - Trend Micro AntiVirus+ AntiSpyware 2010 Consumer Retail Package

09/01/2009 - DESCRIPTION CHANGE - InterScan Web Security Suite - Advanced: Tier 1 xSP Version, 1 Mo Service (Changed SKU from 50,001-100,000 to 50,001+)

09/01/2009 - DESCRIPTION CHANGE - InterScan Messaging Security Suite Advanced (Solaris): xSP Version: 1 Mo Service (Changed SKU from 50,001-100,000 to 50,001+)

09/01/2009 - DESCRIPTION CHANGE - InterScan Messaging Security Suite Advanced (Linx): xSP Version: 1 Mo Service (Changed SKU from 50,001-100,000 to 50,001+)

09/01/2009 - DESCRIPTION CHANGE - InterScan Messaging Security Suite Advanced (Windows): xSP Version: 1 Mo Service (Changed SKU from 50,001-100,000 to 50,001+)

09/01/2009 - DESCRIPTION CHANGE - ScanMail Suite for Microsoft Exchange: xSP Version: 1 Mo Service (Changed SKU from 50,001-100,000 to 50,001+)

09/01/2009 - DESCRIPTION CHANGE - OfficeScan Client/Server Edition xSP 1 Mo Service (Changed SKU from 50,001-100,000 to 50,001+)

09/01/2009 - DESCRIPTION CHANGE - Trend Micro Internet Security 2008: xSP Version 1 Mo Service (Changed SKU from 50,001-100,000 to 50,001+)

09/01/2009 - DESCRIPTION CHANGE - Message Archiver: XSP Version 1 Mo Service (Changed SKU from 50,001-100,000 to 50,001+)

06/22/2009 - NEW - Worry-Free Business Security Standard 2 Years Renew

06/22/2009 - NEW - Worry-Free Business Security Advanced 2 Years Renew

06/22/2009 - NEW - OfficeScan Standard Competitive Upgrade

06/22/2009 - NEW - OfficeScan Advanced Competitive Upgrade

07/01/2009 - NEW - CDW Healthcare Promotion for Client/Server/Messaging Competitive Upgrade 1 Year New (correction to skus and pricing)

07/23/2009 - NEW - InterScan VirusWall-Multi Platform v7

Page 6: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

08/01/2009 - Deactivation - Intego VirusBarrier (moved to Legacy section)

08/01/2009 - Deactivation - Intego VirusBarrier Mail Gateway (moved to Legacy section)

08/01/2009 - Deactivation - Intego VirusBarrier Server (moved to Legacy section)

08/01/2009 - Deactivation - Intego Remote Mgmt Console (moved to Legacy section)

08/01/2009 - Deactivation - NeatSuite Standard (moved to Legacy section)

08/01/2009 - Deactivation - NeatSuite Standard Trade-up from NeatSuite SMB (moved to Legacy section)

08/01/2009 - Deactivation - NeatSuite Standard Competitive Displacement (moved to Legacy section)

08/01/2009 - Deactivation - InterScan VirusWall v6 - Multiplatform (moved to Legacy section)

08/01/2009 - Deactivation - ServerProtect Multi-Storage - PER GB PRICING (will be re-sku'd on 8/1) (moved to Legacy section)

6/1/200906/01/2009 - NEW - Threat Discovery Services (w/Hardware, SW Appliance, for VMware) (Std, Acad/Gov, Fed)

06/01/2009 - NEW - Threat Lifecycle Management Services (w/Hardware, SW Appliance, for VMware) (Std, Acad/Gov, Fed)

06/01/2009 - NEW - Worry-Free Business Security Standard skus

06/01/2009 - NEW - Worry-Free Business Security Standard: xSP T2/B2B Version

06/01/2009 - NEW - Worry-Free Business Security Advanced skus

06/01/2009 - NEW - Worry-Free Business Security Advanced: xSP T2/B2B Version

06/01/2009 - NEW - Worry-Free Business Security Advanced: xSP T2/B2B - Upgrade to Hosted Email Security: xSP T2/B2B

06/01/2009 - NEW - Deep Security - Full Agent Bundle - Virtual Platform - PER CPU PRICING

06/01/2009 - NEW - Deep Security - Deep Packet Inspection - Virtual Platform - PER CPU PRICING

06/01/2009 - NEW - Deep Security - Integrity Monitoring - Virtual Platform - PER CPU PRICING

06/01/2009 - NEW - Deep Security - Deep Log Inspection - Virtual Platform - PER CPU PRICING

06/01/2009 - NEW - InterScan Web Security Suite Advanced - Upgrade from InterScan Web Security Suite Standard

06/01/2009 - NEW - InterScan Web Security Virtual Appliance Advanced - Upgrade from IWSS or IWSA Standard/Advanced

06/01/2009 - NEW - OfficeScan Client/Server Suite Advanced Upgrade from Standard

06/01/2009 - NEW - CDW Exclusive: Worry-Free Business Security Advanced 2 Yr License

06/01/2009 - DESCRIPTION CHG - ESP added to all Endpoint Security Platform Modules for easier identification

06/01/2009 - PRICE CORRECTION - Portal Protect for Microsoft SharePoint Portal - PER CPU PRICING - Maintenance Pricing reduced

06/01/2009 - PRICE CORRECTION - ServerProtect Multi-Platform - PER CPU PRICING - Maintenance Pricing reduced

06/01/2009 - PRICE CORRECTION - Trend Micro Smart Surfing for MAC

06/01/2009 - PRICE CORRECTION - Trend Micro Security for Macintosh 1,001-2,000 User Maintenance/skus

06/01/2009 - PRICE CORRECTION - Trend Micro Anti-Virus + Anti-Spyware 2009 CDWG Academic ePromotion

06/01/2009 - Deactivation - OfficeScan Client Server Edition Competitive Upgrade (Standard only)

06/01/2009 - Deactivation - InterScan Web Security Virtual Appliance Promotion - Standard/Advanced

07/01/2009 - Deactivation - LeakProof Anti-Leak Client License (Moved to Legacy Section)

07/01/2009 - Deactivation - LeakProof LP-100 DataDNA Appliance (Moved to Legacy Section)

07/01/2009 - Deactivation - LeakProof LP-100 Hardware Warrantee Extension (Moved to Legacy Section)

07/01/2009 - Deactivation - LeakProof LP-100 Spare (Moved to Legacy Section)

07/01/2009 - Deactivation - LeakProof LP-500 DataDNA Appliance (Moved to Legacy Section)

07/01/2009 - Deactivation - LeakProof LP-500 Hardware Warrantee Extension (Moved to Legacy Section)

07/01/2009 - Deactivation - LeakProof LP-500 Spare (Moved to Legacy Section)

07/01/2009 - Deactivation - LeakProof DataDNA Server on VMware (Moved to Legacy Section)

07/01/2009 - Deactivation - LeakProof DataDNA Server Upgrade - LP-100 to LP-500 (Moved to Legacy Section)

07/01/2009 - Deactivation - LeakProof DataDNA Server Upgrade - Upgrade - VMware to LP-100 (Moved to Legacy Section)

07/01/2009 - Deactivation - LeakProof DataDNA Server Upgrade - Upgrade - VMware to LP-500 (Moved to Legacy Section)

07/01/2009 - Deactivation - LeakProof On-Site Installation/Configuration 1-Day (Moved to Legacy Section)

07/01/2009 - Deactivation - Worry-Free Business Security Standard old version skus (moved to Legacy Section)

07/01/2009 - Deactivation - Worry-Free Business Security Advanced old version skus

06/08/2009 - NEW - LeakProof Client Standard

06/08/2009 - NEW - LeakProof Client Advanced

06/08/2009 - NEW - LeakProof Client Advanced Upgrade from LeakProof Client Standard

06/08/2009 - NEW - LeakProof Server Hardware Appliance

06/08/2009 - NEW - LeakProof HW Appliance - Hardware Warranty Extension

06/08/2009 - NEW - LeakProof Server Virtual Hardware Appliance

06/08/2009 - NEW - Data Protection Add-on for NeatSuite Advanced & Client Server Messaging

Page 7: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 7

Q U

I C

K -

L I N

K S

"Worry Free SMB Products" Anti-Spyware Endpoint Cont'd

STANDARDEmail/Messaging/Groupware

Gateway

Enterprise SuitesEndpoint (DT/Server/Phone/Storage)

*The Trend Micro Media Part #s refer to the software media. If a customer wants the CD/media, the Media Part # must be ordered separately. The SRP is $25/box.

Revised: 4/1/2010

All Products, skus and/or Pricing highlighted in light yellow are "Non-Published" and "Company Confidential"

Comments Product Description Users New License SRP Maintenance SRP

SMB WORRY-FREE PRODUCTS AND SERVICESWorry-Free Business Security: Provides client/server security to protect a small business and its reputation against identity theft, cyber criminals and risky websites.Worry-Free Business Security Standard 2-25 CSNN0099 $37.75 CSRN0051 $15.10Worry-Free Business Security Standard 26-50 CSNN0100 $35.73 CSRN0052 $14.29Worry-Free Business Security Standard 51-250 CSNN0101 $32.36 CSRN0053 $12.94Worry-Free Business Security Standard 251+ CSNN0102 $30.02 CSRN0054 $12.01Worry-Free Business Security: Provides client/server security to protect a small business and its reputation against identity theft, cyber criminals and risky websites.Worry-Free Business Security Standard 2 Years New 2-25 CSYN0008 $48.32 Worry-Free Business Security Standard 2 Years New 26-50 CSYN0009 $45.73 Worry-Free Business Security Standard 2 Years New 51-250 CSYN0010 $41.42 Worry-Free Business Security Standard 2 Years New 251+ CSYN0011 $38.43 Worry-Free Business Security: Provides client/server security to protect a small business and its reputation against identity theft, cyber criminals and risky websites.Worry-Free Business Security Standard 2 Year Renewal 2-25

New product is Worry-Free Security Standard

CSRM0007 $27.18Worry-Free Business Security Standard 2 Year Renewal 26-50 CSRM0008 $25.73Worry-Free Business Security Standard 2 Year Renewal 51-250 CSRM0009 $23.30Worry-Free Business Security Standard 2 Year Renewal 251+ CSRM0010 $21.61

Promotional 3 Year Purchase for the Price of 2 Years Worry-Free Business Security: Provides client/server security to protect a small business and its reputation against identity theft, cyber criminals and risky websites.**Promo** Worry-Free Business Security Standard 3 year new license for the price of 2 years 2-25 CSTM0000 $48.32 **Promo** Worry-Free Business Security Standard 3 year new license for the price of 2 years 26-50 CSTM0001 $45.73 **Promo** Worry-Free Business Security Standard 3 year new license for the price of 2 years 51-250 CSTM0002 $41.42 **Promo** Worry-Free Business Security Standard 3 year new license for the price of 2 years 251+ CSTM0003 $38.43 Worry-Free Business Security: Provides client/server security to protect a small business and its reputation against identity theft, cyber criminals and risky websites.Worry-Free Business Security Standard 3 Years New 2-25 CSTN0004 $58.89 Worry-Free Business Security Standard 3 Years New 26-50 CSTN0005 $55.74 Worry-Free Business Security Standard 3 Years New 51-250 CSTN0006 $50.48 Worry-Free Business Security Standard 3 Years New 251+ CSTN0007 $46.83 Worry-Free Business Security: Provides client/server security to protect a small business and its reputation against identity theft, cyber criminals and risky websites.Worry-Free Business Security Standard Competitive Upgrade 2-25 CSUN0014 $26.42 Worry-Free Business Security Standard Competitive Upgrade 26-50 CSUN0015 $23.23 Worry-Free Business Security Standard Competitive Upgrade 51-250 CSUN0016 $21.03 Worry-Free Business Security Standard Competitive Upgrade 251+ CSUN0017 $19.51 Worry-Free Business Security: Provides client/server security to protect a small business and its reputation against identity theft, cyber criminals and risky websites.Worry-Free Business Security Advanced - Upgrade from Worry-Free Business Security Standard 2-25 CMUN0021 $31.55 Worry-Free Business Security Advanced - Upgrade from Worry-Free Business Security Standard 26-50 CMUN0022 $24.97 Worry-Free Business Security Advanced - Upgrade from Worry-Free Business Security Standard 51-250 CMUN0023 $24.70 Worry-Free Business Security Advanced - Upgrade from Worry-Free Business Security Standard 251+ CMUN0024 $22.91 Worry-Free Business Security: Provides client/server security to protect a small business and its reputation against identity theft, cyber criminals and risky websites.Worry-Free Business Security Standard - Upgrade from Worry-Free Business Security Services 2-25 CSUM0000 $19.20 Worry-Free Business Security Standard - Upgrade from Worry-Free Business Security Services 26-50 CSUM0001 $16.66 Worry-Free Business Security Standard - Upgrade from Worry-Free Business Security Services 51-250 CSUM0002 $15.21 Worry-Free Business Security Standard - Upgrade from Worry-Free Business Security Services 251+ CSUM0003 $14.11 Worry-Free Business Security: Provides client/server/messaging security to protect a small business and its reputation against identity theft, cyber criminals, risky websites and overwhelming spam.Worry-Free Business Security Advanced 2-25 CMNN0101 $62.02 CMRN0044 $24.81 Worry-Free Business Security Advanced 26-50 CMNN0102 $60.00 CMRN0045 $24.00 Worry-Free Business Security Advanced 51-250 CMNN0103 $59.32 CMRN0046 $23.73 Worry-Free Business Security Advanced 251+ CMNN0104 $55.03 CMRN0047 $22.01 Worry-Free Business Security: Provides client/server/messaging security to protect a small business and its reputation against identity theft, cyber criminals, risky websites and overwhelming spam.Worry-Free Business Security Advanced 2 Years New 2-25 CMYN0014 $79.39 Worry-Free Business Security Advanced 2 Years New 26-50 CMYN0015 $76.80 Worry-Free Business Security Advanced 2 Years New 51-250 CMYN0016 $75.93 Worry-Free Business Security Advanced 2 Years New 251+ CMYN0017 $70.44 Worry-Free Business Security: Provides client/server/messaging security to protect a small business and its reputation against identity theft, cyber criminals, risky websites and overwhelming spam.Worry-Free Business Security Advanced 2 Year Renewal 2-25

New product is Worry-Free Security Advanced

CMRM0014 $44.65Worry-Free Business Security Advanced 2 Year Renewal 26-50 CMRM0015 $43.20Worry-Free Business Security Advanced 2 Year Renewal 51-250 CMRM0016 $42.71Worry-Free Business Security Advanced 2 Year Renewal 251+ CMRM0017 $39.62

Promotional 3 Year Purchase for the Price of 2 Years Worry-Free Business Security: Provides client/server/messaging security to protect a small business and its reputation against identity theft, cyber criminals, risky websites and overwhelming spam.**Promo** Worry-Free Business Security Advanced 3 year new license for the price of 2 years 2-25 CMTM0000 $79.39**Promo** Worry-Free Business Security Advanced 3 year new license for the price of 2 years 26-50 CMTM0001 $76.80**Promo** Worry-Free Business Security Advanced 3 year new license for the price of 2 years 51-250 CMTM0002 $75.93**Promo** Worry-Free Business Security Advanced 3 year new license for the price of 2 years 251+ CMTM0003 $70.44

PUBLISHED Master Price List Worry-Free Business Security TM Anti-Spyware SMB Maintenance Portal Protect for SharePointWorry Free Business Security Services Deep Security ManagerInterScan VirusWall v7 ScanMail for ExchangeSecurity Support for Small Business ScanMail Domino/Lotus Notes Core Protection for Virtual Machines

IM Security for OCS InterScan Anti-Spyware SuiteEnterprise Security Suite InterScan VirusWall v6Enterprise Security for Endpoints and Mail Svrs Trend Micro Internet Security InterScan Messaging Security Appliance-MaintenanceEnterprise Security for Commun. And Collab. Trend Smart Surfing for Macintosh Web Gateway SecurityEnterprise Security for Endpoints Std/Adv Intrusion Defense Firewall Advanced Reporting and ManagementEnterprise Security for Gateway Endpoint Security Platform (ESP) InterScan Web Security Appliance-Maintenance

LEGACY PRODUCTS & SERVICES Interscan Messaging Security Data Loss Prevention InterScan Enterprise Suite24x7 Support Access Options Available InterScan Messaging Virtual Appliance Trend Micro Mobile Security InterScan Web Protect for ISA

Customer Training Options Email Reputation Services TM Security for Macintosh InterScan Gateway Security Appliance-MaintenanceInterScan Web Security Suite ServerProtect Multi-Platform

ServerProtect Multi-StorageTrend Micro Message Archiver

New License / Appliance Part #

MaintenancePart #

Maintenance purchased via Worry-Free Business Security Standard

Maintenance purchased via Worry-Free Business Security Standard

Maintenance purchased via Worry-Free Business Security Standard

Maintenance purchased via Worry-Free Business Security Standard

Maintenance purchased via Worry-Free Business Security Standard

Maintenance purchased via Worry-Free Business Security Standard

Maintenance purchased via Worry-Free Business Security Advanced

Maintenance purchased via Worry-Free Business Security Advanced

Page 8: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 8

Worry-Free Business Security: Provides client/server/messaging security to protect a small business and its reputation against identity theft, cyber criminals, risky websites and overwhelming spam.Worry-Free Business Security Advanced 3 Years New 2-25 CMTN0004 $96.75Worry-Free Business Security Advanced 3 Years New 26-50 CMTN0005 $93.60Worry-Free Business Security Advanced 3 Years New 51-250 CMTN0006 $92.54Worry-Free Business Security Advanced 3 Years New 251+ CMTN0007 $85.85Worry-Free Business Security: Provides client/server/messaging security to protect a small business and its reputation against identity theft, cyber criminals, risky websites and overwhelming spam.Worry-Free Business Security Advanced Competitive Upgrade 2-25 CMUM0000 $43.41 Worry-Free Business Security Advanced Competitive Upgrade 26-50 CMUM0001 $36.00 Worry-Free Business Security Advanced Competitive Upgrade 51-250 CMUM0002 $32.62 Worry-Free Business Security Advanced Competitive Upgrade 251+ CMUM0003 $30.26 Worry-Free Business Security: Provides client/server/messaging security to protect a small business and its reputation against identity theft, cyber criminals, risky websites and overwhelming spam.Worry-Free Business Security Advanced Upgrade from Worry-Free Business Security Services 2-25 CMCO0000 $31.55 Worry-Free Business Security Advanced Upgrade from Worry-Free Business Security Services 26-50 CMCO0001 $24.97 Worry-Free Business Security Advanced Upgrade from Worry-Free Business Security Services 51-250 CMCO0002 $24.70 Worry-Free Business Security Advanced Upgrade from Worry-Free Business Security Services 251+ CMCO0003 $22.91 Upgrade Hosted Email Security - Inbound Filtering which is included in Worry-Free Business Security Advanced. This upgrade to Hosted Email Security offers both outbound and inbound scanning, increased message size support of up to 50MB, and enhanced management. Hosted Email Security Add-on for Worry-Free Business Security Advanced 5-25 NMUN0000 14.00 NMRM0001 14.00Hosted Email Security Add-on for Worry-Free Business Security Advanced 26-50 NMUN0001 13.00 NMRM0002 13.00Hosted Email Security Add-on for Worry-Free Business Security Advanced 51-250 NMUN0002 12.00 NMRM0003 12.00Hosted Email Security Add-on for Worry-Free Business Security Advanced 251-500 NMUN0003 9.00 NMRM0004 9.00Hosted Email Security Add-on for Worry-Free Business Security Advanced 501-1,000 NMUN0004 8.00 NMRM0005 8.00Hosted Email Security Add-on for Worry-Free Business Security Advanced 1,001-2,000 NMUN0005 7.00 NMRM0006 7.00Hosted Email Security Add-on for Worry-Free Business Security Advanced 2,001-5000 NMUN0006 6.00 NMRM0007 6.00Worry-Free Business Security Services (WFBS Services) Provides client and server protection with a hosted management consoleWorry-Free Business Security Services 2-25 WFNN0040 $31.48 WFRN0019 $31.48Worry-Free Business Security Services 26-50 WFNN0041 $28.49 WFRN0020 $28.49Worry-Free Business Security Services 51-250 WFNN0042 $26.98 WFRN0021 $26.98Worry-Free Business Security Services 251+ WFNN0043 $23.99 WFRN0022 $23.99

Pricing change as of 04/07/2010 Worry-Free Business Security Services (WFBS Services) Provides client and server protection with a hosted management consoleWorry-Free Business Security Services 2 Years New 2-25 WFYN0004 $53.52 WFRM0000 $53.52 Worry-Free Business Security Services 2 Years New 26-50 WFYN0005 $48.43 WFRM0001 $48.43 Worry-Free Business Security Services 2 Years New 51-250 WFYN0006 $45.87 WFRM0002 $45.87 Worry-Free Business Security Services 2 Years New 251+ WFYN0007 $40.78 WFRM0003 $40.78

Promotional 3 Year Purchase for the Price of 2 Years Worry-Free Business Security Services (WFBS Services) Provides client and server protection with a hosted management console**Promo** Worry-Free Business Security Services 3 year new license for the price of 2 years 2-25 WFTN0000 $53.52 **Promo** Worry-Free Business Security Services 3 year new license for the price of 2 years 26-50 WFTN0001 $48.43 **Promo** Worry-Free Business Security Services 3 year new license for the price of 2 years 51-250 WFTN0002 $45.87 **Promo** Worry-Free Business Security Services 3 year new license for the price of 2 years 251+ WFTN0003 $40.78 Worry-Free Business Security Services (WFBS Services) Provides client and server protection with a hosted management consoleWorry-Free Business Security Services - Competitive Upgrade 2-25 WFUN0004 $26.76 N/A N/AWorry-Free Business Security Services - Competitive Upgrade 26-50 WFUN0005 $24.21 N/A N/AWorry-Free Business Security Services - Competitive Upgrade 51-250 WFUN0006 $22.93 N/A N/AWorry-Free Business Security Services - Competitive Upgrade 251+ WFUN0007 $20.39 N/A N/AWorry-Free Business Security Services (WFBS Services) Provides client and server protection with a hosted management consoleWorry-Free Business Security Services Upgrade from Trend Micro Internet Security 2-25 WFUM0000 $18.89 N/A N/AWorry-Free Business Security Services Upgrade from Trend Micro Internet Security 26-50 WFUM0001 $17.09 N/A N/AWorry-Free Business Security Services Upgrade from Trend Micro Internet Security 51-250 WFUM0002 $16.19 N/A N/AWorry-Free Business Security Services Upgrade from Trend Micro Internet Security 251+ WFUM0003 $14.39 N/A N/AWorry-Free Business Security Services (WFBS Services) Provides client and server protection with a hosted management consoleWorry-Free Business Security Services Upgrade from Trend Micro Internet Security Pro 2-25 WFUO0004 $18.89 N/A N/AWorry-Free Business Security Services Upgrade from Trend Micro Internet Security Pro 26-50 WFUO0005 $17.09 N/A N/AWorry-Free Business Security Services Upgrade from Trend Micro Internet Security Pro 51-250 WFUO0006 $16.19 N/A N/AWorry-Free Business Security Services Upgrade from Trend Micro Internet Security Pro 251+ WFUO0007 $14.39 N/A N/AWorry-Free Business Security Services (WFBS Services) Provides client and server protection with a hosted management consoleWorry-Free Business Security Services Upgrade from Worry-Free Business Security Standard 2-25 WFUD0000 $18.89 N/A N/AWorry-Free Business Security Services Upgrade from Worry-Free Business Security Standard 26-50 WFUD0001 $17.09 N/A N/AWorry-Free Business Security Services Upgrade from Worry-Free Business Security Standard 51-250 WFUD0002 $16.19 N/A N/AWorry-Free Business Security Services Upgrade from Worry-Free Business Security Standard 251+ WFUD0003 $14.39 N/A N/ANeatSuite for Small and Medium Businesses, a comprehensive security suite, delivers enterprise-caliber antivirus, antispyware, content security and anti-spam technologies in a single purpose-built package. Contains Worry-Free Business Security Advanced and InterScan VirusWall v6.NeatSuite SMB: 1 Year Renewal 2-25 NCRM0001 $31.94NeatSuite SMB: 1 Year Renewal 26-50 NCRM0002 $31.57NeatSuite SMB: 1 Year Renewal 51-250 NCRM0003 $30.48NeatSuite SMB: 1 Year Renewal (Limit of 1000 users) 251+ NCRM0004 $28.13NeatSuite for SMB: 2-user Add-on License, only available to existing customers. Customers' existing license and new 2-user license will be updated and co-termed by Trend Micro during order process.NeatSuite for SMB: 2-user Add-on License (Existing Customers Only) 2 NCNN0025 $142.00 N/A N/ATrend Micro SecureSite is a hosted service that helps protect small business ecommerce sites. It scans for website vulnerabilities that can damage your website, online customers, business reputation, and ecommerce revenue. Licensed per domain.Trend Micro SecureSite: 1 Year Subscription - PER DOMAIN PRICING 1 WANN0005 $630.00 WARN0000 $630.00Trend Micro SecureSite: 1 Year Subscription - PER DOMAIN PRICING 2-7 WANN0006 $500.00 WARN0001 $500.00Trend Micro SecureSite: 1 Year Subscription - PER DOMAIN PRICING 8-12 WANN0007 $400.00 WARN0002 $400.00Trend Micro SecureSite: 1 Year Subscription - PER DOMAIN PRICING 13+ WANN0008 $300.00 WARN0003 $300.00Trend Micro™ Message Archiver (TMMA) archives, manages, secures email with search capabilities, reducing storage costs - software application. Trend Micro Message Archiver 5-25 TARN0008 $11.19Trend Micro Message Archiver 26-50 TARN0009 $10.65Trend Micro Message Archiver 51-250 TARN0010 $10.08Trend Micro Message Archiver 251-500 TARN0011 $9.45Trend Micro Message Archiver 501-1000 TARN0012 $8.70Trend Micro Message Archiver 1,001-2,000 TARN0013 $8.10Trend Micro Message Archiver 2,001-5,000 TARN0014 $7.50InterScan VirusWall™ v7 is the most comprehensive gateway security software protecting businesses from viruses, spyware, spam, phishing, bots, and inappropriate content, before they can harm your network. It protects LDAP, SMTP, POP3, HTTP and FTP traffic.

Maintenance purchased via Worry-Free Business Security Advanced

Maintenance purchased via Worry-Free Business Security Advanced

Maintenance purchased via Worry-Free Business Security Advanced

Customers must have current Worry-Free Business Security Advanced to order. Customers must also renew Worry-Free Business Security Advanced to renew Hosted Email Security

Maintenance purchased via Worry-Free Business Security Services

MAINTENANCE ONLY: Please see part numbers to the right

MAINTENANCE ONLY: Please see part numbers to the right

Page 9: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 9

InterScan VirusWall - Multiplatform 5-25 VWNN0074 $32.04 VWRN0072 $12.82InterScan VirusWall - Multiplatform 26-50 VWNN0075 $29.53 VWRN0073 $11.81InterScan VirusWall - Multiplatform 51-250 VWNN0076 $26.32 VWRN0074 $10.53InterScan VirusWall - Multiplatform 251-500 VWNN0077 $25.04 VWRN0075 $10.02InterScan VirusWall - Multiplatform 501-1000 VWNN0078 $21.19 VWRN0076 $8.48InterScan VirusWall - Multiplatform 1001-2000 VWNN0079 $20.33 VWRN0077 $8.13InterScan Gateway Security Appliance is an all-in-one secure content management appliance that protects SMTP, POP3, HTTP and FTP traffic against viruses, worms, spam, spyware, phishing and content at the Internet gateway. Also includes a robust URL filtering capability and desktop cleanup ability. Available 8/7/06InterScan Gateway Security Appliance - Model 100 100 SGRN0001 $999.00InterScan Gateway Security Appliance - Model 200 200 SGRN0002 $1,699.00InterScan Gateway Security Appliance - Model 300 300 SGRN0004 $1,999.00InterScan Gateway Security Appliance - Model 600 600 SGRN0006 $3,699.00InterScan Gateway Security Appliance - Model 800 800 SGRN0008 $4,599.00InterScan Gateway Security Appliance - Model 1000 1000 SGRN0009 $5,699.0024x7 access to technical support anytime you need it and enjoy remote control access to resolve issues fasterSecure Support Plan for Small Business 5-25 PSNN0083 $12.00 PSRN0044 $12.00Secure Support Plan for Small Business 26-50 PSNN0084 $12.00 PSRN0045 $12.00Secure Support Plan for Small Business 51-250 PSNN0085 $10.00 PSRN0046 $10.00Secure Support Plan for Small Business 251-500 PSNN0086 $10.00 PSRN0047 $10.00Secure Support Plan for Small Business 501-1,000 PSNN0087 $8.00 PSRN0048 $8.00Secure Support Plan for Small Business 1,001+ PSNN0088 $8.00 PSRN0049 $8.00 24x7 access to technical support24x7 Support Plan (Enterprise) 5-25 PSNN0094 $12.00 PSRN0055 $12.0024x7 Support Plan (Enterprise) 26-50 PSNN0095 $12.00 PSRN0056 $12.0024x7 Support Plan (Enterprise) 51-250 PSNN0096 $10.00 PSRN0057 $10.0024x7 Support Plan (Enterprise) 251-500 PSNN0097 $10.00 PSRN0058 $10.0024x7 Support Plan (Enterprise) 501-1000 PSNN0098 $8.00 PSRN0059 $8.0024x7 Support Plan (Enterprise) 1001+ PSNN0099 Call Rep PSRN0060 Call RepLet our technical support specialists install your Trend Micro security software for you through remote control access.Premium Installation Service for Worry-Free Sold with Worry-Free Business Security Advanced 1 PSNN0105 $299.00 N/A N/APremium Installation Service for Worry-Free Sold with Worry-Free Business Security Standard 1 PSNM0000 $249.00 N/A N/APremium Installation Service for Worry-Free Sold with Worry-Free Business Security Services 1 PSNO0000 $249.00 N/A N/A 24x7 access to technical supportRemote Control Service for Small Business 1 PSNN0106 $399.00 N/A N/A 24x7 access to technical supportMalware Removal Service for Small Business 1 PSNN0107 $399.00 N/A N/AOur support specialists will install your Enterprise Trend Micro software for you.Premium Installation Service for Enterprise Security for Endpoints 1 User - New - Sold with Enterprise Security for Endpoints Standard 1 PSNN0108 $299.00 N/A N/APremium Installation Service for Enterprise Security for Endpoints 1 User - New - Sold with Enterprise Security for Endpoints Advanced 1 PSNM0001 $299.00 N/A N/APremium Installation Service for Enterprise Security for Endpoints 1 User - New - Sold with Enterprise Security for Endpoints and Mail Servers 1 PSNO0001 $299.00 N/A N/A

New product discontinued as of 04/01/2010 Email Reputation Services - Hosted: 1 Yr Subscription: Anti-spam email filtering using both static (RBL+) and dynamic reputation services in a hosted model.New Product for Additional Seats Only Email Reputation Services - Hosted: 1 Year Subscription 5+ NMNQ0000 $9.85 N/A N/A

Email Reputation Services - Hosted: 1 Year Subscription 5-25 NMRQ0000 $9.85Email Reputation Services - Hosted: 1 Year Subscription 26-50 NMRQ0001 $8.87Email Reputation Services - Hosted: 1 Year Subscription 51-250 NMRQ0002 $7.88Email Reputation Services - Hosted: 1 Year Subscription 251-500 NMRQ0003 $6.11Email Reputation Services - Hosted: 1 Year Subscription 501-1000 NMRQ0004 $5.32Email Reputation Services - Hosted: 1 Year Subscription 1001-2000 NMRQ0005 $4.53Email Reputation Services - Hosted: 1 Year Subscription 2001-5000 NMRQ0006 $3.74Email Reputation Services - Hosted: 1 Year Subscription 5001-10001 NMRQ0007 $2.96Email Reputation Services - Hosted: 1 Year Subscription 10001-25000 NMRQ0008 $2.36Email Reputation Services - Hosted: 1 Year Subscription 25001-50000 NMRQ0009 $1.97

Non-Published Pricing Email Reputation Services - Hosted: 1 Year Subscription 50001+ NMRQ0010 Call RepDescription Change 04/01/2010 Hosted Email Security - Inbound Filtering: 1 Yr Subscription: Email threat protection for spam(reputation and heuristic), viruses, phishing, content) in a hosted model. Inbound only.

Hosted Email Security - Inbound Filtering 1 Year Subscription 5-25 NMNN0051 $32.00 NMRN0000 23.60Hosted Email Security - Inbound Filtering 1 Year Subscription 26-50 NMNN0052 $26.00 NMRN0001 21.24Hosted Email Security - Inbound Filtering 1 Year Subscription 51-250 NMNN0053 $23.00 NMRN0002 18.88Hosted Email Security - Inbound Filtering 1 Year Subscription 251-500 NMNN0054 $20.00 NMRN0003 14.63Hosted Email Security - Inbound Filtering 1 Year Subscription 501-1000 NMNN0055 $15.00 NMRN0004 12.74Hosted Email Security - Inbound Filtering 1 Year Subscription 1001-2000 NMNN0056 $14.00 NMRN0005 10.86

Non-Published Pricing Hosted Email Security - Inbound Filtering 1 Year Subscription 2001+ NMNN0057 Call Rep NMRN0006 Call RepNew Product as of 04/01/2010 Hosted Email Security-Inbound Filtering - HES IF - Hosted spam and antivirus blocking (formerly IMHS Standard)

Hosted Email Security-Inbound Filtering Competitive Upgrade 1 Year Subscription 5-25 NMUN0022 $19.20 N/A N/AHosted Email Security-Inbound Filtering Competitive Upgrade 1 Year Subscription 26-50 NMUN0023 $15.60 N/A N/AHosted Email Security-Inbound Filtering Competitive Upgrade 1 Year Subscription 51-250 NMUN0024 $13.80 N/A N/AHosted Email Security-Inbound Filtering Competitive Upgrade 1 Year Subscription 251-500 NMUN0025 $12.00 N/A N/AHosted Email Security-Inbound Filtering Competitive Upgrade 1 Year Subscription 501-1,000 NMUN0026 $9.00 N/A N/AHosted Email Security-Inbound Filtering Competitive Upgrade 1 Year Subscription 1,001-2,000 NMUN0027 $8.40 N/A N/A

Non-Published Pricing Hosted Email Security-Inbound Filtering Competitive Upgrade 1 Year Subscription 2,001+ NMUN0028 Call Rep N/A N/ADescription Change 04/01/2010 Hosted Email Security - Inbound Filtering: Email threat protection for spam(reputation and heuristic), viruses, phishing, content) in a hosted model. Inbound only.

Hosted Email Security - Inbound Filtering 2 Year Subscription 5-25 NMYN0011 $54.40 N/A N/AHosted Email Security - Inbound Filtering 2 Year Subscription 26-50 NMYN0012 $44.20 N/A N/AHosted Email Security - Inbound Filtering 2 Year Subscription 51-250 NMYN0013 $39.10 N/A N/AHosted Email Security - Inbound Filtering 2 Year Subscription 251-500 NMYN0014 $34.00 N/A N/AHosted Email Security - Inbound Filtering 2 Year Subscription 501-1000 NMYN0015 $25.50 N/A N/AHosted Email Security - Inbound Filtering 2 Year Subscription 1001-2000 NMYN0016 $23.80 N/A N/A

Non-Published Pricing Hosted Email Security - Inbound Filtering 2 Year Subscription 2001+ NMYN0017 Call Rep N/A N/ADescription Change 04/01/2010 Upgrade for Hosted Email Security - Inbound Filtering to Hosted Email Security offering both outbound and inbound scanning, increased message size support of up to 50MB, and enhanced management.

Hosted Email Security - Inbound Filtering Upgrade to Hosted Email Security 1 Year Subscription 5-25 NMUM0000 $14.00 N/A N/AHosted Email Security - Inbound Filtering Upgrade to Hosted Email Security 1 Year Subscription 26-50 NMUM0001 $13.00 N/A N/A

MAINTENANCE ONLY: Please see part numbers to the right

MAINTENANCE ONLY: Please see part numbers to the right

Page 10: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 10

Hosted Email Security - Inbound Filtering Upgrade to Hosted Email Security 1 Year Subscription 51-250 NMUM0002 $12.00 N/A N/AHosted Email Security - Inbound Filtering Upgrade to Hosted Email Security 1 Year Subscription 251-500 NMUM0003 $9.00 N/A N/AHosted Email Security - Inbound Filtering Upgrade to Hosted Email Security 1 Year Subscription 501-1,000 NMUM0004 $8.00 N/A N/AHosted Email Security - Inbound Filtering Upgrade to Hosted Email Security 1 Year Subscription 1,001-2,000 NMUM0005 $7.00 N/A N/A

Non-Published Pricing Hosted Email Security - Inbound Filtering Upgrade to Hosted Email Security 1 Year Subscription 2001+ NMUM0006 Call Rep N/A N/ADescription Change 04/01/2010 Hosted Email Security - HES - Hosted spam and antivirus blocking. Does both inbound and outbound email filtering. (formerly IMHS Advanced)

Hosted Email Security 1 Year Subscription 5-25 NMNO0017 $40.00 NMRO0000 40.00Hosted Email Security 1 Year Subscription 26-50 NMNO0018 $34.00 NMRO0001 34.00Hosted Email Security 1 Year Subscription 51-250 NMNO0019 $31.00 NMRO0002 31.00Hosted Email Security 1 Year Subscription 251-500 NMNO0020 $26.00 NMRO0003 26.00Hosted Email Security 1 Year Subscription 501-1000 NMNO0021 $21.00 NMRO0004 21.00Hosted Email Security 1 Year Subscription 1001-2000 NMNO0022 $20.00 NMRO0005 20.00

Non-Published Pricing Hosted Email Security 1 Year Subscription 2001+ NMNO0023 Call Rep NMRO0006 Call RepDescription Change 04/01/2010 Hosted Email Security: Email threat protection for spam(reputation and heuristic, viruses, phishing, advanced content filtering) in a hosted model. Inbound and outbound.

Hosted Email Security 2 Year Subscription 5-25 NMYN0000 $68.00 N/A N/AHosted Email Security 2 Year Subscription 26-50 NMYN0001 $57.80 N/A N/AHosted Email Security 2 Year Subscription 51-250 NMYN0002 $52.70 N/A N/AHosted Email Security 2 Year Subscription 251-500 NMYN0003 $44.20 N/A N/AHosted Email Security 2 Year Subscription 501-1000 NMYN0004 $35.70 N/A N/AHosted Email Security 2 Year Subscription 1001-2000 NMYN0005 $34.00 N/A N/A

Non-Published Pricing Hosted Email Security 2 Year Subscription 2001+ NMYN0006 Call Rep N/A N/ANew Product as of 04/01/2010 Hosted Email Security - HES - Hosted spam and antivirus blocking. Does both inbound and outbound email filtering. (formerly IMHS Advanced)

Hosted Email Security Competitive Upgrade 1 Year Subscription 5-25 NMUM0011 $24.00 N/A N/AHosted Email Security Competitive Upgrade 1 Year Subscription 26-50 NMUM0012 $20.40 N/A N/AHosted Email Security Competitive Upgrade 1 Year Subscription 51-250 NMUM0013 $18.60 N/A N/AHosted Email Security Competitive Upgrade 1 Year Subscription 251-500 NMUM0014 $15.60 N/A N/AHosted Email Security Competitive Upgrade 1 Year Subscription 501-1,000 NMUM0015 $12.60 N/A N/AHosted Email Security Competitive Upgrade 1 Year Subscription 1,001-2,000 NMUM0016 $12.00 N/A N/A

Non-Published Pricing Hosted Email Security Competitive Upgrade 1 Year Subscription 2,001+ NMUM0017 $11.40 N/A N/ADescription Change 04/01/2010 Hosted Email Security combined with Email Encryption for Hosted Email Security. Encryption Add-on service for Hosted Email Security users provides email encryption service using rules established within Hosted Email Security

Hosted Email Security + Email Encryption Bundle 1 Year Subscription 5-25 NMNN0087 $53.60 NMRN0013 $53.60Hosted Email Security + Email Encryption Bundle 1 Year Subscription 26-50 NMNN0088 $49.45 NMRN0014 $49.45Hosted Email Security + Email Encryption Bundle 1 Year Subscription 51-250 NMNN0089 $44.50 NMRN0015 $44.50Hosted Email Security + Email Encryption Bundle 1 Year Subscription 251-500 NMNN0090 $37.35 NMRN0016 $37.35Hosted Email Security + Email Encryption Bundle 1 Year Subscription 501-1,000 NMNN0091 $33.05 NMRN0017 $33.05Hosted Email Security + Email Encryption Bundle 1 Year Subscription 1,001-2,000 NMNN0092 $28.35 NMRN0018 $28.35Hosted Email Security + Email Encryption Bundle 1 Year Subscription 2,001-5,000 NMNN0093 $23.40 NMRN0019 $23.40Hosted Email Security + Email Encryption Bundle 1 Year Subscription 5,001-10,000 NMNN0094 $18.50 NMRN0020 $18.50Hosted Email Security + Email Encryption Bundle 1 Year Subscription 10,001-25,000 NMNN0095 $13.95 NMRN0021 $13.95Hosted Email Security + Email Encryption Bundle 1 Year Subscription 25,001-50,000 NMNN0096 $11.05 NMRN0022 $11.05

Non-Published Pricing Hosted Email Security + Email Encryption Bundle 1 Year Subscription 50,001+ NMNN0097 Call Rep NMRN0023 Call RepDescription Change 04/01/2010 Hosted Email Security combined with Email Encryption for Hosted Email Security. Encryption Add-on service for Hosted Email Security users provides email encryption service using rules established within Hosted Email Security

Hosted Email Security + Email Encryption Bundle: 2 Year Subscription 5-25 NMYN0033 $93.80Hosted Email Security + Email Encryption Bundle: 2 Year Subscription 26-50 NMYN0034 $86.54Hosted Email Security + Email Encryption Bundle: 2 Year Subscription 51-250 NMYN0035 $77.88Hosted Email Security + Email Encryption Bundle: 2 Year Subscription 251-500 NMYN0036 $65.36Hosted Email Security + Email Encryption Bundle: 2 Year Subscription 501-1,000 NMYN0037 $57.84Hosted Email Security + Email Encryption Bundle: 2 Year Subscription 1,001-2,000 NMYN0038 $49.61Hosted Email Security + Email Encryption Bundle: 2 Year Subscription 2,001-5,000 NMYN0039 $40.95Hosted Email Security + Email Encryption Bundle: 2 Year Subscription 5,001-10,000 NMYN0040 $32.38Hosted Email Security + Email Encryption Bundle: 2 Year Subscription 10,001-25,000 NMYN0041 $24.41Hosted Email Security + Email Encryption Bundle: 2 Year Subscription 25,001-50,000 NMYN0042 $19.34

Non-Published Pricing Hosted Email Security + Email Encryption Bundle: 2 Year Subscription 50,001+ NMYN0043 Call RepDescription Change 04/01/2010 Email Encryption Hosted: Add-on to Hosted Email Security - this is an Add-on service for Hosted Email Security users that provides email encryption service using rules established within Hosted Email Security. Can only be purchased for all of a customer's Hosted Email Security users (not a subset).

(Must order same number of seats as Hosted Email Security license)Email Encryption Hosted: Add-on to Hosted Email Security: 1 Year Subscription 5-25 EENN0011 $18.00 EERN0011 $18.00Email Encryption Hosted: Add-on to Hosted Email Security: 1 Year Subscription 26-50 EENN0012 $17.40 EERN0012 $17.40Email Encryption Hosted: Add-on to Hosted Email Security: 1 Year Subscription 51-250 EENN0013 $16.00 EERN0013 $16.00Email Encryption Hosted: Add-on to Hosted Email Security: 1 Year Subscription 251-500 EENN0014 $15.30 EERN0014 $15.30Email Encryption Hosted: Add-on to Hosted Email Security: 1 Year Subscription 501-1,000 EENN0015 $13.80 EERN0015 $13.80Email Encryption Hosted: Add-on to Hosted Email Security: 1 Year Subscription 1,001-2,000 EENN0016 $12.00 EERN0016 $12.00

Email Encryption Hosted: Add-on to Hosted Email Security: 1 Year Subscription 2,001-5,000 EENN0017 $9.90 EERN0017 $9.90Email Encryption Hosted: Add-on to Hosted Email Security: 1 Year Subscription 5,001-10,000 EENN0018 $7.80 EERN0018 $7.80Email Encryption Hosted: Add-on to Hosted Email Security: 1 Year Subscription 10,001-25,000 EENN0019 $5.40 EERN0019 $5.40Email Encryption Hosted: Add-on to Hosted Email Security: 1 Year Subscription 25,001-50,000 EENN0020 $3.90 EERN0020 $3.90

Non-Published Pricing Email Encryption Hosted: Add-on to Hosted Email Security: 1 Year Subscription 50,001+ EENN0021 Call Rep EERN0021 Call RepDescription Change 04/01/2010 Email Encryption Hosted: Add-on to Hosted Email Security - this is an Add-on service for Hosted Email Security users that provides email encryption service using rules established within Hosted Email Security. Can only be purchased for all of a customer's Hosted Email Security users (not a subset).

(Must order same number of seats as Hosted Email Security license)Email Encryption Hosted: Add-on to Hosted Email Security: 2 Year Subscription 5-25 EEYN0011 $31.50Email Encryption Hosted: Add-on to Hosted Email Security: 2 Year Subscription 26-50 EEYN0012 $30.45Email Encryption Hosted: Add-on to Hosted Email Security: 2 Year Subscription 51-250 EEYN0013 $28.00Email Encryption Hosted: Add-on to Hosted Email Security: 2 Year Subscription 251-500 EEYN0014 $26.78Email Encryption Hosted: Add-on to Hosted Email Security: 2 Year Subscription 501-1,000 EEYN0015 $24.15Email Encryption Hosted: Add-on to Hosted Email Security: 2 Year Subscription 1,001-2,000 EEYN0016 $21.00Email Encryption Hosted: Add-on to Hosted Email Security: 2 Year Subscription 2,001-5,000 EEYN0017 $17.33Email Encryption Hosted: Add-on to Hosted Email Security: 2 Year Subscription 5,001-10,000 EEYN0018 $13.65Email Encryption Hosted: Add-on to Hosted Email Security: 2 Year Subscription 10,001-25,000 EEYN0019 $9.45Email Encryption Hosted: Add-on to Hosted Email Security: 2 Year Subscription 25,001-50,000 EEYN0020 $6.83

Non-Published Pricing Email Encryption Hosted: Add-on to Hosted Email Security: 2 Year Subscription 50,001+ EEYN0021 Call RepTrend Micro Encryption for Email GatewayTrend Micro Encryption for Email Gateway (Replaces Email Encryption Gateway) 5-25 EENN0046 $74.99 EERN0044 $30.00

Maintenance purchased via Hosted Email Security + Email Encryption Bundle Renewal

Maintenance purchased via Email Encryption Hosted: Add-on Renewal

Page 11: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 11

Trend Micro Encryption for Email Gateway (Replaces Email Encryption Gateway) 26-50 EENN0047 $71.99 EERN0045 $28.80Trend Micro Encryption for Email Gateway (Replaces Email Encryption Gateway) 51-250 EENN0048 $67.99 EERN0046 $27.20Trend Micro Encryption for Email Gateway (Replaces Email Encryption Gateway) 251-500 EENN0049 $62.99 EERN0047 $25.20Trend Micro Encryption for Email Gateway (Replaces Email Encryption Gateway) 501-1000 EENN0050 $55.99 EERN0048 $22.40Trend Micro Encryption for Email Gateway (Replaces Email Encryption Gateway) 1001-2000 EENN0051 $48.99 EERN0049 $19.60Trend Micro Encryption for Email Gateway (Replaces Email Encryption Gateway) 2001-5000 EENN0052 $41.99 EERN0050 $16.80Trend Micro Encryption for Email Gateway (Replaces Email Encryption Gateway) 5001-10000 EENN0053 $37.99 EERN0051 $15.20

Non-Published Pricing Trend Micro Encryption for Email Gateway (Replaces Email Encryption Gateway) 10001+ EENN0054 Call Rep EERN0052 Call RepNew Product as of 04/01/2010

Encryption for Email Gateway Add-on to IMSVA, TMES, TMES-G 5-25 EENN0069 $22.99 EERN0056 $9.20Encryption for Email Gateway Add-on to IMSVA, TMES, TMES-G 26-50 EENN0070 $21.99 EERN0057 $8.80Encryption for Email Gateway Add-on to IMSVA, TMES, TMES-G 51-250 EENN0071 $20.99 EERN0058 $8.40Encryption for Email Gateway Add-on to IMSVA, TMES, TMES-G 251-500 EENN0072 $19.99 EERN0059 $8.00Encryption for Email Gateway Add-on to IMSVA, TMES, TMES-G 501-1,000 EENN0073 $17.99 EERN0060 $7.20Encryption for Email Gateway Add-on to IMSVA, TMES, TMES-G 1,001-2,000 EENN0074 $15.99 EERN0061 $6.40Encryption for Email Gateway Add-on to IMSVA, TMES, TMES-G 2,001-5000 EENN0075 $12.00 EERN0062 $4.80Encryption for Email Gateway Add-on to IMSVA, TMES, TMES-G 5,001-10,000 EENN0076 $9.99 EERN0063 $4.00

Non-Published Pricing Encryption for Email Gateway Add-on to IMSVA, TMES, TMES-G 10,001+ EENN0077 Call Rep EERN0064 Call RepNew product discontinued as of 04/01/2010 Trend Micro Email Encryption Gateway encrypts/decrypts email, interoperates with gateway messaging security. Recipients can decrypt using Trend Micro Email Encryption Client or free web browser reader.

New Product for Additional Seats Only Trend Micro Email Encryption Gateway 5+ EENN0024 $60.00 NA NATrend Micro Email Encryption Gateway 5-25 EERN0022 $60.00 Trend Micro Email Encryption Gateway 26-50 EERN0023 $58.00 Trend Micro Email Encryption Gateway 51-250 EERN0024 $55.00 Trend Micro Email Encryption Gateway 251-500 EERN0025 $51.00 Trend Micro Email Encryption Gateway 501-1,000 EERN0026 $46.00 Trend Micro Email Encryption Gateway 1,001-2,000 EERN0027 $40.00 Trend Micro Email Encryption Gateway 2,001-5,000 EERN0028 $33.00 Trend Micro Email Encryption Gateway 5,001-10,000 EERN0029 $26.00 Trend Micro Email Encryption Gateway 10,001-50,000 EERN0030 $18.00 Trend Micro Email Encryption Gateway 25,001-50,000 EERN0031 $13.00

Non-Published Pricing Trend Micro Email Encryption Gateway 50,001+ EERN0032 Call RepTrend Micro Encryption for EmailTrend Micro Encryption for Email (Replaces Email Encryption Client) 5-25 EENN0035 $74.99 EERN0033 $30.00Trend Micro Encryption for Email (Replaces Email Encryption Client) 26-50 EENN0036 $71.99 EERN0034 $28.80Trend Micro Encryption for Email (Replaces Email Encryption Client) 51-250 EENN0037 $67.99 EERN0035 $27.20Trend Micro Encryption for Email (Replaces Email Encryption Client) 251-500 EENN0038 $62.99 EERN0036 $25.20Trend Micro Encryption for Email (Replaces Email Encryption Client) 501-1000 EENN0039 $55.99 EERN0037 $22.40Trend Micro Encryption for Email (Replaces Email Encryption Client) 1001-2000 EENN0040 $48.99 EERN0038 $19.60Trend Micro Encryption for Email (Replaces Email Encryption Client) 2001-5000 EENN0041 $41.99 EERN0039 $16.80Trend Micro Encryption for Email (Replaces Email Encryption Client) 5001-10000 EENN0042 $37.99 EERN0040 $15.20

Non-Published Pricing Trend Micro Encryption for Email (Replaces Email Encryption Client) 10001+ EENN0043 Call Rep EERN0041 Call RepNew product discontinued as of 04/01/2010 Trend Micro Email Encryption Client efficiently enables secure email delivery to anyone with an email address. Trend Micro Email Encryption Client software integrates with Microsoft Outlook and Outlook Express email clients to encrypt email messages and attachments. Encrypted content is pushed from senders to recipients like any other email while using "in the cloud" encryption key management to avoid burdensome pre-registration and certificate management.

New Product for Additional Seats Only Email Encryption Client: 1 Year Subscription 5+ EENN0000 $60.00 NA NAEmail Encryption Client: 1 Year Subscription 5-25 EERN0000 $60.00Email Encryption Client: 1 Year Subscription 26-50 EERN0001 $58.00Email Encryption Client: 1 Year Subscription 51-250 EERN0002 $55.00Email Encryption Client: 1 Year Subscription 251-500 EERN0003 $51.00Email Encryption Client: 1 Year Subscription 501-1,000 EERN0004 $46.00Email Encryption Client: 1 Year Subscription 1,001-2,000 EERN0005 $40.00Email Encryption Client: 1 Year Subscription 2,001-5,000 EERN0006 $33.00Email Encryption Client: 1 Year Subscription 5,001-10,000 EERN0007 $26.00Email Encryption Client: 1 Year Subscription 10,001-25,000 EERN0008 $18.00Email Encryption Client: 1 Year Subscription 25,001-50,000 EERN0009 $13.00

Non-Published Pricing Email Encryption Client: 1 Year Subscription 50,001+ EERN0010 Call RepAnti-Spyware for SMB is designed to simplify deployment and management with automatic detection and removal of spyware on networked PCs and servers—without disrupting your customers' employees. Anti-Spyware - SMB 5-25 SWRN0000 $8.99 Anti-Spyware - SMB 26-50 SWRN0001 $8.09 Anti-Spyware - SMB 51-250 SWRN0002 $7.64 Anti-Spyware - SMB 251-500 SWRN0004 $5.84 Anti-Spyware - SMB 501-1000 SWRN0005 $4.94 Anti-Spyware - SMB 1001-2000 SWRN0007 $4.04 Trend Micro Internet Security 2010: Makes it easy to protect your home network, personal identity, and online activity. It guards against present viruses, spyware, and identity theft as well as the web threats of tomorrow.Trend Micro Internet Security 2010 SMB Retail Package 3 PCNN0292 $49.99 N/A N/ATrend Micro Internet Security 2010: Makes it easy to protect your home network, personal identity, and online activity. It guards against present viruses, spyware, and identity theft as well as the web threats of tomorrow.Trend Micro Internet Security 2010 Licensed Version 5-25 PCNN0300 $16.65 PCRN0135 $6.66Trend Micro Internet Security 2010 Licensed Version 26-50 PCNN0301 $15.13 PCRN0136 $6.05Trend Micro Internet Security 2010 Licensed Version 51+ PCNN0302 $13.76 PCRN0137 $5.50Trend Micro Internet Security 2010 Pro: Whether you are at home or on the go, Trend Micro Internet Security Pro safeguards your online transactions, identity, and irreplaceable files with the most comprehensive protection available.Trend Micro Internet Security Pro 2010 SMB Retail Package 3 PCNM0037 $69.99 N/A N/ATrend Micro Internet Security 2010 Pro: Whether you are at home or on the go, Trend Micro Internet Security Pro safeguards your online transactions, identity, and irreplaceable files with the most comprehensive protection available.Trend Micro Internet Security Pro 2010 Licensed Version 5-25 PCNN0295 $23.32 PCRN0132 $9.33Trend Micro Internet Security Pro 2010 Licensed Version 26-50 PCNN0296 $21.19 PCRN0133 $8.48Trend Micro Antivirus plus AntiSpyware 2010: TAV is the essential security you need to safeguard all your data and files. With automatic scans, updates and outbreak alerts, you can rest easy knowing you have systematic, ongoing protection against the latest malicious viruses, worms, Trojan horse programs, and spyware.Trend Micro AntiVirus+ AntiSpyware 2010 SMB Retail Package 1 PCNM0039 $39.99 N/A N/ATrend Micro AntiVirus plus AntiSpyware 2010: TAV is the essential security you need to safeguard all your data and files. With automatic scans, updates and outbreak alerts, you can rest easy knowing you have systematic, ongoing protection against the latest malicious viruses, worms, Trojan horse programs, and spyware.Trend Micro AntiVirus+ AntiSpyware 2010 Licensed Version 1 PCNN0303 $39.99 PCRD0002 $15.99Trend Smart Surfing for MacintoshTrend Smart Surfing for Macintosh - Retail Pack 1 PCNM0033 $49.99 N/A N/A

Encryption for Email Gateway Add-on provides policy-based encryption for data protection and compliance, and its virtual appliance integrates with gateway messaging security.Encryption for Email Gateway Add-on must be sold only to customers with IMSVA, TMES, or TMES for Gateways

MAINTENANCE ONLY: Please see part numbers to the right

MAINTENANCE ONLY: Please see part numbers to the right

MAINTENANCE ONLY: Please see part numbers to the right

Page 12: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 12

ENTERPRISE PRODUCTS & SERVICES 1New Product Discontinued as of 04/01/2010 InterScan Messaging Security Suite "Standard" solution provides high performance protection against viruses and other malicious email traffic

Email Encryption Client: 1 Year Subscription 5-25 EERN0000 $60.00Email Encryption Client: 1 Year Subscription 26-50 EERN0001 $58.00Email Encryption Client: 1 Year Subscription 51-250 EERN0002 $55.00Email Encryption Client: 1 Year Subscription 251-500 EERN0003 $51.00Email Encryption Client: 1 Year Subscription 501-1,000 EERN0004 $46.00Email Encryption Client: 1 Year Subscription 1,001-2,000 EERN0005 $40.00Email Encryption Client: 1 Year Subscription 2,001-5,000 EERN0006 $33.00Email Encryption Client: 1 Year Subscription 5,001-10,000 EERN0007 $26.00Email Encryption Client: 1 Year Subscription 10,001-25,000 EERN0008 $18.00Email Encryption Client: 1 Year Subscription 25,001-50,000 EERN0009 $13.00

Non-Published Pricing Email Encryption Client: 1 Year Subscription 50,001+ EERN0010 Call RepEnterprise Security for GatewayEnterprise Security for Gateway (Replaces InterScan Enterprise Suite) 5-25 GPNN0022 $69.66 GPRN0022 $27.86Enterprise Security for Gateway (Replaces InterScan Enterprise Suite) 26-50 GPNN0023 $61.75 GPRN0023 $24.70Enterprise Security for Gateway (Replaces InterScan Enterprise Suite) 51-250 GPNN0024 $57.13 GPRN0024 $22.85Enterprise Security for Gateway (Replaces InterScan Enterprise Suite) 251-500 GPNN0025 $42.37 GPRN0025 $16.95Enterprise Security for Gateway (Replaces InterScan Enterprise Suite) 501-1000 GPNN0026 $35.08 GPRN0026 $14.03Enterprise Security for Gateway (Replaces InterScan Enterprise Suite) 1001-2000 GPNN0027 $29.31 GPRN0027 $11.72Enterprise Security for Gateway (Replaces InterScan Enterprise Suite) 2001-5000 GPNN0028 $27.09 GPRN0028 $10.84Enterprise Security for Gateway (Replaces InterScan Enterprise Suite) 5001-10000 GPNN0029 $22.01 GPRN0029 $8.80

Non-Published Pricing Enterprise Security for Gateway (Replaces InterScan Enterprise Suite) 10001+ GPNN0030 Call Rep GPRN0030 Call RepEnterprise Security for GatewayEnterprise Security for Gateway Upgrade 5-25 GPNM0000 $45.28 N/A N/AEnterprise Security for Gateway Upgrade 26-50 GPNM0001 $40.14 N/A N/AEnterprise Security for Gateway Upgrade 51-250 GPNM0002 $37.13 N/A N/AEnterprise Security for Gateway Upgrade 251-500 GPNM0003 $27.54 N/A N/AEnterprise Security for Gateway Upgrade 501-1,000 GPNM0004 $22.80 N/A N/AEnterprise Security for Gateway Upgrade 1,001-2,000 GPNM0005 $19.05 N/A N/AEnterprise Security for Gateway Upgrade 2,001-5000 GPNM0006 $17.61 N/A N/AEnterprise Security for Gateway Upgrade 5,001-10,000 GPNM0007 $14.31 N/A N/A

Non-Published Pricing Enterprise Security for Gateway Upgrade 10,001+ GPNM0008 $12.40 N/A N/ANew Product Discontinued as of 04/01/2010 InterScan Messaging Security Suite "Standard" solution provides high performance protection against viruses and other malicious email traffic

New Product for Additional Seats Only InterScan Messaging Security Suite Standard for Windows 5+ IMNN0083 $26.40 NA NAInterScan Messaging Security Suite Standard for Windows 5-25 IMRN0048 $10.56InterScan Messaging Security Suite Standard for Windows 26-50 IMRN0049 $9.29InterScan Messaging Security Suite Standard for Windows 51-250 IMRN0050 $7.24InterScan Messaging Security Suite Standard for Windows 251-500 IMRN0051 $6.02InterScan Messaging Security Suite Standard for Windows 501-1000 IMRN0052 $4.86InterScan Messaging Security Suite Standard for Windows 1001-2000 IMRN0053 $4.16InterScan Messaging Security Suite Standard for Windows 2001-5000 IMRN0054 3.48InterScan Messaging Security Suite Standard for Windows 5001-10000 IMRN0055 2.74InterScan Messaging Security Suite Standard for Windows 10001-25000 IMRN0056 2.31InterScan Messaging Security Suite Standard for Windows 25001-50000 IMRN0057 1.95

Non-Published Pricing InterScan Messaging Security Suite Standard for Windows 50001+ IMRN0058 Call RepRenewal Price Change as of 03/01/2010 InterScan Messaging Security Suite solution provides high performance protection against viruses, spam, and other malicious or unwanted email traffic Description Change as of 03/01/2010 InterScan Messaging Security Suite for Windows 5-25 IXNN0058 $42.77 IXRN0024 $17.11

InterScan Messaging Security Suite for Windows 26-50 IXNN0059 $37.63 IXRN0025 $15.05InterScan Messaging Security Suite for Windows 51-250 IXNN0060 $29.33 IXRN0026 $11.73InterScan Messaging Security Suite for Windows 251-500 IXNN0061 $24.38 IXRN0027 $9.75InterScan Messaging Security Suite for Windows 501-1000 IXNN0062 $19.67 IXRN0028 $7.87InterScan Messaging Security Suite for Windows 1001-2000 IXNN0063 $16.86 IXRN0029 $6.74InterScan Messaging Security Suite for Windows 2001-5000 IXNN0064 $15.88 IXRN0030 $6.35InterScan Messaging Security Suite for Windows 5001-10000 IXNN0065 $12.51 IXRN0031 $5.00InterScan Messaging Security Suite for Windows 10001-25000 IXNN0066 $9.91 IXRN0032 $3.96InterScan Messaging Security Suite for Windows 25001-50000 IXNN0067 $7.96 IXRN0033 $3.18

Non-Published Pricing InterScan Messaging Security Suite for Windows 50001+ IXNN0068 Call Rep IXRN0034 Call RepNew Product Discontinued as of 04/01/2010 InterScan Messaging Security Suite "Standard" solution provides high performance protection against viruses and other malicious email traffic

New Product for Additional Seats Only InterScan Messaging Security Suite Standard for Linux 5+ IMNN0094 $26.40 NA NAInterScan Messaging Security Suite Standard for Linux 5-25 IMRN0059 $10.56InterScan Messaging Security Suite Standard for Linux 26-50 IMRN0060 $9.29InterScan Messaging Security Suite Standard for Linux 51-250 IMRN0061 $7.24InterScan Messaging Security Suite Standard for Linux 251-500 IMRN0062 $6.02InterScan Messaging Security Suite Standard for Linux 501-1000 IMRN0063 $4.86InterScan Messaging Security Suite Standard for Linux 1001-2000 IMRN0064 $4.16InterScan Messaging Security Suite Standard for Linux 2001-5000 IMRN0065 $2.61InterScan Messaging Security Suite Standard for Linux 5001-10000 IMRN0066 $2.06InterScan Messaging Security Suite Standard for Linux 10001-25000 IMRN0067 $1.73InterScan Messaging Security Suite Standard for Linux 25001-50000 IMRN0068 $1.46

Non-Published Pricing InterScan Messaging Security Suite Standard for Linux 50001+ IMRN0069 Call RepRenewal Price Change as of 03/01/2010 InterScan Messaging Security Suite solution provides high performance protection against viruses, spam, and other malicious or unwanted email traffic Description Change as of 03/01/2010 InterScan Messaging Security Suite for Linux 5-25 IXNN0069 $42.77 IXRN0035 $17.11

InterScan Messaging Security Suite for Linux 26-50 IXNN0070 $37.63 IXRN0036 $15.05InterScan Messaging Security Suite for Linux 51-250 IXNN0071 $29.33 IXRN0037 $11.73InterScan Messaging Security Suite for Linux 251-500 IXNN0072 $24.38 IXRN0038 $9.75InterScan Messaging Security Suite for Linux 501-1000 IXNN0073 $19.67 IXRN0039 $7.87InterScan Messaging Security Suite for Linux 1001-2000 IXNN0074 $16.86 IXRN0040 $6.74InterScan Messaging Security Suite for Linux 2001-5000 IXNN0075 $15.88 IXRN0041 $6.35

MAINTENANCE SKUS ONLY: Please see skus to the right

MAINTENANCE SKUS ONLY: Please see skus to the right

MAINTENANCE SKUS ONLY: Please see skus to the right

Page 13: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 13

InterScan Messaging Security Suite for Linux 5001-10000 IXNN0076 $12.51 IXRN0042 $5.00InterScan Messaging Security Suite for Linux 10001-25000 IXNN0077 $9.91 IXRN0043 $3.96InterScan Messaging Security Suite for Linux 25001-50000 IXNN0078 $7.96 IXRN0044 $3.18

Non-Published Pricing InterScan Messaging Security Suite for Linux 50001+ IXNN0079 Call Rep IXRN0045 Call RepNew Product Discontinued as of 04/01/2010 InterScan Messaging Security Suite "Standard" solution provides high-performance protection for viruses and other malicious email traffic

New Product for Additional Seats Only InterScan Messaging Security Suite Standard for Solaris 5+ IMNN0129 $26.40 NA NAInterScan Messaging Security Suite Standard for Solaris 5-25 IMRN0070 $10.56InterScan Messaging Security Suite Standard for Solaris 26-50 IMRN0071 $9.29InterScan Messaging Security Suite Standard for Solaris 51-250 IMRN0072 $7.24InterScan Messaging Security Suite Standard for Solaris 251-500 IMRN0073 $6.02InterScan Messaging Security Suite Standard for Solaris 501-1000 IMRN0074 $4.86InterScan Messaging Security Suite Standard for Solaris 1001-2000 IMRN0075 $4.16InterScan Messaging Security Suite Standard for Solaris 2001-5000 IMRN0076 $2.61InterScan Messaging Security Suite Standard for Solaris 5001-10000 IMRN0077 $2.06InterScan Messaging Security Suite Standard for Solaris 10001-25000 IMRN0078 $1.73InterScan Messaging Security Suite Standard for Solaris 25001-50000 IMRN0079 $1.46

Non-Published Pricing InterScan Messaging Security Suite Standard for Solaris 50001+ IMRN0080 Call RepRenewal Price Change as of 03/01/2010 InterScan Messaging Security Suite solution provides high-performance protection for viruses, spam, and other malicious or unwanted email trafficDescription Change as of 03/01/2010 InterScan Messaging Security Suite for Solaris 5-25 IXNN0080 $42.77 IXRN0046 $17.11

InterScan Messaging Security Suite for Solaris 26-50 IXNN0081 $37.63 IXRN0047 $15.05InterScan Messaging Security Suite for Solaris 51-250 IXNN0082 $29.33 IXRN0048 $11.73InterScan Messaging Security Suite for Solaris 251-500 IXNN0083 $24.38 IXRN0049 $9.75InterScan Messaging Security Suite for Solaris 501-1000 IXNN0084 $19.67 IXRN0050 $7.87InterScan Messaging Security Suite for Solaris 1001-2000 IXNN0085 $16.86 IXRN0051 $6.74InterScan Messaging Security Suite for Solaris 2001-5000 IXNN0086 $15.88 IXRN0052 $6.74InterScan Messaging Security Suite for Solaris 5001-10000 IXNN0087 $12.51 IXRN0053 $6.35InterScan Messaging Security Suite for Solaris 10001-25000 IXNN0088 $9.91 IXRN0054 $5.00InterScan Messaging Security Suite for Solaris 25001-50000 IXNN0089 $7.96 IXRN0055 $3.96

Non-Published Pricing InterScan Messaging Security Suite for Solaris 50001+ IXNN0090 Call Rep IXRN0056 Call RepNew Product Discontinued as of 04/01/2010 InterScan Messaging Security "Standard" solutions provide high performance protection against viruses and other malicious email traffic

New Product for Additional Seats Only InterScan Messaging Security Virtual Appliance - Standard 5+ IMNN0207 $26.40 NA NAInterScan Messaging Security Virtual Appliance - Standard 5-25 IMRN0092 $10.56InterScan Messaging Security Virtual Appliance - Standard 25-50 IMRN0093 $9.29InterScan Messaging Security Virtual Appliance - Standard 51-250 IMRN0094 $8.13InterScan Messaging Security Virtual Appliance - Standard 251-500 IMRN0095 $6.02InterScan Messaging Security Virtual Appliance - Standard 501-1000 IMRN0096 $4.86InterScan Messaging Security Virtual Appliance - Standard 1001-2000 IMRN0097 $4.16InterScan Messaging Security Virtual Appliance - Standard 2001-5000 IMRN0098 $2.61InterScan Messaging Security Virtual Appliance - Standard 5001-10000 IMRN0099 $2.06InterScan Messaging Security Virtual Appliance - Standard 10001-25000 IMRN0100 $1.73InterScan Messaging Security Virtual Appliance - Standard 25001-50000 IMRN0101 $1.46

Non-Published Pricing InterScan Messaging Security Virtual Appliance - Standard 50001+ IMRN0102 Call RepRenewal Price Change as of 03/01/2010 InterScan Messaging Security solutions provide high performance protection against viruses, spam, and other malicious or unwanted email traffic Description Change as of 03/01/2010 InterScan Messaging Security Virtual Appliance 5-25 IBNN0064 $42.77 IBRN0046 $17.11

InterScan Messaging Security Virtual Appliance 25-50 IBNN0065 $37.63 IBRN0047 $15.05InterScan Messaging Security Virtual Appliance 51-250 IBNN0066 $32.93 IBRN0048 $13.17InterScan Messaging Security Virtual Appliance 251-500 IBNN0067 $24.38 IBRN0049 $9.75InterScan Messaging Security Virtual Appliance 501-1000 IBNN0068 $19.67 IBRN0050 $7.87InterScan Messaging Security Virtual Appliance 1001-2000 IBNN0069 $16.86 IBRN0051 $6.74InterScan Messaging Security Virtual Appliance 2001-5000 IBNN0070 $15.88 IBRN0052 $6.35InterScan Messaging Security Virtual Appliance 5001-10000 IBNN0071 $12.51 IBRN0053 $5.00InterScan Messaging Security Virtual Appliance 10001-25000 IBNN0072 $9.91 IBRN0054 $3.96InterScan Messaging Security Virtual Appliance 25001-50000 IBNN0073 $7.96 IBRN0055 $3.18

Non-Published Pricing InterScan Messaging Security Virtual Appliance 50001+ IBNN0074 Call Rep IBRN0056 Call RepNew Product Discontinued as of 04/01/2010 Trend Micro's Spam Prevention Solution provides high-performance protection against spam and other malicious or unwanted email traffic

New Product for Additional Seats Only Spam Prevention Solution for Windows 5+ ASNN0059 $26.40 NA NASpam Prevention Solution for Windows 5-25 ASRN0047 $10.56Spam Prevention Solution for Windows 26-50 ASRN0048 $9.29Spam Prevention Solution for Windows 51-250 ASRN0049 $7.24Spam Prevention Solution for Windows 251-500 ASRN0050 $6.02Spam Prevention Solution for Windows 501-1000 ASRN0051 $4.86Spam Prevention Solution for Windows 1001-2000 ASRN0052 $4.16Spam Prevention Solution for Windows 2001-5000 ASRN0053 $3.10Spam Prevention Solution for Windows 5001-10000 ASRN0054 $2.57Spam Prevention Solution for Windows 10001-25000 ASRN0055 $1.94Spam Prevention Solution for Windows 25001-50000 ASRN0056 $1.49

Non-Published Pricing Spam Prevention Solution for Windows 50001+ ASRN0057 Call RepNew Product Discontinued as of 04/01/2010 Trend Micro's Spam Prevention Solution provides high-performance protection against spam and other malicious or unwanted email traffic

New Product for Additional Seats Only Spam Prevention Solution for Linux 5+ ASNN0070 $26.40 NA NASpam Prevention Solution for Linux 5-25 ASRN0058 $10.56Spam Prevention Solution for Linux 26-50 ASRN0059 $9.29Spam Prevention Solution for Linux 51-250 ASRN0060 $7.24Spam Prevention Solution for Linux 251-500 ASRN0061 $6.02Spam Prevention Solution for Linux 501-1000 ASRN0062 $4.86Spam Prevention Solution for Linux 1001-2000 ASRN0063 $4.16Spam Prevention Solution for Linux 2001-5000 ASRN0064 $3.10Spam Prevention Solution for Linux 5001-10000 ASRN0065 $2.57Spam Prevention Solution for Linux 10001-25000 ASRN0066 $1.94Spam Prevention Solution for Linux 25001-50000 ASRN0067 $1.49

MAINTENANCE SKUS ONLY: Please see skus to the right

MAINTENANCE SKUS ONLY: Please see skus to the right

MAINTENANCE SKUS ONLY: Please see skus to the right

MAINTENANCE SKUS ONLY: Please see skus to the right

Page 14: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 14

Non-Published Pricing Spam Prevention Solution for Linux 50001+ ASRN0068 Call RepNew Product Discontinued as of 04/01/2010 Trend Micro's Spam Prevention Solution provides high-performance protection against spam and other malicious or unwanted email traffic.

New Product for Additional Seats Only Spam Prevention Solution for Solaris 5+ ASNN0082 $26.40 NA NASpam Prevention Solution for Solaris 5-25 ASRN0069 $10.56Spam Prevention Solution for Solaris 26-50 ASRN0070 $9.29Spam Prevention Solution for Solaris 51-250 ASRN0071 $7.24Spam Prevention Solution for Solaris 251-500 ASRN0072 $6.02Spam Prevention Solution for Solaris 501-1000 ASRN0073 $4.86Spam Prevention Solution for Solaris 1001-2000 ASRN0074 $4.16Spam Prevention Solution for Solaris 2001-5000 ASRN0075 $3.10Spam Prevention Solution for Solaris 5001-10000 ASRN0076 $2.57Spam Prevention Solution for Solaris 10001-25000 ASRN0077 $1.94Spam Prevention Solution for Solaris 25001-50000 ASRN0078 $1.49

Non-Published Pricing Spam Prevention Solution for Solaris 50001+ ASRN0079 Call RepNew Product Discontinued as of 04/01/2010 Trend Micro's Spam Prevention Solution provides high-performance protection against spam and other malicious or unwanted email trafficNew Product for Additional Seats Only Spam Prevention Solution Virtual Appliance 5+ ASNN0143 $26.40 NA NA

Spam Prevention Solution Virtual Appliance 5-25 ASRN0080 $10.56Spam Prevention Solution Virtual Appliance 25-50 ASRN0081 $9.29Spam Prevention Solution Virtual Appliance 51-250 ASRN0082 $8.13Spam Prevention Solution Virtual Appliance 251-500 ASRN0083 $6.02Spam Prevention Solution Virtual Appliance 501-1000 ASRN0084 $4.86Spam Prevention Solution Virtual Appliance 1001-2000 ASRN0085 $4.16Spam Prevention Solution Virtual Appliance 2001-5000 ASRN0086 $3.10Spam Prevention Solution Virtual Appliance 5001-10000 ASRN0087 $2.57Spam Prevention Solution Virtual Appliance 10001-25000 ASRN0088 $1.94Spam Prevention Solution Virtual Appliance 25001-50000 ASRN0089 $1.49

Non-Published Pricing Spam Prevention Solution Virtual Appliance 50001+ ASRN0090 Call RepNew Product Discontinued as of 04/01/2010 Email Reputation Services - Standard blocks spam at it's source by validating IP addresses against the industry’s most comprehensive and reliable database of known spam sources.

New Product for Additional Seats Only Email Reputation Services - Standard: 1 Yr Subscription 5+ SBNN0000 $2.95 NA NAEmail Reputation Services - Standard: 1 Yr Subscription 5-25 SBRN0000 $2.95Email Reputation Services - Standard: 1 Yr Subscription 26-50 SBRN0001 $2.59Email Reputation Services - Standard: 1 Yr Subscription 51-250 SBRN0002 $2.27Email Reputation Services - Standard: 1 Yr Subscription 251-500 SBRN0004 $1.68Email Reputation Services - Standard: 1 Yr Subscription 501-1000 SBRN0005 $1.35Email Reputation Services - Standard: 1 Yr Subscription 1001-2000 SBRN0006 $0.97Email Reputation Services - Standard: 1 Yr Subscription 2001-5000 SBRN0007 $0.77Email Reputation Services - Standard: 1 Yr Subscription 5001-10001 SBRN0008 $0.69Email Reputation Services - Standard: 1 Yr Subscription 10001-25000 SBRN0009 $0.58Email Reputation Services - Standard: 1 Yr Subscription 25001-50000 SBRN0010 $0.44

Non-Published Pricing Email Reputation Services - Standard: 1 Yr Subscription 50001+ SBRN0011 Call RepRenewal Price Change as of 03/01/2010 Email Reputation Services delivers the most powerful network-layer spam protection available, combining Dynamic Real-Time Spam Blocking—plus—all of the features of RBL+ Service.Description Change as of 03/01/2010 Email Reputation Services: 1 Yr Subscription 5-25 STNN0000 $8.84 STRN0000 $8.84

Email Reputation Services: 1 Yr Subscription 26-50 STNN0001 $7.78 STRN0001 $7.78Email Reputation Services: 1 Yr Subscription 51-250 STNN0002 $6.80 STRN0002 $6.80Email Reputation Services: 1 Yr Subscription 251-500 STNN0004 $5.04 STRN0004 $5.04Email Reputation Services: 1 Yr Subscription 501-1000 STNN0005 $4.06 STRN0005 $4.06Email Reputation Services: 1 Yr Subscription 1001-2000 STNN0006 $2.92 STRN0006 $2.92Email Reputation Services: 1 Yr Subscription 2001-5000 STNN0007 $2.30 STRN0007 $2.30Email Reputation Services: 1 Yr Subscription 5001-10001 STNN0008 $2.06 STRN0008 $2.06Email Reputation Services: 1 Yr Subscription 10001-25000 STNN0009 $1.73 STRN0009 $1.73Email Reputation Services: 1 Yr Subscription 25001-50000 STNN0010 $1.33 STRN0010 $1.33

Non-Published Pricing Email Reputation Services: 1 Yr Subscription 50001+ STNN0011 Call Rep STRN0011 Call RepTrend Micro Core Protection for Virtual Machines - Specifically designed for VMware ESX/ESXi environments, this product leverages VMware VMsafe APIs to provide anti-malware scanning for both active and dormant VMs. Same sku allows product to be managed via standalone console, OSCE plug-in manager, or directly from VMware vCenter. Per processor (primary mode) - Limited to 12 Cores per CPUTrend Micro Core Protection for Virtual Machines - per CPU Pricing 1-10 VMNN0000 $2,450.00 VMRN0000 $735.00Trend Micro Core Protection for Virtual Machines - per CPU Pricing 11-25 VMNN0001 $1,950.00 VMRN0001 $585.00Trend Micro Core Protection for Virtual Machines - per CPU Pricing 26-50 VMNN0002 $1,550.00 VMRN0002 $465.00Trend Micro Core Protection for Virtual Machines - per CPU Pricing 51-100 VMNN0003 $1,250.00 VMRN0003 $375.00Trend Micro Core Protection for Virtual Machines - per CPU Pricing 101-250 VMNN0004 $1,000.00 VMRN0004 $300.00Trend Micro Core Protection for Virtual Machines - per CPU Pricing 251-500 VMNN0005 $800.00 VMRN0005 $240.00Trend Micro Core Protection for Virtual Machines - per CPU Pricing 501-1,000 VMNN0006 $700.00 VMRN0006 $210.00

Non-Published Pricing Trend Micro Core Protection for Virtual Machines - per CPU Pricing 1,001+ VMNN0007 Call Rep VMRN0007 Call RepInterScan Messaging Security Appliance 5000 - Standard is a high-performance email gateway security appliance for anti-virus and content filteringInterScan Messaging Security Appliance 5000s - Standard (up to 1,000 users) 1 IBRN0000 $1,742.00InterScan Messaging Security Appliance 5000a - Standard (up to 2,500 users) 1 IBRN0001 $2,456.00InterScan Messaging Security Appliance 5000b - Standard (up to 5,000 users) 1 IBRN0002 $6,385.00InterScan Messaging Security Appliance 5000c - Standard (up to 7,500 users) 1 IBRN0003 $10,031.00InterScan Messaging Security Appliance 5000d - Standard (up to 10,000 users) 1 IBRN0004 $13,368.00InterScan Messaging Security Appliance 5000e - Standard (up to 15,000 users) 1 IBRN0005 $19,247.00InterScan Messaging Security Appliance 5000f - Standard (up to 25,000 users) 1 IBRN0006 $27,949.00InterScan Messaging Security Appliance 5000 - Advanced is a high-performance email gateway security appliance for anti-spam, antivirus and content filteringInterScan Messaging Security Appliance 5000s - Advanced (up to 1,000 users) 1 IBRN0023 $3,528.00InterScan Messaging Security Appliance 5000a - Advanced (up to 2,500 users) 1 IBRN0024 $7,409.00InterScan Messaging Security Appliance 5000b - Advanced (up to 5,000 users) 1 IBRN0025 $14,553.00InterScan Messaging Security Appliance 5000c - Advanced (up to 7,500 users) 1 IBRN0026 $21,183.00InterScan Messaging Security Appliance 5000d - Advanced (up to 10,000 users) 1 IBRN0027 $27,249.00InterScan Messaging Security Appliance 5000e - Advanced (up to 15,000 users) 1 IBRN0028 $37,938.00InterScan Messaging Security Appliance 5000f - Advanced (up to 25,000 users) 1 IBRN0029 $53,760.00

Renewal Price Change as of 03/01/2010 Trend Micro Web Gateway Security applies flexible URL filtering, real-time web reputation, and anti-malware content scanning, along with real-time reporting to provide multi-layer, multi-threat protection against web threats at the gateway.Trend Micro Web Gateway Security 5-25 IHNN0372 $44.31 IHRN0284 $17.72

MAINTENANCE SKUS ONLY: Please see skus to the right

MAINTENANCE SKUS ONLY: Please see skus to the right

MAINTENANCE SKUS ONLY: Please see skus to the right

MAINTENANCE SKUS ONLY: Please see skus to the right

MAINTENANCE ONLY: Please see part numbers to the right

MAINTENANCE ONLY: Please see part numbers to the right

Page 15: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 15

Trend Micro Web Gateway Security 26-50 IHNN0373 $39.56 IHRN0285 $15.82Trend Micro Web Gateway Security 51-250 IHNN0374 $37.38 IHRN0286 $14.95Trend Micro Web Gateway Security 251-500 IHNN0375 $28.58 IHRN0287 $11.43Trend Micro Web Gateway Security 501-1,000 IHNN0376 $24.18 IHRN0288 $9.67Trend Micro Web Gateway Security 1,001-2,000 IHNN0377 $19.78 IHRN0289 $7.91Trend Micro Web Gateway Security 2,001-5,000 IHNN0378 $17.98 IHRN0290 $7.19Trend Micro Web Gateway Security 5,001-10,000 IHNN0379 $15.00 IHRN0291 $6.00Trend Micro Web Gateway Security 10,001-25,000 IHNN0380 $13.93 IHRN0292 $5.57Trend Micro Web Gateway Security 25,001-50,000 IHNN0381 $13.19 IHRN0293 $5.28

Non-Published Pricing Trend Micro Web Gateway Security 50,001+ IHNN0382 Call Rep IHRN0294 Call RepRenewal Price Change as of 03/01/2010

Trend Micro Advanced Reporting and Management 5-25 IHNM0124 $8.86 IHRM0070 $3.55Trend Micro Advanced Reporting and Management 26-50 IHNM0125 $7.91 IHRM0071 $3.17Trend Micro Advanced Reporting and Management 51-250 IHNM0126 $7.48 IHRM0072 $2.99Trend Micro Advanced Reporting and Management 251-500 IHNM0127 $5.72 IHRM0073 $2.29Trend Micro Advanced Reporting and Management 501-1,000 IHNM0128 $4.84 IHRM0074 $1.93Trend Micro Advanced Reporting and Management 1,001-2,000 IHNM0129 $3.96 IHRM0075 $1.58Trend Micro Advanced Reporting and Management 2,001-5,000 IHNM0130 $3.60 IHRM0076 $1.44Trend Micro Advanced Reporting and Management 5,001-10,000 IHNM0131 $3.00 IHRM0077 $1.20Trend Micro Advanced Reporting and Management 10,001-25,000 IHNM0132 $2.79 IHRM0078 $1.12Trend Micro Advanced Reporting and Management 25,001-50,000 IHNM0133 $2.64 IHRM0079 $1.06

Non-Published Pricing Trend Micro Advanced Reporting and Management 50,001+ IHNM0134 Call Rep IHRM0080 Call RepNew Product Discontinued as of 04/01/2010 InterScan Web Security Virtual Appliance - Standard - applies flexible real-time web reputation, and anti-malware content scanning of HTTP, HTTPS, and FTP traffic to provide multi-layer, multi-threat protection against web treats at the gateway.

New Product for Additional Seats Only InterScan Web Security Virtual Appliance - Standard 5+ IHNN0394 $24.76 NA NAInterScan Web Security Virtual Appliance - Standard 5-25 IHRN0306 $9.90InterScan Web Security Virtual Appliance - Standard 26-50 IHRN0307 $8.80InterScan Web Security Virtual Appliance - Standard 51-250 IHRN0308 $8.31InterScan Web Security Virtual Appliance - Standard 251-500 IHRN0309 $6.36InterScan Web Security Virtual Appliance - Standard 501-1,000 IHRN0310 $5.38InterScan Web Security Virtual Appliance - Standard 1,001-2,000 IHRN0311 $4.40InterScan Web Security Virtual Appliance - Standard 2,001-5,000 IHRN0312 $3.00InterScan Web Security Virtual Appliance - Standard 5,001-10,000 IHRN0313 $2.50InterScan Web Security Virtual Appliance - Standard 10,001-25,000 IHRN0314 $2.32InterScan Web Security Virtual Appliance - Standard 25,001-50,000 IHRN0315 $2.20

Non-Published Pricing InterScan Web Security Virtual Appliance - Standard 50,001+ IHRN0316 Call RepNew Product Discontinued as of 04/01/2010 InterScan Web Security "Standard" solutions provide virus, spyware and other malicious code scanning of HTTP and FTP traffic

New Product for Additional Seats Only InterScan Web Security Suite Standard 5+ IHNN0216 $24.76 NA NAInterScan Web Security Suite Standard 5-25 IHRN0180 $9.90InterScan Web Security Suite Standard 26-50 IHRN0181 $8.80InterScan Web Security Suite Standard 51-250 IHRN0182 $8.31InterScan Web Security Suite Standard 251-500 IHRN0183 $6.36InterScan Web Security Suite Standard 501-1,000 IHRN0184 $5.38InterScan Web Security Suite Standard 1,001-2,000 IHRN0185 $4.40InterScan Web Security Suite Standard 2,001-5,000 IHRN0186 $3.00InterScan Web Security Suite Standard 5,001-10,000 IHRN0187 $2.50InterScan Web Security Suite Standard 10,001-25,000 IHRN0188 $2.32InterScan Web Security Suite Standard 25,001-50,000 IHRN0189 $2.20

Non-Published Pricing InterScan Web Security Suite Standard 50,001+ IHRN0190 Call RepNew Product Discontinued as of 04/01/2010 InterScan Web Security "Standard" solutions provide virus, spyware and other malicious code scanning of HTTP and FTP traffic

New Product for Additional Seats Only InterScan Web Security Suite Standard for Windows 5+ IHNN0356 $24.76 NA NAInterScan Web Security Suite Standard for Windows 5-25 IHRN0268 $9.90InterScan Web Security Suite Standard for Windows 26-50 IHRN0269 $8.80InterScan Web Security Suite Standard for Windows 51-250 IHRN0270 $8.31InterScan Web Security Suite Standard for Windows 251-500 IHRN0271 $6.36InterScan Web Security Suite Standard for Windows 501-1,000 IHRN0272 $5.38InterScan Web Security Suite Standard for Windows 1,001-2,000 IHRN0273 $4.40InterScan Web Security Suite Standard for Windows 2,001-5,000 IHRN0274 $3.00InterScan Web Security Suite Standard for Windows 5,001-10,000 IHRN0275 $2.50InterScan Web Security Suite Standard for Windows 10,001-25,000 IHRN0276 $2.32InterScan Web Security Suite Standard for Windows 25,001-50,000 IHRN0277 $2.20

Non-Published Pricing InterScan Web Security Suite Standard for Windows 50,001+ IHRN0278 Call RepNew Product Discontinued as of 04/01/2010 InterScan Web Security "Standard" solutions provide virus, spyware and other malicious code scanning of HTTP and FTP traffic

New Product for Additional Seats Only InterScan Web Security Suite Standard for Linux 5-25 IHNN0334 $24.76 NA NAInterScan Web Security Suite Standard for Linux 26-50 IHRN0247 $8.80InterScan Web Security Suite Standard for Linux 51-250 IHRN0248 $8.31InterScan Web Security Suite Standard for Linux 251-500 IHRN0249 $6.36InterScan Web Security Suite Standard for Linux 501-1,000 IHRN0250 $5.38InterScan Web Security Suite Standard for Linux 1,001-2,000 IHRN0251 $4.40InterScan Web Security Suite Standard for Linux 2,001-5,000 IHRN0252 $3.00InterScan Web Security Suite Standard for Linux 5,001-10,000 IHRN0253 $2.50InterScan Web Security Suite Standard for Linux 10,001-25,000 IHRN0254 $2.32InterScan Web Security Suite Standard for Linux 25,001-50,000 IHRN0255 $2.20

Non-Published Pricing InterScan Web Security Suite Standard for Linux 50,001+ IHRN0256 Call RepNew Product Discontinued as of 04/01/2010 InterScan Web Security "Standard" solutions provide virus, spyware and other malicious code scanning of HTTP and FTP traffic

New Product for Additional Seats Only InterScan Web Security Suite Standard for Solaris 5+ IHNN0345 $24.76 NA NAInterScan Web Security Suite Standard for Solaris 5-25 IHRN0257 $9.90InterScan Web Security Suite Standard for Solaris 26-50 IHRN0258 $8.80InterScan Web Security Suite Standard for Solaris 51-250 IHRN0259 $8.31InterScan Web Security Suite Standard for Solaris 251-500 IHRN0260 $6.36

Trend Micro Advanced Reporting and Management provides an easy to use, high-performance “off-box” reporting and centralized management solution that supports InterScan Web Security deployments in large distributed enterprises, giving organizations real-time views into their Internet activity. Supports InterScan Web Security Virtual Appliance v3.1, InterScan Web Security Suite v3.1 for Linux, and InterScan Web Security Appliance v3.1 (SP1).

MAINTENANCE ONLY: Please see part numbers to the right

MAINTENANCE ONLY: Please see part numbers to the right

MAINTENANCE ONLY: Please see part numbers to the right

MAINTENANCE ONLY: Please see part numbers to the right

MAINTENANCE ONLY: Please see part numbers to the right

Page 16: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 16

InterScan Web Security Suite Standard for Solaris 501-1,000 IHRN0261 $5.38InterScan Web Security Suite Standard for Solaris 1,001-2,000 IHRN0262 $4.40InterScan Web Security Suite Standard for Solaris 2,001-5,000 IHRN0263 $3.00InterScan Web Security Suite Standard for Solaris 5,001-10,000 IHRN0264 $2.50InterScan Web Security Suite Standard for Solaris 10,001-25,000 IHRN0265 $2.32InterScan Web Security Suite Standard for Solaris 25,001-50,000 IHRN0266 $2.20

Non-Published Pricing InterScan Web Security Suite Standard for Solaris 50,001+ IHRN0267 Call RepUpgrade from IWSS Standard to IWSS which adds URL Filtering. Supports IWSS on Windows, Linux, and Solaris.InterScan Web Security Suite - Upgrade from InterScan Web Security Suite Standard 5-25 IHUN0048 $10.69 N/A N/AInterScan Web Security Suite - Upgrade from InterScan Web Security Suite Standard 26-50 IHUN0049 $9.65 N/A N/AInterScan Web Security Suite - Upgrade from InterScan Web Security Suite Standard 51-250 IHUN0050 $9.12 N/A N/AInterScan Web Security Suite - Upgrade from InterScan Web Security Suite Standard 251-500 IHUN0051 $6.97 N/A N/AInterScan Web Security Suite - Upgrade from InterScan Web Security Suite Standard 501-1,000 IHUN0052 $5.90 N/A N/AInterScan Web Security Suite - Upgrade from InterScan Web Security Suite Standard 1,001-2,000 IHUN0053 $4.83 N/A N/AInterScan Web Security Suite - Upgrade from InterScan Web Security Suite Standard 2,001-5,000 IHUN0054 $4.39 N/A N/AInterScan Web Security Suite - Upgrade from InterScan Web Security Suite Standard 5,001-10,000 IHUN0055 $3.66 N/A N/AInterScan Web Security Suite - Upgrade from InterScan Web Security Suite Standard 10,001-25,000 IHUN0056 $3.40 N/A N/AInterScan Web Security Suite - Upgrade from InterScan Web Security Suite Standard 25,001-50,000 IHUN0057 $3.22 N/A N/A

Non-Published Pricing InterScan Web Security Suite - Upgrade from InterScan Web Security Suite Standard 50,001+ IHUN0058 Call Rep N/A N/ARenewal Price Change as of 03/01/2010 InterScan Web Security solutions secure Applets and ActiveX code, provides URL filtering as well as virus, spyware and other malicious code scanning of HTTP and FTP traffic.Description Change as of 03/01/2010 InterScan Web Security Suite 5-25 IHNN0227 $35.45 IHRN0191 $14.18

InterScan Web Security Suite 26-50 IHNN0228 $31.65 IHRN0192 $12.66InterScan Web Security Suite 51-250 IHNN0229 $29.90 IHRN0193 $11.96InterScan Web Security Suite 251-500 IHNN0230 $22.86 IHRN0194 $9.14InterScan Web Security Suite 501-1,000 IHNN0231 $19.34 IHRN0195 $7.74InterScan Web Security Suite 1,001-2,000 IHNN0232 $15.82 IHRN0196 $6.33InterScan Web Security Suite 2,001-5,000 IHNN0233 $14.38 IHRN0197 $5.75InterScan Web Security Suite 5,001-10,000 IHNN0234 $12.00 IHRN0198 $4.80InterScan Web Security Suite 10,001-25,000 IHNN0235 $11.14 IHRN0199 $4.46InterScan Web Security Suite 25,001-50,000 IHNN0236 $10.55 IHRN0200 $4.22

Non-Published Pricing InterScan Web Security Suite 50,001+ IHNN0237 Call Rep IHRN0201 Call RepRenewal Price Change as of 03/01/2010 InterScan Web Security solutions secure Applets and ActiveX code, provides URL filtering as well as virus, spyware and other malicious code scanning of HTTP and FTP traffic.Description Change as of 03/01/2010 InterScan Web Security Suite for Windows 5-25 IHNN0323 $35.45 IHRN0235 $14.18

InterScan Web Security Suite for Windows 26-50 IHNN0324 $31.65 IHRN0236 $12.66InterScan Web Security Suite for Windows 51-250 IHNN0325 $29.90 IHRN0237 $11.96InterScan Web Security Suite for Windows 251-500 IHNN0326 $22.86 IHRN0238 $9.14InterScan Web Security Suite for Windows 501-1,000 IHNN0327 $19.34 IHRN0239 $7.74InterScan Web Security Suite for Windows 1,001-2,000 IHNN0328 $15.82 IHRN0240 $6.33InterScan Web Security Suite for Windows 2,001-5,000 IHNN0329 $14.38 IHRN0241 $5.75InterScan Web Security Suite for Windows 5,001-10,000 IHNN0330 $12.00 IHRN0242 $4.80InterScan Web Security Suite for Windows 10,001-25,000 IHNN0331 $11.14 IHRN0243 $4.46InterScan Web Security Suite for Windows 25,001-50,000 IHNN0332 $10.55 IHRN0244 $4.22

Non-Published Pricing InterScan Web Security Suite for Windows 50,001+ IHNN0333 Call Rep IHRN0245 Call RepRenewal Price Change as of 03/01/2010 InterScan Web Security solutions secure Applets and ActiveX code, provides URL filtering as well as virus, spyware and other malicious code scanning of HTTP and FTP traffic.Description Change as of 03/01/2010 InterScan Web Security Suite for Linux 5-25 IHNM0113 $35.45 IHRM0059 $14.18

InterScan Web Security Suite for Linux 26-50 IHNM0114 $31.65 IHRM0060 $12.66InterScan Web Security Suite for Linux 51-250 IHNM0115 $29.90 IHRM0061 $11.96InterScan Web Security Suite for Linux 251-500 IHNM0116 $22.86 IHRM0062 $9.14InterScan Web Security Suite for Linux 501-1,000 IHNM0117 $19.34 IHRM0063 $7.74InterScan Web Security Suite for Linux 1,001-2,000 IHNM0118 $15.82 IHRM0064 $6.33InterScan Web Security Suite for Linux 2,001-5,000 IHNM0119 $14.38 IHRM0065 $5.75InterScan Web Security Suite for Linux 5,001-10,000 IHNM0120 $12.00 IHRM0066 $4.80InterScan Web Security Suite for Linux 10,001-25,000 IHNM0121 $11.14 IHRM0067 $4.46InterScan Web Security Suite for Linux 25,001-50,000 IHNM0122 $10.55 IHRM0068 $4.22

Non-Published Pricing InterScan Web Security Suite for Linux 50,001+ IHNM0123 Call Rep IHRM0069 Call RepRenewal Price Change as of 03/01/2010 InterScan Web Security solutions secure Applets and ActiveX code, provides URL filtering as well as virus, spyware and other malicious code scanning of HTTP and FTP traffic.Description Change as of 03/01/2010 InterScan Web Security Suite for Solaris 5-25 IHNN0312 $35.45 IHRN0224 $14.18

InterScan Web Security Suite for Solaris 26-50 IHNN0313 $31.65 IHRN0225 $12.66InterScan Web Security Suite for Solaris 51-250 IHNN0314 $29.90 IHRN0226 $11.96InterScan Web Security Suite for Solaris 251-500 IHNN0315 $22.86 IHRN0227 $9.14InterScan Web Security Suite for Solaris 501-1,000 IHNN0316 $19.34 IHRN0228 $7.74InterScan Web Security Suite for Solaris 1,001-2,000 IHNN0317 $15.82 IHRN0229 $6.33InterScan Web Security Suite for Solaris 2,001-5,000 IHNN0318 $14.38 IHRN0230 $5.75InterScan Web Security Suite for Solaris 5,001-10,000 IHNN0319 $12.00 IHRN0231 $4.80InterScan Web Security Suite for Solaris 10,001-25,000 IHNN0320 $11.14 IHRN0232 $4.46InterScan Web Security Suite for Solaris 25,001-50,000 IHNN0321 $10.55 IHRN0233 $4.22

Non-Published Pricing InterScan Web Security Suite for Solaris 50,001+ IHNN0322 Call Rep IHRN0234 Call RepRenewal Price Change as of 03/01/2010Description Change as of 03/01/2010 InterScan Web Security Virtual Appliance 5-25 IHNN0383 $35.45 IHRN0295 $14.18

InterScan Web Security Virtual Appliance 26-50 IHNN0384 $31.65 IHRN0296 $12.66InterScan Web Security Virtual Appliance 51-250 IHNN0385 $29.90 IHRN0297 $11.96InterScan Web Security Virtual Appliance 251-500 IHNN0386 $22.86 IHRN0298 $9.14InterScan Web Security Virtual Appliance 501-1,000 IHNN0387 $19.34 IHRN0299 $7.74InterScan Web Security Virtual Appliance 1,001-2,000 IHNN0388 $15.82 IHRN0300 $6.33InterScan Web Security Virtual Appliance 2,001-5,000 IHNN0389 $14.38 IHRN0301 $5.75InterScan Web Security Virtual Appliance 5,001-10,000 IHNN0390 $12.00 IHRN0302 $4.80InterScan Web Security Virtual Appliance 10,001-25,000 IHNN0391 $11.14 IHRN0303 $4.46InterScan Web Security Virtual Appliance 25,001-50,000 IHNN0392 $10.55 IHRN0304 $4.22

Non-Published Pricing InterScan Web Security Virtual Appliance 50,001+ IHNN0393 Call Rep IHRN0305 Call Rep

MAINTENANCE ONLY: Please see part numbers to the right

InterScan TM Web Security Virtual Appliance adds the flexible URL filtering component along with the standard real-time web reputation, and anti-malware content scanning of HTTP, HTTPS, and FTP traffic to provide multi-layer, multi-threat protection against web threats at the gateway.

Page 17: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 17

Description Change as of 03/01/2010InterScan Web Security Virtual Appliance - Upgrade from IWSS or IWSA Standard 5-25 IHUM0000 $14.18 N/A N/AInterScan Web Security Virtual Appliance - Upgrade from IWSS or IWSA Standard 26-50 IHUM0001 $12.66 N/A N/AInterScan Web Security Virtual Appliance - Upgrade from IWSS or IWSA Standard 51-250 IHUM0002 $11.96 N/A N/AInterScan Web Security Virtual Appliance - Upgrade from IWSS or IWSA Standard 251-500 IHUM0003 $9.14 N/A N/AInterScan Web Security Virtual Appliance - Upgrade from IWSS or IWSA Standard 501-1,000 IHUM0004 $7.74 N/A N/AInterScan Web Security Virtual Appliance - Upgrade from IWSS or IWSA Standard 1,001-2,000 IHUM0005 $6.33 N/A N/AInterScan Web Security Virtual Appliance - Upgrade from IWSS or IWSA Standard 2,001-5,000 IHUM0006 $4.32 N/A N/AInterScan Web Security Virtual Appliance - Upgrade from IWSS or IWSA Standard 5,001-10,000 IHUM0007 $3.60 N/A N/AInterScan Web Security Virtual Appliance - Upgrade from IWSS or IWSA Standard 10,001-25,000 IHUM0008 $3.34 N/A N/AInterScan Web Security Virtual Appliance - Upgrade from IWSS or IWSA Standard 25,001-50,000 IHUM0009 $3.17 N/A N/A

Non-Published Pricing InterScan Web Security Virtual Appliance - Upgrade from IWSS or IWSA Standard 50,001+ IHUM0010 Call Rep N/A N/ANew Product Discontinued as of 04/01/2010 Applets & ActiveX Security Add-on for IWSS (InterScan Web Security Suite) scans ActiveX and Java applets for both known and new/unknown virus and spyware threats

Applets & ActiveX Security Add-on for IWSS 5-25 IHRN0084 $2.94Applets & ActiveX Security Add-on for IWSS 26-50 IHRN0085 $2.52Applets & ActiveX Security Add-on for IWSS 51-250 IHRN0086 $2.38Applets & ActiveX Security Add-on for IWSS 251-500 IHRN0088 $1.82Applets & ActiveX Security Add-on for IWSS 501-1000 IHRN0089 $1.54Applets & ActiveX Security Add-on for IWSS 1001-2000 IHRN0090 $1.26Applets & ActiveX Security Add-on for IWSS 2001-5000 IHRN0091 $0.86Applets & ActiveX Security Add-on for IWSS 5001-10000 IHRN0092 $0.71Applets & ActiveX Security Add-on for IWSS 10001-25000 IHRN0093 $0.66Applets & ActiveX Security Add-on for IWSS 25001-50000 IHRN0094 $0.63

Non-Published Pricing Applets & ActiveX Security Add-on for IWSS 50001+ IHRN0095 Call RepNew Product Discontinued as of 04/01/2010 URL Filtering Add-on for IWSS (InterScan Web Security Suite) adds complete URL filtering capabilities to IWSS to both block access to unwanted URLs by users and provide management reports to administrators of potential Internet abuse.

URL Filtering Add-on for IWSS 5-25 IHRN0048 $6.72URL Filtering Add-on for IWSS 26-50 IHRN0049 $6.05URL Filtering Add-on for IWSS 51-250 IHRN0050 $5.71URL Filtering Add-on for IWSS 251-500 IHRN0052 $4.37URL Filtering Add-on for IWSS 501-1000 IHRN0053 $3.70URL Filtering Add-on for IWSS 1001-2000 IHRN0054 $3.02URL Filtering Add-on for IWSS 2001-5000 IHRN0055 $2.06URL Filtering Add-on for IWSS 5001-10000 IHRN0056 $1.72URL Filtering Add-on for IWSS 10001-25000 IHRN0057 $1.60URL Filtering Add-on for IWSS 25001-50000 IHRN0058 $1.51

Non-Published Pricing URL Filtering Add-on for IWSS 50001+ IHRN0059 Call RepRenewal Price Change as of 03/01/2010 InterScan Anti-Spyware Suite is an economical bundle of InterScan Web Security Suite (IWSS) and Damage Cleanup Services (DCS) for a complete gateway anti-spyware solution able to block threats as well as automatically identify infections and auto-trigger agentless cleanup to remove infections.

InterScan Anti-Spyware Suite 5-25 IHNN0072 $29.19 IHRN0072 $11.68InterScan Anti-Spyware Suite 26-50 IHNN0073 $26.03 IHRN0073 $10.41InterScan Anti-Spyware Suite 51-250 IHNN0074 $23.85 IHRN0074 $9.54InterScan Anti-Spyware Suite 251-500 IHNN0076 $18.01 IHRN0076 $7.20InterScan Anti-Spyware Suite 501-1000 IHNN0077 $14.96 IHRN0077 $5.98InterScan Anti-Spyware Suite 1001-2000 IHNN0078 $12.46 IHRN0078 $4.98InterScan Anti-Spyware Suite 2001-5000 IHNN0079 $10.98 IHRN0079 $4.39InterScan Anti-Spyware Suite 5001-10000 IHNN0080 $8.98 IHRN0080 $3.59InterScan Anti-Spyware Suite 10001-25000 IHNN0081 $7.79 IHRN0081 $3.12InterScan Anti-Spyware Suite 25001-50000 IHNN0082 $6.95 IHRN0082 $2.78

Non-Published Pricing InterScan Anti-Spyware Suite 50001+ IHNN0083 Call Rep IHRN0083 Call RepInterScan Web Security Appliance 2500a Standard Edition (up to 2500 users) scans HTTP and FTP traffic for viruses and spywareInterScan Web Security Appliance 2500a Standard Edition (up to 2500 users) 1-5 IHRN0096 $3,012.00InterScan Web Security Appliance 2500a Standard Edition (up to 2500 users) 6-10 IHRN0097 $3,012.00InterScan Web Security Appliance 2500a Standard Edition (up to 2500 users) 11-25 IHRN0098 $2,921.64InterScan Web Security Appliance 2500a Standard Edition (up to 2500 users) 26-50 IHRN0099 $2,710.80InterScan Web Security Appliance 2500a Standard Edition (up to 2500 users) 51-100 IHRN0100 $2,560.20InterScan Web Security Appliance 2500a Standard Edition (up to 2500 users) 101+ IHRN0101 $2,259.00InterScan Web Security Appliance 2500b Standard Edition (up to 5000 users) scans HTTP and FTP traffic for viruses and spywareInterScan Web Security Appliance 2500b Standard Edition (up to 5000 users) 1-5 IHRM0000 $6,000.00InterScan Web Security Appliance 2500b Standard Edition (up to 5000 users) 6-10 IHRM0001 $6,000.00InterScan Web Security Appliance 2500b Standard Edition (up to 5000 users) 11-25 IHRM0002 $5,820.00InterScan Web Security Appliance 2500b Standard Edition (up to 5000 users) 26-50 IHRM0003 $5,400.00InterScan Web Security Appliance 2500b Standard Edition (up to 5000 users) 51-100 IHRM0004 $5,100.00InterScan Web Security Appliance 2500b Standard Edition (up to 5000 users) 101+ IHRM0005 $4,500.00InterScan Web Security Appliance 2500a Enterprise Edition (up to 2500 users) scans HTTP and FTP traffic for viruses, spyware, dangerous Applets and ActiveX, and provides URL FilteringInterScan Web Security Appliance 2500a Enterprise Edition (up to 2500 users) 1-5 IHRN0102 $5,614.00InterScan Web Security Appliance 2500a Enterprise Edition (up to 2500 users) 6-10 IHRN0103 $5,614.00InterScan Web Security Appliance 2500a Enterprise Edition (up to 2500 users) 11-25 IHRN0104 $5,445.58InterScan Web Security Appliance 2500a Enterprise Edition (up to 2500 users) 26-50 IHRN0105 $5,052.60InterScan Web Security Appliance 2500a Enterprise Edition (up to 2500 users) 51-100 IHRN0106 $4,771.90InterScan Web Security Appliance 2500a Enterprise Edition (up to 2500 users) 101+ IHRN0107 $4,210.50InterScan Web Security Appliance 2500b Enterprise Edition (up to 5000 users) scans HTTP and FTP traffic for viruses and spywareInterScan Web Security Appliance 2500b Enterprise Edition (up to 5000 users) 1-5 IHRO0000 $9,717.00InterScan Web Security Appliance 2500b Enterprise Edition (up to 5000 users) 6-10 IHRO0001 $9,717.00InterScan Web Security Appliance 2500b Enterprise Edition (up to 5000 users) 11-25 IHRO0002 $9,425.49InterScan Web Security Appliance 2500b Enterprise Edition (up to 5000 users) 26-50 IHRO0003 $8,745.30InterScan Web Security Appliance 2500b Enterprise Edition (up to 5000 users) 51-100 IHRO0004 $8,259.45InterScan Web Security Appliance 2500b Enterprise Edition (up to 5000 users) 101+ IHRO0005 $7,287.75InterScan Web Security Appliance 2500 - 1 YR Hardware Warrantee Extension - Provides 1 year of continued hardware warrantee coverage for a 2nd or 3rd year of product ownership. Not valid for products owned more than 3 years.InterScan Web Security Appliance 2500 - 1 Year Hardware Warrantee Extension 1-5 IHRN0112 $1,493.00

Purchase as "new" in yr 2 or 3.

InterScan Web Security Appliance 2500 - 1 Year Hardware Warrantee Extension 6-10 IHRN0113 $1,494.00

IWSA or IWSS to IWSVA - Upgrade to the full InterScan TM Web Security Virtual Appliance adds the flexible URL filtering component along with the standard real-time web reputation, and anti-malware content scanning of HTTP, HTTPS, and FTP traffic to provide multi-layer, multi-threat protection against web threats at the gateway.

MAINTENANCE ONLY: Please see part numbers to the right

MAINTENANCE ONLY: Please see part numbers to the right

MAINTENANCE ONLY: Please see part numbers to the right

MAINTENANCE ONLY: Please see part numbers to the right

MAINTENANCE ONLY: Please see part numbers to the right

MAINTENANCE ONLY: Please see part numbers to the right

Page 18: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 18

InterScan Web Security Appliance 2500 - 1 Year Hardware Warrantee Extension 11-25 IHRN0114 $1,448.21Purchase as "new" in yr 2 or 3.

InterScan Web Security Appliance 2500 - 1 Year Hardware Warrantee Extension 26-50 IHRN0115 $1,343.70InterScan Web Security Appliance 2500 - 1 Year Hardware Warrantee Extension 51-100 IHRN0116 $1,269.05InterScan Web Security Appliance 2500 - 1 Year Hardware Warrantee Extension 101+ IHRN0117 $1,119.75

Renewal Price Change as of 03/01/2010 InterScan Enterprise Suite is an economical bundle of InterScan Messaging Security Suite (IMSS) and InterScan Web Security Suite (IWSS).InterScan Enterprise Suite 5-25 IGNN0000 $35.62 IGRN0000 $14.25InterScan Enterprise Suite 26-50 IGNN0001 $31.61 IGRN0001 $12.64InterScan Enterprise Suite 51-250 IGNN0002 $28.50 IGRN0002 $11.40InterScan Enterprise Suite 251-500 IGNN0004 $21.38 IGRN0004 $8.55InterScan Enterprise Suite 501-1000 IGNN0005 $17.59 IGRN0005 $7.04InterScan Enterprise Suite 1001-2000 IGNN0006 $15.07 IGRN0006 $6.03InterScan Enterprise Suite 2001-5000 IGNN0007 $12.81 IGRN0007 $5.12InterScan Enterprise Suite 5001-10000 IGNN0008 $10.55 IGRN0008 $4.22InterScan Enterprise Suite 10001-25000 IGNN0009 $9.57 IGRN0009 $3.83InterScan Enterprise Suite 25001-50000 IGNN0010 $8.87 IGRN0010 $3.55

Non-Published Pricing InterScan Enterprise Suite 50001+ IGNN0011 Call Rep IGRN0011 Call RepRenewal Price Change as of 03/01/2010 InterScan Web Protect for InterScan Web Protect for ISA supports Microsoft ISA Servers to scan HTTP traffic for viruses, spyware and other malware

InterScan Web Protect for ISA 5-25 WPNN0012 $17.98 WPRN0012 $7.19InterScan Web Protect for ISA 26-50 WPNN0013 $16.18 WPRN0013 $6.47InterScan Web Protect for ISA 51-250 WPNN0014 $15.28 WPRN0014 $6.11InterScan Web Protect for ISA 251-500 WPNN0015 $11.68 WPRN0015 $4.67InterScan Web Protect for ISA 501-1000 WPNN0016 $9.89 WPRN0016 $3.96InterScan Web Protect for ISA 1001-2000 WPNN0017 $8.09 WPRN0017 $3.24InterScan Web Protect for ISA 2001-5000 WPNN0018 $7.35 WPRN0018 $2.94InterScan Web Protect for ISA 5001-10000 WPNN0019 $6.13 WPRN0019 $2.45InterScan Web Protect for ISA 10001-25000 WPNN0020 $5.69 WPRN0020 $2.28InterScan Web Protect for ISA 25001-50000 WPNN0021 $5.39 WPRN0021 $2.16

Non-Published Pricing InterScan Web Protect for ISA 50001+ WPNN0022 Call Rep WPRN0022 Call RepScanMail for Microsoft Exchange secures MS Exchange environments from viruses other malicious code and email attacksScanMail Suite for Microsoft Exchange (SMEX Suite) 5-25 SSNN0067 $43.47 SSRN0036 $17.39ScanMail Suite for Microsoft Exchange (SMEX Suite) 26-50 SSNN0068 $41.30 SSRN0037 $16.52ScanMail Suite for Microsoft Exchange (SMEX Suite) 51-250 SSNN0069 $40.43 SSRN0038 $16.17ScanMail Suite for Microsoft Exchange (SMEX Suite) 251-500 SSNN0070 $31.73 SSRN0039 $12.69ScanMail Suite for Microsoft Exchange (SMEX Suite) 501-1000 SSNN0071 $27.83 SSRN0040 $11.13ScanMail Suite for Microsoft Exchange (SMEX Suite) 1001-2000 SSNN0072 $25.19 SSRN0041 $10.08ScanMail Suite for Microsoft Exchange (SMEX Suite) 2001-5000 SSNN0073 $22.92 SSRN0042 $6.88ScanMail Suite for Microsoft Exchange (SMEX Suite) 5001-10000 SSNN0074 $21.00 SSRN0043 $6.30

Non-Published Pricing ScanMail Suite for Microsoft Exchange (SMEX Suite) 10001+ SSNN0075 Call Rep SSRN0044 Call RepScanMail Suite for Exchange - Competitive UpgradeScanMail Suite for Microsoft Exchange (SMEX Suite) - Competitive Upgrade 5-25 SSUN0024 $30.43ScanMail Suite for Microsoft Exchange (SMEX Suite) - Competitive Upgrade 26-50 SSUN0025 $28.91ScanMail Suite for Microsoft Exchange (SMEX Suite) - Competitive Upgrade 51-250 SSUN0026 $28.30ScanMail Suite for Microsoft Exchange (SMEX Suite) - Competitive Upgrade 251-500 SSUN0027 $22.21ScanMail Suite for Microsoft Exchange (SMEX Suite) - Competitive Upgrade 501-1000 SSUN0028 $19.48ScanMail Suite for Microsoft Exchange (SMEX Suite) - Competitive Upgrade 1001-2000 SSUN0029 $17.63ScanMail Suite for Microsoft Exchange (SMEX Suite) - Competitive Upgrade 2001-5000 SSUN0030 $16.04ScanMail Suite for Microsoft Exchange (SMEX Suite) - Competitive Upgrade 5001-10000 SSUN0031 $14.70

Non-Published Pricing ScanMail Suite for Microsoft Exchange (SMEX Suite) - Competitive Upgrade 10001+ SSUN0032 Call RepScanMail for Microsoft Exchange secures MS Exchange environments from viruses other malicious code and email attacksScanMail for Microsoft Exchange 5-25 SSNO0001 $31.50 SSRO0001 $12.60ScanMail for Microsoft Exchange 26-50 SSNO0002 $29.93 SSRO0002 $11.97ScanMail for Microsoft Exchange 51-250 SSNO0003 $29.30 SSRO0003 $11.72ScanMail for Microsoft Exchange 251-500 SSNO0004 $23.00 SSRO0004 $9.20ScanMail for Microsoft Exchange 501-1000 SSNO0005 $20.16 SSRO0005 $8.06ScanMail for Microsoft Exchange 1001-2000 SSNO0006 $18.15 SSRO0006 $7.26ScanMail for Microsoft Exchange 2001-5000 SSNO0007 $16.61 SSRO0007 $4.98ScanMail for Microsoft Exchange 5001-10000 SSNO0008 $15.21 SSRO0008 $4.56ScanMail for Microsoft Exchange 10001-25000 SSNO0009 $11.05 SSRO0009 $3.32ScanMail for Microsoft Exchange 25001-50000 SSNO0010 $9.06 SSRO0010 $2.72

Non-Published Pricing ScanMail for Microsoft Exchange 50001+ SSNO0011 Call Rep SSRO0011 Call RepScanMail for Microsoft Exchange upgrades a "ScanMail" license to a "ScanMail Suite" license for MS Exchange, enabling spam and other content security capabilitiesScanMail Add-on for Microsoft Exchange 5-25 SSNM0022 $18.43ScanMail Add-on for Microsoft Exchange 26-50 SSNM0023 $17.50ScanMail Add-on for Microsoft Exchange 51-250 SSNM0024 $17.14ScanMail Add-on for Microsoft Exchange 251-500 SSNM0025 $13.45ScanMail Add-on for Microsoft Exchange 501-1000 SSNM0026 $11.79ScanMail Add-on for Microsoft Exchange 1001-2000 SSNM0027 $10.84ScanMail Add-on for Microsoft Exchange 2001-5000 SSNM0028 $9.72ScanMail Add-on for Microsoft Exchange 5001-10000 SSNM0029 $8.92ScanMail Add-on for Microsoft Exchange 10001-25000 SSNM0030 $6.47ScanMail Add-on for Microsoft Exchange 25001-50000 SSNM0031 $5.30

Non-Published Pricing ScanMail Add-on for Microsoft Exchange 50001+ SSNM0032 Call RepRenewal Price Change as of 03/01/2010 ScanMail Suite for Microsoft Exchange secures MS Exchange environments from viruses, spam and other malicious or unwanted email

ScanMail Suite for Microsoft Exchange 5-25 SSNN0035 $43.47 SSRN0024 $17.39ScanMail Suite for Microsoft Exchange 26-50 SSNN0036 $41.30 SSRN0025 $16.52ScanMail Suite for Microsoft Exchange 51-250 SSNN0037 $40.43 SSRN0026 $16.17ScanMail Suite for Microsoft Exchange 251-500 SSNN0038 $31.73 SSRN0027 $12.69ScanMail Suite for Microsoft Exchange 501-1000 SSNN0039 $27.83 SSRN0028 $11.13ScanMail Suite for Microsoft Exchange 1001-2000 SSNN0040 $25.19 SSRN0029 $10.08

Maintenance purchased via ScanMail Suite for Exchange

Maintenance purchased via ScanMail Suite for Exchange

Page 19: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 19

ScanMail Suite for Microsoft Exchange 2001-5000 SSNN0041 $22.92 SSRN0030 $9.17ScanMail Suite for Microsoft Exchange 5001-10000 SSNN0042 $21.00 SSRN0031 $8.40ScanMail Suite for Microsoft Exchange 10001-25000 SSNN0043 $15.25 SSRN0032 $6.10ScanMail Suite for Microsoft Exchange 25001-50000 SSNN0044 $12.50 SSRN0033 $5.00

Non-Published Pricing ScanMail Suite for Microsoft Exchange 50001+ SSNN0045 Call Rep SSRN0034 Call RepScanMail Suite for Exchange - Competitive UpgradeScanMail Suite for Microsoft Exchange - Competitive Upgrade 5-25 SSND0001 $30.43ScanMail Suite for Microsoft Exchange - Competitive Upgrade 26-50 SSND0002 $28.91ScanMail Suite for Microsoft Exchange - Competitive Upgrade 51-250 SSND0003 $28.30ScanMail Suite for Microsoft Exchange - Competitive Upgrade 251-500 SSND0004 $22.21ScanMail Suite for Microsoft Exchange - Competitive Upgrade 501-1000 SSND0005 $19.48ScanMail Suite for Microsoft Exchange - Competitive Upgrade 1001-2000 SSND0006 $17.63ScanMail Suite for Microsoft Exchange - Competitive Upgrade 2001-5000 SSND0007 $16.04ScanMail Suite for Microsoft Exchange - Competitive Upgrade 5001-10000 SSND0008 $14.70ScanMail Suite for Microsoft Exchange - Competitive Upgrade 10001-25000 SSND0009 $10.68ScanMail Suite for Microsoft Exchange - Competitive Upgrade 25001-50000 SSND0010 $8.75

Non-Published Pricing ScanMail Suite for Microsoft Exchange - Competitive Upgrade 50001+ SSND0011 Call RepRenewal Price Change as of 03/01/2010 ScanMail Suite for Lotus Domino provides antivirus, anti-spam, Web Reputation and content filtering for Lotus Domino environments including email, instant messaging and other Domino managed communications

ScanMail Suite for Lotus Domino 5-25 SLNN0085 $49.43 SLRN0060 $19.77ScanMail Suite for Lotus Domino 26-50 SLNN0086 $47.08 SLRN0061 $18.83ScanMail Suite for Lotus Domino 51-250 SLNN0087 $46.13 SLRN0062 $18.45ScanMail Suite for Lotus Domino 251-500 SLNN0088 $36.69 SLRN0063 $14.68ScanMail Suite for Lotus Domino 501-1000 SLNN0089 $32.44 SLRN0064 $12.98ScanMail Suite for Lotus Domino 1001-2000 SLNN0090 $28.58 SLRN0065 $11.43ScanMail Suite for Lotus Domino 2001-5000 SLNN0091 $23.87 SLRN0066 $9.55ScanMail Suite for Lotus Domino 5001-10000 SLNN0092 $22.06 SLRN0067 $8.82ScanMail Suite for Lotus Domino 10001-25000 SLNN0093 $16.64 SLRN0068 $6.66ScanMail Suite for Lotus Domino 25001-50000 SLNN0094 $14.05 SLRN0069 $5.62

Non-Published Pricing ScanMail Suite for Lotus Domino 50001+ SLNN0095 Call Rep SLRN0070 Call RepRenewal Price Change as of 03/01/2010 ScanMail for Lotus Domino provides antivirus protection for Lotus Domino environments including email, instant messaging and other Domino managed communications

ScanMail for Lotus Domino 5-25 SMNN0072 $35.95 SMRN0072 $14.38ScanMail for Lotus Domino 26-50 SMNN0073 $34.27 SMRN0073 $13.71ScanMail for Lotus Domino 51-250 SMNN0074 $33.60 SMRN0074 $13.44ScanMail for Lotus Domino 251-500 SMNN0076 $26.86 SMRN0076 $10.74ScanMail for Lotus Domino 501-1000 SMNN0077 $23.82 SMRN0077 $9.53ScanMail for Lotus Domino 1001-2000 SMNN0078 $21.06 SMRN0078 $8.42ScanMail for Lotus Domino 2001-5000 SMNN0079 $17.70 SMRN0079 $7.08ScanMail for Lotus Domino 5001-10000 SMNN0080 $16.40 SMRN0080 $6.56ScanMail for Lotus Domino 10001-25000 SMNN0081 $12.53 SMRN0081 $5.01ScanMail for Lotus Domino 25001-50000 SMNN0082 $10.68 SMRN0082 $4.27

Non-Published Pricing ScanMail for Lotus Domino 50001+ SMNN0083 Call Rep SMRN0083 Call RepScanMail for Lotus Domino Add-on is an upgrade path from ScanMail for Lotus Domino to ScanMail for Lotus Domino Suite for additional content filtering and antispam capabilitiesScanMail for Lotus Domino Add-on 5-25 SLNN0024 $20.90ScanMail for Lotus Domino Add-on 26-50 SLNN0025 $19.89ScanMail for Lotus Domino Add-on 51-250 SLNN0026 $19.48ScanMail for Lotus Domino Add-on 251-500 SLNN0028 $15.44ScanMail for Lotus Domino Add-on 501-1000 SLNN0029 $13.62ScanMail for Lotus Domino Add-on 1001-2000 SLNN0030 $11.96ScanMail for Lotus Domino Add-on 2001-5000 SLNN0031 $9.94ScanMail for Lotus Domino Add-on 5001-10000 SLNN0032 $9.17ScanMail for Lotus Domino Add-on 10001-25000 SLNN0033 $6.84ScanMail for Lotus Domino Add-on 25001-50000 SLNN0034 $5.74

Non-Published Pricing ScanMail for Lotus Domino Add-on 50001+ SLNN0035 Call RepRenewal Price Change as of 03/01/2010 ScanMail Suite for Lotus Domino provides antivirus, anti-spam, and content filtering for Lotus Domino environments including email, instant messaging and other Domino managed communications

ScanMail Suite for Lotus Domino 5-25 SLNN0012 $49.43 SLRN0012 $19.77ScanMail Suite for Lotus Domino 26-50 SLNN0013 $47.08 SLRN0013 $18.83ScanMail Suite for Lotus Domino 51-250 SLNN0014 $46.13 SLRN0014 $18.45ScanMail Suite for Lotus Domino 251-500 SLNN0016 $36.69 SLRN0016 $14.68ScanMail Suite for Lotus Domino 501-1000 SLNN0017 $32.44 SLRN0017 $12.98ScanMail Suite for Lotus Domino 1001-2000 SLNN0018 $28.58 SLRN0018 $11.43ScanMail Suite for Lotus Domino 2001-5000 SLNN0019 $23.87 SLRN0019 $9.55ScanMail Suite for Lotus Domino 5001-10000 SLNN0020 $22.06 SLRN0020 $8.82ScanMail Suite for Lotus Domino 10001-25000 SLNN0021 $16.64 SLRN0021 $6.66ScanMail Suite for Lotus Domino 25001-50000 SLNN0022 $14.05 SLRN0022 $5.62

Non-Published Pricing ScanMail Suite for Lotus Domino 50001+ SLNN0023 Call Rep SLRN0023 Call RepScanMail for Domino Suite Competitive Upgrade - valid for Symantec (Norton) & McAfee displacements only.ScanMail Suite for Lotus Domino Competitive Upgrade 5-25 SLNM0012 $25.17ScanMail Suite for Lotus Domino Competitive Upgrade 26-50 SLNM0013 $23.99ScanMail Suite for Lotus Domino Competitive Upgrade 51-250 SLNM0014 $23.52ScanMail Suite for Lotus Domino Competitive Upgrade 251-500 SLNM0016 $18.80ScanMail Suite for Lotus Domino Competitive Upgrade 501-1000 SLNM0017 $16.67ScanMail Suite for Lotus Domino Competitive Upgrade 1001-2000 SLNM0018 $14.74ScanMail Suite for Lotus Domino Competitive Upgrade 2001-5000 SLNM0019 $12.39ScanMail Suite for Lotus Domino Competitive Upgrade 5001-10000 SLNM0020 $11.48ScanMail Suite for Lotus Domino Competitive Upgrade 10001-25000 SLNM0021 $8.77ScanMail Suite for Lotus Domino Competitive Upgrade 25001-50000 SLNM0022 $7.47

Non-Published Pricing ScanMail Suite for Lotus Domino Competitive Upgrade 50001+ SLNM0023 Call RepRenewal Price Change as of 03/01/2010 ScanMail for Lotus Domino provides antivirus protection for Lotus Domino environments including email, instant messaging and other Domino managed communications

ScanMail for Lotus Domino 5-25 SMNN0084 $40.45 SMRN0084 $16.18

Maintenance purchased via ScanMail Suite for Exchange

Renewal path for current Windows licenses is to purchase the new Windows specific 5.x version of ScanMail Suite for Lotus Domino

Maintenance purchased via ScanMail Suite for Lotus Domino

Maintenance purchased via ScanMail Suite for Lotus Domino

Page 20: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 20

ScanMail for Lotus Domino 26-50 SMNN0085 $38.42 SMRN0085 $15.37ScanMail for Lotus Domino 51-250 SMNN0086 $37.61 SMRN0086 $15.04ScanMail for Lotus Domino 251-500 SMNN0088 $29.52 SMRN0088 $11.81ScanMail for Lotus Domino 501-1000 SMNN0089 $25.88 SMRN0089 $10.35ScanMail for Lotus Domino 1001-2000 SMNN0090 $23.82 SMRN0090 $9.53ScanMail for Lotus Domino 2001-5000 SMNN0091 $22.49 SMRN0091 $9.00ScanMail for Lotus Domino 5001-10000 SMNN0092 $20.22 SMRN0092 $8.09ScanMail for Lotus Domino 10001-25000 SMNN0093 $17.85 SMRN0093 $7.14ScanMail for Lotus Domino 25001-50000 SMNN0094 $16.18 SMRN0094 $6.47

Non-Published Pricing ScanMail for Lotus Domino 50001+ SMNN0095 Call Rep SMRN0095 Call RepScanMail for Lotus Domino Add-on is an upgrade path from ScanMail for Lotus Domino to ScanMail for Lotus Domino Suite for additional content filtering and antispam capabilitiesScanMail for Lotus Domino Add-on 5-25 SLUN0000 $22.25ScanMail for Lotus Domino Add-on 26-50 SLUN0001 $21.13ScanMail for Lotus Domino Add-on 51-250 SLUN0002 $20.68ScanMail for Lotus Domino Add-on 251-500 SLUN0004 $16.23ScanMail for Lotus Domino Add-on 501-1000 SLUN0005 $14.23ScanMail for Lotus Domino Add-on 1001-2000 SLUN0006 $12.80ScanMail for Lotus Domino Add-on 2001-5000 SLUN0007 $11.38ScanMail for Lotus Domino Add-on 5001-10000 SLUN0008 $10.31ScanMail for Lotus Domino Add-on 10001-25000 SLUN0009 $8.44ScanMail for Lotus Domino Add-on 25001-50000 SLUN0010 $7.38

Non-Published Pricing ScanMail for Lotus Domino Add-on 50001+ SLUN0011 Call RepRenewal Price Change as of 03/01/2010 ScanMail Suite for Lotus Domino provides antivirus, anti-spam, and content filtering for Lotus Domino environments including email, instant messaging and other Domino managed communications

ScanMail Suite for Lotus Domino 5-25 SLNN0036 $53.93 SLRN0024 $21.57ScanMail Suite for Lotus Domino 26-50 SLNN0037 $51.23 SLRN0025 $20.49ScanMail Suite for Lotus Domino 51-250 SLNN0038 $50.15 SLRN0026 $20.06ScanMail Suite for Lotus Domino 251-500 SLNN0040 $39.37 SLRN0028 $15.75ScanMail Suite for Lotus Domino 501-1000 SLNN0041 $34.52 SLRN0029 $13.81ScanMail Suite for Lotus Domino 1001-2000 SLNN0042 $31.35 SLRN0030 $12.54ScanMail Suite for Lotus Domino 2001-5000 SLNN0043 $28.68 SLRN0031 $11.47ScanMail Suite for Lotus Domino 5001-10000 SLNN0044 $25.88 SLRN0032 $10.35ScanMail Suite for Lotus Domino 10001-25000 SLNN0045 $21.97 SLRN0033 $8.79ScanMail Suite for Lotus Domino 25001-50000 SLNN0046 $19.55 SLRN0034 $7.82

Non-Published Pricing ScanMail Suite for Lotus Domino 50001+ SLNN0047 Call Rep SLRN0035 Call RepScanMail Suite for Lotus Domino Competitive Upgrade - valid for Symantec (Norton) & McAfee displacements onlyScanMail Suite for Lotus Domino Competitive Upgrade 5-25 SLNM0000 $28.31ScanMail Suite for Lotus Domino Competitive Upgrade 26-50 SLNM0001 $26.90ScanMail Suite for Lotus Domino Competitive Upgrade 51-250 SLNM0002 $26.33ScanMail Suite for Lotus Domino Competitive Upgrade 251-500 SLNM0004 $20.67ScanMail Suite for Lotus Domino Competitive Upgrade 501-1000 SLNM0005 $18.13ScanMail Suite for Lotus Domino Competitive Upgrade 1001-2000 SLNM0006 $16.67ScanMail Suite for Lotus Domino Competitive Upgrade 2001-5000 SLNM0007 $15.74

ScanMail Suite for Lotus Domino Competitive Upgrade 5001-10000 SLNM0008 $14.16ScanMail Suite for Lotus Domino Competitive Upgrade 10001-25000 SLNM0009 $12.50ScanMail Suite for Lotus Domino Competitive Upgrade 25001-50000 SLNM0010 $11.32

Non-Published Pricing ScanMail Suite for Lotus Domino Competitive Upgrade 50001+ SLNM0011 Call RepRenewal Price Change as of 03/01/2010 ScanMail for Lotus Domino provides antivirus protection for Lotus Domino environments including email, instant messaging and other Domino managed communications

ScanMail for Lotus Domino 5-25 SMNN0108 $40.45 SMRN0108 $16.18ScanMail for Lotus Domino 26-50 SMNN0109 $38.42 SMRN0109 $15.37ScanMail for Lotus Domino 51-250 SMNN0110 $37.61 SMRN0110 $15.04ScanMail for Lotus Domino 251-500 SMNN0112 $29.52 SMRN0112 $11.81ScanMail for Lotus Domino 501-1000 SMNN0113 $25.88 SMRN0113 $10.35ScanMail for Lotus Domino 1001-2000 SMNN0114 $23.82 SMRN0114 $9.53ScanMail for Lotus Domino 2001-5000 SMNN0115 $22.49 SMRN0115 $9.00ScanMail for Lotus Domino 5001-10000 SMNN0116 $20.22 SMRN0116 $8.09ScanMail for Lotus Domino 10001-25000 SMNN0117 $17.85 SMRN0117 $7.14ScanMail for Lotus Domino 25001-50000 SMNN0118 $16.18 SMRN0118 $6.47

Non-Published Pricing ScanMail for Lotus Domino 50001+ SMNN0119 Call Rep SMRN0119 Call RepScanMail for Lotus Domino Add-on is an upgrade path from ScanMail for Lotus Domino to ScanMail for Lotus Domino Suite for additional content filtering and antispam capabilitiesScanMail for Lotus Domino Add-on 5-25 SLUN0012 $22.25ScanMail for Lotus Domino Add-on 26-50 SLUN0013 $21.13ScanMail for Lotus Domino Add-on 51-250 SLUN0014 $20.68ScanMail for Lotus Domino Add-on 251-500 SLUN0016 $16.23ScanMail for Lotus Domino Add-on 501-1000 SLUN0017 $14.23ScanMail for Lotus Domino Add-on 1001-2000 SLUN0018 $12.80ScanMail for Lotus Domino Add-on 2001-5000 SLUN0019 $11.38ScanMail for Lotus Domino Add-on 5001-10000 SLUN0020 $10.31ScanMail for Lotus Domino Add-on 10001-25000 SLUN0021 $8.44ScanMail for Lotus Domino Add-on 25001-50000 SLUN0022 $7.38

Non-Published Pricing ScanMail for Lotus Domino Add-on 50001+ SLUN0023 Call RepRenewal Price Change as of 03/01/2010 ScanMail Suite for Lotus Domino provides antivirus, anti-spam, and content filtering for Lotus Domino environments including email, instant messaging and other Domino managed communications

ScanMail Suite for Lotus Domino 5-25 SLNN0048 $53.93 SLRN0036 $21.57ScanMail Suite for Lotus Domino 26-50 SLNN0049 $51.23 SLRN0037 $20.49ScanMail Suite for Lotus Domino 51-250 SLNN0050 $50.15 SLRN0038 $20.06ScanMail Suite for Lotus Domino 251-500 SLNN0052 $39.37 SLRN0040 $15.75ScanMail Suite for Lotus Domino 501-1000 SLNN0053 $34.52 SLRN0041 $13.81ScanMail Suite for Lotus Domino 1001-2000 SLNN0054 $31.35 SLRN0042 $12.54ScanMail Suite for Lotus Domino 2001-5000 SLNN0055 $28.68 SLRN0043 $11.47ScanMail Suite for Lotus Domino 5001-10000 SLNN0056 $25.88 SLRN0044 $10.35

Maintenance purchased via ScanMail Suite for Lotus Domino

Maintenance purchased via ScanMail Suite for Lotus Domino

Maintenance purchased via ScanMail Suite for Lotus Domino

Page 21: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 21

ScanMail Suite for Lotus Domino 10001-25000 SLNN0057 $21.97 SLRN0045 $8.79ScanMail Suite for Lotus Domino 25001-50000 SLNN0058 $19.55 SLRN0046 $7.82

Non-Published Pricing ScanMail Suite for Lotus Domino 50001+ SLNN0059 Call Rep SLRN0047 Call RepScanMail Suite for Lotus Domino Competitive Upgrade - valid for Symantec (Norton) & McAfee displacements onlyScanMail Suite for Lotus Domino Competitive Upgrade 5-25 SLNP0000 $37.75ScanMail Suite for Lotus Domino Competitive Upgrade 26-50 SLNP0001 $35.87ScanMail Suite for Lotus Domino Competitive Upgrade 51-250 SLNP0002 $35.11ScanMail Suite for Lotus Domino Competitive Upgrade 251-500 SLNP0004 $27.56ScanMail Suite for Lotus Domino Competitive Upgrade 501-1000 SLNP0005 $24.16ScanMail Suite for Lotus Domino Competitive Upgrade 1001-2000 SLNP0006 $21.95ScanMail Suite for Lotus Domino Competitive Upgrade 2001-5000 SLNP0007 $20.06ScanMail Suite for Lotus Domino Competitive Upgrade 5001-10000 SLNP0008 $18.13ScanMail Suite for Lotus Domino Competitive Upgrade 10001-25000 SLNP0009 $15.38ScanMail Suite for Lotus Domino Competitive Upgrade 25001-50000 SLNP0010 $13.69

Non-Published Pricing ScanMail Suite for Lotus Domino Competitive Upgrade 50001+ SLNP0011 Call RepRenewal Price Change as of 03/01/2010 ScanMail for Lotus Domino provides antivirus protection for Lotus Domino environments including email, instant messaging and other Domino managed communications

ScanMail for Lotus Domino 5-25 SMNN0120 $40.45 SMRN0120 $16.18ScanMail for Lotus Domino 26-50 SMNN0121 $38.42 SMRN0121 $15.37ScanMail for Lotus Domino 51-250 SMNN0122 $37.61 SMRN0122 $15.04ScanMail for Lotus Domino 251-500 SMNN0124 $29.52 SMRN0124 $11.81ScanMail for Lotus Domino 501-1000 SMNN0125 $25.88 SMRN0125 $10.35ScanMail for Lotus Domino 1001-2000 SMNN0126 $23.82 SMRN0126 $9.53ScanMail for Lotus Domino 2000-5000 SMNN0127 $22.49 SMRN0127 $9.00ScanMail for Lotus Domino 5001-10000 SMNN0128 $20.22 SMRN0128 $8.09ScanMail for Lotus Domino 10001-25000 SMNN0129 $17.85 SMRN0129 $7.14ScanMail for Lotus Domino 25000-50000 SMNN0130 $16.18 SMRN0130 $6.47

Non-Published Pricing ScanMail for Lotus Domino 50001+ SMNM0078 Call Rep SMRM0000 Call RepScanMail for Lotus Domino Add-on is an upgrade path from ScanMail for Lotus Domino to ScanMail for Lotus Domino Suite for additional content filtering and antispam capabilitiesScanMail for Lotus Domino Add-on 5-25 SMUN0000 $22.25ScanMail for Lotus Domino Add-on 26-50 SMUN0001 $21.13ScanMail for Lotus Domino Add-on 51-250 SMUN0002 $20.68ScanMail for Lotus Domino Add-on 251-500 SMUN0004 $16.23ScanMail for Lotus Domino Add-on 501-1000 SMUN0005 $14.23ScanMail for Lotus Domino Add-on 1001-2000 SMUN0006 $12.80ScanMail for Lotus Domino Add-on 2000-5000 SMUN0007 $11.38ScanMail for Lotus Domino Add-on 5001-10000 SMUN0008 $10.31ScanMail for Lotus Domino Add-on 10001-25000 SMUN0009 $8.44ScanMail for Lotus Domino Add-on 25000-50000 SMUN0010 $7.38

Non-Published Pricing ScanMail for Lotus Domino Add-on 50001+ SMNN0131 Call RepRenewal Price Change as of 03/01/2010 ScanMail Suite for Lotus Domino provides antivirus, anti-spam, and content filtering for Lotus Domino environments including email, instant messaging and other Domino managed communications

ScanMail Suite for Lotus Domino 5-25 SLNN0060 $53.93 SLRN0048 $21.57ScanMail Suite for Lotus Domino 26-50 SLNN0061 $51.23 SLRN0049 $20.49ScanMail Suite for Lotus Domino 51-250 SLNN0062 $50.15 SLRN0050 $20.06ScanMail Suite for Lotus Domino 251-500 SLNN0064 $39.37 SLRN0052 $15.75ScanMail Suite for Lotus Domino 501-1000 SLNN0065 $34.52 SLRN0053 $13.81ScanMail Suite for Lotus Domino 1001-2000 SLNN0066 $31.35 SLRN0054 $12.54ScanMail Suite for Lotus Domino 2000-5000 SLNN0067 $28.68 SLRN0055 $11.47ScanMail Suite for Lotus Domino 5001-10000 SLNN0068 $25.88 SLRN0056 $10.35ScanMail Suite for Lotus Domino 10001-25000 SLNN0069 $21.97 SLRN0057 $8.79ScanMail Suite for Lotus Domino 25000-50000 SLNN0070 $19.55 SLRN0058 $7.82

Non-Published Pricing ScanMail Suite for Lotus Domino 50001+ SLNM0035 Call Rep SLRM0002 Call RepScanMail Suite for Lotus Domino Competitive Upgrade - valid for Symantec (Norton) & McAfee displacements onlyScanMail Suite for Lotus Domino Competitive Upgrade 5-25 SLND0000 $37.75ScanMail Suite for Lotus Domino Competitive Upgrade 26-50 SLND0001 $35.87ScanMail Suite for Lotus Domino Competitive Upgrade 51-250 SLND0002 $35.11ScanMail Suite for Lotus Domino Competitive Upgrade 251-500 SLND0004 $27.56ScanMail Suite for Lotus Domino Competitive Upgrade 501-1000 SLND0005 $24.16ScanMail Suite for Lotus Domino Competitive Upgrade 1001-2000 SLND0006 $21.95ScanMail Suite for Lotus Domino Competitive Upgrade 2000-5000 SLND0007 $20.06ScanMail Suite for Lotus Domino Competitive Upgrade 5001-10000 SLND0008 $18.13ScanMail Suite for Lotus Domino Competitive Upgrade 10001-25000 SLND0009 $15.38ScanMail Suite for Lotus Domino Competitive Upgrade 25000-50000 SLND0010 $13.69

Non-Published Pricing ScanMail Suite for Lotus Domino Competitive Upgrade 50001+ SLNN0071 Call RepRenewal Price Change as of 03/01/2010 ScanMail for Lotus Notes provides antivirus protection for Lotus Notes email environments

ScanMail for Lotus Notes 5-25 SMNN0060 $40.45 SMRN0060 $16.18ScanMail for Lotus Notes 26-50 SMNN0061 $38.42 SMRN0061 $15.37ScanMail for Lotus Notes 51-250 SMNN0062 $37.61 SMRN0062 $15.04ScanMail for Lotus Notes 251-500 SMNN0064 $29.52 SMRN0064 $11.81ScanMail for Lotus Notes 501-1000 SMNN0065 $25.88 SMRN0065 $10.35ScanMail for Lotus Notes 1001-2000 SMNN0066 $23.82 SMRN0066 $9.53ScanMail for Lotus Notes 2001-5000 SMNN0067 $22.49 SMRN0067 $9.00ScanMail for Lotus Notes 5001-10000 SMNN0068 $20.22 SMRN0068 $8.09ScanMail for Lotus Notes 10001-25000 SMNN0069 $17.85 SMRN0069 $7.14ScanMail for Lotus Notes 25001-50000 SMNN0070 $16.18 SMRN0070 $6.47

Non-Published Pricing ScanMail for Lotus Notes 50001+ SMNN0071 Call Rep SMRN0071 Call RepRenewal Price Change as of 03/01/2010 ScanMail for Lotus Notes eManager Add-on provides content filtering for ScanMail for Lotus Notes

ScanMail for Lotus Notes eManager Add-on 5-25 SENN0012 $6.74 SERN0012 $2.70ScanMail for Lotus Notes eManager Add-on 26-50 SENN0013 $6.41 SERN0013 $2.56ScanMail for Lotus Notes eManager Add-on 51-250 SENN0014 $6.27 SERN0014 $2.51

Maintenance purchased via ScanMail Suite for Lotus Domino

Maintenance purchased via ScanMail Suite for Lotus Domino

Maintenance purchased via ScanMail Suite for Lotus Domino

Page 22: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 22

ScanMail for Lotus Notes eManager Add-on 251-500 SENN0016 $4.92 SERN0016 $1.97ScanMail for Lotus Notes eManager Add-on 501-1000 SENN0017 $4.31 SERN0017 $1.72ScanMail for Lotus Notes eManager Add-on 1001-2000 SENN0018 $3.77 SERN0018 $1.51ScanMail for Lotus Notes eManager Add-on 2001-5000 SENN0019 $3.09 SERN0019 $1.24ScanMail for Lotus Notes eManager Add-on 5001-10000 SENN0020 $2.84 SERN0020 $1.14ScanMail for Lotus Notes eManager Add-on 10001-25000 SENN0021 $2.05 SERN0021 $0.82ScanMail for Lotus Notes eManager Add-on 25001-50000 SENN0022 $1.69 SERN0022 $0.68

Non-Published Pricing ScanMail for Lotus Notes eManager Add-on 50001+ SENN0023 Call Rep SERN0023 Call RepRenewal Price Change as of 03/01/2010 ScanMail for Lotus Notes provides antivirus protection for Lotus Notes email environments

ScanMail for Lotus Notes 5-25 SMNN0036 $40.45 SMRN0036 $16.18ScanMail for Lotus Notes 26-50 SMNN0037 $38.42 SMRN0037 $15.37ScanMail for Lotus Notes 51-250 SMNN0038 $37.61 SMRN0038 $15.04ScanMail for Lotus Notes 251-500 SMNN0040 $29.52 SMRN0040 $11.81ScanMail for Lotus Notes 501-1000 SMNN0041 $25.88 SMRN0041 $10.35ScanMail for Lotus Notes 1001-2000 SMNN0042 $23.82 SMRN0042 $9.53ScanMail for Lotus Notes 2001-5000 SMNN0043 $22.49 SMRN0043 $9.00ScanMail for Lotus Notes 5001-10000 SMNN0044 $20.22 SMRN0044 $8.09ScanMail for Lotus Notes 10001-25000 SMNN0045 $17.85 SMRN0045 $7.14ScanMail for Lotus Notes 25001-50000 SMNN0046 $16.18 SMRN0046 $6.47

Non-Published Pricing ScanMail for Lotus Notes 50001+ SMNN0047 Call Rep SMRN0047 Call RepRenewal Price Change as of 03/01/2010 IM Security for OCS - Antivirus and content security for Microsoft Live Communication Server 2003 and 2005.

IM Security for OCS 5-25 ILNN0000 $26.29 ILRN0000 $10.52IM Security for OCS 26-50 ILNN0001 $24.97 ILRN0001 $9.99IM Security for OCS 51-250 ILNN0002 $24.45 ILRN0002 $9.78IM Security for OCS 251-500 ILNN0004 $19.19 ILRN0004 $7.68IM Security for OCS 501-1000 ILNN0005 $16.83 ILRN0005 $6.73IM Security for OCS 1001-2000 ILNN0006 $14.67 ILRN0006 $5.87IM Security for OCS 2001-5000 ILNN0007 $12.06 ILRN0007 $4.82IM Security for OCS 5001-10000 ILNN0008 $11.04 ILRN0008 $4.42IM Security for OCS 10001-25000 ILNN0009 $8.03 ILRN0009 $3.21IM Security for OCS 25001-50000 ILNN0010 $6.57 ILRN0010 $2.63

Non-Published Pricing IM Security for OCS 50001+ ILNN0011 Call Rep ILRN0011 Call RepRenewal Price Change as of 03/01/2010 ServerProtect Multi-Platform provides centralized multiple domain installation and management for Windows, NetWare and Linux

ServerProtect Multi-Platform 5-25 SPNN0000 $27.72 SPRN0000 $11.09ServerProtect Multi-Platform 26-50 SPNN0001 $26.33 SPRN0001 $10.53ServerProtect Multi-Platform 51-250 SPNN0002 $25.78 SPRN0002 $10.31ServerProtect Multi-Platform 251-500 SPNN0004 $20.23 SPRN0004 $8.09ServerProtect Multi-Platform 501-1000 SPNN0005 $17.75 SPRN0005 $7.10ServerProtect Multi-Platform 1001-2000 SPNN0006 $15.48 SPRN0006 $6.19ServerProtect Multi-Platform 2001-5000 SPNN0007 $12.20 SPRN0007 $4.88ServerProtect Multi-Platform 5001-10000 SPNN0008 $10.26 SPRN0008 $4.10ServerProtect Multi-Platform 10001-25000 SPNN0009 $9.12 SPRN0009 $3.65ServerProtect Multi-Platform 25001-50000 SPNN0010 $8.32 SPRN0010 $3.33

Non-Published Pricing ServerProtect Multi-Platform 50001+ SPNN0011 Call Rep SPRN0011 Call RepServerProtect Multi-Platform - PER CPU PRICING ServerProtect Multi-Platform - PER CPU PRICING 1-10 SPNN0012 $5,250.00 SPRN0012 $1,575.00ServerProtect Multi-Platform - PER CPU PRICING 11-25 SPNN0013 $4,200.00 SPRN0013 $1,260.00ServerProtect Multi-Platform - PER CPU PRICING 26-50 SPNN0014 $3,465.00 SPRN0014 $1,039.50ServerProtect Multi-Platform - PER CPU PRICING 51-100 SPNN0015 $2,835.00 SPRN0015 $850.50ServerProtect Multi-Platform - PER CPU PRICING 101-250 SPNN0016 $2,415.00 SPRN0016 $724.50ServerProtect Multi-Platform - PER CPU PRICING 251-500 SPNN0017 $2,047.50 SPRN0017 $614.25ServerProtect Multi-Platform - PER CPU PRICING 501-1000 SPNN0018 $1,785.00 SPRN0018 $535.50

Non-Published Pricing ServerProtect Multi-Platform - PER CPU PRICING 1001+ SPNN0019 Call Rep SPRN0019 Call RepRenewal Price Change as of 03/01/2010 ServerProtect Multi-Storage provides antivirus security for NetApp Filer and EMC Celerra storage systems.

ServerProtect Multi-Storage 5-25 SPNN0020 $24.72 SPRN0020 $9.89ServerProtect Multi-Storage 26-50 SPNN0021 $23.49 SPRN0021 $9.40ServerProtect Multi-Storage 51-250 SPNN0022 $22.98 SPRN0022 $9.19ServerProtect Multi-Storage 251-500 SPNN0024 $18.04 SPRN0024 $7.22ServerProtect Multi-Storage 501-1000 SPNN0025 $15.81 SPRN0025 $6.32ServerProtect Multi-Storage 1001-2000 SPNN0026 $13.79 SPRN0026 $5.52ServerProtect Multi-Storage 2001-5000 SPNN0027 $10.87 SPRN0027 $4.35ServerProtect Multi-Storage 5001-10000 SPNN0028 $9.15 SPRN0028 $3.66ServerProtect Multi-Storage 10001-25000 SPNN0029 $8.13 SPRN0029 $3.25ServerProtect Multi-Storage 25001-50000 SPNN0030 $7.42 SPRN0030 $2.97

Non-Published Pricing ServerProtect Multi-Storage 50001+ SPNN0031 Call Rep SPRN0031 Call RepRenewal Price Change as of 03/01/2010 ServerProtect Multi-Storage Upgrade is a discounted SKU for currently licensed users of Trend Micro OfficeScan Client/Server Edition, ServerProtect Multi-Platform or any suite or bundle in which they are included.

ServerProtect Multi-Storage Upgrade 5-25 SPUN0000 $12.36 SPRN0040 $4.94ServerProtect Multi-Storage Upgrade 26-50 SPUN0001 $11.74 SPRN0041 $4.70ServerProtect Multi-Storage Upgrade 51-250 SPUN0002 $11.49 SPRN0042 $4.60ServerProtect Multi-Storage Upgrade 251-500 SPUN0004 $9.02 SPRN0044 $3.61ServerProtect Multi-Storage Upgrade 501-1000 SPUN0005 $7.91 SPRN0045 $3.16ServerProtect Multi-Storage Upgrade 1001-2000 SPUN0006 $6.90 SPRN0046 $2.76ServerProtect Multi-Storage Upgrade 2001-5000 SPUN0007 $5.44 SPRN0047 $2.18ServerProtect Multi-Storage Upgrade 5001-10000 SPUN0008 $4.57 SPRN0048 $1.83ServerProtect Multi-Storage Upgrade 10001-25000 SPUN0009 $4.07 SPRN0049 $1.63ServerProtect Multi-Storage Upgrade 25001-50000 SPUN0010 $3.71 SPRN0050 $1.48

Non-Published Pricing ServerProtect Multi-Storage Upgrade 50001+ SPUN0011 Call Rep SPRN0051 Call RepRenewal Price Change as of 03/01/2010 ServerProtect for Multi-Storage - PER GB PRICING

ServerProtect Multi-Storage - PER GB PRICING 1-250 SPNN0085 $22.47 SPRN0073 $8.99

Page 23: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 23

ServerProtect Multi-Storage - PER GB PRICING 251-500 SPNN0086 $16.85 SPRN0074 $6.74ServerProtect Multi-Storage - PER GB PRICING 501-1000 SPNN0087 $11.80 SPRN0075 $4.72ServerProtect Multi-Storage - PER GB PRICING 1001-2000 SPNN0088 $8.43 SPRN0076 $3.37ServerProtect Multi-Storage - PER GB PRICING 2001-3000 SPNN0089 $7.02 SPRN0077 $2.81ServerProtect Multi-Storage - PER GB PRICING 3001-6000 SPNN0090 $5.34 SPRN0078 $2.14ServerProtect Multi-Storage - PER GB PRICING 6001-12000 SPNN0091 $4.22 SPRN0079 $1.69

Non-Published Pricing ServerProtect Multi-Storage - PER GB PRICING 12001+ SPNN0092 Call Rep SPRN0080 Call RepRenewal Price Change as of 03/01/2010 Portal Protect provides a centrally managed solution to effectively secure Microsoft SharePoint Portal systems and their users from virus threats

Portal Protect for Microsoft SharePoint Portal 5-25 PPNN0000 $29.40 PPRN0000 $11.76Portal Protect for Microsoft SharePoint Portal 26-50 PPNN0001 $27.93 PPRN0001 $11.17Portal Protect for Microsoft SharePoint Portal 51-250 PPNN0002 $27.34 PPRN0002 $10.94Portal Protect for Microsoft SharePoint Portal 251-500 PPNN0004 $21.46 PPRN0004 $8.58Portal Protect for Microsoft SharePoint Portal 501-1000 PPNN0005 $18.82 PPRN0005 $7.53Portal Protect for Microsoft SharePoint Portal 1001-2000 PPNN0006 $16.40 PPRN0006 $6.56Portal Protect for Microsoft SharePoint Portal 2001-5000 PPNN0007 $12.94 PPRN0007 $5.18Portal Protect for Microsoft SharePoint Portal 5001-10000 PPNN0008 $10.88 PPRN0008 $4.35Portal Protect for Microsoft SharePoint Portal 10001-25000 PPNN0009 $9.67 PPRN0009 $3.87Portal Protect for Microsoft SharePoint Portal 25001-50000 PPNN0010 $8.82 PPRN0010 $3.53

Non-Published Pricing Portal Protect for Microsoft SharePoint Portal 50001+ PPNN0011 Call Rep PPRN0011 Call RepTrend Micro Portal Protect is licensed based on number of SharePoint users. In the event that certain user groups can not be readily counted (such as partners or customers accessing SharePoint through an Extranet) customers can license Portal Protect based on the number of CPUs in the servers required to support them…in addition to the per use license for SharePoint users that can be counted.Portal Protect for Microsoft SharePoint Portal - PER CPU PRICING 1-10 PPNN0030 $5,250.00 PPRN0023 $1,575.00Portal Protect for Microsoft SharePoint Portal - PER CPU PRICING 11-25 PPNN0031 $4,200.00 PPRN0024 $1,260.00Portal Protect for Microsoft SharePoint Portal - PER CPU PRICING 26-50 PPNN0032 $3,465.00 PPRN0025 $1,039.50Portal Protect for Microsoft SharePoint Portal - PER CPU PRICING 51-100 PPNN0033 $2,835.00 PPRN0026 $850.50Portal Protect for Microsoft SharePoint Portal - PER CPU PRICING 101-250 PPNN0034 $2,415.00 PPRN0027 $724.50Portal Protect for Microsoft SharePoint Portal - PER CPU PRICING 251-500 PPNN0035 $2,047.50 PPRN0028 $614.25Portal Protect for Microsoft SharePoint Portal - PER CPU PRICING 501-1,000 PPNN0036 $1,785.00 PPRN0029 $535.50

Non-Published Pricing Portal Protect for Microsoft SharePoint Portal - PER CPU PRICING 1,001+ PPNN0037 Call Rep PPRN0030 Call Rep

Trend Micro Enterprise Security for Endpoints (Standard) (Replaces OfficeScan) 5-25 ENNN0192 $45.13 ENRN0191 $18.05Trend Micro Enterprise Security for Endpoints (Standard) (Replaces OfficeScan) 26-50 ENNN0193 $40.61 ENRN0192 $16.24Trend Micro Enterprise Security for Endpoints (Standard) (Replaces OfficeScan) 51-250 ENNN0194 $38.36 ENRN0193 $15.34Trend Micro Enterprise Security for Endpoints (Standard) (Replaces OfficeScan) 251-500 ENNN0195 $29.33 ENRN0194 $11.73Trend Micro Enterprise Security for Endpoints (Standard) (Replaces OfficeScan) 501-1000 ENNN0196 $24.82 ENRN0195 $9.93Trend Micro Enterprise Security for Endpoints (Standard) (Replaces OfficeScan) 1001-2000 ENNN0197 $20.00 ENRN0196 $8.00Trend Micro Enterprise Security for Endpoints (Standard) (Replaces OfficeScan) 2001-5000 ENNN0198 $18.47 ENRN0197 $7.39Trend Micro Enterprise Security for Endpoints (Standard) (Replaces OfficeScan) 5001-10000 ENNN0199 $15.40 ENRN0198 $6.16

Non-Published Pricing Trend Micro Enterprise Security for Endpoints (Standard) (Replaces OfficeScan) 10001+ ENNN0200 Call Rep ENRN0199 Call Rep

Trend Micro Enterprise Security for Endpoints (Advanced) (Replaces OfficeScan) 5-25 ENNN0203 $72.20 ENRN0202 $28.88Trend Micro Enterprise Security for Endpoints (Advanced) (Replaces OfficeScan) 26-50 ENNN0204 $64.98 ENRN0203 $25.99Trend Micro Enterprise Security for Endpoints (Advanced) (Replaces OfficeScan) 51-250 ENNN0205 $56.55 ENRN0204 $22.62Trend Micro Enterprise Security for Endpoints (Advanced) (Replaces OfficeScan) 251-500 ENNN0206 $46.93 ENRN0205 $18.77Trend Micro Enterprise Security for Endpoints (Advanced) (Replaces OfficeScan) 501-1000 ENNN0207 $39.71 ENRN0206 $15.88Trend Micro Enterprise Security for Endpoints (Advanced) (Replaces OfficeScan) 1001-2000 ENNN0208 $32.00 ENRN0207 $12.80Trend Micro Enterprise Security for Endpoints (Advanced) (Replaces OfficeScan) 2001-5000 ENNN0209 $29.55 ENRN0208 $11.82Trend Micro Enterprise Security for Endpoints (Advanced) (Replaces OfficeScan) 5001-10000 ENNN0210 $24.64 ENRN0209 $9.86

Non-Published Pricing Trend Micro Enterprise Security for Endpoints (Advanced) (Replaces OfficeScan) 10001+ ENNN0211 Call Rep ENRN0210 Call Rep

Trend Micro Enterprise Security for Endpoints (Advanced) Upgrade 5-25 ENNM0033 $46.93 N/A N/ATrend Micro Enterprise Security for Endpoints (Advanced) Upgrade 26-50 ENNM0034 $42.24 N/A N/ATrend Micro Enterprise Security for Endpoints (Advanced) Upgrade 51-250 ENNM0035 $36.76 N/A N/ATrend Micro Enterprise Security for Endpoints (Advanced) Upgrade 251-500 ENNM0036 $30.50 N/A N/ATrend Micro Enterprise Security for Endpoints (Advanced) Upgrade 501-1,000 ENNM0037 $25.81 N/A N/ATrend Micro Enterprise Security for Endpoints (Advanced) Upgrade 1,001-2,000 ENNM0038 $20.80 N/A N/ATrend Micro Enterprise Security for Endpoints (Advanced) Upgrade 2,001-5000 ENNM0039 $19.21 N/A N/ATrend Micro Enterprise Security for Endpoints (Advanced) Upgrade 5,001-10,000 ENNM0040 $16.02 N/A N/A

Non-Published Pricing Trend Micro Enterprise Security for Endpoints (Advanced) Upgrade 10,001+ ENNM0041 Call Rep N/A N/ANew Product Discontinued as of 04/01/2010 Trend Micro OfficeScan Client/Server Suite protects enterprise endpoints independently for their form-factor, location or network connectivity. Leveraging the Smart Protection Network, OfficeScan delivers immediate protection and less complexity. The suite includes ServerProtect for Windows/Netware, ServerProtect for Linux, TMCM Standard.

New Product for Additional Seats Only OfficeScan Client/Server Suite Standard 5+ OTNN0061 $45.13 NA NAOfficeScan Client/Server Suite Standard 5-25

MAINTENANCE SKUS ONLY: Please see skus to the right

OTRN0022 $18.05OfficeScan Client/Server Suite Standard 26-50 OTRN0023 $16.24OfficeScan Client/Server Suite Standard 51-250 OTRN0024 $15.34OfficeScan Client/Server Suite Standard 251-500 OTRN0025 $11.73OfficeScan Client/Server Suite Standard 501-1,000 OTRN0026 $9.93OfficeScan Client/Server Suite Standard 1,000-2,000 OTRN0027 $8.00OfficeScan Client/Server Suite Standard 2,001-5,000 OTRN0028 $5.54OfficeScan Client/Server Suite Standard 5,001-10,000 OTRN0029 $4.62OfficeScan Client/Server Suite Standard 10,001-25000 OTRN0030 $4.29OfficeScan Client/Server Suite Standard 25,001-50,000 OTRN0031 $4.06

Non-Published Pricing OfficeScan Client/Server Suite Standard 50,001+ OTRN0032 Call RepNew Product Discontinued as of 04/01/2010 Trend Micro OfficeScan Client/Server Suite Upgrade from Standard to Advanced Maintenance for NeatSuite Advanced includes ServerProtect for NetApp + EMC, TM Security For Macintosh, TMMS Standard, IDF and TMCM Enterprise with the pricing based on the difference between the Standard and Advanced SRP's.

OfficeScan Client/Server Suite Advanced Upgrade from Standard for NeatSuite Advanced 5-25 OTRO0001 $10.83OfficeScan Client/Server Suite Advanced Upgrade from Standard for NeatSuite Advanced 26-50 OTRO0002 $9.75OfficeScan Client/Server Suite Advanced Upgrade from Standard for NeatSuite Advanced 51-250 OTRO0003 $7.28OfficeScan Client/Server Suite Advanced Upgrade from Standard for NeatSuite Advanced 251-500 OTRO0004 $7.04OfficeScan Client/Server Suite Advanced Upgrade from Standard for NeatSuite Advanced 501-1,000 OTRO0005 $5.96OfficeScan Client/Server Suite Advanced Upgrade from Standard for NeatSuite Advanced 1,001-2,000 OTRO0006 $4.80OfficeScan Client/Server Suite Advanced Upgrade from Standard for NeatSuite Advanced 2,001-5,000 OTRO0007 $3.32

Enterprise Security for Endpoint replaces OfficeScan v10 to include the following: OfficeScan Superkey (AV+SW+DC+FW) English ver 10.x, ServerProtect (Win/Linux), TMCM v5 Standard Edition - English

Enterprise Security for Endpoint replaces OfficeScan_Advanced v10 to include the following: OfficeScan Superkey (AV+SW+DC+FW) English ver 10.x, ServerProtect (Win/Linux), TMCM v5 Advanced Edition - English, Trend Micro Mobile Security for Enterprise v5.0 Standard Edition - English, Intrusion Defense Firewall ver 1.x, Trend Micro Security for Macintosh No Firewall English ver 1.x

Enterprise Security for Endpoint replaces OfficeScan_Advanced v10 to include the following: OfficeScan Superkey (AV+SW+DC+FW) English ver 10.x, ServerProtect (Win/Linux), TMCM v5 Advanced Edition - English, Trend Micro Mobile Security for Enterprise v5.0 Standard Edition - English, Intrusion Defense Firewall ver 1.x, Trend Micro Security for Macintosh No Firewall English ver 1.x

New Upgrade skus above - these renewal skus are only for Customers renewing their Upgrade to OSCS

Advanced for NeatSuite Advanced and cannot be used to renew regular purchases of OfficeScan Client/Server

Suite Advanced

Page 24: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 24

OfficeScan Client/Server Suite Advanced Upgrade from Standard for NeatSuite Advanced 5,001-10,000 OTRO0008 $2.77OfficeScan Client/Server Suite Advanced Upgrade from Standard for NeatSuite Advanced 10,001-25,000 OTRO0009 $2.57OfficeScan Client/Server Suite Advanced Upgrade from Standard for NeatSuite Advanced 25,001-50,000 OTRO0010 $2.44

Non-Published Pricing OfficeScan Client/Server Suite Advanced Upgrade from Standard for NeatSuite Advanced 50,001+ OTRO0011 Call RepNew Product Discontinued as of 04/01/2010 Trend Micro OfficeScan Client/Server Suite protects enterprise endpoints independently or their form-factor, location or network connectivity. Leveraging the Smart Protection Network, OfficeScan delivers immediate protection and less complexity. The Advanced suite includes core Standard components such as ServerProtect for Windows/Netware, ServerProtect for Linux. In addition, the Advanced Suite also includes ServerProtect for NetApp + EMC, TM Security For Macintosh, TMMS Standard, IDF and TMCM Enterprise.

OfficeScan Client/Server Suite Advanced 5+ OTNN0072 $72.20 NA NAOfficeScan Client/Server Suite Advanced 5-25

MAINTENANCE SKUS ONLY: Please see skus to the right

OTRN0033 $28.88OfficeScan Client/Server Suite Advanced 26-50 OTRN0034 $25.99OfficeScan Client/Server Suite Advanced 51-250 OTRN0035 $22.62OfficeScan Client/Server Suite Advanced 251-500 OTRN0036 $18.77OfficeScan Client/Server Suite Advanced 501-1,000 OTRN0037 $15.88OfficeScan Client/Server Suite Advanced 1,000-2,000 OTRN0038 $12.80OfficeScan Client/Server Suite Advanced 2,001-5,000 OTRN0039 $8.87OfficeScan Client/Server Suite Advanced 5,001-10,000 OTRN0040 $7.39OfficeScan Client/Server Suite Advanced 10,001-25000 OTRN0041 $6.86OfficeScan Client/Server Suite Advanced 25,001-50,000 OTRN0042 $6.50

Non-Published Pricing OfficeScan Client/Server Suite Advanced 50,001+ OTRN0043 Call RepRenewal Price Change as of 03/01/2010 Trend Micro Intrusion Defense Firewall is an OfficeScan plug-in to provide network level Host Intrusion Prevention (HIPS) through multiple layers of deep pocket, stateful inspection, vulnerability shielding, and custom filters.

Intrusion Defense Firewall (OfficeScan Plug-in) 5-25 EINN0000 $29.40 EIRN0000 $11.76Intrusion Defense Firewall (OfficeScan Plug-in) 26-50 EINN0001 $26.46 EIRN0001 $10.58Intrusion Defense Firewall (OfficeScan Plug-in) 51-250 EINN0002 $24.99 EIRN0002 $10.00Intrusion Defense Firewall (OfficeScan Plug-in) 251-500 EINN0003 $19.11 EIRN0003 $7.64Intrusion Defense Firewall (OfficeScan Plug-in) 501-1000 EINN0004 $16.17 EIRN0004 $6.47Intrusion Defense Firewall (OfficeScan Plug-in) 1001-2000 EINN0005 $13.03 EIRN0005 $5.21Intrusion Defense Firewall (OfficeScan Plug-in) 2001-5000 EINN0006 $12.03 EIRN0006 $4.81Intrusion Defense Firewall (OfficeScan Plug-in) 5001-10000 EINN0007 $10.03 EIRN0007 $4.01Intrusion Defense Firewall (OfficeScan Plug-in) 10001-25000 EINN0008 $9.31 EIRN0008 $3.72Intrusion Defense Firewall (OfficeScan Plug-in) 25001-50000 EINN0009 $8.82 EIRN0009 $3.53

Non-Published Pricing Intrusion Defense Firewall (OfficeScan Plug-in) 50001+ EINN0010 Call Rep EIRN0010 Call Rep

Use the following email distribution list for help with ESP pricing, discounting, and other ESP sales questions:

Renewal Price Change as of 03/01/2010 Core Protection Module (Perpetual Pricing) for Endpoint Security Platform (ESP) (platform included) - anti-malware prevention and removal, and web protection for clients/servers - software application - DISTRIBUTORS CALL ESP TEAM FOR PRICING ESP - Core Protection Module - per Computer pricing 5-25 ENNN0000 Call ESP team for pricing ENRN0000 Call ESP team for pricing

ESP - Core Protection Module - per Computer pricing 26-50 ENNN0001 Call ESP team for pricing ENRN0001 Call ESP team for pricingESP - Core Protection Module - per Computer pricing 51-250 ENNN0002 Call ESP team for pricing ENRN0002 Call ESP team for pricingESP - Core Protection Module - per Computer pricing 251-500 ENNN0003 Call ESP team for pricing ENRN0003 Call ESP team for pricingESP - Core Protection Module - per Computer pricing 501-1000 ENNN0004 Call ESP team for pricing ENRN0004 Call ESP team for pricingESP - Core Protection Module - per Computer pricing 1,001-2,000 ENNN0005 Call ESP team for pricing ENRN0005 Call ESP team for pricingESP - Core Protection Module - per Computer pricing 2,001-5,000 ENNN0005 Call ESP team for pricing ENRN0005 Call ESP team for pricingESP - Core Protection Module - per Computer pricing 5,001-10,000 ENNN0005 Call ESP team for pricing ENRN0005 Call ESP team for pricingESP - Core Protection Module - per Computer pricing 10,001-25,000 ENNN0005 Call ESP team for pricing ENRN0005 Call ESP team for pricingESP - Core Protection Module - per Computer pricing 25,001-50,000 ENNN0005 Call ESP team for pricing ENRN0005 Call ESP team for pricingESP - Core Protection Module - per Computer pricing 50001+ ENNN0005 Call ESP team for pricing ENRN0005 Call ESP team for pricingCore Protection Module (Subscription Pricing) for Endpoint Security Platform (ESP) (platform included) - anti-malware prevention and removal, and web protection for clients/servers – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Core Protection Module - per Computer/Subscription Pricing 5-25 ENNN0064 Call ESP team for pricing ENRN0063 Call ESP team for pricingESP - Core Protection Module - per Computer/Subscription Pricing 26-50 ENNN0065 Call ESP team for pricing ENRN0064 Call ESP team for pricingESP - Core Protection Module - per Computer/Subscription Pricing 51-250 ENNN0066 Call ESP team for pricing ENRN0065 Call ESP team for pricingESP - Core Protection Module - per Computer/Subscription Pricing 251-500 ENNN0067 Call ESP team for pricing ENRN0066 Call ESP team for pricingESP - Core Protection Module - per Computer/Subscription Pricing 501-1,000 ENNN0068 Call ESP team for pricing ENRN0067 Call ESP team for pricingESP - Core Protection Module - per Computer/Subscription Pricing 1,001-2,000 ENNN0069 Call ESP team for pricing ENRN0068 Call ESP team for pricingESP - Core Protection Module - per Computer/Subscription Pricing 2,001-5,000 ENNN0070 Call ESP team for pricing ENRN0069 Call ESP team for pricingESP - Core Protection Module - per Computer/Subscription Pricing 5,001-10,000 ENNN0071 Call ESP team for pricing ENRN0070 Call ESP team for pricingESP - Core Protection Module - per Computer/Subscription Pricing 10,001-25,000 ENNN0072 Call ESP team for pricing ENRN0071 Call ESP team for pricingESP - Core Protection Module - per Computer/Subscription Pricing 25,001-50,000 ENNN0073 Call ESP team for pricing ENRN0072 Call ESP team for pricingESP - Core Protection Module - per Computer/Subscription Pricing 50001+ ENNN0074 Call ESP team for pricing ENRN0073 Call ESP team for pricingUpgrade to Core Protection Module (Perpetual Pricing) for Endpoint Security Platform (ESP) (platform included) from Web Protection Module - anti-malware prevention and removal, and web protection for clients/servers – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Core Protection Module Upgrade from Web Protection Module - per Computer pricing 5-25 ENNO0000 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer pricing 26-50 ENNO0001 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer pricing 51-250 ENNO0002 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer pricing 251-500 ENNO0003 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer pricing 501-1000 ENNO0004 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer pricing 1001-2000 ENNO0005 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer pricing 2001-5000 ENNO0006 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer pricing 5001-10000 ENNO0007 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer pricing 10001-25000 ENNO0008 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer pricing 25001-50000 ENNO0009 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer pricing 50001+ ENNO0010 Call ESP team for pricing N/A N/AUpgrade to Core Protection Module (Subscription Pricing) for Endpoint Security Platform (ESP) (platform included) from Web Protection Module - anti-malware prevention and removal, and web protection for clients/servers – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Core Protection Module Upgrade from Web Protection Module - per Computer/Subscription Pricing 5-25 ENUM0000 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer/Subscription Pricing 26-50 ENUM0001 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer/Subscription Pricing 51-250 ENUM0002 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer/Subscription Pricing 251-500 ENUM0003 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer/Subscription Pricing 501-1,000 ENUM0004 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer/Subscription Pricing 1,001-2,000 ENUM0005 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer/Subscription Pricing 2,001-5,000 ENUM0006 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer/Subscription Pricing 5,001-10,000 ENUM0007 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer/Subscription Pricing 10,001-25,000 ENUM0008 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer/Subscription Pricing 25,001-50,000 ENUM0009 Call ESP team for pricing N/A N/A

New Upgrade skus above - these renewal skus are only for Customers renewing their Upgrade to OSCS

Advanced for NeatSuite Advanced and cannot be used to renew regular purchases of OfficeScan Client/Server

Suite Advanced

[email protected]

Page 25: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 25

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Core Protection Module Upgrade from Web Protection Module - per Computer/Subscription Pricing 50001+ ENUM0010 Call ESP team for pricing N/A N/AUpgrade to Core Protection Module (Perpetual Pricing) for Endpoint Security Platform (ESP) (platform included) from OfficeScan - anti-malware prevention and removal, and web protection for clients/servers – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Core Protection Module Upgrade from OfficeScan - per Computer pricing 5-25 ENNM0000 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer pricing 26-50 ENNM0001 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer pricing 51-250 ENNM0002 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer pricing 251-500 ENNM0003 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer pricing 501-1000 ENNM0004 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer pricing 1001-2000 ENNM0005 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer pricing 2001-5000 ENNM0006 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer pricing 5001-10000 ENNM0007 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer pricing 10001-25000 ENNM0008 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer pricing 25001-50000 ENNM0009 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer pricing 50001+ ENNM0010 Call ESP team for pricing N/A N/AUpgrade to Core Protection Module (Subscription Pricing) for Endpoint Security Platform (ESP) (platform included) from OfficeScan - anti-malware prevention and removal, and web protection for clients/servers – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Core Protection Module Upgrade from OfficeScan - per Computer/Subscription Pricing 5-25 ENUN0000 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer/Subscription Pricing 26-50 ENUN0001 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer/Subscription Pricing 51-250 ENUN0002 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer/Subscription Pricing 251-500 ENUN0003 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer/Subscription Pricing 501-1,000 ENUN0004 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer/Subscription Pricing 1,001-2,000 ENUN0005 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer/Subscription Pricing 2,001-5,000 ENUN0006 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer/Subscription Pricing 5,001-10,000 ENUN0007 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer/Subscription Pricing 10,001-25,000 ENUN0008 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer/Subscription Pricing 25,001-50,000 ENUN0009 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer/Subscription Pricing 50001+ ENUN0010 Call ESP team for pricing N/A N/AWeb Protection Module (Promotion) for a 1-year extended pilot of Endpoint Security Platform (ESP) (platform included) - prevents users and applications from accessing dangerous web content – software application.

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Web Protection Module Promotion - per Computer pricing 5-25 ENNP0000 Call ESP team for pricing N/A N/AESP - Web Protection Module Promotion - per Computer pricing 26-50 ENNP0001 Call ESP team for pricing N/A N/AESP - Web Protection Module Promotion - per Computer pricing 51-250 ENNP0002 Call ESP team for pricing N/A N/AESP - Web Protection Module Promotion - per Computer pricing 251-500 ENNP0003 Call ESP team for pricing N/A N/AESP - Web Protection Module Promotion - per Computer pricing 501-1000 ENNP0004 Call ESP team for pricing N/A N/AESP - Web Protection Module Promotion - per Computer pricing 1001-2000 ENNP0005 Call ESP team for pricing N/A N/AESP - Web Protection Module Promotion - per Computer pricing 2001-5000 ENNP0006 Call ESP team for pricing N/A N/AESP - Web Protection Module Promotion - per Computer pricing 5001-10000 ENNP0007 Call ESP team for pricing N/A N/AESP - Web Protection Module Promotion - per Computer pricing 10001-25000 ENNP0008 Call ESP team for pricing N/A N/AESP - Web Protection Module Promotion - per Computer pricing 25001-50000 ENNP0009 Call ESP team for pricing N/A N/AESP - Web Protection Module Promotion - per Computer pricing 50001+ ENNP0010 Call ESP team for pricing N/A N/A

Renewal Price Change as of 03/01/2010 Web Protection Module (Perpetual Pricing) for Endpoint Security Platform (ESP) (platform included) - prevents users and applications from accessing dangerous web content – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Web Protection Module - per Computer pricing 5-25 ENNN0022 Call ESP team for pricing ENRN0022 Call ESP team for pricingESP - Web Protection Module - per Computer pricing 26-50 ENNN0023 Call ESP team for pricing ENRN0023 Call ESP team for pricingESP - Web Protection Module - per Computer pricing 51-250 ENNN0024 Call ESP team for pricing ENRN0024 Call ESP team for pricingESP - Web Protection Module - per Computer pricing 251-500 ENNN0025 Call ESP team for pricing ENRN0025 Call ESP team for pricingESP - Web Protection Module - per Computer pricing 501-1000 ENNN0026 Call ESP team for pricing ENRN0026 Call ESP team for pricingESP - Web Protection Module - per Computer pricing 1001-2000 ENNN0027 Call ESP team for pricing ENRN0027 Call ESP team for pricingESP - Web Protection Module - per Computer pricing 2001-5000 ENNN0028 Call ESP team for pricing ENRN0028 Call ESP team for pricingESP - Web Protection Module - per Computer pricing 5001-10000 ENNN0029 Call ESP team for pricing ENRN0029 Call ESP team for pricingESP - Web Protection Module - per Computer pricing 10001-25000 ENNN0030 Call ESP team for pricing ENRN0030 Call ESP team for pricingESP - Web Protection Module - per Computer pricing 25001-50000 ENNN0031 Call ESP team for pricing ENRN0031 Call ESP team for pricingESP - Web Protection Module - per Computer pricing 50001+ ENNN0032 Call ESP team for pricing ENRN0032 Call ESP team for pricingWeb Protection Module (Subscription Pricing) for Endpoint Security Platform (ESP) (platform included) - prevents users and applications from accessing dangerous web content – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Web Protection Module - per Computer/Subscription Pricing 5-25 ENNN0053 Call ESP team for pricing ENRN0052 Call ESP team for pricingESP - Web Protection Module - per Computer/Subscription Pricing 26-50 ENNN0054 Call ESP team for pricing ENRN0053 Call ESP team for pricingESP - Web Protection Module - per Computer/Subscription Pricing 51-250 ENNN0055 Call ESP team for pricing ENRN0054 Call ESP team for pricingESP - Web Protection Module - per Computer/Subscription Pricing 251-500 ENNN0056 Call ESP team for pricing ENRN0055 Call ESP team for pricingESP - Web Protection Module - per Computer/Subscription Pricing 501-1000 ENNN0057 Call ESP team for pricing ENRN0056 Call ESP team for pricingESP - Web Protection Module - per Computer/Subscription Pricing 1001-2000 ENNN0058 Call ESP team for pricing ENRN0057 Call ESP team for pricingESP - Web Protection Module - per Computer/Subscription Pricing 2001-5000 ENNN0059 Call ESP team for pricing ENRN0058 Call ESP team for pricingESP - Web Protection Module - per Computer/Subscription Pricing 5001-10000 ENNN0060 Call ESP team for pricing ENRN0059 Call ESP team for pricingESP - Web Protection Module - per Computer/Subscription Pricing 10001-25000 ENNN0061 Call ESP team for pricing ENRN0060 Call ESP team for pricingESP - Web Protection Module - per Computer/Subscription Pricing 25001-50000 ENNN0062 Call ESP team for pricing ENRN0061 Call ESP team for pricingESP - Web Protection Module - per Computer/Subscription Pricing 50001+ ENNN0063 Call ESP team for pricing ENRN0062 Call ESP team for pricing

Renewal Price Change as of 03/01/2010 Patch Management Module for Windows and Mac Clients (Perpetual Pricing) for Endpoint Security Platform (ESP) (platform included) - centralized patch management for workstations – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Patch Management Module - per Computer pricing 5-25 ENNN0011 Call ESP team for pricing ENRN0011 Call ESP team for pricingESP - Patch Management Module - per Computer pricing 26-50 ENNN0012 Call ESP team for pricing ENRN0012 Call ESP team for pricingESP - Patch Management Module - per Computer pricing 51-250 ENNN0013 Call ESP team for pricing ENRN0013 Call ESP team for pricingESP - Patch Management Module - per Computer pricing 251-500 ENNN0014 Call ESP team for pricing ENRN0014 Call ESP team for pricingESP - Patch Management Module - per Computer pricing 501-1000 ENNN0015 Call ESP team for pricing ENRN0015 Call ESP team for pricingESP - Patch Management Module - per Computer pricing 1001-2000 ENNN0016 Call ESP team for pricing ENRN0016 Call ESP team for pricingESP - Patch Management Module - per Computer pricing 2001-5000 ENNN0017 Call ESP team for pricing ENRN0017 Call ESP team for pricingESP - Patch Management Module - per Computer pricing 5001-10000 ENNN0018 Call ESP team for pricing ENRN0018 Call ESP team for pricingESP - Patch Management Module - per Computer pricing 10001-25000 ENNN0019 Call ESP team for pricing ENRN0019 Call ESP team for pricingESP - Patch Management Module - per Computer pricing 25001-50000 ENNN0020 Call ESP team for pricing ENRN0020 Call ESP team for pricingESP - Patch Management Module - per Computer pricing 50001+ ENNN0021 Call ESP team for pricing ENRN0021 Call ESP team for pricingPatch Management Module for Windows and Mac Clients (Subscription Pricing) for Endpoint Security Platform (ESP) (platform included) - centralized patch management for workstations – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Patch Management Module - per Computer/Subscription Pricing 5-25 ENNN0075 Call ESP team for pricing ENRN0074 Call ESP team for pricingESP - Patch Management Module - per Computer/Subscription Pricing 26-50 ENNN0076 Call ESP team for pricing ENRN0075 Call ESP team for pricingESP - Patch Management Module - per Computer/Subscription Pricing 51-250 ENNN0077 Call ESP team for pricing ENRN0076 Call ESP team for pricingESP - Patch Management Module - per Computer/Subscription Pricing 251-500 ENNN0078 Call ESP team for pricing ENRN0077 Call ESP team for pricingESP - Patch Management Module - per Computer/Subscription Pricing 501-1000 ENNN0079 Call ESP team for pricing ENRN0078 Call ESP team for pricing

Page 26: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 26

- DISTRIBUTORS CALL ESP TEAM FOR PRICING ESP - Patch Management Module - per Computer/Subscription Pricing 1001-2000 ENNN0080 Call ESP team for pricing ENRN0079 Call ESP team for pricingESP - Patch Management Module - per Computer/Subscription Pricing 2001-5000 ENNN0081 Call ESP team for pricing ENRN0080 Call ESP team for pricingESP - Patch Management Module - per Computer/Subscription Pricing 5001-10000 ENNN0082 Call ESP team for pricing ENRN0081 Call ESP team for pricingESP - Patch Management Module - per Computer/Subscription Pricing 10001-25000 ENNN0083 Call ESP team for pricing ENRN0082 Call ESP team for pricingESP - Patch Management Module - per Computer/Subscription Pricing 25001-50000 ENNN0084 Call ESP team for pricing ENRN0083 Call ESP team for pricingESP - Patch Management Module - per Computer/Subscription Pricing 50001+ ENNN0085 Call ESP team for pricing ENRN0084 Call ESP team for pricingPatch Management Module for Windows servers (Perpetual Pricing) for Endpoint Security Platform (ESP) (platform included) - centralized patch management for Windows servers – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Patch Management Module for WIN Servers-per Computer 1-10 ENNN0191 Call ESP team for pricing ENRN0183 Call ESP team for pricingESP - Patch Management Module for WIN Servers-per Computer 11-25 ENNN0184 Call ESP team for pricing ENRN0184 Call ESP team for pricingESP - Patch Management Module for WIN Servers-per Computer 26-50 ENNN0185 Call ESP team for pricing ENRN0185 Call ESP team for pricingESP - Patch Management Module for WIN Servers-per Computer 51-100 ENNN0186 Call ESP team for pricing ENRN0186 Call ESP team for pricingESP - Patch Management Module for WIN Servers-per Computer 101-250 ENNN0187 Call ESP team for pricing ENRN0187 Call ESP team for pricingESP - Patch Management Module for WIN Servers-per Computer 251-500 ENNN0188 Call ESP team for pricing ENRN0188 Call ESP team for pricingESP - Patch Management Module for WIN Servers-per Computer 501-1,000 ENNN0189 Call ESP team for pricing ENRN0189 Call ESP team for pricingESP - Patch Management Module for WIN Servers-per Computer 1,001+ ENNN0190 Call ESP team for pricing ENRN0190 Call ESP team for pricingPatch Management Module for Windows servers (Subscription Pricing) for Endpoint Security Platform (ESP) (platform included) - centralized patch management for Windows servers – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP Patch Management Module for WIN Servers-per Computer/Subscription 1-10 ENNN0168 Call ESP team for pricing ENRN0167 Call ESP team for pricingESP Patch Management Module for WIN Servers-per Computer/Subscription 11-25 ENNN0169 Call ESP team for pricing ENRN0168 Call ESP team for pricingESP Patch Management Module for WIN Servers-per Computer/Subscription 26-50 ENNN0170 Call ESP team for pricing ENRN0169 Call ESP team for pricingESP Patch Management Module for WIN Servers-per Computer/Subscription 51-100 ENNN0171 Call ESP team for pricing ENRN0170 Call ESP team for pricingESP Patch Management Module for WIN Servers-per Computer/Subscription 101-250 ENNN0172 Call ESP team for pricing ENRN0171 Call ESP team for pricingESP Patch Management Module for WIN Servers-per Computer/Subscription 251-500 ENNN0173 Call ESP team for pricing ENRN0172 Call ESP team for pricingESP Patch Management Module for WIN Servers-per Computer/Subscription 501-1,000 ENNN0174 Call ESP team for pricing ENRN0173 Call ESP team for pricingESP Patch Management Module for WIN Servers-per Computer/Subscription 1,001+ ENNN0175 Call ESP team for pricing ENRN0174 Call ESP team for pricingPatch Management Module for Linux / Unix servers (Perpetual Pricing) for Endpoint Security Platform (ESP) (platform included) - centralized patch management for Linux / Unix servers – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Patch Management Module for Linux/Unix Servers - per Computer Pricing 1-10 ENNN0033 Call ESP team for pricing ENRN0033 Call ESP team for pricingESP - Patch Management Module for Linux/Unix Servers - per Computer Pricing 11-25 ENNN0034 Call ESP team for pricing ENRN0034 Call ESP team for pricingESP - Patch Management Module for Linux/Unix Servers - per Computer Pricing 26-50 ENNN0035 Call ESP team for pricing ENRN0035 Call ESP team for pricingESP - Patch Management Module for Linux/Unix Servers - per Computer Pricing 51-100 ENNN0036 Call ESP team for pricing ENRN0036 Call ESP team for pricingESP - Patch Management Module for Linux/Unix Servers - per Computer Pricing 101-250 ENNN0037 Call ESP team for pricing ENRN0037 Call ESP team for pricingESP - Patch Management Module for Linux/Unix Servers - per Computer Pricing 251-500 ENNN0038 Call ESP team for pricing ENRN0038 Call ESP team for pricingESP - Patch Management Module for Linux/Unix Servers - per Computer Pricing 501-1,000 ENNN0039 Call ESP team for pricing ENRN0039 Call ESP team for pricingESP - Patch Management Module for Linux/Unix Servers - per Computer Pricing 1001+ ENNN0040 Call ESP team for pricing ENRN0040 Call ESP team for pricingPatch Management Module for Linux / Unix servers (Subscription Pricing) for Endpoint Security Platform (ESP) (platform included) - centralized patch management for Linux / Unix servers – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Patch Management Module for Linux/Unix Servers per Computer/Subscription 1-10 ENNN0152 Call ESP team for pricing ENRN0151 Call ESP team for pricingESP - Patch Management Module for Linux/Unix Servers per Computer/Subscription 11-25 ENNN0153 Call ESP team for pricing ENRN0152 Call ESP team for pricingESP - Patch Management Module for Linux/Unix Servers per Computer/Subscription 26-50 ENNN0154 Call ESP team for pricing ENRN0153 Call ESP team for pricingESP - Patch Management Module for Linux/Unix Servers per Computer/Subscription 51-100 ENNN0155 Call ESP team for pricing ENRN0154 Call ESP team for pricingESP - Patch Management Module for Linux/Unix Servers per Computer/Subscription 101-250 ENNN0156 Call ESP team for pricing ENRN0155 Call ESP team for pricingESP - Patch Management Module for Linux/Unix Servers per Computer/Subscription 251-500 ENNN0157 Call ESP team for pricing ENRN0156 Call ESP team for pricingESP - Patch Management Module for Linux/Unix Servers per Computer/Subscription 501-1,000 ENNN0158 Call ESP team for pricing ENRN0157 Call ESP team for pricingESP - Patch Management Module for Linux/Unix Servers per Computer/Subscription 1,001+ ENNN0159 Call ESP team for pricing ENRN0158 Call ESP team for pricing

Renewal Price Change as of 03/01/2010 Power Management Module for clients (Perpetual Pricing) for Endpoint Security Platform (ESP) (platform included) - energy conservation and scheduled updates for workstations – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Power Management Module - per Computer pricing 5-25 ENNN0041 Call ESP team for pricing ENRN0041 Call ESP team for pricingESP - Power Management Module - per Computer pricing 26-50 ENNN0042 Call ESP team for pricing ENRN0042 Call ESP team for pricingESP - Power Management Module - per Computer pricing 51-250 ENNN0043 Call ESP team for pricing ENRN0043 Call ESP team for pricingESP - Power Management Module - per Computer pricing 251-500 ENNN0044 Call ESP team for pricing ENRN0044 Call ESP team for pricingESP - Power Management Module - per Computer pricing 501-1,000 ENNN0045 Call ESP team for pricing ENRN0045 Call ESP team for pricingESP - Power Management Module - per Computer pricing 1,000-2,000 ENNN0046 Call ESP team for pricing ENRN0046 Call ESP team for pricingESP - Power Management Module - per Computer pricing 2,001-5,000 ENNN0047 Call ESP team for pricing ENRN0047 Call ESP team for pricingESP - Power Management Module - per Computer pricing 5,001-10,000 ENNN0048 Call ESP team for pricing ENRN0048 Call ESP team for pricingESP - Power Management Module - per Computer pricing 10,001-25000 ENNN0049 Call ESP team for pricing ENRN0049 Call ESP team for pricingESP - Power Management Module - per Computer pricing 25,001-50,000 ENNN0050 Call ESP team for pricing ENRN0050 Call ESP team for pricingESP - Power Management Module - per Computer pricing 50,001+ ENNN0051 Call ESP team for pricing ENRN0051 Call ESP team for pricingPower Management Module for clients (Subscription Pricing) for Endpoint Security Platform (ESP) (platform included) - energy conservation and scheduled updates for workstations – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Power Management Module - per Computer/Subscription Pricing 5-25 ENNN0108 Call ESP team for pricing ENRN0107 Call ESP team for pricingESP - Power Management Module - per Computer/Subscription Pricing 26-50 ENNN0109 Call ESP team for pricing ENRN0108 Call ESP team for pricingESP - Power Management Module - per Computer/Subscription Pricing 51-250 ENNN0110 Call ESP team for pricing ENRN0109 Call ESP team for pricingESP - Power Management Module - per Computer/Subscription Pricing 251-500 ENNN0111 Call ESP team for pricing ENRN0110 Call ESP team for pricingESP - Power Management Module - per Computer/Subscription Pricing 501-1000 ENNN0112 Call ESP team for pricing ENRN0111 Call ESP team for pricingESP - Power Management Module - per Computer/Subscription Pricing 1001-2000 ENNN0113 Call ESP team for pricing ENRN0112 Call ESP team for pricingESP - Power Management Module - per Computer/Subscription Pricing 2001-5000 ENNN0114 Call ESP team for pricing ENRN0113 Call ESP team for pricingESP - Power Management Module - per Computer/Subscription Pricing 5001-10000 ENNN0115 Call ESP team for pricing ENRN0114 Call ESP team for pricingESP - Power Management Module - per Computer/Subscription Pricing 10001-25000 ENNN0116 Call ESP team for pricing ENRN0115 Call ESP team for pricingESP - Power Management Module - per Computer/Subscription Pricing 25001-50000 ENNN0117 Call ESP team for pricing ENRN0116 Call ESP team for pricingESP - Power Management Module - per Computer/Subscription Pricing 50001+ ENNN0118 Call ESP team for pricing ENRN0117 Call ESP team for pricingPower Management Module for WIN servers (Perpetual Pricing) for Endpoint Security Platform (ESP) (platform included) - energy conservation and scheduled updates for servers – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP Power Management Module for WIN Servers-per Computer 1-10 ENNN0176 Call ESP team for pricing ENRN0175 Call ESP team for pricingESP Power Management Module for WIN Servers-per Computer 11-25 ENNN0177 Call ESP team for pricing ENRN0176 Call ESP team for pricingESP Power Management Module for WIN Servers-per Computer 26-50 ENNN0178 Call ESP team for pricing ENRN0177 Call ESP team for pricingESP Power Management Module for WIN Servers-per Computer 51-100 ENNN0179 Call ESP team for pricing ENRN0178 Call ESP team for pricingESP Power Management Module for WIN Servers-per Computer 101-250 ENNN0180 Call ESP team for pricing ENRN0179 Call ESP team for pricingESP Power Management Module for WIN Servers-per Computer 251-500 ENNN0181 Call ESP team for pricing ENRN0180 Call ESP team for pricingESP Power Management Module for WIN Servers-per Computer 501-1,000 ENNN0182 Call ESP team for pricing ENRN0181 Call ESP team for pricingESP Power Management Module for WIN Servers-per Computer 1,001+ ENNN0183 Call ESP team for pricing ENRN0182 Call ESP team for pricingPower Management Module for WIN servers (Subscription Pricing) for Endpoint Security Platform (ESP) (platform included) - energy conservation and scheduled updates for servers – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP Power Management Module for WIN Servers-per Computer/Subscription 1-10 ENNN0160 Call ESP team for pricing ENRN0159 Call ESP team for pricingESP Power Management Module for WIN Servers-per Computer/Subscription 11-25 ENNN0161 Call ESP team for pricing ENRN0160 Call ESP team for pricingESP Power Management Module for WIN Servers-per Computer/Subscription 26-50 ENNN0162 Call ESP team for pricing ENRN0161 Call ESP team for pricing

Page 27: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 27

- DISTRIBUTORS CALL ESP TEAM FOR PRICINGESP Power Management Module for WIN Servers-per Computer/Subscription 51-100 ENNN0163 Call ESP team for pricing ENRN0162 Call ESP team for pricingESP Power Management Module for WIN Servers-per Computer/Subscription 101-250 ENNN0164 Call ESP team for pricing ENRN0163 Call ESP team for pricingESP Power Management Module for WIN Servers-per Computer/Subscription 251-500 ENNN0165 Call ESP team for pricing ENRN0164 Call ESP team for pricingESP Power Management Module for WIN Servers-per Computer/Subscription 501-1,000 ENNN0166 Call ESP team for pricing ENRN0165 Call ESP team for pricingESP Power Management Module for WIN Servers-per Computer/Subscription 1,001+ ENNN0167 Call ESP team for pricing ENRN0166 Call ESP team for pricingScanmail Reporting Module for Microsoft Exchange Servers for (Endpoint Security platform) (Platform included) - Consolidation of status information for Scanmail Servers - Software Applications

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Perpetual Pricing 5-25 ENNN0225 Call ESP team for pricing ENRN0224 Call ESP team for pricingESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Perpetual Pricing 26-50 ENNN0226 Call ESP team for pricing ENRN0225 Call ESP team for pricingESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Perpetual Pricing 51-250 ENNN0227 Call ESP team for pricing ENRN0226 Call ESP team for pricingESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Perpetual Pricing 251-500 ENNN0228 Call ESP team for pricing ENRN0227 Call ESP team for pricingESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Perpetual Pricing 501-1,000 ENNN0229 Call ESP team for pricing ENRN0228 Call ESP team for pricingESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Perpetual Pricing 1,001-2,000 ENNN0230 Call ESP team for pricing ENRN0229 Call ESP team for pricingESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Perpetual Pricing 2,001-5000 ENNN0231 Call ESP team for pricing ENRN0230 Call ESP team for pricingESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Perpetual Pricing 5,001-10,000 ENNN0232 Call ESP team for pricing ENRN0231 Call ESP team for pricingESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Perpetual Pricing 10,001-25,000 ENNN0233 Call ESP team for pricing ENRN0232 Call ESP team for pricingESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Perpetual Pricing 25,001-50,000 ENNN0234 Call ESP team for pricing ENRN0233 Call ESP team for pricingESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Perpetual Pricing 50,001+ ENNN0235 Call ESP team for pricing ENRN0234 Call ESP team for pricingScanmail Reporting Module for Microsoft Exchange Servers for (Endpoint Security platform) (Platform included) - Consolidation of status information for Scanmail Servers - Software Applications

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Subscription Pricing 5-25 ENNN0214 Call ESP team for pricing ENRN0213 Call ESP team for pricingESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Subscription Pricing 26-50 ENNN0215 Call ESP team for pricing ENRN0214 Call ESP team for pricingESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Subscription Pricing 51-250 ENNN0216 Call ESP team for pricing ENRN0215 Call ESP team for pricingESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Subscription Pricing 251-500 ENNN0217 Call ESP team for pricing ENRN0216 Call ESP team for pricingESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Subscription Pricing 501-1,000 ENNN0218 Call ESP team for pricing ENRN0217 Call ESP team for pricingESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Subscription Pricing 1,001-2,000 ENNN0219 Call ESP team for pricing ENRN0218 Call ESP team for pricingESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Subscription Pricing 2,001-5000 ENNN0220 Call ESP team for pricing ENRN0219 Call ESP team for pricingESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Subscription Pricing 5,001-10,000 ENNN0221 Call ESP team for pricing ENRN0220 Call ESP team for pricingESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Subscription Pricing 10,001-25,000 ENNN0222 Call ESP team for pricing ENRN0221 Call ESP team for pricingESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Subscription Pricing 25,001-50,000 ENNN0223 Call ESP team for pricing ENRN0222 Call ESP team for pricingESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Subscription Pricing 50,001+ ENNN0224 Call ESP team for pricing ENRN0223 Call ESP team for pricingEndpoint Security Platform (Upgrade) for MultiOS clients - Additional Platform Capabilities Including Software Distribution and Custom Fixlet Creation - Software Applications

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Platform (Upgrade) for MultiOS clients - per Computer/Subscription Pricing 5-25 ENNN0263 Call ESP team for pricing ENRN0262 Call ESP team for pricingESP - Platform (Upgrade) for MultiOS clients - per Computer/Subscription Pricing 26-50 ENNN0264 Call ESP team for pricing ENRN0263 Call ESP team for pricingESP - Platform (Upgrade) for MultiOS clients - per Computer/Subscription Pricing 51-250 ENNN0265 Call ESP team for pricing ENRN0264 Call ESP team for pricingESP - Platform (Upgrade) for MultiOS clients - per Computer/Subscription Pricing 251-500 ENNN0266 Call ESP team for pricing ENRN0265 Call ESP team for pricingESP - Platform (Upgrade) for MultiOS clients - per Computer/Subscription Pricing 501-1000 ENNN0267 Call ESP team for pricing ENRN0266 Call ESP team for pricingESP - Platform (Upgrade) for MultiOS clients - per Computer/Subscription Pricing 1001-2000 ENNN0268 Call ESP team for pricing ENRN0267 Call ESP team for pricingESP - Platform (Upgrade) for MultiOS clients - per Computer/Subscription Pricing 2001-5000 ENNN0269 Call ESP team for pricing ENRN0268 Call ESP team for pricingESP - Platform (Upgrade) for MultiOS clients - per Computer/Subscription Pricing 5001-10001 ENNN0270 Call ESP team for pricing ENRN0269 Call ESP team for pricingESP - Platform (Upgrade) for MultiOS clients - per Computer/Subscription Pricing 10001-25000 ENNN0271 Call ESP team for pricing ENRN0270 Call ESP team for pricingESP - Platform (Upgrade) for MultiOS clients - per Computer/Subscription Pricing 25001-50000 ENNN0272 Call ESP team for pricing ENRN0271 Call ESP team for pricingESP - Platform (Upgrade) for MultiOS clients - per Computer/Subscription Pricing 50001+ ENNN0273 Call ESP team for pricing ENRN0272 Call ESP team for pricingEndpoint Security Platform (Upgrade) for Windows servers - Additional Platform Capabilities Including Software Distribution and Custom Fixlet Creation - Software Applications

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Platform (Upgrade) for Windows servers - per Computer/Subscription Pricing 1-10 ENNN0255 Call ESP team for pricing ENRN0254 Call ESP team for pricingESP - Platform (Upgrade) for Windows servers - per Computer/Subscription Pricing 11-25 ENNN0256 Call ESP team for pricing ENRN0255 Call ESP team for pricingESP - Platform (Upgrade) for Windows servers - per Computer/Subscription Pricing 26-50 ENNN0257 Call ESP team for pricing ENRN0256 Call ESP team for pricingESP - Platform (Upgrade) for Windows servers - per Computer/Subscription Pricing 51-100 ENNN0258 Call ESP team for pricing ENRN0257 Call ESP team for pricingESP - Platform (Upgrade) for Windows servers - per Computer/Subscription Pricing 101-250 ENNN0259 Call ESP team for pricing ENRN0258 Call ESP team for pricingESP - Platform (Upgrade) for Windows servers - per Computer/Subscription Pricing 251-500 ENNN0260 Call ESP team for pricing ENRN0259 Call ESP team for pricingESP - Platform (Upgrade) for Windows servers - per Computer/Subscription Pricing 501-1,000 ENNN0261 Call ESP team for pricing ENRN0260 Call ESP team for pricingESP - Platform (Upgrade) for Windows servers - per Computer/Subscription Pricing 1,001+ ENNN0262 Call ESP team for pricing ENRN0261 Call ESP team for pricingEndpoint Security Platform (Upgrade) for Linux/Unix servers - Additional Platform Capabilities Including Software Distribution and Custom Fixlet Creation - Software Applications

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Platform (Upgrade) for Linux/Unix servers - per Computer/Subscription Pricing 1-10 ENNN0247 Call ESP team for pricing ENRN0246 Call ESP team for pricingESP - Platform (Upgrade) for Linux/Unix servers - per Computer/Subscription Pricing 11-25 ENNN0248 Call ESP team for pricing ENRN0247 Call ESP team for pricingESP - Platform (Upgrade) for Linux/Unix servers - per Computer/Subscription Pricing 26-50 ENNN0249 Call ESP team for pricing ENRN0248 Call ESP team for pricingESP - Platform (Upgrade) for Linux/Unix servers - per Computer/Subscription Pricing 51-100 ENNN0250 Call ESP team for pricing ENRN0249 Call ESP team for pricingESP - Platform (Upgrade) for Linux/Unix servers - per Computer/Subscription Pricing 101-250 ENNN0251 Call ESP team for pricing ENRN0250 Call ESP team for pricingESP - Platform (Upgrade) for Linux/Unix servers - per Computer/Subscription Pricing 251-500 ENNN0252 Call ESP team for pricing ENRN0251 Call ESP team for pricingESP - Platform (Upgrade) for Linux/Unix servers - per Computer/Subscription Pricing 501-1,000 ENNN0253 Call ESP team for pricing ENRN0252 Call ESP team for pricingESP - Platform (Upgrade) for Linux/Unix servers - per Computer/Subscription Pricing 1,001+ ENNN0254 Call ESP team for pricing ENRN0253 Call ESP team for pricing

Reactive as of 03/01/2010 Trend Micro™ Message Archiver (TMMA) archives, manages, secures email with search capabilities, reducing storage costs - software application. Trend Micro Message Archiver 5-25

Please see skus to the right

TARN0008 $11.19Trend Micro Message Archiver 26-50 TARN0009 $10.65Trend Micro Message Archiver 51-250 TARN0010 $10.08Trend Micro Message Archiver 251-500 TARN0011 $9.45Trend Micro Message Archiver 501-1000 TARN0012 $8.70Trend Micro Message Archiver 1,001-2,000 TARN0013 $8.10Trend Micro Message Archiver 2,001-5,000 TARN0014 $7.50Trend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. Threat Discovery Services (with Hardware) 501-1,000 TDNN0010 $25,000.00Threat Discovery Services (with Hardware) 1,001-2,000 TDNN0011 $30,000.00Threat Discovery Services (with Hardware) 2,001-5,000 TDNN0012 $40,000.00Threat Discovery Services (with Hardware) 5,001-10,000 TDNN0013 $55,000.00Threat Discovery Services (with Hardware) 10,001-25001 TDNN0014 $80,000.00Threat Discovery Services (with Hardware) 25,001-50,000 TDNN0015 $115,000.00

Non-Published Pricing Threat Discovery Services (with Hardware) 50,001+ TDNN0016 Call RepTrend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. Threat Discovery Services (with Hardware) 2 Years New 501-1,000 TDYN0004 $38,500.00Threat Discovery Services (with Hardware) 2 Years New 1,001-2,000 TDYN0005 $48,000.00Threat Discovery Services (with Hardware) 2 Years New 2,001-5,000 TDYN0006 $67,000.00

Maintenance purchased via Threat Discover Services (Software Appliance)

Maintenance purchased via Threat Discover Services (Software Appliance)

Page 28: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 28

Threat Discovery Services (with Hardware) 2 Years New 5,001-10,000 TDYN0007 $95,500.00Threat Discovery Services (with Hardware) 2 Years New 10,001-25001 TDYN0008 $143,000.00Threat Discovery Services (with Hardware) 2 Years New 25,001-50,000 TDYN0009 $209,500.00

Non-Published Pricing Threat Discovery Services (with Hardware) 2 Years New 50,001+ TDYN0010 Call RepTrend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. Threat Discovery Services (with Hardware) 3 Years New 501-1,000 TDTN0004 $50,500.00Threat Discovery Services (with Hardware) 3 Years New 1,001-2,000 TDTN0005 $64,000.00Threat Discovery Services (with Hardware) 3 Years New 2,001-5,000 TDTN0006 $91,000.00Threat Discovery Services (with Hardware) 3 Years New 5,001-10,000 TDTN0007 $131,500.00Threat Discovery Services (with Hardware) 3 Years New 10,001-25001 TDTN0008 $199,000.00Threat Discovery Services (with Hardware) 3 Years New 25,001-50,000 TDTN0009 $293,500.00

Non-Published Pricing Threat Discovery Services (with Hardware) 3 Years New 50,001+ TDTN0010 Call RepTrend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. Threat Discovery Services (Software Appliance) 501-1,000 TDNN0021 $15,000.00 TDRN0015 $15,000.00Threat Discovery Services (Software Appliance) 1,001-2,000 TDNN0022 $25,000.00 TDRN0016 $20,000.00Threat Discovery Services (Software Appliance) 2,001-5,000 TDNN0023 $30,000.00 TDRN0017 $30,000.00Threat Discovery Services (Software Appliance) 5,001-10,000 TDNN0024 $45,000.00 TDRN0018 $45,000.00Threat Discovery Services (Software Appliance) 10,001-25001 TDNN0025 $70,000.00 TDRN0019 $70,000.00Threat Discovery Services (Software Appliance) 25,001-50,000 TDNN0026 $105,000.00 TDRN0020 $105,000.00

Non-Published Pricing Threat Discovery Services (Software Appliance) 50,001+ TDNN0027 Call Rep TDRN0021 Call RepTrend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. Threat Discovery Services (Software Appliance) 2 Years New 501-1,000 TDYN0015 $28,500.00 N/A N/AThreat Discovery Services (Software Appliance) 2 Years New 1,001-2,000 TDYN0016 $38,000.00 N/A N/AThreat Discovery Services (Software Appliance) 2 Years New 2,001-5,000 TDYN0017 $57,000.00 N/A N/AThreat Discovery Services (Software Appliance) 2 Years New 5,001-10,000 TDYN0018 $85,500.00 N/A N/AThreat Discovery Services (Software Appliance) 2 Years New 10,001-25001 TDYN0019 $133,000.00 N/A N/AThreat Discovery Services (Software Appliance) 2 Years New 25,001-50,000 TDYN0020 $199,500.00 N/A N/A

Non-Published Pricing Threat Discovery Services (Software Appliance) 2 Years New 50,001+ TDYN0021 Call Rep N/A N/ATrend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. Threat Discovery Services (Software Appliance) 3 Years New 501-1,000 TDTN0015 $40,500.00 N/A N/AThreat Discovery Services (Software Appliance) 3 Years New 1,001-2,000 TDTN0016 $54,000.00 N/A N/AThreat Discovery Services (Software Appliance) 3 Years New 2,001-5,000 TDTN0017 $81,000.00 N/A N/AThreat Discovery Services (Software Appliance) 3 Years New 5,001-10,000 TDTN0018 $121,500.00 N/A N/AThreat Discovery Services (Software Appliance) 3 Years New 10,001-25001 TDTN0019 $189,000.00 N/A N/AThreat Discovery Services (Software Appliance) 3 Years New 25,001-50,000 TDTN0020 $283,500.00 N/A N/A

Non-Published Pricing Threat Discovery Services (Software Appliance) 3 Years New 50,001+ TDTN0021 Call Rep N/A N/ATrend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. Threat Discovery Services (for VMware) 501-1,000 TDNN0032 $15,000.00 TDRN0026 $15,000.00Threat Discovery Services (for VMware) 1,001-2,000 TDNN0033 $20,000.00 TDRN0027 $20,000.00Threat Discovery Services (for VMware) 2,001-5,000 TDNN0034 $30,000.00 TDRN0028 $30,000.00Threat Discovery Services (for VMware) 5,001-10,000 TDNN0035 $45,000.00 TDRN0029 $45,000.00Threat Discovery Services (for VMware) 10,001-25001 TDNN0036 $70,000.00 TDRN0030 $70,000.00Threat Discovery Services (for VMware) 25,001-50,000 TDNN0037 $105,000.00 TDRN0031 $105,000.00

Non-Published Pricing Threat Discovery Services (for VMware) 50,001+ TDNN0038 Call Rep TDRN0032 Call RepTrend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. Threat Discovery Services (for VMware) 2 Years New 501-1,000 TDYN0026 $28,500.00 N/A N/AThreat Discovery Services (for VMware) 2 Years New 1,001-2,000 TDYN0027 $38,000.00 N/A N/AThreat Discovery Services (for VMware) 2 Years New 2,001-5,000 TDYN0028 $57,000.00 N/A N/AThreat Discovery Services (for VMware) 2 Years New 5,001-10,000 TDYN0029 $85,500.00 N/A N/AThreat Discovery Services (for VMware) 2 Years New 10,001-25001 TDYN0030 $133,000.00 N/A N/AThreat Discovery Services (for VMware) 2 Years New 25,001-50,000 TDYN0031 $199,500.00 N/A N/A

Non-Published Pricing Threat Discovery Services (for VMware) 2 Years New 50,001+ TDYN0032 Call Rep N/A N/ATrend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. Threat Discovery Services (for VMware) 3 Years New 501-1,000 TDTN0026 $40,500.00 N/A N/AThreat Discovery Services (for VMware) 3 Years New 1,001-2,000 TDTN0027 $54,000.00 N/A N/AThreat Discovery Services (for VMware) 3 Years New 2,001-5,000 TDTN0028 $81,000.00 N/A N/AThreat Discovery Services (for VMware) 3 Years New 5,001-10,000 TDTN0029 $121,500.00 N/A N/AThreat Discovery Services (for VMware) 3 Years New 10,001-25001 TDTN0030 $189,000.00 N/A N/AThreat Discovery Services (for VMware) 3 Years New 25,001-50,000 TDTN0031 $283,500.00 N/A N/A

Non-Published Pricing Threat Discovery Services (for VMware) 3 Years New 50,001+ TDTN0032 Call Rep N/A N/ATrend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. Trend Micro Threat Remediation Services (with Hardware) 501-1,000 TLNN0038 $33,000.00Trend Micro Threat Remediation Services (with Hardware) 1,001-2,000 TLNN0039 $52,000.00Trend Micro Threat Remediation Services (with Hardware) 2,001-5,000 TLNN0040 $63,000.00Trend Micro Threat Remediation Services (with Hardware) 5,001-10,000 TLNN0041 $80,000.00Trend Micro Threat Remediation Services (with Hardware) 10,001-25,000 TLNN0042 $115,000.00Trend Micro Threat Remediation Services (with Hardware) 25,001-50,000 TLNN0043 $160,000.00

Non-Published Pricing Trend Micro Threat Remediation Services (with Hardware) 50,001+ TLNN0044 Call RepTrend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. Trend Micro Threat Remediation Services (with Hardware) 2 Years New 501-1,000 TLYN0037 $53,700.00Trend Micro Threat Remediation Services (with Hardware) 2 Years New 1,001-2,000 TLYN0038 $89,800.00Trend Micro Threat Remediation Services (with Hardware) 2 Years New 2,001-5,000 TLYN0039 $110,700.00Trend Micro Threat Remediation Services (with Hardware) 2 Years New 5,001-10,000 TLYN0040 $143,000.00Trend Micro Threat Remediation Services (with Hardware) 2 Years New 10,001-25,000 TLYN0041 $209,500.00Trend Micro Threat Remediation Services (with Hardware) 2 Years New 25,001-50,000 TLYN0042 $295,000.00

Non-Published Pricing Trend Micro Threat Remediation Services (with Hardware) 2 Years New 50,001+ TLYN0043 Call RepTrend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. Trend Micro Threat Remediation Services (with Hardware) 3 Years New 501-1,000 TLTN0037 $72,100.00Trend Micro Threat Remediation Services (with Hardware) 3 Years New 1,001-2,000 TLTN0038 $123,400.00

Maintenance purchased via Threat Discover Services (Software Appliance)

Maintenance purchased via Threat Discover Services (Software Appliance)

Maintenance purchased via Threat Remediation Services

Maintenance purchased via Threat Remediation Services

Maintenance purchased via Threat Remediation Services

Page 29: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 29

Trend Micro Threat Remediation Services (with Hardware) 3 Years New 2,001-5,000 TLTN0039 $153,100.00Trend Micro Threat Remediation Services (with Hardware) 3 Years New 5,001-10,000 TLTN0040 $199,000.00Trend Micro Threat Remediation Services (with Hardware) 3 Years New 10,001-25,000 TLTN0041 $293,500.00Trend Micro Threat Remediation Services (with Hardware) 3 Years New 25,001-50,000 TLTN0042 $415,000.00

Non-Published Pricing Trend Micro Threat Remediation Services (with Hardware) 3 Years New 50,001+ TLTN0043 Call RepUpgrade from Threat Discovery Services (with Hardware) to Threat Remediation Services (with Hardware). Trend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. Trend Micro Threat Remediation Services (w/Hardware) Upgrade from Threat Discovery Services (w/Hardware) 501-1,000 TLCN0037 $8,000.00Trend Micro Threat Remediation Services (w/Hardware) Upgrade from Threat Discovery Services (w/Hardware) 1,001-2,000 TLCN0038 $22,000.00Trend Micro Threat Remediation Services (w/Hardware) Upgrade from Threat Discovery Services (w/Hardware) 2,001-5,000 TLCN0039 $23,000.00Trend Micro Threat Remediation Services (w/Hardware) Upgrade from Threat Discovery Services (w/Hardware) 5,001-10,000 TLCN0040 $25,000.00Trend Micro Threat Remediation Services (w/Hardware) Upgrade from Threat Discovery Services (w/Hardware) 10,001-25,000 TLCN0041 $35,000.00Trend Micro Threat Remediation Services (w/Hardware) Upgrade from Threat Discovery Services (w/Hardware) 25,001-50,000 TLCN0042 $45,000.00

Non-Published Pricing Trend Micro Threat Remediation Services (w/Hardware) Upgrade from Threat Discovery Services (w/Hardware) 50,001+ TLCN0043 Call RepTrend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. Trend Micro Threat Remediation Services (Software Appliance) 501-1,000 TLNN0049 $23,000.00 TLRN0004 $23,000.00Trend Micro Threat Remediation Services (Software Appliance) 1,001-2,000 TLNN0050 $42,000.00 TLRN0005 $42,000.00Trend Micro Threat Remediation Services (Software Appliance) 2,001-5,000 TLNN0051 $53,000.00 TLRN0006 $53,000.00Trend Micro Threat Remediation Services (Software Appliance) 5,001-10,000 TLNN0052 $70,000.00 TLRN0007 $70,000.00Trend Micro Threat Remediation Services (Software Appliance) 10,001-25,000 TLNN0053 $105,000.00 TLRN0008 $105,000.00Trend Micro Threat Remediation Services (Software Appliance) 25,001-50,000 TLNN0054 $150,000.00 TLRN0009 $150,000.00

Non-Published Pricing Trend Micro Threat Remediation Services (Software Appliance) 50,001+ TLNN0055 Call Rep TLRN0010 Call RepTrend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. Trend Micro Threat Remediation Services (Software Appliance) 2 Years New 501-1,000 TLYN0048 $43,700.00 N/A N/ATrend Micro Threat Remediation Services (Software Appliance) 2 Years New 1,001-2,000 TLYN0049 $79,800.00 N/A N/ATrend Micro Threat Remediation Services (Software Appliance) 2 Years New 2,001-5,000 TLYN0050 $100,700.00 N/A N/ATrend Micro Threat Remediation Services (Software Appliance) 2 Years New 5,001-10,000 TLYN0051 $133,000.00 N/A N/ATrend Micro Threat Remediation Services (Software Appliance) 2 Years New 10,001-25,000 TLYN0052 $199,500.00 N/A N/ATrend Micro Threat Remediation Services (Software Appliance) 2 Years New 25,001-50,000 TLYN0053 $285,000.00 N/A N/A

Non-Published Pricing Trend Micro Threat Remediation Services (Software Appliance) 2 Years New 50,001+ TLYN0054 Call Rep N/A N/ATrend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. Trend Micro Threat Remediation Services (Software Appliance) 3 Years New 501-1,000 TLTN0048 $62,100.00 N/A N/ATrend Micro Threat Remediation Services (Software Appliance) 3 Years New 1,001-2,000 TLTN0049 $113,400.00 N/A N/ATrend Micro Threat Remediation Services (Software Appliance) 3 Years New 2,001-5,000 TLTN0050 $143,100.00 N/A N/ATrend Micro Threat Remediation Services (Software Appliance) 3 Years New 5,001-10,000 TLTN0051 $189,000.00 N/A N/ATrend Micro Threat Remediation Services (Software Appliance) 3 Years New 10,001-25,000 TLTN0052 $283,500.00 N/A N/ATrend Micro Threat Remediation Services (Software Appliance) 3 Years New 25,001-50,000 TLTN0053 $405,000.00 N/A N/A

Non-Published Pricing Trend Micro Threat Remediation Services (Software Appliance) 3 Years New 50,001+ TLTN0054 Call Rep N/A N/AUpgrade from Threat Discovery Services (with Software) to Threat Remediation Services (with Software) Trend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. Trend Micro Threat Remediation Services Upgrade from Threat Discovery Services (with Software) 501-1,000 TLCN0048 $8,000.00 N/A N/ATrend Micro Threat Remediation Services Upgrade from Threat Discovery Services (with Software) 1,001-2,000 TLCN0049 $22,000.00 N/A N/ATrend Micro Threat Remediation Services Upgrade from Threat Discovery Services (with Software) 2,001-5,000 TLCN0050 $23,000.00 N/A N/ATrend Micro Threat Remediation Services Upgrade from Threat Discovery Services (with Software) 5,001-10,000 TLCN0051 $25,000.00 N/A N/ATrend Micro Threat Remediation Services Upgrade from Threat Discovery Services (with Software) 10,001-25,000 TLCN0052 $35,000.00 N/A N/ATrend Micro Threat Remediation Services Upgrade from Threat Discovery Services (with Software) 25,001-50,000 TLCN0053 $45,000.00 N/A N/A

Non-Published Pricing Trend Micro Threat Remediation Services Upgrade from Threat Discovery Services (with Software) 50,001+ TLCN0054 Call Rep N/A N/ATrend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats.Trend Micro Threat Remediation (for VMware) 501-1,000 TLNN0060 $23,000.00 TLRN0015 $23,000.00Trend Micro Threat Remediation (for VMware) 1,001-2,000 TLNN0061 $42,000.00 TLRN0016 $42,000.00Trend Micro Threat Remediation (for VMware) 2,001-5,000 TLNN0062 $53,000.00 TLRN0017 $53,000.00Trend Micro Threat Remediation (for VMware) 5,001-10,000 TLNN0063 $70,000.00 TLRN0018 $70,000.00Trend Micro Threat Remediation (for VMware) 10,001-25,000 TLNN0064 $105,000.00 TLRN0019 $105,000.00Trend Micro Threat Remediation (for VMware) 25,001-50,000 TLNN0065 $150,000.00 TLRN0020 $150,000.00

Non-Published Pricing Trend Micro Threat Remediation (for VMware) 50,001+ TLNN0066 Call Rep TLRN0021 Call RepTrend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats.Trend Micro Threat Remediation (for VMware) 2 Years New 501-1,000 TLYN0059 $43,700.00 N/A N/ATrend Micro Threat Remediation (for VMware) 2 Years New 1,001-2,000 TLYN0060 $79,800.00 N/A N/ATrend Micro Threat Remediation (for VMware) 2 Years New 2,001-5,000 TLYN0061 $100,700.00 N/A N/ATrend Micro Threat Remediation (for VMware) 2 Years New 5,001-10,000 TLYN0062 $133,000.00 N/A N/ATrend Micro Threat Remediation (for VMware) 2 Years New 10,001-25,000 TLYN0063 $199,500.00 N/A N/ATrend Micro Threat Remediation (for VMware) 2 Years New 25,001-50,000 TLYN0064 $285,000.00 N/A N/A

Non-Published Pricing Trend Micro Threat Remediation (for VMware) 2 Years New 50,001+ TLYN0065 Call Rep N/A N/ATrend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats.Trend Micro Threat Remediation (for VMware) 3 Years New 501-1,000 TLTN0059 $62,100.00 N/A N/ATrend Micro Threat Remediation (for VMware) 3 Years New 1,001-2,000 TLTN0060 $113,400.00 N/A N/ATrend Micro Threat Remediation (for VMware) 3 Years New 2,001-5,000 TLTN0061 $143,100.00 N/A N/ATrend Micro Threat Remediation (for VMware) 3 Years New 5,001-10,000 TLTN0062 $189,000.00 N/A N/ATrend Micro Threat Remediation (for VMware) 3 Years New 10,001-25,000 TLTN0063 $283,500.00 N/A N/ATrend Micro Threat Remediation (for VMware) 3 Years New 25,001-50,000 TLTN0064 $405,000.00 N/A N/A

Non-Published Pricing Trend Micro Threat Remediation (for VMware) 3 Years New 50,001+ TLTN0065 Call Rep N/A N/AUpgrade from Threat Discovery Services (for VMware) to Threat Remediation Services (for VMware) Trend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. Trend Micro Threat Remediation (for VMware) Upgrade from Threat Discovery Services (for VMware) 501-1,000 TLCN0059 $8,000.00 N/A N/ATrend Micro Threat Remediation (for VMware) Upgrade from Threat Discovery Services (for VMware) 1,001-2,000 TLCN0060 $22,000.00 N/A N/ATrend Micro Threat Remediation (for VMware) Upgrade from Threat Discovery Services (for VMware) 2,001-5,000 TLCN0061 $23,000.00 N/A N/ATrend Micro Threat Remediation (for VMware) Upgrade from Threat Discovery Services (for VMware) 5,001-10,000 TLCN0062 $25,000.00 N/A N/ATrend Micro Threat Remediation (for VMware) Upgrade from Threat Discovery Services (for VMware) 10,001-25,000 TLCN0063 $35,000.00 N/A N/ATrend Micro Threat Remediation (for VMware) Upgrade from Threat Discovery Services (for VMware) 25,001-50,000 TLCN0064 $45,000.00 N/A N/A

Non-Published Pricing Trend Micro Threat Remediation (for VMware) Upgrade from Threat Discovery Services (for VMware) 50,001+ TLCN0065 Call Rep N/A N/ATrend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. Threat Lifecycle Management Services (with Hardware) 501-1,000 TLNN0004 $60,000.00

Maintenance purchased via Threat Remediation Services

Maintenance purchased via Threat Remediation Services

Maintenance purchased via Threat Lifecycle Management Services (Software Appliance)

Page 30: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 30

Threat Lifecycle Management Services (with Hardware) 1,001-2,000 TLNN0005 $70,000.00Threat Lifecycle Management Services (with Hardware) 2,001-5,000 TLNN0006 $85,000.00Threat Lifecycle Management Services (with Hardware) 5,001-10,000 TLNN0007 $130,000.00Threat Lifecycle Management Services (with Hardware) 10,001-25001 TLNN0008 $180,000.00Threat Lifecycle Management Services (with Hardware) 25,001-50,000 TLNN0009 $260,000.00

Non-Published Pricing Threat Lifecycle Management Services (with Hardware) 50,001+ TLNN0010 Call RepTrend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. Threat Lifecycle Management Services (with Hardware) 2 Years New 501-1,000 TLYN0004 $105,000.00Threat Lifecycle Management Services (with Hardware) 2 Years New 1,001-2,000 TLYN0005 $124,000.00Threat Lifecycle Management Services (with Hardware) 2 Years New 2,001-5,000 TLYN0006 $152,500.00Threat Lifecycle Management Services (with Hardware) 2 Years New 5,001-10,000 TLYN0007 $238,000.00Threat Lifecycle Management Services (with Hardware) 2 Years New 10,001-25001 TLYN0008 $333,000.00Threat Lifecycle Management Services (with Hardware) 2 Years New 25,001-50,000 TLYN0009 $485,000.00

Non-Published Pricing Threat Lifecycle Management Services (with Hardware) 2 Years New 50,001+ TLYN0010 Call RepTrend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. Threat Lifecycle Management Services (with Hardware) 3 Years New 501-1,000 TLTN0004 $145,000.00Threat Lifecycle Management Services (with Hardware) 3 Years New 1,001-2,000 TLTN0005 $172,000.00Threat Lifecycle Management Services (with Hardware) 3 Years New 2,001-5,000 TLTN0006 $212,500.00Threat Lifecycle Management Services (with Hardware) 3 Years New 5,001-10,000 TLTN0007 $334,000.00Threat Lifecycle Management Services (with Hardware) 3 Years New 10,001-25001 TLTN0008 $469,000.00Threat Lifecycle Management Services (with Hardware) 3 Years New 25,001-50,000 TLTN0009 $685,000.00

Non-Published Pricing Threat Lifecycle Management Services (with Hardware) 3 Years New 50,001+ TLTN0010 Call RepUpgrade from Threat Discovery Services (with Hardware) to Threat Lifecycle Management Services (with Hardware). Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. Threat Lifecycle Management Services (with Hardware) Upgrade from Threat Discovery Services (with Hardware) 501-1,000 TLCN0004 $35,000.00Threat Lifecycle Management Services (with Hardware) Upgrade from Threat Discovery Services (with Hardware) 1,001-2,000 TLCN0005 $40,000.00Threat Lifecycle Management Services (with Hardware) Upgrade from Threat Discovery Services (with Hardware) 2,001-5,000 TLCN0006 $45,000.00Threat Lifecycle Management Services (with Hardware) Upgrade from Threat Discovery Services (with Hardware) 5,001-10,000 TLCN0007 $75,000.00Threat Lifecycle Management Services (with Hardware) Upgrade from Threat Discovery Services (with Hardware) 10,001-25001 TLCN0008 $100,000.00Threat Lifecycle Management Services (with Hardware) Upgrade from Threat Discovery Services (with Hardware) 25,001-50,000 TLCN0009 $145,000.00

Non-Published Pricing Threat Lifecycle Management Services (with Hardware) Upgrade from Threat Discovery Services (with Hardware) 50,001+ TLCN0010 Call RepTrend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. Threat Lifecycle Management Services (Software Appliance) 501-1,000 TLNN0015 $50,000.00 TLRN0026 $50,000.00Threat Lifecycle Management Services (Software Appliance) 1,001-2,000 TLNN0016 $60,000.00 TLRN0027 $60,000.00Threat Lifecycle Management Services (Software Appliance) 2,001-5,000 TLNN0017 $75,000.00 TLRN0028 $75,000.00Threat Lifecycle Management Services (Software Appliance) 5,001-10,000 TLNN0018 $120,000.00 TLRN0029 $120,000.00Threat Lifecycle Management Services (Software Appliance) 10,001-25001 TLNN0019 $170,000.00 TLRN0030 $170,000.00Threat Lifecycle Management Services (Software Appliance) 25,001-50,000 TLNN0020 $250,000.00 TLRN0031 $250,000.00

Non-Published Pricing Threat Lifecycle Management Services (Software Appliance) 50,001+ TLNN0021 Call Rep TLRN0032 Call RepTrend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. Threat Lifecycle Management Services (Software Appliance) 2 Years New 501-1,000 TLYN0015 $95,000.00 N/A N/AThreat Lifecycle Management Services (Software Appliance) 2 Years New 1,001-2,000 TLYN0016 $114,000.00 N/A N/AThreat Lifecycle Management Services (Software Appliance) 2 Years New 2,001-5,000 TLYN0017 $142,500.00 N/A N/AThreat Lifecycle Management Services (Software Appliance) 2 Years New 5,001-10,000 TLYN0018 $228,000.00 N/A N/AThreat Lifecycle Management Services (Software Appliance) 2 Years New 10,001-25001 TLYN0019 $323,000.00 N/A N/AThreat Lifecycle Management Services (Software Appliance) 2 Years New 25,001-50,000 TLYN0020 $475,000.00 N/A N/A

Non-Published Pricing Threat Lifecycle Management Services (Software Appliance) 2 Years New 50,001+ TLYN0021 Call Rep N/A N/ATrend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. Threat Lifecycle Management Services (Software Appliance) 3 Years New 501-1,000 TLTN0015 $135,000.00 N/A N/AThreat Lifecycle Management Services (Software Appliance) 3 Years New 1,001-2,000 TLTN0016 $162,000.00 N/A N/AThreat Lifecycle Management Services (Software Appliance) 3 Years New 2,001-5,000 TLTN0017 $202,500.00 N/A N/AThreat Lifecycle Management Services (Software Appliance) 3 Years New 5,001-10,000 TLTN0018 $324,000.00 N/A N/AThreat Lifecycle Management Services (Software Appliance) 3 Years New 10,001-25001 TLTN0019 $459,000.00 N/A N/AThreat Lifecycle Management Services (Software Appliance) 3 Years New 25,001-50,000 TLTN0020 $675,000.00 N/A N/A

Non-Published Pricing Threat Lifecycle Management Services (Software Appliance) 3 Years New 50,001+ TLTN0021 Call Rep N/A N/AUpgrade from Threat Discovery Services (Software Appliance) to Threat Lifecycle Management Services (Software Appliance). Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. Threat Lifecycle Management Services (Software Appliance) Upgrade from Threat Discovery Services (Software Appliance) 501-1,000 TLCN0015 $35,000.00 N/A N/AThreat Lifecycle Management Services (Software Appliance) Upgrade from Threat Discovery Services (Software Appliance) 1,001-2,000 TLCN0016 $40,000.00 N/A N/AThreat Lifecycle Management Services (Software Appliance) Upgrade from Threat Discovery Services (Software Appliance) 2,001-5,000 TLCN0017 $45,000.00 N/A N/AThreat Lifecycle Management Services (Software Appliance) Upgrade from Threat Discovery Services (Software Appliance) 5,001-10,000 TLCN0018 $75,000.00 N/A N/AThreat Lifecycle Management Services (Software Appliance) Upgrade from Threat Discovery Services (Software Appliance) 10,001-25001 TLCN0019 $100,000.00 N/A N/AThreat Lifecycle Management Services (Software Appliance) Upgrade from Threat Discovery Services (Software Appliance) 25,001-50,000 TLCN0020 $145,000.00 N/A N/A

Non-Published Pricing Threat Lifecycle Management Services (Software Appliance) Upgrade from Threat Discovery Services (Software Appliance) 50,001+ TLCN0021 Call Rep N/A N/ATrend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. Threat Lifecycle Management Services (for VMware) 501-1,000 TLNN0026 $50,000.00 TLRN0037 $50,000.00Threat Lifecycle Management Services (for VMware) 1,001-2,000 TLNN0027 $60,000.00 TLRN0038 $60,000.00Threat Lifecycle Management Services (for VMware) 2,001-5,000 TLNN0028 $75,000.00 TLRN0039 $75,000.00Threat Lifecycle Management Services (for VMware) 5,001-10,000 TLNN0029 $120,000.00 TLRN0040 $120,000.00Threat Lifecycle Management Services (for VMware) 10,001-25001 TLNN0030 $170,000.00 TLRN0041 $170,000.00Threat Lifecycle Management Services (for VMware) 25,001-50,000 TLNN0031 $250,000.00 TLRN0042 $250,000.00

Non-Published Pricing Threat Lifecycle Management Services (for VMware) 50,001+ TLNN0032 Call Rep TLRN0043 Call RepTrend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. Threat Lifecycle Management Services (for VMware) 2 Years New 501-1,000 TLYN0026 $95,000.00 N/A N/AThreat Lifecycle Management Services (for VMware) 2 Years New 1,001-2,000 TLYN0027 $114,000.00 N/A N/AThreat Lifecycle Management Services (for VMware) 2 Years New 2,001-5,000 TLYN0028 $142,500.00 N/A N/AThreat Lifecycle Management Services (for VMware) 2 Years New 5,001-10,000 TLYN0029 $228,000.00 N/A N/AThreat Lifecycle Management Services (for VMware) 2 Years New 10,001-25001 TLYN0030 $323,000.00 N/A N/AThreat Lifecycle Management Services (for VMware) 2 Years New 25,001-50,000 TLYN0031 $475,000.00 N/A N/A

Non-Published Pricing Threat Lifecycle Management Services (for VMware) 2 Years New 50,001+ TLYN0032 Call Rep N/A N/ATrend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices.

Maintenance purchased via Threat Lifecycle Management Services (Software Appliance)

Maintenance purchased via Threat Lifecycle Management Services (Software Appliance)

Maintenance purchased via Threat Lifecycle Management Services (Software Appliance)

Maintenance purchased via Threat Lifecycle Management Services (Software Appliance)

Page 31: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 31

Threat Lifecycle Management Services (for VMware) 3 Years New 501-1,000 TLTN0026 $135,000.00 N/A N/AThreat Lifecycle Management Services (for VMware) 3 Years New 1,001-2,000 TLTN0027 $162,000.00 N/A N/AThreat Lifecycle Management Services (for VMware) 3 Years New 2,001-5,000 TLTN0028 $202,500.00 N/A N/AThreat Lifecycle Management Services (for VMware) 3 Years New 5,001-10,000 TLTN0029 $324,000.00 N/A N/AThreat Lifecycle Management Services (for VMware) 3 Years New 10,001-25001 TLTN0030 $459,000.00 N/A N/AThreat Lifecycle Management Services (for VMware) 3 Years New 25,001-50,000 TLTN0031 $675,000.00 N/A N/A

Non-Published Pricing Threat Lifecycle Management Services (for VMware) 3 Years New 50,001+ TLTN0032 Call Rep N/A N/A Upgrade from Threat Discovery Services (with VMware) to Threat Lifecycle Management Services (with VMware). Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. Threat Lifecycle Management Services (for VMware) Upgrade from Threat Discovery Services (with VMware) 501-1,000 TLCN0026 $35,000.00 N/A N/AThreat Lifecycle Management Services (for VMware) Upgrade from Threat Discovery Services (with VMware) 1,001-2,000 TLCN0027 $40,000.00 N/A N/AThreat Lifecycle Management Services (for VMware) Upgrade from Threat Discovery Services (with VMware) 2,001-5,000 TLCN0028 $45,000.00 N/A N/AThreat Lifecycle Management Services (for VMware) Upgrade from Threat Discovery Services (with VMware) 5,001-10,000 TLCN0029 $75,000.00 N/A N/AThreat Lifecycle Management Services (for VMware) Upgrade from Threat Discovery Services (with VMware) 10,001-25001 TLCN0030 $100,000.00 N/A N/AThreat Lifecycle Management Services (for VMware) Upgrade from Threat Discovery Services (with VMware) 25,001-50,000 TLCN0031 $145,000.00 N/A N/A

Non-Published Pricing Threat Lifecycle Management Services (for VMware) Upgrade from Threat Discovery Services (with VMware) 50,001+ TLCN0032 Call Rep N/A N/AThe Security Compliance Module is an add-on feature to Threat Management Services that includes regulatory compliance templates for detection and notification of privacy violations.Security Compliance Module Add-on for TMS 501-1,000 TDNM0004 $3,000.00 N/A N/ASecurity Compliance Module Add-on for TMS 1,001-2,000 TDNM0005 $4,000.00 N/A N/ASecurity Compliance Module Add-on for TMS 2,001-5000 TDNM0006 $6,000.00 N/A N/ASecurity Compliance Module Add-on for TMS 5,001-10,000 TDNM0007 $9,000.00 N/A N/ASecurity Compliance Module Add-on for TMS 10,001-25,000 TDNM0008 $14,000.00 N/A N/ASecurity Compliance Module Add-on for TMS 25,001-50,000 TDNM0009 $21,000.00 N/A N/A

Non-Published Pricing Security Compliance Module Add-on for TMS 50,001+ TDNM0010 Call Rep N/A N/ATMS Initial Deployment Services provides an onsite, technical resource to provide implementation.Threat Management Services Initial Deployment Services 1 Day TTNN0001 $3,000.00 N/A N/ATMS Custom Cleanup provides customers with technical resource assistanceThreat Management Services Custom Cleanup 1 Week TTNN0002 $12,000.00 N/A N/ATMS Onsite Service Call provides customers with technical resource assistanceThreat Management Services Onsite Service Call 1 Day TTNN0000 $3,000.00 N/A N/AThe Threat Discovery Hardware Appliance Equipment is available for customers who need additional equipment to support their network throughput.Threat Discovery Hardware Appliance Equipment 1 Unit TDNN0039 $10,000.00 N/A N/AThreat Discovery HW Appliance 1 Yr Extended WarrantyThreat Discovery HW Appliance 1 Yr Extended Warranty 1 Unit TDNN0053 $1,000.00 N/A N/A

Renewal Price Change as of 03/01/2010 Trend Micro's Communications and Collaboration Security solution protects Microsoft Exchange, SharePoint, and Office Communication Servers from today's malware and spamEnterprise Security for Communication and Collaboration 5-25 CONN0000 $80.44 CORN0000 $32.18Enterprise Security for Communication and Collaboration 25-50 CONN0001 $76.00 CORN0001 $30.40Enterprise Security for Communication and Collaboration 51-250 CONN0002 $73.84 CORN0002 $29.54Enterprise Security for Communication and Collaboration 251-500 CONN0003 $57.74 CORN0003 $23.10Enterprise Security for Communication and Collaboration 501-1000 CONN0004 $50.40 CORN0004 $20.16Enterprise Security for Communication and Collaboration 1001-2000 CONN0005 $45.34 CORN0005 $18.14Enterprise Security for Communication and Collaboration 2001-5000 CONN0006 $37.95 CORN0006 $15.18

Enterprise Security for Communication and Collaboration 5001-10000 CONN0007 $33.77 CORN0007 $13.51Enterprise Security for Communication and Collaboration 10001-25000 CONN0008 $25.90 CORN0008 $10.36Enterprise Security for Communication and Collaboration 25001-50000 CONN0009 $21.83 CORN0009 $8.73

Non-Published Pricing Enterprise Security for Communication and Collaboration 50001+ CONN0010 Call Rep CORN0010 Call RepRenewal Price Change as of 03/01/2010 This promotional SKU allows customers of Trend Micro's NeatSuite or Client/Server/Messaging Suite for Enterprise to 'add' the remaining components of Trend Micro's Communications and Collaboration Security solution, adding protection for Microsoft SharePoint and Office Communication Servers

Enterprise Security for Communication and Collaboration Suite Add-on 5-25 CONM0000 $28.88 CORM0000 $11.55Enterprise Security for Communication and Collaboration Suite Add-on 25-50 CONM0001 $27.57 CORM0001 $11.03Enterprise Security for Communication and Collaboration Suite Add-on 51-250 CONM0002 $27.18 CORM0002 $10.87Enterprise Security for Communication and Collaboration Suite Add-on 251-500 CONM0003 $21.40 CORM0003 $8.56Enterprise Security for Communication and Collaboration Suite Add-on 501-1000 CONM0004 $18.85 CORM0004 $7.54Enterprise Security for Communication and Collaboration Suite Add-on 1001-2000 CONM0005 $16.96 CORM0005 $6.78Enterprise Security for Communication and Collaboration Suite Add-on 2001-5000 CONM0006 $12.35 CORM0006 $4.94Enterprise Security for Communication and Collaboration Suite Add-on 5001-10000 CONM0007 $10.67 CORM0007 $4.27Enterprise Security for Communication and Collaboration Suite Add-on 10001-25000 CONM0008 $9.07 CORM0008 $3.63Enterprise Security for Communication and Collaboration Suite Add-on 25001-50000 CONM0009 $8.12 CORM0009 $3.25

Non-Published Pricing Enterprise Security for Communication and Collaboration Suite Add-on 50001+ CONM0010 Call Rep CORM0010 Call RepDescription Change as of 02/01/2010 This promotional SKU allows customers of Trend Micro's ScanMail for Exchange Suite to Upgrade to Trend Micro's Communications and Collaboration Security solution, adding protection for Microsoft SharePoint and Office Communication Servers

Enterprise Security for Communication and Collaboration Suite Upgrade SMEX 5-25 CONO0000 $36.97 N/A N/AEnterprise Security for Communication and Collaboration Suite Upgrade SMEX 25-50 CONO0001 $34.70 N/A N/AEnterprise Security for Communication and Collaboration Suite Upgrade SMEX 51-250 CONO0002 $33.41 N/A N/AEnterprise Security for Communication and Collaboration Suite Upgrade SMEX 251-500 CONO0003 $26.01 N/A N/AEnterprise Security for Communication and Collaboration Suite Upgrade SMEX 501-1000 CONO0004 $22.57 N/A N/AEnterprise Security for Communication and Collaboration Suite Upgrade SMEX 1001-2000 CONO0005 $20.15 N/A N/AEnterprise Security for Communication and Collaboration Suite Upgrade SMEX 2001-5000 CONO0006 $15.03 N/A N/AEnterprise Security for Communication and Collaboration Suite Upgrade SMEX 5001-10000 CONO0007 $12.77 N/A N/AEnterprise Security for Communication and Collaboration Suite Upgrade SMEX 10001-25000 CONO0008 $10.65 N/A N/AEnterprise Security for Communication and Collaboration Suite Upgrade SMEX 25001-50000 CONO0009 $9.33 N/A N/A

Non-Published Pricing Enterprise Security for Communication and Collaboration Suite Upgrade SMEX 50001+ CONO0010 Call Rep N/A N/ADeep Security Manager works with the Deep Security agent to secure servers from attack through network layer firewall, intrusion prevention, integrity monitoring and log inspection. (Requires Deep Security Agent)Deep Security Manager-per Console Pricing 1 DXNN0000 $32,500.00 DXRN0000 $7,500.00Deep Security Manager (Backup-Disaster Recovery) per Console Pricing 1 DXNO0000 $16,250.00 DXRO0000 $3,750.00

Deep Security Manager Upgrade from Deep Security Manager Express 1 DXUN0000 $19,500.00 DXRQ0000 $7,500.00Reactivated as of 03/01/2010 Includes Deep Packet Inspection and Firewall for non-OfficeScan desktops

Deep Security Agent - Desktop 5-25 ALNN0064 $75.00 ALRN0044 $15.00Deep Security Agent - Desktop 26-50 ALNN0065 $75.00 ALRN0045 $15.00Deep Security Agent - Desktop 51-250 ALNN0066 $75.00 ALRN0046 $15.00

Deep Security Manager works with the Deep Security agent to secure servers from attack through network layer firewall, intrusion prevention, integrity monitoring and log inspection. (Requires a Deep Security Starter Pack to already have been purchased. At time of purchase of this upgrade, existing maintenance contract for Manager Express portion of Starter pack will be voided.)

Page 32: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 32

Deep Security Agent - Desktop 251-500 ALNN0067 $75.00 ALRN0047 $15.00Deep Security Agent - Desktop 501-1,000 ALNN0068 $50.00 ALRN0048 $10.00Deep Security Agent - Desktop 1,001-2,000 ALNN0069 $50.00 ALRN0049 $10.00Deep Security Agent - Desktop 2,001-5000 ALNN0070 $25.00 ALRN0050 $5.00Deep Security Agent - Desktop 5,001-10,000 ALNN0071 $25.00 ALRN0051 $5.00Deep Security Agent - Desktop 10,001-25,000 ALNN0072 $25.00 ALRN0052 $5.00Deep Security Agent - Desktop 25,001-50,000 ALNN0073 $25.00 ALRN0053 $5.00

Non-Published PRICING Deep Security Agent - Desktop 50,001+ ALNN0074 Call Rep ALRN0054 Call RepDeep Security Agent - Full Agent Bundle includes Firewall, Deep Packet Inspection, Integrity Monitoring + Log InspectionDeep Security Agent - Full Agent Bundle-per Server Pricing 1-10 DXNN0004 $1,150.00 DXRN0001 $265.00Deep Security Agent - Full Agent Bundle-per Server Pricing 11-25 DXNN0005 $1,150.00 DXRN0002 $265.00Deep Security Agent - Full Agent Bundle-per Server Pricing 26-50 DXNN0006 $1,150.00 DXRN0003 $265.00Deep Security Agent - Full Agent Bundle-per Server Pricing 51-100 DXNN0007 $1,150.00 DXRN0004 $265.00Deep Security Agent - Full Agent Bundle-per Server Pricing 101-250 DXNN0008 $910.00 DXRN0005 $210.00Deep Security Agent - Full Agent Bundle-per Server Pricing 251-500 DXNN0009 $910.00 DXRN0006 $210.00Deep Security Agent - Full Agent Bundle-per Server Pricing 501-1000 DXNN0010 $767.00 DXRN0007 $177.00Deep Security Agent - Full Agent Bundle-per Server Pricing 1001+ DXNN0011 $611.00 DXRN0008 $141.00Deep Security Unlimited Full Agent Bundle for Virtualized environments such as VMware and Citrix XenServer/XenDesktop. Price includes DSVA (in VMware vSphere environments) and unlimited full bundle agents on each hypervisor.Deep Security Agent - Full Agent Bundle - Virtual Platform per CPU Pricing 1-10 DXNN0023 $2,300.00 DXRN0010 $531.00Deep Security Agent - Full Agent Bundle - Virtual Platform per CPU Pricing 11-25 DXNN0024 $2,300.00 DXRN0011 $531.00Deep Security Agent - Full Agent Bundle - Virtual Platform per CPU Pricing 26-50 DXNN0025 $2,300.00 DXRN0012 $531.00Deep Security Agent - Full Agent Bundle - Virtual Platform per CPU Pricing 51-100 DXNN0026 $2,300.00 DXRN0013 $531.00Deep Security Agent - Full Agent Bundle - Virtual Platform per CPU Pricing 101-250 DXNN0027 $1,840.00 DXRN0014 $425.00Deep Security Agent - Full Agent Bundle - Virtual Platform per CPU Pricing 251-500 DXNN0028 $1,840.00 DXRN0015 $425.00Deep Security Agent - Full Agent Bundle - Virtual Platform per CPU Pricing 501-1000 DXNN0029 $1,610.00 DXRN0016 $372.00Deep Security Agent - Full Agent Bundle - Virtual Platform per CPU Pricing 1001+ DXNN0030 $1,518.00 DXRN0017 $319.00Deep Security Agent - Deep Packet Inspection + Firewall includes Firewall capabilities and vulnerability, exploit and smart deep packet inspection rules for protecting serversDeep Security Agent - Deep Packet Inspection & Firewall - per Server Pricing 1-10 DXNN0031 $975.00 DXRN0018 $225.00Deep Security Agent - Deep Packet Inspection & Firewall - per Server Pricing 11-25 DXNN0032 $975.00 DXRN0019 $225.00Deep Security Agent - Deep Packet Inspection & Firewall - per Server Pricing 26-50 DXNN0033 $975.00 DXRN0020 $225.00Deep Security Agent - Deep Packet Inspection & Firewall - per Server Pricing 51-100 DXNN0034 $975.00 DXRN0021 $225.00Deep Security Agent - Deep Packet Inspection & Firewall - per Server Pricing 101-250 DXNN0035 $780.00 DXRN0022 $180.00Deep Security Agent - Deep Packet Inspection & Firewall - per Server Pricing 251-500 DXNN0036 $780.00 DXRN0023 $180.00Deep Security Agent - Deep Packet Inspection & Firewall - per Server Pricing 501-1000 DXNN0037 $650.00 DXRN0024 $150.00Deep Security Agent - Deep Packet Inspection & Firewall - per Server Pricing 1001+ DXNN0038 $520.00 DXRN0025 $120.00Deep Security Unlimited DPI-FW bundle for Virtualized environments such as VMware and Citrix XenServer/XenDesktop. Price includes DSVA (in VMware vSphere environments) and unlimited DPI-FW bundle agents on each hypervisor.Deep Security - Deep Packet Inspection & Firewall - Virtual Platform per CPU Pricing 1-10 DXNN0049 $1,950.00 DXRN0034 $450.00Deep Security - Deep Packet Inspection & Firewall - Virtual Platform per CPU Pricing 11-25 DXNN0050 $1,950.00 DXRN0035 $450.00Deep Security - Deep Packet Inspection & Firewall - Virtual Platform per CPU Pricing 26-50 DXNN0051 $1,950.00 DXRN0036 $450.00Deep Security - Deep Packet Inspection & Firewall - Virtual Platform per CPU Pricing 51-100 DXNN0052 $1,950.00 DXRN0037 $450.00Deep Security - Deep Packet Inspection & Firewall - Virtual Platform per CPU Pricing 101-250 DXNN0053 $1,560.00 DXRN0038 $360.00Deep Security - Deep Packet Inspection & Firewall - Virtual Platform per CPU Pricing 251-500 DXNN0054 $1,560.00 DXRN0039 $360.00Deep Security - Deep Packet Inspection & Firewall - Virtual Platform per CPU Pricing 501-1000 DXNN0055 $1,365.00 DXRN0040 $315.00Deep Security - Deep Packet Inspection & Firewall - Virtual Platform per CPU Pricing 1001+ DXNN0056 $1,306.00 DXRN0041 $253.00Deep Security Agent - Integrity Monitoring detects & alerts on critical changes to critical operating system, application files and directories - PCI RequirementDeep Security Agent - Integrity Monitoring per Server Pricing 1-10 DXNN0067 $390.00 DXRN0042 $90.00Deep Security Agent - Integrity Monitoring per Server Pricing 11-25 DXNN0068 $390.00 DXRN0043 $90.00Deep Security Agent - Integrity Monitoring per Server Pricing 26-50 DXNN0069 $390.00 DXRN0044 $90.00Deep Security Agent - Integrity Monitoring per Server Pricing 51-100 DXNN0070 $390.00 DXRN0045 $90.00Deep Security Agent - Integrity Monitoring per Server Pricing 101-250 DXNN0071 $312.00 DXRN0046 $72.00Deep Security Agent - Integrity Monitoring per Server Pricing 251-500 DXNN0072 $312.00 DXRN0047 $72.00Deep Security Agent - Integrity Monitoring per Server Pricing 501-1000 DXNN0073 $260.00 DXRN0048 $60.00Deep Security Agent - Integrity Monitoring per Server Pricing 1001+ DXNN0074 $208.00 DXRN0049 $48.00Deep Security Agent - Log Inspection collects and analyzes operating system and application logs for important security events - PCI requirementDeep Security Agent - Log Inspection per Server Pricing 1-10 DXNN0085 $260.00 DXRN0050 $60.00Deep Security Agent - Log Inspection per Server Pricing 11-25 DXNN0086 $260.00 DXRN0051 $60.00Deep Security Agent - Log Inspection per Server Pricing 26-50 DXNN0087 $260.00 DXRN0052 $60.00Deep Security Agent - Log Inspection per Server Pricing 51-100 DXNN0088 $260.00 DXRN0053 $60.00Deep Security Agent - Log Inspection per Server Pricing 101-250 DXNN0089 $208.00 DXRN0054 $48.00Deep Security Agent - Log Inspection per Server Pricing 251-500 DXNN0090 $208.00 DXRN0055 $48.00Deep Security Agent - Log Inspection per Server Pricing 501-1000 DXNN0091 $182.00 DXRN0056 $42.00Deep Security Agent - Log Inspection per Server Pricing 1001+ DXNN0092 $143.00 DXRN0057 $33.00Deep Security Agent - Firewall is a centrally managed firewall to reduce attack on serversDeep Security Agent - Firewall per Server Pricing 1-10 DXNN0103 $130.00 DXRN0058 $30.00Deep Security Agent - Firewall per Server Pricing 11-25 DXNN0104 $130.00 DXRN0059 $30.00Deep Security Agent - Firewall per Server Pricing 26-50 DXNN0105 $130.00 DXRN0060 $30.00Deep Security Agent - Firewall per Server Pricing 51-100 DXNN0106 $130.00 DXRN0061 $30.00Deep Security Agent - Firewall per Server Pricing 101-250 DXNN0107 $104.00 DXRN0062 $24.00Deep Security Agent - Firewall per Server Pricing 251-500 DXNN0108 $104.00 DXRN0063 $24.00Deep Security Agent - Firewall per Server Pricing 501-1000 DXNN0109 $91.00 DXRN0064 $21.00Deep Security Agent - Firewall per Server Pricing 1001+ DXNN0110 $78.00 DXRN0065 $18.00Deep Security Agent Packs includes 1 Deep Security Manager and 25, 50, or 100 Deep Security Full Bundle Agents. Add additional Deep Security Full Bundle Agent licenses ala-carte with the SKU level at the total number of Servers.Deep Security Agent - 25 Agent Packs 1 DXNN0111 $40,000.00 DXRN0066 $9,231.00Deep Security Agent - 50 Agent Packs 1 DXNM0008 $60,000.00 DXRM0005 $13,846.00Deep Security Agent - 100 Agent Packs 1 DXN30000 $100,000.00 DXR30000 $23,077.00Deep Security Virtual CPU Socket Packs includes 1 Deep Security Manager and unlimited Full Bundle agents across 12, 24, or 50 cup sockets of virtualized servers. In VMware vSphere environments, this also includes 1 DSVA per vSphere server. -Add additional cup socket licenses ala-carte with the SKU level at the total number of sockets.Deep Security - 12 Virtual CPU Socket Packs 1 DXNN0123 $40,000.00 DXRN0067 $9,231.00Deep Security - 24 Virtual CPU Socket Packs 1 DXNM0012 $60,000.00 DXRM0006 $13,846.00Deep Security - 50 Virtual CPU Socket Packs 1 DXNO0005 $100,000.00 DXRO0002 $23,077.00

Page 33: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 33

Deep Security Deep Packet Inspection (DPI) & Firewall Starter Pack includes 1 Deep Security Manager Express (reduced functionality Manager) and 10 Deep Security DPI + Firewall Agents. No additional agents can be added to this pack. Limit 1 per customer.Deep Security Starter Pack - Deep Packet Inspection & Firewall - Limit 1 per customer 1 DXNA0060 $9,750.00 DXRA0060 $2,250.00Deep Security Integrity Monitor in Starter Pack includes 1 Deep Security Manager Express (reduced functionality Manager) and 10 Integrity Monitoring Agents. No additional agents can be added to this pack. Limit 1 per customer.Deep Security Starter Pack - Integrity Monitoring - Limit 1 per customer 1 DXNN0129 $13,000.00 DXRN0070 $3,000.00Deep Security Log Inspection Starter Pack includes 1 Deep Security Manager Express (reduced functionality Manager) and 10 Log Inspection Agents. No additional agents can be added to this pack. Limit 1 per customer.Deep Security Starter Pack - Log Inspection - Limit 2 per customer 1 DXNN0133 $13,000.00 DXRN0071 $3,000.00Deep Security Full Bundle Starter Pack includes 1 Deep Security Manager Express (reduced functionality Manager) and 10 Full Bundle Deep Security Agents. No additional agents can be added to this pack. Limit 1 per customer.Deep Security Starter Pack - Complete - Limit 1 per customer 1 DXNN0127 $19,500.00 DXRN0068 $4,500.00Data Loss Prevention for Endpoint 5.2 (TMDLP)protects key information based on corporate policy at endpoint - specifically runs on client systemsTrend Micro Data Loss Prevention for Endpoint 5-25 DLNN0136 $66.50 DLRN0118 $26.60Trend Micro Data Loss Prevention for Endpoint 26-50 DLNN0137 $61.77 DLRN0119 $24.71Trend Micro Data Loss Prevention for Endpoint 51-250 DLNN0138 $59.39 DLRN0120 $23.76Trend Micro Data Loss Prevention for Endpoint 251-500 DLNN0139 $54.66 DLRN0121 $21.86Trend Micro Data Loss Prevention for Endpoint 501-1000 DLNN0140 $52.79 DLRN0122 $21.12Trend Micro Data Loss Prevention for Endpoint 1001-2000 DLNN0141 $40.40 DLRN0123 $16.16Trend Micro Data Loss Prevention for Endpoint 2001-5000 DLNN0142 $37.32 DLRN0124 $14.93Trend Micro Data Loss Prevention for Endpoint 5001-10000 DLNN0143 $32.62 DLRN0125 $13.05

Non-Published Pricing Trend Micro Data Loss Prevention for Endpoint 10001+ DLNN0144 Call Rep DLRN0126 Call RepTrend Micro Data Loss Prevention Management Server 5.2 Hardware Appliance (requires a DLP for Endpoint component) provides centralized management, policy enforcement, reporting and incidence management in a hardware appliance form factor. When purchasing a hardware or (no cost) virtual appliance, a customer must already have the correct version of the client licenses already installed or will need to purchase client licenses.Trend Micro Data Loss Prevention Management Server Hardware Appliance 1 DLNN0133 $9,995.00Trend Micro DLP Management Server Hardware Warranty Extension - Provides one (1) additional year of continued hardware warrantee coverage.Trend Micro DLP Management Server Hardware Warranty Extension 1 Maintenance Only DLRN0000 $2,000.00Trend Micro DLP Management Server 5.2 software virtual appliance (requires an Endpoint Client component) provides centralized management, policy enforcement, reporting and incidence management. It allows deployment on bare-metal or within a virtualized environment. When purchasing a hardware or (no cost) virtual appliance, a customer must already have the correct version of the client licenses already installed or will need to purchase client licenses.Trend Micro DLP Management Server 5.2 software virtual appliance 1 DLNN0135 Call Rep N/A N/ATrend Micro Data Loss Assessment service allows customers to have the DLP solutions selectively deployed by Trend Micro certified personnel for a limited time, after which reports will be provided to highlight security policy violations and areas of security vulnerability. Trend Micro Data Loss Assessment 1 DLNN0097 $12,000.00 N/A N/ATrend Micro DLP on-site consulting 1-day Trend Micro DLP on-site consulting 1-day 1 DLNN0093 $2,000.00 N/A N/A

Renewal Price Change as of 03/01/2010 Trend Micro Mobile Security 5.0 Standard protects data on smart phones and PDAs from infections with anti-malware and direct attacks with firewall/IDS, and includes optional central management capabilities.Trend Micro Mobile Security 5.0 - Standard 5-25 MSNN0037 $35.00 MSRN0033 $14.00Trend Micro Mobile Security 5.0 - Standard 26-50 MSNN0038 $28.03 MSRN0034 $11.21Trend Micro Mobile Security 5.0 - Standard 51-250 MSNN0039 $26.82 MSRN0035 $10.73Trend Micro Mobile Security 5.0 - Standard 251-500 MSNN0040 $23.70 MSRN0036 $9.48Trend Micro Mobile Security 5.0 - Standard 501-1000 MSNN0041 $21.57 MSRN0037 $8.63Trend Micro Mobile Security 5.0 - Standard 1001-2000 MSNN0042 $19.90 MSRN0038 $7.96Trend Micro Mobile Security 5.0 - Standard 2001-5000 MSNN0043 $16.66 MSRN0039 $6.66Trend Micro Mobile Security 5.0 - Standard 5001-10000 MSNN0044 $15.05 MSRN0040 $6.02Trend Micro Mobile Security 5.0 - Standard 10001-25000 MSNN0045 $13.30 MSRN0041 $5.32Trend Micro Mobile Security 5.0 - Standard 25001-50000 MSNN0046 $13.30 MSRN0042 $5.32

Non-Published Pricing Trend Micro Mobile Security 5.0 - Standard 50001+ MSNN0047 Call Rep MSRN0043 Call RepRenewal Price Change as of 03/01/2010 Trend Micro Mobile Security 5.0 Advanced protects data on smart phones and PDAs with encryption, as well as from infections with anti-malware and direct attacks with firewall/IDS, and includes optional central management capabilities.

Trend Micro Mobile Security 5.0 - Advanced 5-25 MSNN0026 $70.00 MSRN0022 $28.00Trend Micro Mobile Security 5.0 - Advanced 26-50 MSNN0027 $56.06 MSRN0023 $22.42Trend Micro Mobile Security 5.0 - Advanced 51-250 MSNN0028 $53.64 MSRN0024 $21.46Trend Micro Mobile Security 5.0 - Advanced 251-500 MSNN0029 $47.70 MSRN0025 $18.96Trend Micro Mobile Security 5.0 - Advanced 501-1000 MSNN0030 $43.14 MSRN0026 $17.26Trend Micro Mobile Security 5.0 - Advanced 1001-2000 MSNN0031 $39.80 MSRN0027 $15.92Trend Micro Mobile Security 5.0 - Advanced 2001-5000 MSNN0032 $33.31 MSRN0028 $13.32Trend Micro Mobile Security 5.0 - Advanced 5001-10000 MSNN0033 $30.10 MSRN0029 $12.04Trend Micro Mobile Security 5.0 - Advanced 10001-25000 MSNN0034 $26.60 MSRN0030 $10.64Trend Micro Mobile Security 5.0 - Advanced 25001-50000 MSNN0035 $26.60 MSRN0031 $10.64

Non-Published Pricing Trend Micro Mobile Security 5.0 - Advanced 50001+ MSNN0036 Call Rep MSRN0032 Call RepUpgrade users of TMMS 5.0 Standard, or version 3.0, to TMMS 5.0 Advanced. (Requires at least 1 year of maintenance to qualify.)Trend Micro Mobile Security 5.0 - Advanced Upgrade 5-25 MSNN0048 $52.50 N/A N/ATrend Micro Mobile Security 5.0 - Advanced Upgrade 26-50 MSNN0049 $42.05 N/A N/ATrend Micro Mobile Security 5.0 - Advanced Upgrade 51-250 MSNN0050 $40.23 N/A N/ATrend Micro Mobile Security 5.0 - Advanced Upgrade 251-500 MSNN0051 $35.55 N/A N/ATrend Micro Mobile Security 5.0 - Advanced Upgrade 501-1000 MSNN0052 $32.36 N/A N/ATrend Micro Mobile Security 5.0 - Advanced Upgrade 1001-2000 MSNN0053 $29.85 N/A N/ATrend Micro Mobile Security 5.0 - Advanced Upgrade 2001-5000 MSNN0054 $24.98 N/A N/ATrend Micro Mobile Security 5.0 - Advanced Upgrade 5001-10000 MSNN0055 $22.58 N/A N/ATrend Micro Mobile Security 5.0 - Advanced Upgrade 10001-25000 MSNN0056 $19.95 N/A N/ATrend Micro Mobile Security 5.0 - Advanced Upgrade 25001-50000 MSNN0057 $19.95 N/A N/A

Non-Published Pricing Trend Micro Mobile Security 5.0 - Advanced Upgrade 50001+ MSNN0058 Call Rep N/A N/ARenewal Price Change as of 03/01/2010 Trend Micro Security for Macintosh is a standalone security solution for Apple Macintosh computers. It protects Macintosh computers from getting infected and storing/forwarding malware.

Trend Micro Security for Macintosh 5-25 EINN0043 $36.10 EIRN0020 $14.44Trend Micro Security for Macintosh 26-50 EINN0044 $32.49 EIRN0021 $13.00Trend Micro Security for Macintosh 51-250 EINN0045 $28.27 EIRN0022 $11.31Trend Micro Security for Macintosh 251-500 EINN0046 $23.47 EIRN0023 $9.39Trend Micro Security for Macintosh 501-1000 EINN0047 $19.86 EIRN0024 $7.94Trend Micro Security for Macintosh 1001-2000 EINN0048 $16.00 EIRN0025 $6.40Trend Micro Security for Macintosh 2001-5000 EINN0049 $14.77 EIRN0026 $5.91Trend Micro Security for Macintosh 5001-10000 EINN0050 $12.32 EIRN0027 $4.93Trend Micro Security for Macintosh 10001-25000 EINN0051 $11.44 EIRN0028 $4.58Trend Micro Security for Macintosh 25001-50000 EINN0052 $10.83 EIRN0029 $4.33

Non-Published Pricing Trend Micro Security for Macintosh 50001+ EINN0053 Call Rep EIRN0030 Call RepRenewal Price Change as of 03/01/2010 Trend Micro Security for Macintosh is a security solution for Apple Macintosh computers. It protects Macintosh computers from getting infected and storing/forwarding malware.

Trend Micro Security for Macintosh Plug-in for OfficeScan Standard 5-25 EINN0054 $18.05 EIRN0031 $7.22Trend Micro Security for Macintosh Plug-in for OfficeScan Standard 26-50 EINN0055 $16.25 EIRN0032 $6.50

Maintenance purchased via Hardware Warranty Extension

Page 34: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 34

Trend Micro Security for Macintosh Plug-in for OfficeScan Standard 51-250 EINN0056 $14.14 EIRN0033 $5.68Trend Micro Security for Macintosh Plug-in for OfficeScan Standard 251-500 EINN0057 $11.73 EIRN0034 $4.69Trend Micro Security for Macintosh Plug-in for OfficeScan Standard 501-1000 EINN0058 $9.93 EIRN0035 $3.97Trend Micro Security for Macintosh Plug-in for OfficeScan Standard 1001-2000 EINN0059 $8.00 EIRN0036 $3.20Trend Micro Security for Macintosh Plug-in for OfficeScan Standard 2001-5000 EINN0060 $7.39 EIRN0037 $2.96Trend Micro Security for Macintosh Plug-in for OfficeScan Standard 5001-10000 EINN0061 $6.16 EIRN0038 $2.46Trend Micro Security for Macintosh Plug-in for OfficeScan Standard 10001-25000 EINN0062 $5.72 EIRN0039 $2.29Trend Micro Security for Macintosh Plug-in for OfficeScan Standard 25001-50000 EINN0063 $5.42 EIRN0040 $2.17

Non-Published Pricing Trend Micro Security for Macintosh Plug-in for OfficeScan Standard 50001+ EINN0064 Call Rep EIRN0041 Call RepTrend Micro Security for Macintosh Upgrade from Intego MAC client for the same cost as Intego renewalTrend Micro Security for Macintosh Upgrade from Intego Client 5-25 EIUN0000 $24.25 N/A N/ATrend Micro Security for Macintosh Upgrade from Intego Client 26-50 EIUN0001 $22.55 N/A N/ATrend Micro Security for Macintosh Upgrade from Intego Client 51-250 EIUN0002 $19.15 N/A N/ATrend Micro Security for Macintosh Upgrade from Intego Client 251-500 EIUN0003 $17.45 N/A N/ATrend Micro Security for Macintosh Upgrade from Intego Client 501-1000 EIUN0004 $14.05 N/A N/ATrend Micro Security for Macintosh Upgrade from Intego Client 1001-2000 EIUN0005 $10.25 N/A N/ATrend Micro Security for Macintosh Upgrade from Intego Client 2001-5000 EIUN0006 $8.20 N/A N/ATrend Micro Security for Macintosh Upgrade from Intego Client 5001-10000 EIUN0007 $7.10 N/A N/ATrend Micro Security for Macintosh Upgrade from Intego Client 10001-25000 EIUN0008 $5.50 N/A N/ATrend Micro Security for Macintosh Upgrade from Intego Client 25001-50000 EIUN0009 $4.25 N/A N/A

Non-Published Pricing Trend Micro Security for Macintosh Upgrade from Intego Client 50001+ EIUN0010 Call Rep N/A N/A

Enterprise Security for Endpoints and Mail Servers (Replaces CSM Suite) 5-25 EBNN0000 $82.50 EBRN0000 $33.00Enterprise Security for Endpoints and Mail Servers (Replaces CSM Suite) 26-50 EBNN0001 $74.26 EBRN0001 $29.70Enterprise Security for Endpoints and Mail Servers (Replaces CSM Suite) 51-250 EBNN0002 $70.14 EBRN0002 $28.06Enterprise Security for Endpoints and Mail Servers (Replaces CSM Suite) 251-500 EBNN0003 $53.63 EBRN0003 $21.45Enterprise Security for Endpoints and Mail Servers (Replaces CSM Suite) 501-1000 EBNN0004 $45.38 EBRN0004 $18.15Enterprise Security for Endpoints and Mail Servers (Replaces CSM Suite) 1001-2000 EBNN0005 $36.56 EBRN0005 $14.62Enterprise Security for Endpoints and Mail Servers (Replaces CSM Suite) 2001-5000 EBNN0006 $33.76 EBRN0006 $13.50Enterprise Security for Endpoints and Mail Servers (Replaces CSM Suite) 5001-10000 EBNN0007 $28.15 EBRN0007 $11.26

Non-Published Pricing Enterprise Security for Endpoints and Mail Servers (Replaces CSM Suite) 10001+ EBNN0008 Call Rep EBRN0008 Call Rep

Enterprise Security for Endpoints and Mail Servers Upgrade 5-25 EBNM0000 $53.63 N/A N/AEnterprise Security for Endpoints and Mail Servers Upgrade 26-50 EBNM0001 $48.27 N/A N/AEnterprise Security for Endpoints and Mail Servers Upgrade 51-250 EBNM0002 $45.59 N/A N/AEnterprise Security for Endpoints and Mail Servers Upgrade 251-500 EBNM0003 $34.86 N/A N/AEnterprise Security for Endpoints and Mail Servers Upgrade 501-1,000 EBNM0004 $29.50 N/A N/AEnterprise Security for Endpoints and Mail Servers Upgrade 1,001-2,000 EBNM0005 $23.76 N/A N/AEnterprise Security for Endpoints and Mail Servers Upgrade 2,001-5000 EBNM0006 $21.94 N/A N/AEnterprise Security for Endpoints and Mail Servers Upgrade 5,001-10,000 EBNM0007 $18.30 N/A N/A

Non-Published Pricing Enterprise Security for Endpoints and Mail Servers Upgrade 10,001+ EBNM0008 Call Rep N/A N/ANew Product Discontinued as of 04/01/2010 Client/Server/Messaging Suite for Enterprise is a comprehensive antivirus solution providing organizations with easy and centralized management for desktops/mobile computers, servers, and Microsoft Exchange against virus outbreaks and spam. It includes ScanMail, ServerProtect, OfficeScan and Trend Micro Control Manager.

New Product for Additional Seats Only Client/Server/Messaging Suite for Enterprise 5+ CMNN0000 $70.00 NA NAClient/Server/Messaging Suite for Enterprise 5-25

Maintenance skus ONLY: Please see skus to the right

CMRN0000 $28.00Client/Server/Messaging Suite for Enterprise 26-50 CMRN0001 $25.20Client/Server/Messaging Suite for Enterprise 51-250 CMRN0002 $23.80Client/Server/Messaging Suite for Enterprise 251-500 CMRN0004 $18.20Client/Server/Messaging Suite for Enterprise 501-1000 CMRN0005 $15.40Client/Server/Messaging Suite for Enterprise 1001-2000 CMRN0006 $12.41Client/Server/Messaging Suite for Enterprise 2001-5000 CMRN0007 $8.59Client/Server/Messaging Suite for Enterprise 5001-10000 CMRN0008 $7.16Client/Server/Messaging Suite for Enterprise 10001-25000 CMRN0009 $6.65Client/Server/Messaging Suite for Enterprise 25001-50000 CMRN0010 $6.30

Non-Published Pricing Client/Server/Messaging Suite for Enterprise 50001+ CMRN0011 Call RepClient/Server/Messaging Suite - 2-Year Discount Promotion - purchase 2 years and receive a 10% discount - MAINTENANCE ONLYClient/Server/Messaging Suite for Enterprise 2 yr Maintenance 5-25 CMRP0006 $50.40Client/Server/Messaging Suite for Enterprise 2 yr Maintenance 26-50 CMRP0007 $45.36Client/Server/Messaging Suite for Enterprise 2 yr Maintenance 51-250 CMRP0008 $42.84Client/Server/Messaging Suite for Enterprise 2 yr Maintenance 251-500 CMRP0010 $32.76Client/Server/Messaging Suite for Enterprise 2 yr Maintenance 501-1000 CMRP0011 $27.72Client/Server/Messaging Suite for Enterprise 2 yr Maintenance 1001-2000 CMRP0012 $22.34NeatSuite - Standard - Bundle of OfficeScan CSE, ServerProtect, ScanMail Suites, ISVW and TMCM-ENeatSuite Standard 5-25 NSRM0001 $31.60NeatSuite Standard 26-50 NSRM0002 $30.02NeatSuite Standard 51-250 NSRM0003 $25.88NeatSuite Standard 251-500 NSRM0004 $23.07NeatSuite Standard 501-1000 NSRM0005 $22.02NeatSuite Standard 1001-2000 NSRM0006 $19.20

Enterprise Security Suite (Replaces NeatSuite Advanced) 5-25 EANN0000 $95.00 EARN0000 $38.00Enterprise Security Suite (Replaces NeatSuite Advanced) 26-50 EANN0001 $89.87 EARN0001 $35.95Enterprise Security Suite (Replaces NeatSuite Advanced) 51-250 EANN0002 $84.00 EARN0002 $33.60Enterprise Security Suite (Replaces NeatSuite Advanced) 251-500 EANN0003 $70.50 EARN0003 $28.20Enterprise Security Suite (Replaces NeatSuite Advanced) 501-1000 EANN0004 $62.00 EARN0004 $24.80Enterprise Security Suite (Replaces NeatSuite Advanced) 1001-2000 EANN0005 $56.28 EARN0005 $22.51Enterprise Security Suite (Replaces NeatSuite Advanced) 2001-5000 EANN0006 $48.30 EARN0006 $19.32Enterprise Security Suite (Replaces NeatSuite Advanced) 5001-10000 EANN0007 $43.76 EARN0007 $17.50

Non-Published Pricing Enterprise Security Suite (Replaces NeatSuite Advanced) 10001+ EANN0008 Call Rep EARN0008 Call Rep

Enterprise Security for Endpoints & Mail Servers replaces CSM to include the following: OfficeScan Superkey (AV+SW+DC+FW) English ver 10.x, Trend Micro Mobile Security for Enterprise v5.0 Standard Edition - English, Intrusion Defense Firewall ver 1.x, Trend Micro Security for Macintosh No Firewall English ver 1.x, SMEX- & SMLD-Suite (Win/Linux), SP Filer (Win/Linux), TMCM_Adv

Enterprise Security for Endpoints & Mail Servers replaces CSM to include the following: OfficeScan Superkey (AV+SW+DC+FW) English ver 10.x, Trend Micro Mobile Security for Enterprise v5.0 Standard Edition - English, Intrusion Defense Firewall ver 1.x, Trend Micro Security for Macintosh No Firewall English ver 1.x, SMEX- & SMLD-Suite (Win/Linux), SP Filer (Win/Linux), TMCM_Adv

MAINTENANCE ONLY: Please see part numbers to the right

MAINTENANCE ONLY: Please see part numbers to the right

Enterprise Security replaces NeatSuite_Advanced to include the following: OfficeScan Superkey (AV+SW+DC+FW) English ver 10.x, Trend Micro Mobile Security for Enterprise v5.0 Standard Edition - English, Intrusion Defense Firewall ver 1.x, Trend Micro Security for Macintosh No Firewall English ver 1.x, SMEX- & SMLD-Suite (Win/Linux)o SP Filer (Win/Linux)o TMCM_Advo IWSVA_Adv (AV+AAXS+URL) o IMSVA_Adv (IMSVA+SPS)

Enterprise Security replaces NeatSuite_Advanced to include the following: OfficeScan Superkey (AV+SW+DC+FW) English ver 10.x, Trend Micro Mobile Security for Enterprise v5.0 Standard Edition - English, Intrusion Defense Firewall ver 1.x, Trend Micro Security for Macintosh No Firewall English ver 1.x, SMEX- & SMLD-Suite (Win/Linux)o SP Filer (Win/Linux)o TMCM_Advo IWSVA_Adv (AV+AAXS+URL) o IMSVA_Adv (IMSVA+SPS)

Page 35: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 35

Enterprise Security Suite Upgrade 5-25 EANM0000 $61.75 N/A N/AEnterprise Security Suite Upgrade 26-50 EANM0001 $58.42 N/A N/AEnterprise Security Suite Upgrade 51-250 EANM0002 $54.60 N/A N/AEnterprise Security Suite Upgrade 251-500 EANM0003 $45.83 N/A N/AEnterprise Security Suite Upgrade 501-1,000 EANM0004 $40.30 N/A N/AEnterprise Security Suite Upgrade 1,001-2,000 EANM0005 $36.57 N/A N/AEnterprise Security Suite Upgrade 2,001-5000 EANM0006 $31.40 N/A N/AEnterprise Security Suite Upgrade 5,001-10,000 EANM0007 $28.44 N/A N/A

Non-Published Pricing Enterprise Security Suite Upgrade 10,001+ EANM0008 Call Rep N/A N/ANew Product Discontinued as of 04/01/2010 NeatSuite - Advanced - Secures the entire network from malicious code and spam through an economical bundle of OfficeScan, ServerProtect, ScanMail Suites, IMSS and IWSS gateway solutions, with Control Manager Enterprise Edition for centralized management

New Product for Additional Seats Only NeatSuite - Advanced 5+ NSNN0031 $86.00 NA NANeatSuite - Advanced 5-25

Maintenance Skus ONLY: Please see skus to the right

NSRN0013 $34.40NeatSuite - Advanced 26-50 NSRN0014 $32.68NeatSuite - Advanced 51-250 NSRN0015 $28.17NeatSuite - Advanced 251-500 NSRN0016 $25.11NeatSuite - Advanced 501-1000 NSRN0017 $22.02NeatSuite - Advanced 1001-2000 NSRN0018 $19.20NeatSuite - Advanced 2001-5000 NSRN0019 $11.35NeatSuite - Advanced 5001-10000 NSRN0020 $9.55NeatSuite - Advanced 10001-25000 NSRN0021 $8.49NeatSuite - Advanced 25001-50000 NSRN0022 $7.74

Non-Published Pricing NeatSuite - Advanced 50001 + NSRN0023 Call RepNew Product Discontinued as of 04/01/2010 Productivity Pack for NeatSuite Advanced, powered by the Smart Protection Network, combines advanced reporting, Spam Prevention (IMSVA), URL Filtering (IWSVA) by using the “Advanced” versions of our gateway virtual appliances.

Productivity Add-on for NeatSuite Advanced 5-25

MAINTENANCE SKUS ONLY: Please see skus to the right

NXRN0004 $14.40Productivity Add-on for NeatSuite Advanced 26-50 NXRN0005 $12.80Productivity Add-on for NeatSuite Advanced 51-250 NXRN0006 $8.80Productivity Add-on for NeatSuite Advanced 251-500 NXRN0007 $7.20Productivity Add-on for NeatSuite Advanced 501-1,000 NXRN0008 $6.00

Non-Published Pricing Productivity Add-on for NeatSuite Advanced 1000+ NXRN0009 Call RepNetwork VirusWall Enforcer 1200 - A dual-port appliance to provide agent-less Network Access Control (NAC) while actively filtering network traffic to prevent the spread of network worms.Network VirusWall Enforcer 1200 1-5 NENN0031 $8,995.00 NERN0032 $1,500.00Network VirusWall Enforcer 1200 6-10 NENN0032 $8,995.00 NERN0033 $1,500.00Network VirusWall Enforcer 1200 11-25 NENN0033 $8,725.00 NERN0034 $1,455.00Network VirusWall Enforcer 1200 26-50 NENN0034 $8,096.00 NERN0035 $1,350.00Network VirusWall Enforcer 1200 51-100 NENN0035 $7,646.00 NERN0036 $1,275.00Network VirusWall Enforcer 1200 101+ NENN0036 $6,746.00 NERN0037 $1,125.00Network VirusWall Enforcer 1200 1 Year Hardware Warrantee Extension - Extends the period of warrantee coverage for 1 additional year, for up to 3 years after the initial purchase. No warrantee coverage is available after 3 years.Network VirusWall Enforcer 1200 1 year Hardware Warrantee Extension 1-5 NERN0073 $600.00

Purchase as "new" in yr 2 or 3.

Network VirusWall Enforcer 1200 1 year Hardware Warrantee Extension 6-10 NERN0074 $600.00Network VirusWall Enforcer 1200 1 year Hardware Warrantee Extension 11-25 NERN0075 $582.00Network VirusWall Enforcer 1200 1 year Hardware Warrantee Extension 26-50 NERN0076 $540.00Network VirusWall Enforcer 1200 1 year Hardware Warrantee Extension 51-100 NERN0077 $510.00Network VirusWall Enforcer 1200 1 year Hardware Warrantee Extension 101+ NERN0078 $450.00Network VirusWall Enforcer 1200 Spare - a cold swappable spare. No license is associated with the spare and it can not be used except in place of another NVWE 1200 Unit that is out of server of off-line.Network VirusWall Enforcer 1200 Spare 1 NENN0037 $3,995.00 N/A N/ANetwork VirusWall Enforcer 2500 for up to 250 Users - A 5 port appliance to provide agent-less Network Access Control (NAC) while actively filtering network traffic to prevent the spread of network worms.Network VirusWall Enforcer 2500 for up to 250 Users 1-5 NENN0006 $14,995.00 NERN0006 $2,100.00Network VirusWall Enforcer 2500 for up to 250 Users 6-10 NENN0007 $14,995.00 NERN0007 $2,100.00Network VirusWall Enforcer 2500 for up to 250 Users 11-25 NENN0008 $14,545.15 NERN0008 $2,037.00Network VirusWall Enforcer 2500 for up to 250 Users 26-50 NENN0009 $13,495.50 NERN0009 $1,890.00Network VirusWall Enforcer 2500 for up to 250 Users 51-100 NENN0010 $12,363.38 NERN0010 $1,785.00Network VirusWall Enforcer 2500 for up to 250 Users 101+ NENN0011 $10,121.63 NERN0011 $1,575.00Network VirusWall Enforcer 2500 for up to 500 Users - A 5 port appliance to provide agent-less Network Access Control (NAC) while actively filtering network traffic to prevent the spread of network worms.Network VirusWall Enforcer 2500 for up to 500 Users 1-5 NENN0000 $19,995.00 NERN0000 $3,600.00Network VirusWall Enforcer 2500 for up to 500 Users 6-10 NENN0001 $19,995.00 NERN0001 $3,600.00Network VirusWall Enforcer 2500 for up to 500 Users 11-25 NENN0002 $19,395.15 NERN0002 $3,492.00Network VirusWall Enforcer 2500 for up to 500 Users 26-50 NENN0003 $17,995.50 NERN0003 $3,240.00Network VirusWall Enforcer 2500 for up to 500 Users 51-100 NENN0004 $16,995.75 NERN0004 $3,060.00Network VirusWall Enforcer 2500 for up to 500 Users 101+ NENN0005 $14,996.25 NERN0005 $2,700.00Network VirusWall Enforcer 2500 for up to 1000 Users - A 5 port appliance to provide agent-less Network Access Control (NAC) while actively filtering network traffic to prevent the spread of network worms.Network VirusWall Enforcer 2500 for up to 1000 Users 1-5 NENN0018 $24,995.00 NERN0018 $5,100.00Network VirusWall Enforcer 2500 for up to 1000 Users 6-10 NENN0019 $24,995.00 NERN0019 $5,100.00Network VirusWall Enforcer 2500 for up to 1000 Users 11-25 NENN0020 $24,245.15 NERN0020 $4,947.00Network VirusWall Enforcer 2500 for up to 1000 Users 26-50 NENN0021 $22,495.50 NERN0021 $4,590.00Network VirusWall Enforcer 2500 for up to 1000 Users 51-100 NENN0022 $21,245.75 NERN0022 $4,335.00Network VirusWall Enforcer 2500 for up to 1000 Users 101+ NENN0023 $18,746.25 NERN0023 $3,825.00Network VirusWall Enforcer 2500 for up to 2500 Users - A 5 port appliance to provide agent-less Network Access Control (NAC) while actively filtering network traffic to prevent the spread of network worms.Network VirusWall Enforcer 2500 for up to 2500 Users 1-5 NENN0024 $39,995.00 NERN0024 $9,600.00Network VirusWall Enforcer 2500 for up to 2500 Users 6-10 NENN0025 $39,995.00 NERN0025 $9,600.00Network VirusWall Enforcer 2500 for up to 2500 Users 11-25 NENN0026 $38,795.15 NERN0026 $9,312.00Network VirusWall Enforcer 2500 for up to 2500 Users 26-50 NENN0027 $35,995.50 NERN0027 $8,640.00Network VirusWall Enforcer 2500 for up to 2500 Users 51-100 NENN0028 $33,995.75 NERN0028 $8,160.00Network VirusWall Enforcer 2500 for up to 2500 Users 101+ NENN0029 $29,996.25 NERN0029 $7,200.00Network VirusWall Enforcer 2500 for up to 4000 Users - A 5 port appliance to provide agent-less Network Access Control (NAC) while actively filtering network traffic to prevent the spread of network worms.Network VirusWall Enforcer 2500 for up to 4000 Users 1-5 NENN0012 $49,995.00 NERN0012 $12,600.00Network VirusWall Enforcer 2500 for up to 4000 Users 6-10 NENN0013 $49,995.00 NERN0013 $12,600.00Network VirusWall Enforcer 2500 for up to 4000 Users 11-25 NENN0014 $48,495.15 NERN0014 $12,222.00Network VirusWall Enforcer 2500 for up to 4000 Users 26-50 NENN0015 $44,995.50 NERN0015 $11,340.00Network VirusWall Enforcer 2500 for up to 4000 Users 51-100 NENN0016 $42,495.75 NERN0016 $10,710.00

Page 36: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 36

Network VirusWall Enforcer 2500 for up to 4000 Users 101+ NENN0017 $37,496.25 NERN0017 $9,450.00Network VirusWall Enforcer 2500 1 Year Hardware Warrantee Extension - Extends the period of warrantee coverage for 1 additional year, for up to 3 years after the initial purchase. No warrantee coverage is available after 3 years.Network VirusWall Enforcer 2500 1 year Hardware Warrantee Extension 1-5 NERN0067 $1,200.00

Purchase as "new" in yr 2 or 3.

Network VirusWall Enforcer 2500 1 year Hardware Warrantee Extension 6-10 NERN0068 $1,200.00Network VirusWall Enforcer 2500 1 year Hardware Warrantee Extension 11-25 NERN0069 $1,164.00Network VirusWall Enforcer 2500 1 year Hardware Warrantee Extension 26-50 NERN0070 $1,080.00Network VirusWall Enforcer 2500 1 year Hardware Warrantee Extension 51-100 NERN0071 $1,020.00Network VirusWall Enforcer 2500 1 year Hardware Warrantee Extension 101+ NERN0072 $900.00Network VirusWall Enforcer 2500 Spare - a cold swappable spare. No license is associated with the spare and it can not be used except in place of another NVWE 1200 Unit that is out of server of off-line.Network VirusWall Enforcer 2500 Spare 1-5 NENN0030 $7,995.00 N/A N/ANetwork VirusWall Enforcer 2500 adaptor cards to supply fiber ports and/or provide power bypass capabilities for increase fault tolerance.1 Port Fiber Module LX - non-bypass card supporting distances up to 5km 1 GGNN0021 $1,569.75 N/A N/A2 Port Fiber Module SX - non-bypass card supporting distances up to 550m 1 GGNN0022 $1,569.75 N/A N/A2 Port Copper Bypass TX module for NVWE 2500 - supporting distances up to 550m 1 NENN0045 $500.00 N/A N/A2 Port Fiber Bypass LX Module for NVWE 2500 - supporting distances up to 2500m 1 NENM0006 $3,500.00 N/A N/A2 Port Fiber Bypass SX Module for NVWE 2500 - supporting distances up to 2500m 1 NENN0043 $3,500.00 N/A N/ATrend Micro Control Manager - Standard Edition provides centralized management & updating of all Trend Enterprise products - no-cost for current Enterprise customers.Trend Micro Control Manager - Standard Edition 1 TMNN0000 $0.00 TMRN0000 $0.00

Renewal Price Change as of 03/01/2010 Trend Micro Control Manager - Enterprise Edition provides enhanced reporting, Outbreak Prevention Services (OPS), and parent/child cascading consoles.Trend Micro Control Manager - Enterprise Edition 5-25 EPNN0000 $8.09 EPRN0000 $3.24Trend Micro Control Manager - Enterprise Edition 26-50 EPNN0001 $7.13 EPRN0001 $2.85Trend Micro Control Manager - Enterprise Edition 51-250 EPNN0002 $6.23 EPRN0002 $2.49Trend Micro Control Manager - Enterprise Edition 251-500 EPNN0004 $4.61 EPRN0004 $1.84Trend Micro Control Manager - Enterprise Edition 501-1000 EPNN0005 $3.72 EPRN0005 $1.49Trend Micro Control Manager - Enterprise Edition 1001-2000 EPNN0006 $3.19 EPRN0006 $1.28Trend Micro Control Manager - Enterprise Edition 2001-5000 EPNN0007 $2.68 EPRN0007 $1.07Trend Micro Control Manager - Enterprise Edition 5001-10000 EPNN0008 $2.10 EPRN0008 $0.84Trend Micro Control Manager - Enterprise Edition 10001-25000 EPNN0009 $1.58 EPRN0009 $0.63Trend Micro Control Manager - Enterprise Edition 25001-50000 EPNN0010 $1.21 EPRN0010 $0.48

Non-Published Pricing Trend Micro Control Manager - Enterprise Edition 50001+ EPNN0011 Call Rep EPRN0011 Call RepRenewal Price Change as of 03/01/2010 Trend Micro Control Manager - Enterprise Suite with Anti-Spyware: Bundle contains TMCM Enterprise & Damage Cleanup Services (DCS)

Trend Micro Control Manager - Enterprise Suite with Anti-Spyware 5-25 EPNN0012 $18.61 EPRN0012 $7.44Trend Micro Control Manager - Enterprise Suite with Anti-Spyware 26-50 EPNN0013 $16.38 EPRN0013 $6.55Trend Micro Control Manager - Enterprise Suite with Anti-Spyware 51-250 EPNN0014 $14.33 EPRN0014 $5.73Trend Micro Control Manager - Enterprise Suite with Anti-Spyware 251-500 EPNN0016 $10.60 EPRN0016 $4.24Trend Micro Control Manager - Enterprise Suite with Anti-Spyware 501-1000 EPNN0017 $8.56 EPRN0017 $3.42Trend Micro Control Manager - Enterprise Suite with Anti-Spyware 1001-2000 EPNN0018 $7.34 EPRN0018 $2.94Trend Micro Control Manager - Enterprise Suite with Anti-Spyware 2001-5000 EPNN0019 $6.14 EPRN0019 $2.46Trend Micro Control Manager - Enterprise Suite with Anti-Spyware 5001-10000 EPNN0020 $4.84 EPRN0020 $1.94Trend Micro Control Manager - Enterprise Suite with Anti-Spyware 10001-25000 EPNN0021 $3.64 EPRN0021 $1.46Trend Micro Control Manager - Enterprise Suite with Anti-Spyware 25001-50000 EPNN0022 $2.78 EPRN0022 $1.11

Non-Published Pricing Trend Micro Control Manager - Enterprise Suite with Anti-Spyware 50001+ EPNN0023 Call Rep EPRN0023 Call RepRenewal Price Change as of 03/01/2010 Damage Cleanup Services - An advanced spyware and virus damage cleanup solution that operates stand-alone, auto-triggered by InterScan Web Security Suite/Appliance, and/or will activate DCS capabilities with Trend Micro OfficeScan products

Damage Cleanup Services 5-25 DTNN0000 $15.17 DTRN0000 $6.07Damage Cleanup Services 26-50 DTNN0001 $13.34 DTRN0001 $5.34Damage Cleanup Services 51-250 DTNN0002 $11.68 DTRN0002 $4.67Damage Cleanup Services 251-500 DTNN0004 $8.66 DTRN0004 $3.46Damage Cleanup Services 501-1000 DTNN0005 $6.98 DTRN0005 $2.79Damage Cleanup Services 1001-2000 DTNN0006 $5.99 DTRN0006 $2.40Damage Cleanup Services 2001-5000 DTNN0007 $5.01 DTRN0007 $2.00Damage Cleanup Services 5001-10000 DTNN0008 $3.95 DTRN0008 $1.58Damage Cleanup Services 10001-25000 DTNN0009 $2.96 DTRN0009 $1.18Damage Cleanup Services 25001-50000 DTNN0010 $2.28 DTRN0010 $0.91

Non-Published Pricing Damage Cleanup Services 50001+ DTNN0011 Call Rep DTRN0011 Call Rep

LEGACY PRODUCTS & SERVICESDiscontinue as of 8/1/2009 NeatSuite - Standard - Bundle of OfficeScan CSE, ServerProtect, ScanMail Suites, ISVW and TMCM-E

NeatSuite Standard 5-25 NSNM0001 $79.00

Maintenance skus still available

NeatSuite Standard 26-50 NSNM0002 $75.05NeatSuite Standard 51-250 NSNM0003 $64.69NeatSuite Standard 251-500 NSNM0004 $57.67NeatSuite Standard 501-1000 NSNM0005 $55.04NeatSuite Standard 1001-2000 NSNM0006 $47.99

Discontinue as of 8/1/2009 Trade-up from NeatSuite - SMB to NeatSuite - StandardNeatSuite Standard - Trade-up from NeatSuite - SMB to NeatSuite - Standard 5-25 NSCO0012 $22.88 N/A N/ANeatSuite Standard - Trade-up from NeatSuite - SMB to NeatSuite - Standard 26-50 NSCO0013 $21.41 N/A N/ANeatSuite Standard - Trade-up from NeatSuite - SMB to NeatSuite - Standard 51-250 NSCO0014 $18.62 N/A N/ANeatSuite Standard - Trade-up from NeatSuite - SMB to NeatSuite - Standard 251-500 NSCO0015 $10.64 N/A N/ANeatSuite Standard - Trade-up from NeatSuite - SMB to NeatSuite - Standard 501-1000 NSCO0016 $9.88 N/A N/A

Discontinue as of 8/1/2009 NeatSuite Standard: Competitive Displacement - A discounted offering to be purchased to replace qualified competitor offeringsNeatSuite Standard: Competitive Displacement 5-25 NSUN0015 $34.99 N/A N/ANeatSuite Standard: Competitive Displacement 26-50 NSUN0016 $28.69 N/A N/ANeatSuite Standard: Competitive Displacement 51-250 NSUN0017 $24.79 N/A N/ANeatSuite Standard: Competitive Displacement 251-500 NSUN0018 $23.98 N/A N/ANeatSuite Standard: Competitive Displacement 501-1000 NSUN0019 $21.99 N/A N/ANeatSuite Standard: Competitive Displacement 1001-2000 NSUN0020 $20.59 N/A N/A

Discontinue as of 8/1/2009 Intego VirusBarrier X5 is a fast, effective and non-intrusive antivirus security solution for Macintosh clients.Intego VirusBarrier X5 5-25 ALNN0053 $38.95 ALRN0033 $24.25

Page 37: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 37

Intego VirusBarrier X5 26-50 ALNN0054 $32.95 ALRN0034 $22.55Intego VirusBarrier X5 51-250 ALNN0055 $23.95 ALRN0035 $19.15Intego VirusBarrier X5 251-500 ALNN0056 $20.95 ALRN0036 $17.45Intego VirusBarrier X5 501-1000 ALNN0057 $16.95 ALRN0037 $14.05Intego VirusBarrier X5 1001-2000 ALNN0058 $12.95 ALRN0038 $10.25Intego VirusBarrier X5 2001-5000 ALNN0059 $10.95 ALRN0039 $8.20

Non-Published PRICING Intego VirusBarrier X5 5001-10000 ALNN0060 $8.95 ALRN0040 $6.56Non-Published PRICING Intego VirusBarrier X5 10001-25000 ALNN0061 $6.95 ALRN0041 $4.99Non-Published PRICING Intego VirusBarrier X5 25001-50000 ALNN0062 $4.95 ALRN0042 $3.49Non-Published PRICING Intego VirusBarrier X5 50001+ ALNN0063 Call Rep ALRN0043 Call Rep

Discontinue as of 8/1/2009 Intego VirusBarrier is a fast, effective and non-intrusive antivirus security solution for Macintosh clients.Intego VirusBarrier 5-25 ALNN0020 $38.95 ALRN0000 $24.25Intego VirusBarrier 26-50 ALNN0021 $32.95 ALRN0001 $22.55Intego VirusBarrier 51-250 ALNN0022 $23.95 ALRN0002 $19.15Intego VirusBarrier 251-500 ALNN0023 $20.95 ALRN0003 $17.45Intego VirusBarrier 501-1000 ALNN0024 $16.95 ALRN0004 $14.05Intego VirusBarrier 1001-2000 ALNN0025 $12.95 ALRN0005 $10.25Intego VirusBarrier 2001-5000 ALNN0026 $10.95 ALRN0006 $8.20

Non-Published PRICING Intego VirusBarrier 5001-10000 ALNN0027 $8.95 ALRN0007 $6.56Non-Published PRICING Intego VirusBarrier 10001-25000 ALNN0028 $6.95 ALRN0008 $4.99Non-Published PRICING Intego VirusBarrier 25001-50000 ALNN0029 $4.95 ALRN0009 $3.49Non-Published PRICING Intego VirusBarrier 50001+ u ALNN0030 Call Rep ALRN0010 Call Rep

Discontinue as of 8/1/2009 Intego VirusBarrier Mail Gateway is a fast, effective and non-intrusive antivirus security solution for Macintosh systems used as Mail Gateways.Intego VirusBarrier Mail Gateway 1 ALNN0031 $499.95 ALRN0011 $59.95Intego VirusBarrier Mail Gateway 2-10 ALNN0032 $329.95 ALRN0012 $53.85Intego VirusBarrier Mail Gateway 11-25 ALNN0033 $224.95 ALRN0013 $44.85Intego VirusBarrier Mail Gateway 26+ ALNN0034 Call Rep ALRN0014 Call Rep

Discontinue as of 8/1/2009 Intego VirusBarrier Sever is a fast, effective and non-intrusive antivirus security solution for Macintosh Servers.Intego VirusBarrier Server 1 ALNN0042 $299.95 ALRN0022 $59.95Intego VirusBarrier Server 2-10 ALNN0043 $199.95 ALRN0023 $53.85Intego VirusBarrier Server 11-25 ALNN0044 $134.95 ALRN0024 $44.85Intego VirusBarrier Server 26+ ALNN0045 Call Rep ALRN0025 Call Rep

Discontinue as of 8/1/2009 Intego Remote Management Console provides ventral management of other Intego solutions for the Macintosh… from anywhere.Intego Remote Mgmt Console 5-25 ALNN0009 $21.45 N/A N/AIntego Remote Mgmt Console 26-50 ALNN0010 $19.95 N/A N/AIntego Remote Mgmt Console 51-250 ALNN0011 $16.45 N/A N/AIntego Remote Mgmt Console 251-500 ALNN0012 $12.95 N/A N/AIntego Remote Mgmt Console 501-1000 ALNN0013 $9.45 N/A N/AIntego Remote Mgmt Console 1001-2000 ALNN0014 $8.95 N/A N/AIntego Remote Mgmt Console 2001-5000 ALNN0015 $8.45 N/A N/A

Non-Published PRICING Intego Remote Mgmt Console 5001-10000 ALNN0016 $7.95 N/A N/ANon-Published PRICING Intego Remote Mgmt Console 10001-25000 ALNN0017 $7.45 N/A N/ANon-Published PRICING Intego Remote Mgmt Console 25001-50000 ALNN0018 $6.95 N/A N/ANon-Published PRICING Intego Remote Mgmt Console 50001+ ALNN0019 Call Rep N/A N/A

Discontinue as of 8/1/2009 InterScan VirusWall™ v6 is the most comprehensive gateway security software protecting businesses from viruses, spyware, spam, phishing, bots, and inappropriate content, before they can harm your network. It protects SMTP, POP3, HTTP and FTP traffic. InterScan VirusWall - Multiplatform 5-25 VWNN0060 $32.04 VWRN0060 $12.82InterScan VirusWall - Multiplatform 26-50 VWNN0061 $29.53 VWRN0061 $11.81InterScan VirusWall - Multiplatform 51-250 VWNN0062 $26.32 VWRN0062 $10.53InterScan VirusWall - Multiplatform 251-500 VWNN0064 $25.04 VWRN0064 $10.02InterScan VirusWall - Multiplatform 501-1000 VWNN0065 $21.19 VWRN0065 $8.48InterScan VirusWall - Multiplatform 1001-2000 VWNN0066 $20.33 VWRN0066 $8.13

Discontinue as of 8/1/2009 ServerProtect for Multi-Storage - PER GB PRICINGServerProtect Multi-Storage - PER GB PRICING 1-250 SPNN0032 $22.47 SPRN0032 $8.99ServerProtect Multi-Storage - PER GB PRICING 251-500 SPNN0033 $16.85 SPRN0033 $6.74ServerProtect Multi-Storage - PER GB PRICING 501-1000 SPNN0034 $11.80 SPRN0034 $4.72ServerProtect Multi-Storage - PER GB PRICING 1001-2000 SPNN0035 $8.43 SPRN0035 $3.37ServerProtect Multi-Storage - PER GB PRICING 2001-3000 SPNN0036 $7.02 SPRN0036 $2.11ServerProtect Multi-Storage - PER GB PRICING 3001-6000 SPNN0037 $5.34 SPRN0037 $1.60ServerProtect Multi-Storage - PER GB PRICING 6001-12000 SPNN0038 $4.22 SPRN0038 $1.27ServerProtect Multi-Storage - PER GB PRICING 12001+ SPNN0039 Call Rep SPRN0039 Call Rep

Discontinue as of 9/1/2009 Trend Micro Internet Security 2009: Makes it easy to protect your home network, personal identity, and online activity. It guards against present viruses, spyware, and identity theft as well as the web threats of tomorrow.Trend Micro Internet Security 2009 - Retail Pack 3 PCNN0253 $49.94 N/A N/A

Discontinue as of 9/1/2009 Trend Micro Internet Security 2009: Makes it easy to protect your home network, personal identity, and online activity. It guards against present viruses, spyware, and identity theft as well as the web threats of tomorrow.Trend Micro Internet Security 2009 - Licensed Version 5-25 PCNN0260 $16.65 PCRN0107 $6.66Trend Micro Internet Security 2009 - Licensed Version 26-50 PCNN0261 $15.13 PCRN0108 $6.05Trend Micro Internet Security 2009 - Licensed Version 51+ PCNN0262 $13.76 PCRN0109 $5.50

Discontinue as of 9/1/2009 Trend Micro Internet Security 2009 Pro: Whether you are at home or on the go, Trend Micro Internet Security Pro safeguards your online transactions, identity, and irreplaceable files with the most comprehensive protection available.Trend Micro Internet Security 2009 Pro - Retail Pack 3 PCNM0030 $69.99 N/A N/A

Discontinue as of 9/1/2009 Trend Micro Internet Security 2009 Pro: Whether you are at home or on the go, Trend Micro Internet Security Pro safeguards your online transactions, identity, and irreplaceable files with the most comprehensive protection available.Trend Micro Internet Security Pro 2009 - Licensed Version 5-25 PCNN0273 $23.32 PCRN0120 $9.33Trend Micro Internet Security Pro 2009 - Licensed Version 26-50 PCNN0274 $21.19 PCRN0121 $8.48

Discontinue as of 9/1/2009 Trend Micro Antivirus plus AntiSpyware 2009: TAV is the essential security you need to safeguard all your data and files. With automatic scans, updates and outbreak alerts, you can rest easy knowing you have systematic, ongoing protection against the latest malicious viruses, worms, Trojan horse programs, and spyware.Trend Micro Antivirus plus AntiSpyware 2009 - Retail Pack 1 PCNM0031 $39.95 N/A N/A

Discontinue as of 9/1/2009 Trend Micro Antivirus plus AntiSpyware 2009: TAV is the essential security you need to safeguard all your data and files. With automatic scans, updates and outbreak alerts, you can rest easy knowing you have systematic, ongoing protection against the latest malicious viruses, worms, Trojan horse programs, and spyware.Trend Micro Antivirus plus AntiSpyware 2009 - Licensed Version 1 PCNN0284 $39.95 PCRN0131 $15.98Trend Micro Antivirus plus AntiSpyware 2009 - Licensed Version - French_CA 1 PCNN0054 $39.95 N/A N/A

Discontinue as of 9/1/2009 Trend Micro Internet Security 2010 Pro: Whether you are at home or on the go, Trend Micro Internet Security Pro safeguards your online transactions, identity, and irreplaceable files with the most comprehensive protection available.Trend Micro Internet Security 2010 (French CAN) Licensed Version 3 PCNM0040 $49.99 N/A N/A

Discontinue as of 9/1/2009 Trend Micro Internet Security 2010 Pro: Whether you are at home or on the go, Trend Micro Internet Security Pro safeguards your online transactions, identity, and irreplaceable files with the most comprehensive protection available.

Page 38: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 38

Trend Micro Internet Security Pro 2010 (French CAN) Licensed Version 3 PCNM0041 $69.99 N/A N/ADiscontinue as of 9/1/2009 Trend Micro Antivirus plus AntiSpyware 2010: TAV is the essential security you need to safeguard all your data and files. With automatic scans, updates and outbreak alerts, you can rest easy knowing you have systematic, ongoing protection against the latest malicious viruses, worms, Trojan horse programs, and spyware.

Trend Micro Antivirus + AntiSpyware 2010 (French CAN) Licensed Version 1 PCNM0042 $39.95 N/A N/ADiscontinue as of 9/1/2009 InterScan Web Security Virtual Appliance - Standard - is a software virtual appliance that delivers a high performance, scalable Web security for Applets and ActiveX code as well as virus, spyware and other malicious code scanning of HTTP and FTP traffic.

InterScan Web Security Virtual Appliance - Standard 5-25 IHNN0265 $24.76 IHRN0213 $9.90InterScan Web Security Virtual Appliance - Standard 26-50 IHNN0266 $22.00 IHRN0214 $8.80InterScan Web Security Virtual Appliance - Standard 51-250 IHNN0267 $20.78 IHRN0215 $8.31InterScan Web Security Virtual Appliance - Standard 251-500 IHNN0268 $15.89 IHRN0216 $6.36InterScan Web Security Virtual Appliance - Standard 501-1,000 IHNN0269 $13.45 IHRN0217 $5.38InterScan Web Security Virtual Appliance - Standard 1,001-2,000 IHNN0270 $11.00 IHRN0218 $4.40InterScan Web Security Virtual Appliance - Standard 2,001-5,000 IHNN0271 $10.00 IHRN0219 $3.00

Non-Published PRICING InterScan Web Security Virtual Appliance - Standard 5,001-10,000 IHNN0272 $8.34 IHRN0220 $2.50Non-Published PRICING InterScan Web Security Virtual Appliance - Standard 10,001-25,000 IHNN0273 $7.74 IHRN0221 $2.32Non-Published PRICING InterScan Web Security Virtual Appliance - Standard 25,001-50,000 IHNN0274 $7.34 IHRN0222 $2.20Non-Published PRICING InterScan Web Security Virtual Appliance - Standard 50,001+ IHNN0275 Call Rep IHRN0223 Call Rep

Discontinue as of 9/1/2009 Upgrade from IWSVA Standard to IWSVA Advanced- which adds URL Filtering. Supports the software virtual appliance form factor.InterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced 5-25 IHUO0019 $10.69 N/A N/AInterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced 26-50 IHUO0020 $9.65 N/A N/AInterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced 51-250 IHUO0021 $9.12 N/A N/AInterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced 251-500 IHUO0022 $6.97 N/A N/AInterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced 501-1,000 IHUO0023 $5.89 N/A N/AInterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced 1,001-2,000 IHUO0024 $4.82 N/A N/AInterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced 2,001-5,000 IHUO0025 $4.38 N/A N/A

Non-Published PRICING InterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced 5,001-10,000 IHUO0026 $3.66 N/A N/ANon-Published PRICING InterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced 10,001-25,000 IHUO0027 $3.40 N/A N/ANon-Published PRICING InterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced 25,001-50,000 IHUO0028 $3.21 N/A N/ANon-Published PRICING InterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced 50,001+ IHUO0029 Call Rep N/A N/A

Discontinue as of 9/1/2009 InterScan Web Security Virtual Appliance - Advanced - is a software virtual appliance that delivers a high performance, scalable Web security for Applets and ActiveX code, provides URL filtering as well as virus, spyware and other malicious code scanning of HTTP and FTP traffic.InterScan Web Security Virtual Appliance - Advanced 5-25 IHNN0238 $35.45 IHRN0202 $14.18InterScan Web Security Virtual Appliance - Advanced 26-50 IHNN0239 $31.65 IHRN0203 $12.66InterScan Web Security Virtual Appliance - Advanced 51-250 IHNN0240 $29.90 IHRN0204 $11.96InterScan Web Security Virtual Appliance - Advanced 251-500 IHNN0241 $22.86 IHRN0205 $9.14InterScan Web Security Virtual Appliance - Advanced 501-1,000 IHNN0242 $19.34 IHRN0206 $7.74InterScan Web Security Virtual Appliance - Advanced 1,001-2,000 IHNN0243 $15.82 IHRN0207 $6.33InterScan Web Security Virtual Appliance - Advanced 2,001-5,000 IHNN0244 $14.38 IHRN0208 $4.32

Non-Published PRICING InterScan Web Security Virtual Appliance - Advanced 5,001-10,000 IHNN0245 $12.00 IHRN0209 $3.60Non-Published PRICING InterScan Web Security Virtual Appliance - Advanced 10,001-25,000 IHNN0246 $11.14 IHRN0210 $3.34Non-Published PRICING InterScan Web Security Virtual Appliance - Advanced 25,001-50,000 IHNN0247 $10.55 IHRN0211 $3.17Non-Published PRICING InterScan Web Security Virtual Appliance - Advanced 50,001+ IHNN0248 Call Rep IHRN0212 Call Rep

Discontinue as of 9/1/2009 Upgrade from IWSA or IWSS to IWSVA Standard or Advanced v5 are eligible to be upgraded to the full InterScan™ Web Security Virtual Appliance Advanced version at the same price with the included URL filtering, real-time web reputation, and anti-malware content scanning of HTTP, HTTPS, and FTP traffic to provide multi-layer, multi-threat protection against web threats at the gateway.InterScan Web Security Virtual Appliance Advanced - Upgrade from IWSS or IWSA Standard/Advanced 5-25 IHUN0059 $14.18 N/A N/AInterScan Web Security Virtual Appliance Advanced - Upgrade from IWSS or IWSA Standard/Advanced 26-50 IHUN0060 $12.66 N/A N/AInterScan Web Security Virtual Appliance Advanced - Upgrade from IWSS or IWSA Standard/Advanced 51-250 IHUN0061 $11.96 N/A N/AInterScan Web Security Virtual Appliance Advanced - Upgrade from IWSS or IWSA Standard/Advanced 251-500 IHUN0062 $9.14 N/A N/AInterScan Web Security Virtual Appliance Advanced - Upgrade from IWSS or IWSA Standard/Advanced 501-1,000 IHUN0063 $7.74 N/A N/AInterScan Web Security Virtual Appliance Advanced - Upgrade from IWSS or IWSA Standard/Advanced 1,001-2,000 IHUN0064 $6.33 N/A N/AInterScan Web Security Virtual Appliance Advanced - Upgrade from IWSS or IWSA Standard/Advanced 2,001-5,000 IHUN0065 $4.32 N/A N/A

Non-Published PRICING InterScan Web Security Virtual Appliance Advanced - Upgrade from IWSS or IWSA Standard/Advanced 5,001-10,000 IHUN0066 $3.60 N/A N/ANon-Published PRICING InterScan Web Security Virtual Appliance Advanced - Upgrade from IWSS or IWSA Standard/Advanced 10,001-25,000 IHUN0067 $3.34 N/A N/ANon-Published PRICING InterScan Web Security Virtual Appliance Advanced - Upgrade from IWSS or IWSA Standard/Advanced 25,001-50,000 IHUN0068 $3.17 N/A N/ANon-Published PRICING InterScan Web Security Virtual Appliance Advanced - Upgrade from IWSS or IWSA Standard/Advanced 50,001+ IHUN0069 Call Rep N/A N/A

Discontinue as of 10/01/2009 Gateway Web Threat Protection combines Trend Micro's advanced gateway security solutions for complete email and web threat security with centralized managementGateway Web Threat Protection 5-25 GPNN0000 $69.14 GPRN0011 $27.66Gateway Web Threat Protection 26-50 GPNN0001 $61.41 GPRN0012 $24.56Gateway Web Threat Protection 51-250 GPNN0002 $50.73 GPRN0013 $20.29Gateway Web Threat Protection 251-500 GPNN0003 $41.69 GPRN0014 $16.68Gateway Web Threat Protection 501-1000 GPNN0004 $34.36 GPRN0015 $13.74Gateway Web Threat Protection 1001-2000 GPNN0005 $28.65 GPRN0016 $11.46Gateway Web Threat Protection 2001-5000 GPNN0006 $26.48 GPRN0017 $7.94

Non-Published PRICING Gateway Web Threat Protection 5001-10000 GPNN0007 $21.40 GPRN0018 $6.42Non-Published PRICING Gateway Web Threat Protection 10001-25000 GPNN0008 $18.21 GPRN0019 $5.46Non-Published PRICING Gateway Web Threat Protection 25001-50000 GPNN0009 $15.87 GPRN0020 $4.76Non-Published PRICING Gateway Web Threat Protection 50001+ GPNN0010 Call Rep GPRN0021 Call Rep

Discontinue as of 10/01/2009 Upgrade to Advanced Gateway Web Threat ProtectionUpgrade to Advanced Gateway Web Threat Protection 5-25 GPNN0011 $40.44 GPRN0000 $16.18Upgrade to Advanced Gateway Web Threat Protection 26-50 GPNN0012 $35.72 GPRN0001 $14.29Upgrade to Advanced Gateway Web Threat Protection 51-250 GPNN0013 $30.66 GPRN0002 $12.26Upgrade to Advanced Gateway Web Threat Protection 251-500 GPNN0014 $24.42 GPRN0003 $9.77Upgrade to Advanced Gateway Web Threat Protection 501-1000 GPNN0015 $20.18 GPRN0004 $8.07Upgrade to Advanced Gateway Web Threat Protection 1001-2000 GPNN0016 $16.90 GPRN0005 $6.76Upgrade to Advanced Gateway Web Threat Protection 2001-5000 GPNN0017 $16.07 GPRN0006 $4.82

Non-Published PRICING Upgrade to Advanced Gateway Web Threat Protection 5001-10000 GPNN0018 $13.36 GPRN0007 $4.01Non-Published PRICING Upgrade to Advanced Gateway Web Threat Protection 10001-25000 GPNN0019 $11.20 GPRN0008 $3.36Non-Published PRICING Upgrade to Advanced Gateway Web Threat Protection 25001-50000 GPNN0020 $9.67 GPRN0009 $2.90Non-Published PRICING Upgrade to Advanced Gateway Web Threat Protection 50001+ GPNN0021 Call Rep GPRN0010 Call Rep

Discontinue as of 10/01/2009 Message Archiver efficiently manages Microsoft Exchange email storage in mid-size companies. It meets data retention requirements, provides fast, easy search capability, and reduces storage costs.Message Archiver: Email Storage Mgmt. Compliance & e-Discovery 5-25 TANN0001 $42.20 TARN0001 $12.66Message Archiver: Email Storage Mgmt. Compliance & e-Discovery 26-50 TANN0002 $40.10 TARN0002 $12.03Message Archiver: Email Storage Mgmt. Compliance & e-Discovery 51-250 TANN0003 $38.00 TARN0003 $11.40

Page 39: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 39

Message Archiver: Email Storage Mgmt. Compliance & e-Discovery 251-500 TANN0004 $35.00 TARN0004 $10.50Message Archiver: Email Storage Mgmt. Compliance & e-Discovery 501-1000 TANN0005 $33.70 TARN0005 $10.11Message Archiver: Email Storage Mgmt, Compliance & e-Discovery 1,001-2,000 TANN0006 $25.00 TARN0006 $7.50Message Archiver: Email Storage Mgmt, Compliance & e-Discovery 2,001-5,000 TANN0007 $22.50 TARN0007 $6.75

Discontinue as of 10/01/2009 Message Archiver: 2 Year License, 2nd year at 30% discount.Message Archiver: 2 Year License 5-25 TANM0001 $51.06 N/A N/AMessage Archiver: 2 Year License 26-50 TANM0002 $48.52 N/A N/AMessage Archiver: 2 Year License 51-250 TANM0003 $45.98 N/A N/AMessage Archiver: 2 Year License 251-500 TANM0004 $42.35 N/A N/AMessage Archiver: 2 Year License 501-1000 TANM0005 $40.78 N/A N/AMessage Archiver: 2 Year License 1,001-2,000 TANM0006 $30.25 N/A N/AMessage Archiver: 2 Year License 2,001-5,000 TANM0007 $27.23 N/A N/A

Discontinue as of 10/01/2009 OfficeScan Client Edition secures Windows desktops with OfficeScan' superior anti-virus, anti-spyware and firewall protection. Mobile client security features include Web Reputation Services (New!)OfficeScan Client Edition 5-25 OTNN0011 $36.75 OTRN0011 $14.70OfficeScan Client Edition 26-50 OTNN0012 $33.08 OTRN0012 $13.23OfficeScan Client Edition 51-250 OTNN0013 $31.24 OTRN0013 $12.50OfficeScan Client Edition 251-500 OTNN0014 $23.89 OTRN0014 $9.56OfficeScan Client Edition 501-1000 OTNN0015 $20.21 OTRN0015 $8.08OfficeScan Client Edition 1001-2000 OTNN0016 $16.54 OTRN0016 $6.62OfficeScan Client Edition 2001-5000 OTNN0017 $15.04 OTRN0017 $4.51

Non-Published PRICING OfficeScan Client Edition 5001-10000 OTNN0018 $12.54 OTRN0018 $3.76Non-Published PRICING OfficeScan Client Edition 10001-25000 OTNN0019 $11.64 OTRN0019 $3.49Non-Published PRICING OfficeScan Client Edition 25001-50000 OTNN0020 $11.03 OTRN0020 $3.31Non-Published PRICING OfficeScan Client Edition 50001+ OTNN0021 Call Rep OTRN0021 Call Rep

Discontinue as of 12/01/2009 Deep Security Agent - Full Agent Bundle includes Firewall, Deep Packet Inspection, Integrity Monitoring + Log InspectionDeep Security Agent - Full Agent Bundle - PER SERVER PRICING 1-10 ALNN0075 $1,100.00 ALRN0055 $220.00Deep Security Agent - Full Agent Bundle - PER SERVER PRICING 11-25 ALNN0076 $1,100.00 ALRN0056 $220.00Deep Security Agent - Full Agent Bundle - PER SERVER PRICING 26-50 ALNN0077 $1,100.00 ALRN0057 $220.00Deep Security Agent - Full Agent Bundle - PER SERVER PRICING 51-100 ALNN0078 $1,100.00 ALRN0058 $220.00Deep Security Agent - Full Agent Bundle - PER SERVER PRICING 101-250 ALNN0079 $875.00 ALRN0059 $175.00Deep Security Agent - Full Agent Bundle - PER SERVER PRICING 251-500 ALNN0080 $875.00 ALRN0060 $175.00Deep Security Agent - Full Agent Bundle - PER SERVER PRICING 501-1000 ALNN0081 $735.50 ALRN0061 $147.50Deep Security Agent - Full Agent Bundle - PER SERVER PRICING 1001+ ALNN0082 $587.50 ALRN0062 $117.50

Discontinue as of 12/01/2009 Trend Micro™ Message Archiver (TMMA) archives, manages, secures email with search capabilities, reducing storage costs - software application. Trend Micro Message Archiver 5-25 TANN0026 $37.30

Please see maintenance skus above

Trend Micro Message Archiver 26-50 TANN0027 $35.50Trend Micro Message Archiver 51-250 TANN0028 $33.60Trend Micro Message Archiver 251-500 TANN0029 $31.50Trend Micro Message Archiver 501-1000 TANN0030 $29.00Trend Micro Message Archiver 1,001-2,000 TANN0031 $27.00Trend Micro Message Archiver 2,001-5,000 TANN0032 $25.00

Discontinue as of 12/01/2009 Message Archiver: 2 Year License, 2nd year at 30% discount.Trend Micro Message Archiver 2 Years New 5-25 TAYN0000 $45.13 N/A N/ATrend Micro Message Archiver 2 Years New 26-50 TAYN0001 $42.96 N/A N/ATrend Micro Message Archiver 2 Years New 51-250 TAYN0002 $40.66 N/A N/ATrend Micro Message Archiver 2 Years New 251-500 TAYN0003 $38.12 N/A N/ATrend Micro Message Archiver 2 Years New 501-1,000 TAYN0004 $35.09 N/A N/ATrend Micro Message Archiver 2 Years New 1,001-2,000 TAYN0005 $32.67 N/A N/ATrend Micro Message Archiver 2 Years New 2,001-5,000 TAYN0006 $30.25 N/A N/A

Discontinue as of 12/01/2009 Patch Management Module for Windows servers (Perpetual Pricing) for Endpoint Security Platform (ESP) (platform included) - centralized patch management for Windows servers – software applicationESP - Patch Management Module for WIN Servers - per SERVER Pricing 5-25 ENNN0141 Call ESP team for pricing ENRN0140 Call ESP team for pricingESP - Patch Management Module for WIN Servers - per SERVER Pricing 26-50 ENNN0142 Call ESP team for pricing ENRN0141 Call ESP team for pricingESP - Patch Management Module for WIN Servers - per SERVER Pricing 51-250 ENNN0143 Call ESP team for pricing ENRN0142 Call ESP team for pricingESP - Patch Management Module for WIN Servers - per SERVER Pricing 251-500 ENNN0144 Call ESP team for pricing ENRN0143 Call ESP team for pricingESP - Patch Management Module for WIN Servers - per SERVER Pricing 501-1000 ENNN0145 Call ESP team for pricing ENRN0144 Call ESP team for pricingESP - Patch Management Module for WIN Servers - per SERVER Pricing 1001-2000 ENNN0146 $60.00 ENRN0145 $24.00ESP - Patch Management Module for WIN Servers - per SERVER Pricing 2001-5000 ENNN0147 $60.00 ENRN0146 $18.00ESP - Patch Management Module for WIN Servers - per SERVER Pricing 5001-10000 ENNN0148 $60.00 ENRN0147 $18.00ESP - Patch Management Module for WIN Servers - per SERVER Pricing 10001-25000 ENNN0149 $60.00 ENRN0148 $18.00ESP - Patch Management Module for WIN Servers - per SERVER Pricing 25001-50000 ENNN0150 $60.00 ENRN0149 $18.00ESP - Patch Management Module for WIN Servers - per SERVER Pricing 50001+ ENNN0151 $60.00 ENRN0150 $18.00

Discontinue as of 12/01/2009 Patch Management Module for Windows servers (Subscription Pricing) for Endpoint Security Platform (ESP) (platform included) - centralized patch management for Windows servers – software applicationESP - Patch Management Module for WIN Servers - per SERVER/Subscription Pricing 5-25 ENNN0086 Call ESP team for pricing ENRN0085 Call ESP team for pricingESP - Patch Management Module for WIN Servers - per SERVER/Subscription Pricing 26-50 ENNN0087 Call ESP team for pricing ENRN0086 Call ESP team for pricingESP - Patch Management Module for WIN Servers - per SERVER/Subscription Pricing 51-250 ENNN0088 Call ESP team for pricing ENRN0087 Call ESP team for pricingESP - Patch Management Module for WIN Servers - per SERVER/Subscription Pricing 251-500 ENNN0089 Call ESP team for pricing ENRN0088 Call ESP team for pricingESP - Patch Management Module for WIN Servers - per SERVER/Subscription Pricing 501-1000 ENNN0090 Call ESP team for pricing ENRN0089 Call ESP team for pricingESP - Patch Management Module for WIN Servers - per SERVER/Subscription Pricing 1001-2000 ENNN0091 $36.00 ENRN0090 $36.00ESP - Patch Management Module for WIN Servers - per SERVER/Subscription Pricing 2001-5000 ENNN0092 $36.00 ENRN0091 $36.00ESP - Patch Management Module for WIN Servers - per SERVER/Subscription Pricing 5001-10000 ENNN0093 $36.00 ENRN0092 $36.00ESP - Patch Management Module for WIN Servers - per SERVER/Subscription Pricing 10001-25000 ENNN0094 $36.00 ENRN0093 $36.00ESP - Patch Management Module for WIN Servers - per SERVER/Subscription Pricing 25001-50000 ENNN0095 $36.00 ENRN0094 $36.00ESP - Patch Management Module for WIN Servers - per SERVER/Subscription Pricing 50001+ ENNN0096 $36.00 ENRN0095 $36.00

Discontinue as of 12/01/2009 Patch Management Module for Linux / Unix servers (Subscription Pricing) for Endpoint Security Platform (ESP) (platform included) - centralized patch management for Linux / Unix servers – software application ESP - Patch Management Module for Linux/Unix Servers - per SERVER/Subscription Pricing 5-25 ENNN0097 Call ESP team for pricing ENRN0096 Call ESP team for pricingESP - Patch Management Module for Linux/Unix Servers - per SERVER/Subscription Pricing 26-50 ENNN0098 Call ESP team for pricing ENRN0097 Call ESP team for pricingESP - Patch Management Module for Linux/Unix Servers - per SERVER/Subscription Pricing 51-250 ENNN0099 Call ESP team for pricing ENRN0098 Call ESP team for pricingESP - Patch Management Module for Linux/Unix Servers - per SERVER/Subscription Pricing 251-500 ENNN0100 Call ESP team for pricing ENRN0099 Call ESP team for pricingESP - Patch Management Module for Linux/Unix Servers - per SERVER/Subscription Pricing 501-1000 ENNN0101 Call ESP team for pricing ENRN0100 Call ESP team for pricing

Page 40: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 40

ESP - Patch Management Module for Linux/Unix Servers - per SERVER/Subscription Pricing 1001-2000 ENNN0102 $162.00 ENRN0101 $162.00ESP - Patch Management Module for Linux/Unix Servers - per SERVER/Subscription Pricing 2001-5000 ENNN0103 $162.00 ENRN0102 $162.00ESP - Patch Management Module for Linux/Unix Servers - per SERVER/Subscription Pricing 5001-10000 ENNN0104 $162.00 ENRN0103 $162.00ESP - Patch Management Module for Linux/Unix Servers - per SERVER/Subscription Pricing 10001-25000 ENNN0105 $162.00 ENRN0104 $162.00ESP - Patch Management Module for Linux/Unix Servers - per SERVER/Subscription Pricing 25001-50000 ENNN0106 $162.00 ENRN0105 $162.00ESP - Patch Management Module for Linux/Unix Servers - per SERVER/Subscription Pricing 50001+ ENNN0107 $162.00 ENRN0106 $162.00

Discontinue as of 12/01/2009 Power Management Module for WIN servers (Perpetual Pricing) for Endpoint Security Platform (ESP) (platform included) - energy conservation and scheduled updates for servers – software applicationESP - Power Management Module for WIN Servers - per SERVER Pricing 5-25 ENNN0130 Call ESP team for pricing ENRN0129 Call ESP team for pricingESP - Power Management Module for WIN Servers - per SERVER Pricing 26-50 ENNN0131 Call ESP team for pricing ENRN0130 Call ESP team for pricingESP - Power Management Module for WIN Servers - per SERVER Pricing 51-250 ENNN0132 Call ESP team for pricing ENRN0131 Call ESP team for pricingESP - Power Management Module for WIN Servers - per SERVER Pricing 251-500 ENNN0133 Call ESP team for pricing ENRN0132 Call ESP team for pricingESP - Power Management Module for WIN Servers - per SERVER Pricing 501-1000 ENNN0134 Call ESP team for pricing ENRN0133 Call ESP team for pricingESP - Power Management Module for WIN Servers - per SERVER Pricing 1001-2000 ENNN0135 $60.00 ENRN0134 $24.00ESP - Power Management Module for WIN Servers - per SERVER Pricing 2001-5000 ENNN0136 $60.00 ENRN0135 $18.00ESP - Power Management Module for WIN Servers - per SERVER Pricing 5001-10000 ENNN0137 $60.00 ENRN0136 $18.00ESP - Power Management Module for WIN Servers - per SERVER Pricing 10001-25000 ENNN0138 $60.00 ENRN0137 $18.00ESP - Power Management Module for WIN Servers - per SERVER Pricing 25001-50000 ENNN0139 $60.00 ENRN0138 $18.00ESP - Power Management Module for WIN Servers - per SERVER Pricing 50001+ ENNN0140 $60.00 ENRN0139 $18.00

Discontinue as of 12/01/2009 Power Management Module for WIN servers (Subscription Pricing) for Endpoint Security Platform (ESP) (platform included) - energy conservation and scheduled updates for servers – software applicationESP - Power Management Module for WIN Servers - per SERVER/Subscription Pricing 5-25 ENNN0119 Call ESP team for pricing ENRN0118 Call ESP team for pricingESP - Power Management Module for WIN Servers - per SERVER/Subscription Pricing 26-50 ENNN0120 Call ESP team for pricing ENRN0119 Call ESP team for pricingESP - Power Management Module for WIN Servers - per SERVER/Subscription Pricing 51-250 ENNN0121 Call ESP team for pricing ENRN0120 Call ESP team for pricingESP - Power Management Module for WIN Servers - per SERVER/Subscription Pricing 251-500 ENNN0122 Call ESP team for pricing ENRN0121 Call ESP team for pricingESP - Power Management Module for WIN Servers - per SERVER/Subscription Pricing 501-1000 ENNN0123 Call ESP team for pricing ENRN0122 Call ESP team for pricingESP - Power Management Module for WIN Servers - per SERVER/Subscription Pricing 1001-2000 ENNN0124 $36.00 ENRN0123 $36.00ESP - Power Management Module for WIN Servers - per SERVER/Subscription Pricing 2001-5000 ENNN0125 $36.00 ENRN0124 $36.00ESP - Power Management Module for WIN Servers - per SERVER/Subscription Pricing 5001-10000 ENNN0126 $36.00 ENRN0125 $36.00ESP - Power Management Module for WIN Servers - per SERVER/Subscription Pricing 10001-25000 ENNN0127 $36.00 ENRN0126 $36.00ESP - Power Management Module for WIN Servers - per SERVER/Subscription Pricing 25001-50000 ENNN0128 $36.00 ENRN0127 $36.00ESP - Power Management Module for WIN Servers - per SERVER/Subscription Pricing 50001+ ENNN0129 $36.00 ENRN0128 $36.00

Discontinued as of 01/01/2010 Special 10% discount for select resellers through Dec 31. MSRP will remain the same but the discount to disty will be 10%. NOTE this does NOT take the disty discount to 50%. It adds an additional discount to the 40% they are already getting. This is only valid on skus that are sub 100.Sub100 PROMO: Worry-Free Business Security Standard 2-25 CSNP0011 $37.75 N/A N/ASub100 PROMO: Worry-Free Business Security Standard 26-50 CSNP0012 $35.73 N/A N/ASub100 PROMO: Worry-Free Business Security Standard 51-100 CSNP0013 $32.36 N/A N/A

Discontinued as of 01/01/2010 Special 10% discount for select resellers through Dec 31. MSRP will remain the same but the discount to disty will be 10%. NOTE this does NOT take the disty discount to 50%. It adds an additional discount to the 40% they are already getting. This is only valid on skus that are sub 100.Sub100 PROMO: Worry-Free Business Security Standard 2 Years New 2-25 CSYP0000 $48.32 Sub100 PROMO: Worry-Free Business Security Standard 2 Years New 26-50 CSYP0001 $45.73 Sub100 PROMO: Worry-Free Business Security Standard 2 Years New 51-100 CSYP0002 $41.42

Discontinued as of 01/01/2010 Special 10% discount for select resellers through Dec 31. MSRP will remain the same but the discount to disty will be 10%. NOTE this does NOT take the disty discount to 50%. It adds an additional discount to the 40% they are already getting. This is only valid on skus that are sub 100.Sub100 PROMO: Worry-Free Business Security Standard 3 Years New 2-25 CSTP0000 $58.89 Sub100 PROMO: Worry-Free Business Security Standard 3 Years New 26-50 CSTP0001 $55.74 Sub100 PROMO: Worry-Free Business Security Standard 3 Years New 51-100 CSTP0002 $50.48

Discontinued as of 01/01/2010 Special 10% discount for select resellers through Dec 31. MSRP will remain the same but the discount to disty will be 10%. NOTE this does NOT take the disty discount to 50%. It adds an additional discount to the 40% they are already getting. This is only valid on skus that are sub 100.Sub100 PROMO: Worry-Free Business Security Standard Competitive Upgrade 2-25 CSUP0003 $26.42 Sub100 PROMO: Worry-Free Business Security Standard Competitive Upgrade 26-50 CSUP0004 $23.23 Sub100 PROMO: Worry-Free Business Security Standard Competitive Upgrade 51-100 CSUP0005 $21.03

Discontinued as of 01/01/2010 Special 10% discount for select resellers through Dec 31. MSRP will remain the same but the discount to disty will be 10%. NOTE this does NOT take the disty discount to 50%. It adds an additional discount to the 40% they are already getting. This is only valid on skus that are sub 100.Sub100 PROMO: Worry-Free Business Security Advanced Upgrade from Worry-Free Business Security Standard 2-25 CMUC0000 $31.55 Sub100 PROMO: Worry-Free Business Security Advanced Upgrade from Worry-Free Business Security Standard 26-50 CMUC0001 $24.97 Sub100 PROMO: Worry-Free Business Security Advanced Upgrade from Worry-Free Business Security Standard 51-100 CMUC0002 $24.70

Discontinued as of 01/01/2010 Special 10% discount for select resellers through Dec 31. MSRP will remain the same but the discount to disty will be 10%. NOTE this does NOT take the disty discount to 50%. It adds an additional discount to the 40% they are already getting. This is only valid on skus that are sub 100.Sub100 PROMO: Worry-Free Business Security Standard Upgrade from Worry-Free Business Security Hosted 2-25 CSCP0000 $19.20 Sub100 PROMO: Worry-Free Business Security Standard Upgrade from Worry-Free Business Security Hosted 26-50 CSCP0001 $16.66 Sub100 PROMO: Worry-Free Business Security Standard Upgrade from Worry-Free Business Security Hosted 51-100 CSCP0002 $15.21

Discontinued as of 01/01/2010 Special 10% discount for select resellers through Dec 31. MSRP will remain the same but the discount to disty will be 10%. NOTE this does NOT take the disty discount to 50%. It adds an additional discount to the 40% they are already getting. This is only valid on skus that are sub 100.Sub100 PROMO: Worry-Free Business Security Advanced 2-25 CMNP0023 $62.02 Sub100 PROMO: Worry-Free Business Security Advanced 26-50 CMNP0024 $60.00 Sub100 PROMO: Worry-Free Business Security Advanced 51-100 CMNP0025 $59.32

Discontinued as of 01/01/2010 Special 10% discount for select resellers through Dec 31. MSRP will remain the same but the discount to disty will be 10%. NOTE this does NOT take the disty discount to 50%. It adds an additional discount to the 40% they are already getting. This is only valid on skus that are sub 100.Sub100 PROMO: Worry-Free Business Security Advanced 2 Years New 2-25 CMYP0009 $79.39 Sub100 PROMO: Worry-Free Business Security Advanced 2 Years New 26-50 CMYP0010 $76.80 Sub100 PROMO: Worry-Free Business Security Advanced 2 Years New 51-100 CMYP0011 $75.93

Discontinued as of 01/01/2010 Special 10% discount for select resellers through Dec 31. MSRP will remain the same but the discount to disty will be 10%. NOTE this does NOT take the disty discount to 50%. It adds an additional discount to the 40% they are already getting. This is only valid on skus that are sub 100.Sub100 PROMO: Worry-Free Business Security Advanced 3 Years New 2-25 CMTP0002 $96.75Sub100 PROMO: Worry-Free Business Security Advanced 3 Years New 26-50 CMTP0003 $93.60Sub100 PROMO: Worry-Free Business Security Advanced 3 Years New 51-100 CMTP0004 $92.54

Discontinued as of 01/01/2010 Special 10% discount for select resellers through Dec 31. MSRP will remain the same but the discount to disty will be 10%. NOTE this does NOT take the disty discount to 50%. It adds an additional discount to the 40% they are already getting. This is only valid on skus that are sub 100.Sub100 PROMO: Worry-Free Business Security Advanced Competitive Upgrade 2-25 CMUP0003 $43.41 Sub100 PROMO: Worry-Free Business Security Advanced Competitive Upgrade 26-50 CMUP0004 $36.00 Sub100 PROMO: Worry-Free Business Security Advanced Competitive Upgrade 51-100 CMUP0005 $32.62

Discontinued as of 01/01/2010 Special 10% discount for select resellers through Dec 31. MSRP will remain the same but the discount to disty will be 10%. NOTE this does NOT take the disty discount to 50%. It adds an additional discount to the 40% they are already getting. This is only valid on skus that are sub 100.Sub100 PROMO: Worry-Free Business Security Advanced Upgrade from Worry-Free Business Security Hosted 2-25 CMCC0000 $31.55 Sub100 PROMO: Worry-Free Business Security Advanced Upgrade from Worry-Free Business Security Hosted 26-50 CMCC0001 $24.97 Sub100 PROMO: Worry-Free Business Security Advanced Upgrade from Worry-Free Business Security Hosted 51-100 CMCC0002 $24.70

Discontinued as of 01/01/2010 Special 10% discount for select resellers through Dec 31. MSRP will remain the same but the discount to disty will be 10%. NOTE this does NOT take the disty discount to 50%. It adds an additional discount to the 40% they are already getting. This is only valid on skus that are sub 100.Sub100 PROMO: Hosted Email Security Upgrade from Worry-Free Business Security Advanced 2-25 NMCP0000 $12.00 Sub100 PROMO: Hosted Email Security Upgrade from Worry-Free Business Security Advanced 26-50 NMCP0001 $10.81 Sub100 PROMO: Hosted Email Security Upgrade from Worry-Free Business Security Advanced 51-100 NMCP0002 $8.49

Discontinue as of 01/01/2010 Trend Micro Anti-Spyware Enterprise Edition provides extensive spyware security for both malicious and annoying spyware threats, including "Active Monitoring' to proactively block malicious behavior.

Maintenance purchased via Worry-Free Business Security Standard

Maintenance purchased via Worry-Free Business Security Standard

Maintenance purchased via Worry-Free Business Security Standard

Maintenance purchased via Worry-Free Business Security Standard

Maintenance purchased via Worry-Free Business Security Standard

Maintenance purchased via Worry-Free Business Security Advanced

Maintenance purchased via Worry-Free Business Security Advanced

Maintenance purchased via Worry-Free Business Security Advanced

Maintenance purchased via Worry-Free Business Security Advanced

Maintenance purchased via Worry-Free Business Security Advanced

Maintenance purchased via Worry-Free Business Security Advanced

Page 41: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 41

Trend Micro Anti-Spyware Enterprise Edition 5-25 SWNN0008 $22.47 SWRN0008 $8.99Trend Micro Anti-Spyware Enterprise Edition 26-50 SWNN0009 $20.22 SWRN0009 $8.09Trend Micro Anti-Spyware Enterprise Edition 51-250 SWNN0010 $19.10 SWRN0010 $7.64Trend Micro Anti-Spyware Enterprise Edition 251-500 SWNN0012 $14.61 SWRN0013 $5.84Trend Micro Anti-Spyware Enterprise Edition 501-1000 SWNN0018 $12.36 SWRN0014 $4.94Trend Micro Anti-Spyware Enterprise Edition 1001-2000 SWNN0013 $10.11 SWRN0015 $4.04Trend Micro Anti-Spyware Enterprise Edition 2001-5000 SWNN0014 $9.19 SWRN0016 $2.76

Non-Published PRICING Trend Micro Anti-Spyware Enterprise Edition 5001-10000 SWNN0019 $7.66 SWRN0017 $2.30Non-Published PRICING Trend Micro Anti-Spyware Enterprise Edition 10001-25000 SWNN0016 $7.13 SWRN0018 $2.14Non-Published PRICING Trend Micro Anti-Spyware Enterprise Edition 25001-50000 SWNN0017 $6.74 SWRN0019 $2.02Non-Published PRICING Trend Micro Anti-Spyware Enterprise Edition 50001+ SWNN0026 Call Rep SWRN0020 Call Rep

Discontinue as of 01/01/2010 Deep Security Full Bundle Starter Pack includes 1 Deep Security Manager and 10 Full Bundle Deep Security Agents. Add additional Deep Security Software Agent licenses (up to a total of 100) with the SKU level at the total number of ServersDeep Security - Complete Starter Pack - PER DOMAIN PRICING 1 ALNN0127 $18,750.00 ALRN0107 $3,750.00Deep Security - Complete Starter Pack - PER DOMAIN PRICING 2-7 ALNN0128 $18,750.00 ALRN0108 $3,750.00Deep Security - Complete Starter Pack - PER DOMAIN PRICING 8-12 ALNN0129 $18,750.00 ALRN0109 $3,750.00Deep Security - Complete Starter Pack - PER DOMAIN PRICING 13+ ALNN0130 $18,750.00 ALRN0110 $3,750.00

Discontinue as of 01/01/2010 Deep Security Deep Packet Inspection (DPI) Starter Pack includes 1 Deep Security Manager and 10 DPI + Firewall Deep Security Agents. Add additional Deep Security Software Agent licenses (up to a total of 100) with the SKU level at the total number of Servers.Deep Security - Starter Pack (Deep Packet Inspection) - PER DOMAIN PRICING 1 ALNN0119 $12,500.00 ALRN0099 $2,500.00Deep Security - Starter Pack (Deep Packet Inspection) - PER DOMAIN PRICING 2-7 ALNN0120 $12,500.00 ALRN0100 $2,500.00Deep Security - Starter Pack (Deep Packet Inspection) - PER DOMAIN PRICING 8-12 ALNN0121 $12,500.00 ALRN0101 $2,500.00Deep Security - Starter Pack (Deep Packet Inspection) - PER DOMAIN PRICING 13+ ALNN0122 $12,500.00 ALRN0102 $2,500.00

Discontinue as of 01/01/2010 Deep Security Firewall Starter Pack includes 1 Deep Security Manager and 10 Firewall Deep Security Agents. Add additional Deep Security Software Agent licenses (up to a total of 100) with the SKU level at the total number of Servers.Deep Security Agent - Starter Pack (Firewall) - PER DOMAIN PRICING 1 ALNN0123 $12,500.00 ALRN0103 $2,500.00Deep Security Agent - Starter Pack (Firewall) - PER DOMAIN PRICING 2-7 ALNN0124 $12,500.00 ALRN0104 $2,500.00Deep Security Agent - Starter Pack (Firewall) - PER DOMAIN PRICING 8-12 ALNN0125 $12,500.00 ALRN0105 $2,500.00Deep Security Agent - Starter Pack (Firewall) - PER DOMAIN PRICING 13+ ALNN0126 $12,500.00 ALRN0106 $2,500.00

Discontinue as of 01/01/2010 Deep Security Agent - Deep Packet Inspection + Firewall includes Firewall capabilities and vulnerability, exploit and smart deep packet inspection rules for protecting serversDeep Security Agent - Deep Packet Inspection + Firewall - PER SERVER PRICING 1-10 ALNN0091 $937.50 ALRN0071 $187.50Deep Security Agent - Deep Packet Inspection + Firewall - PER SERVER PRICING 11-25 ALNN0092 $937.50 ALRN0072 $187.50Deep Security Agent - Deep Packet Inspection + Firewall - PER SERVER PRICING 26-50 ALNN0093 $937.50 ALRN0073 $187.50Deep Security Agent - Deep Packet Inspection + Firewall - PER SERVER PRICING 51-100 ALNN0094 $937.50 ALRN0074 $187.50Deep Security Agent - Deep Packet Inspection + Firewall - PER SERVER PRICING 101-250 ALNN0095 $750.00 ALRN0075 $150.00Deep Security Agent - Deep Packet Inspection + Firewall - PER SERVER PRICING 251-500 ALNN0096 $750.00 ALRN0076 $150.00Deep Security Agent - Deep Packet Inspection + Firewall - PER SERVER PRICING 501-1000 ALNN0097 $625.00 ALRN0077 $125.00Deep Security Agent - Deep Packet Inspection + Firewall - PER SERVER PRICING 1001+ ALNN0098 $500.00 ALRN0078 $100.00

Discontinue as of 01/01/2010 Deep Security Agent - Integrity Monitoring detects & alerts on critical changes to critical operating system, application files and directories - PCI RequirementDeep Security Agent - Integrity Monitoring - PER SERVER PRICING 1-10 ALNN0099 $375.00 ALRN0079 $75.00Deep Security Agent - Integrity Monitoring - PER SERVER PRICING 11-25 ALNN0100 $375.00 ALRN0080 $75.00Deep Security Agent - Integrity Monitoring - PER SERVER PRICING 26-50 ALNN0101 $375.00 ALRN0081 $75.00Deep Security Agent - Integrity Monitoring - PER SERVER PRICING 51-100 ALNN0102 $375.00 ALRN0082 $75.00Deep Security Agent - Integrity Monitoring - PER SERVER PRICING 101-250 ALNN0103 $300.00 ALRN0083 $60.00Deep Security Agent - Integrity Monitoring - PER SERVER PRICING 251-500 ALNN0104 $300.00 ALRN0084 $60.00Deep Security Agent - Integrity Monitoring - PER SERVER PRICING 501-1000 ALNN0105 $250.00 ALRN0085 $50.00Deep Security Agent - Integrity Monitoring - PER SERVER PRICING 1001+ ALNN0106 $200.00 ALRN0086 $40.00

Discontinue as of 01/01/2010 Deep Security Agent - Log Inspection collects and analyzes operating system and application logs for important security events - PCI requirementDeep Security Agent - Log Inspection - PER SERVER PRICING 1-10 ALNN0107 $250.00 ALRN0087 $50.00Deep Security Agent - Log Inspection - PER SERVER PRICING 11-25 ALNN0108 $250.00 ALRN0088 $50.00Deep Security Agent - Log Inspection - PER SERVER PRICING 26-50 ALNN0109 $250.00 ALRN0089 $50.00Deep Security Agent - Log Inspection - PER SERVER PRICING 51-100 ALNN0110 $250.00 ALRN0090 $50.00Deep Security Agent - Log Inspection - PER SERVER PRICING 101-250 ALNN0111 $200.00 ALRN0091 $40.00Deep Security Agent - Log Inspection - PER SERVER PRICING 251-500 ALNN0112 $200.00 ALRN0092 $40.00Deep Security Agent - Log Inspection - PER SERVER PRICING 501-1000 ALNN0113 $175.00 ALRN0093 $35.00Deep Security Agent - Log Inspection - PER SERVER PRICING 1001+ ALNN0114 $137.50 ALRN0094 $27.50

Discontinue as of 01/01/2010 Deep Security Agent - Firewall is a centrally managed firewall to reduce attack on serversDeep Security Agent - Firewall - PER SERVER PRICING 1-10 ALNN0083 $125.00 ALRN0063 $25.00Deep Security Agent - Firewall - PER SERVER PRICING 11-25 ALNN0084 $125.00 ALRN0064 $25.00Deep Security Agent - Firewall - PER SERVER PRICING 26-50 ALNN0085 $125.00 ALRN0065 $25.00Deep Security Agent - Firewall - PER SERVER PRICING 51-100 ALNN0086 $125.00 ALRN0066 $25.00Deep Security Agent - Firewall - PER SERVER PRICING 101-250 ALNN0087 $100.00 ALRN0067 $20.00Deep Security Agent - Firewall - PER SERVER PRICING 251-500 ALNN0088 $100.00 ALRN0068 $20.00Deep Security Agent - Firewall - PER SERVER PRICING 501-1000 ALNN0089 $87.50 ALRN0069 $17.50Deep Security Agent - Firewall - PER SERVER PRICING 1001+ ALNN0090 $75.00 ALRN0070 $15.00

Discontinue as of 01/01/2010 Deep Security Manager works with the Deep Security agent to secure servers from attack through network layer firewall, intrusion prevention, integrity monitoring and log inspection. (Requires Deep Security Agent)Deep Security Manager - PER DOMAIN PRICING 1 ALNN0115 $31,250.00 ALRN0095 $6,250.00Deep Security Manager - PER DOMAIN PRICING 2-7 ALNN0116 $31,250.00 ALRN0096 $6,250.00Deep Security Manager - PER DOMAIN PRICING 8-12 ALNN0117 $31,250.00 ALRN0097 $6,250.00Deep Security Manager - PER DOMAIN PRICING 13+ ALNN0118 $31,250.00 ALRN0098 $6,250.00

Discontinue as of 01/01/2010 Deep Security for Virtualized environments such as VMware and Citrix XenServer/XenDesktop Deep Security - Full Agent Bundle - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 1-10 ALNN0157 $3,750.00 ALRN0135 $750.00Deep Security - Full Agent Bundle - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 11-25 ALNN0158 $3,562.50 ALRN0136 $712.50Deep Security - Full Agent Bundle - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 26-50 ALNN0159 $3,384.37 ALRN0137 $676.88Deep Security - Full Agent Bundle - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 51-100 ALNN0160 $3,215.16 ALRN0138 $643.03Deep Security - Full Agent Bundle - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 101-250 ALNN0161 $3,054.40 ALRN0139 $610.88Deep Security - Full Agent Bundle - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 251-500 ALNN0162 $2,901.68 ALRN0140 $580.34Deep Security - Full Agent Bundle - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 501-1000 ALNN0163 $2,756.59 ALRN0141 $579.40Deep Security - Full Agent Bundle - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 1001+ ALNN0164 Call Rep ALRN0142 Call Rep

Discontinue as of 01/01/2010 Deep Security for Virtualized environments such as VMware and Citrix XenServer/XenDesktop Deep Security - Deep Packet Inspection - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 1-10 ALNN0149 $3,225.00 ALRN0127 $625.00Deep Security - Deep Packet Inspection - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 11-25 ALNN0150 $3,063.75 ALRN0128 $593.75

Page 42: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 42

Deep Security - Deep Packet Inspection - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 26-50 ALNN0151 $2,910.56 ALRN0129 $564.06Deep Security - Deep Packet Inspection - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 51-100 ALNN0152 $2,765.03 ALRN0130 $535.86Deep Security - Deep Packet Inspection - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 101-250 ALNN0153 $2,626.78 ALRN0131 $509.07Deep Security - Deep Packet Inspection - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 251-500 ALNN0154 $2,495.44 ALRN0132 $483.61Deep Security - Deep Packet Inspection - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 501-1000 ALNN0155 $2,370.67 ALRN0133 $459.43Deep Security - Deep Packet Inspection - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 1001+ ALNN0156 Call Rep ALRN0134 Call Rep

Discontinue as of 01/01/2010 Deep Security for Virtualized environments such as VMware and Citrix XenServer/XenDesktop Deep Security - Integrity Monitoring - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 1-10 ALNN0133 $1,250.00 ALRN0111 $250.00Deep Security - Integrity Monitoring - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 11-25 ALNN0134 $1,187.50 ALRN0112 $237.50Deep Security - Integrity Monitoring - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 26-50 ALNN0135 $1,128.13 ALRN0113 $225.63Deep Security - Integrity Monitoring - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 51-100 ALNN0136 $1,071.72 ALRN0114 $214.34Deep Security - Integrity Monitoring - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 101-250 ALNN0137 $1,018.13 ALRN0115 $203.63Deep Security - Integrity Monitoring - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 251-500 ALNN0138 $967.23 ALRN0116 $193.45Deep Security - Integrity Monitoring - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 501-1000 ALNN0139 $918.86 ALRN0117 $183.77Deep Security - Integrity Monitoring - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 1001+ ALNN0140 Call Rep ALRN0118 Call Rep

Discontinue as of 01/01/2010 Deep Security for Virtualized environments such as VMware and Citrix XenServer/XenDesktop Deep Security - Deep Log Inspection - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 1-10 ALNN0141 $1,000.00 ALRN0119 $200.00Deep Security - Deep Log Inspection - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 11-25 ALNN0142 $920.00 ALRN0120 $190.00Deep Security - Deep Log Inspection - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 26-50 ALNN0143 $874.00 ALRN0121 $180.50Deep Security - Deep Log Inspection - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 51-100 ALNN0144 $830.30 ALRN0122 $171.48Deep Security - Deep Log Inspection - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 101-250 ALNN0145 $788.79 ALRN0123 $162.90Deep Security - Deep Log Inspection - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 251-500 ALNN0146 $749.35 ALRN0124 $154.76Deep Security - Deep Log Inspection - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 501-1000 ALNN0147 $711.88 ALRN0125 $147.02Deep Security - Deep Log Inspection - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 1001+ ALNN0148 Call Rep ALRN0126 Call Rep

Deactive as of 02/01/2010 Worry-Free Business Security Hosted protects multiple PCs from viruses, spyware, and web threats - perfect for very small businesses without servers.Worry-Free Business Security Hosted 2-25 WFNN0007 $31.48 WFRN0004 $31.48Worry-Free Business Security Hosted 26-50 WFNN0008 $28.49 WFRN0005 $28.49Worry-Free Business Security Hosted 51-250 WFNN0009 $26.98 WFRN0006 $26.98Worry-Free Business Security Hosted (limit=1000) 251+ WFNN0010 $23.99 WFRN0007 $23.99

Deactive as of 02/01/2010 Worry-Free Business Security Hosted protects multiple PCs from viruses, spyware, and web threats - perfect for very small businesses without servers.Worry-Free Business Security Hosted: 2 Years New 2-25 WFYN0000 $62.96 N/A N/AWorry-Free Business Security Hosted: 2 Years New 26-50 WFYN0001 $56.97 N/A N/AWorry-Free Business Security Hosted: 2 Years New 51-250 WFYN0002 $53.96 N/A N/AWorry-Free Business Security Hosted: 2 Years New (limit=1000) 251+ WFYN0003 $47.97 N/A N/A

Deactive as of 02/01/2010 Worry-Free Business Security Hosted protects multiple PCs from viruses, spyware, and web threats - perfect for very small businesses without servers.Worry-Free Business Security Hosted: Competitive Upgrade 2-25 WFUN0000 $26.76 N/A N/AWorry-Free Business Security Hosted: Competitive Upgrade 26-50 WFUN0001 $24.21 N/A N/AWorry-Free Business Security Hosted: Competitive Upgrade 51-250 WFUN0002 $22.93 N/A N/AWorry-Free Business Security Hosted: Competitive Upgrade 251+ WFUN0003 $20.39 N/A N/A

Deactive as of 02/01/2010 Worry-Free Business Security Hosted protects multiple PCs from viruses, spyware, and web threats - perfect for very small businesses without servers.Worry-Free Business Security Hosted Upgrade from Trend Micro Internet Security 2-25 WFCN0000 $18.89 N/A N/AWorry-Free Business Security Hosted Upgrade from Trend Micro Internet Security 26-50 WFCN0001 $17.09 N/A N/AWorry-Free Business Security Hosted Upgrade from Trend Micro Internet Security 51-250 WFCN0002 $16.19 N/A N/AWorry-Free Business Security Hosted Upgrade from Trend Micro Internet Security (limit=1000) Users 251+ WFCN0003 $14.39 N/A N/A

Deactive as of 02/01/2010 Worry-Free Business Security Hosted protects multiple PCs from viruses, spyware, and web threats - perfect for very small businesses without servers.Worry-Free Business Security Hosted Upgrade from Trend Micro Internet Security Pro 2-25 WFCM0000 $18.89 N/A N/AWorry-Free Business Security Hosted Upgrade from Trend Micro Internet Security Pro 26-50 WFCM0001 $17.09 N/A N/AWorry-Free Business Security Hosted Upgrade from Trend Micro Internet Security Pro 51-250 WFCM0002 $16.19 N/A N/AWorry-Free Business Security Hosted Upgrade from Trend Micro Internet Security Pro (limit=1000) Users 251+ WFCM0003 $14.39 N/A N/A

Deactive as of 02/01/2010 Worry-Free Business Security Hosted protects multiple PCs from viruses, spyware, and web threats - perfect for very small businesses without servers.Worry-Free Business Security Hosted Upgrade from Worry-Free Business Security Standard 2-25 WFUO0000 $18.89 N/A N/AWorry-Free Business Security Hosted Upgrade from Worry-Free Business Security Standard 26-50 WFUO0001 $17.09 N/A N/AWorry-Free Business Security Hosted Upgrade from Worry-Free Business Security Standard 51-250 WFUO0002 $16.19 N/A N/AWorry-Free Business Security Hosted Upgrade from Worry-Free Business Security Standard (limit=1000) Users 251+ WFUO0003 $14.39 N/A N/A

Deactive as of 03/01/2010 InterScan Gateway Security Appliance 1 Yr Extended Warranty - Covers a customers hardware warranty in year 2 or 3.InterScan Gateway Security Appliance - 1 year Hardware Warranty (Year 2 or 3) 1 SGNN0011 $431.20 N/A N/A

Deactive as of 03/01/2010 InterScan Gateway Security Appliance 2 Yr Extended Warranty - Covers a customers hardware warranty in year 2 & 3.InterScan Gateway Security Appliance - 2 Yr Hardware Warranty (2nd and 3rd year) 1 SGNM0000 $718.40 N/A N/A

New product discontinued as of 04/01/2010 Trend Micro Email Encryption Gateway encrypts/decrypts email, interoperates with gateway messaging security. Recipients can decrypt using Trend Micro Email Encryption Client or free web browser reader.Trend Micro Email Encryption Gateway 5-25 EENN0024 $60.00 Trend Micro Email Encryption Gateway 26-50 EENN0025 $58.00 Trend Micro Email Encryption Gateway 51-250 EENN0026 $55.00 Trend Micro Email Encryption Gateway 251-500 EENN0027 $51.00 Trend Micro Email Encryption Gateway 501-1,000 EENN0028 $46.00 Trend Micro Email Encryption Gateway 1,001-2,000 EENN0029 $40.00 Trend Micro Email Encryption Gateway 2,001-5,000 EENN0030 $33.00

Non-Published PRICING Trend Micro Email Encryption Gateway 5,001-10,000 EENN0031 $26.00 Non-Published PRICING Trend Micro Email Encryption Gateway 10,001-50,000 EENN0032 $18.00 Non-Published PRICING Trend Micro Email Encryption Gateway 25,001-50,000 EENN0033 $13.00 Non-Published PRICING Trend Micro Email Encryption Gateway 50,001+ EENN0034 Call Rep

New Product Discontinued as of 04/01/2010 InterScan Messaging Security Suite "Standard" solution provides high performance protection against viruses and other malicious email traffic Email Encryption Client: 1 Year Subscription 5-25 EENN0000 $60.00

Maintenance skus available above

Email Encryption Client: 1 Year Subscription 26-50 EENN0001 $58.00Email Encryption Client: 1 Year Subscription 51-250 EENN0002 $55.00Email Encryption Client: 1 Year Subscription 251-500 EENN0003 $51.00Email Encryption Client: 1 Year Subscription 501-1,000 EENN0004 $46.00Email Encryption Client: 1 Year Subscription 1,001-2,000 EENN0005 $40.00Email Encryption Client: 1 Year Subscription 2,001-5,000 EENN0006 $33.00

Non-Published PRICING Email Encryption Client: 1 Year Subscription 5,001-10,000 EENN0007 $26.00

See Email Encryption Gateway Maintenance Skus Above

Page 43: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 43

Non-Published PRICING Email Encryption Client: 1 Year Subscription 10,001-25,000 EENN0008 $18.00

Maintenance skus available above

Non-Published PRICING Email Encryption Client: 1 Year Subscription 25,001-50,000 EENN0009 $13.00Non-Published PRICING Email Encryption Client: 1 Year Subscription 50,001+ EENN0010 Call Rep

New product discontinued as of 04/01/2010 Trend Micro Email Encryption Client efficiently enables secure email delivery to anyone with an email address. Trend Micro Email Encryption Client software integrates with Microsoft Outlook and Outlook Express email clients to encrypt email messages and attachments. Encrypted content is pushed from senders to recipients like any other email while using "in the cloud" encryption key management to avoid burdensome pre-registration and certificate management.Email Encryption Client: 2 Year Subscription 5-25 EEYN0000 $105.00Email Encryption Client: 2 Year Subscription 26-50 EEYN0001 $101.50Email Encryption Client: 2 Year Subscription 51-250 EEYN0002 $96.25Email Encryption Client: 2 Year Subscription 251-500 EEYN0003 $89.25Email Encryption Client: 2 Year Subscription 501-1,000 EEYN0004 $80.50Email Encryption Client: 2 Year Subscription 1,001-2,000 EEYN0005 $70.00Email Encryption Client: 2 Year Subscription 2,001-5,000 EEYN0006 $57.75

Non-Published PRICING Email Encryption Client: 2 Year Subscription 5,001-10,000 EEYN0007 $45.50Non-Published PRICING Email Encryption Client: 2 Year Subscription 10,001-25,000 EEYN0008 $31.50Non-Published PRICING Email Encryption Client: 2 Year Subscription 25,001-50,000 EEYN0009 $22.75Non-Published PRICING Email Encryption Client: 2 Year Subscription 50,001+ EEYN0010 Call Rep

New product discontinued as of 04/01/2010 Trend Micro Email Encryption Client efficiently enables secure email delivery to anyone with an email address. Trend Micro Email Encryption Client software integrates with Microsoft Outlook and Outlook Express email clients to encrypt email messages and attachments. Encrypted content is pushed from senders to recipients like any other email while using "in the cloud" encryption key management to avoid burdensome pre-registration and certificate management.Email Encryption Client: 3 Year Subscription 5-25 EETN0000 $135.00Email Encryption Client: 3 Year Subscription 26-50 EETN0001 $130.50Email Encryption Client: 3 Year Subscription 51-250 EETN0002 $123.75Email Encryption Client: 3 Year Subscription 251-500 EETN0003 $114.75Email Encryption Client: 3 Year Subscription 501-1,000 EETN0004 $103.50Email Encryption Client: 3 Year Subscription 1,001-2,000 EETN0005 $90.00Email Encryption Client: 3 Year Subscription 2,001-5,000 EETN0006 $74.25

Non-Published PRICING Email Encryption Client: 3 Year Subscription 5,001-10,000 EETN0007 $58.50Non-Published PRICING Email Encryption Client: 3 Year Subscription 10,001-25,000 EETN0008 $40.40Non-Published PRICING Email Encryption Client: 3 Year Subscription 25,001-50,000 EETN0009 $29.25Non-Published PRICING Email Encryption Client: 3 Year Subscription 50,001+ EETN0010 Call Rep

New product discontinued as of 04/01/2010 Email Reputation Services - Hosted: 1 Yr Subscription: Anti-spam email filtering using both static (RBL+) and dynamic reputation services in a hosted model.Email Reputation Services - Hosted: 1 Yr Subscription 5-25 NMNQ0000 $9.85

Maintenance skus available above

Email Reputation Services - Hosted: 1 Yr Subscription 26-50 NMNQ0001 $8.87Email Reputation Services - Hosted: 1 Yr Subscription 51-250 NMNQ0002 $7.88Email Reputation Services - Hosted: 1 Yr Subscription 251-500 NMNQ0003 $6.11Email Reputation Services - Hosted: 1 Yr Subscription 501-1000 NMNQ0004 $5.32Email Reputation Services - Hosted: 1 Yr Subscription 1001-2000 NMNQ0005 $4.53Email Reputation Services - Hosted: 1 Yr Subscription 2001-5000 NMNQ0006 $3.74

Non-Published PRICING Email Reputation Services - Hosted: 1 Yr Subscription 5001-10001 NMNQ0007 $2.96Non-Published PRICING Email Reputation Services - Hosted: 1 Yr Subscription 10001-25000 NMNQ0008 $2.36Non-Published PRICING Email Reputation Services - Hosted: 1 Yr Subscription 25001-50000 NMNQ0009 $1.97Non-Published PRICING Email Reputation Services - Hosted: 1 Yr Subscription 50001+ NMNQ0010 Call Rep

New product discontinued as of 04/01/2010 Email Reputation Services - Hosted: 2 Yr Subscription: Anti-spam email filtering using both static (RBL+) and dynamic reputation services in a hosted model.Email Reputation Services - Hosted: 2 Yr Subscription 5-25 NMYN0022 $16.75

Maintenance skus available above

Email Reputation Services - Hosted: 2 Yr Subscription 26-50 NMYN0023 $15.08Email Reputation Services - Hosted: 2 Yr Subscription 51-250 NMYN0024 $13.40Email Reputation Services - Hosted: 2 Yr Subscription 251-500 NMYN0025 $10.39Email Reputation Services - Hosted: 2 Yr Subscription 501-1000 NMYN0026 $9.04Email Reputation Services - Hosted: 2 Yr Subscription 1001-2000 NMYN0027 $7.70Email Reputation Services - Hosted: 2 Yr Subscription 2001-5000 NMYN0028 $6.36

Non-Published PRICING Email Reputation Services - Hosted: 2 Yr Subscription 5001-10001 NMYN0029 $5.03Non-Published PRICING Email Reputation Services - Hosted: 2 Yr Subscription 10001-25000 NMYN0030 $4.01Non-Published PRICING Email Reputation Services - Hosted: 2 Yr Subscription 25001-50000 NMYN0031 $3.35Non-Published PRICING Email Reputation Services - Hosted: 2 Yr Subscription 50001+ NMYN0032 Call Rep

New product discontinued as of 04/01/2010 InterScan Messaging Security Suite "Standard" solution provides high performance protection against viruses and other malicious email traffic InterScan Messaging Security Suite Standard for Windows 5-25 IMNN0083 $26.40

Maintenance skus available above

InterScan Messaging Security Suite Standard for Windows 26-50 IMNN0084 $23.23InterScan Messaging Security Suite Standard for Windows 51-250 IMNN0085 $18.10InterScan Messaging Security Suite Standard for Windows 251-500 IMNN0086 $15.05InterScan Messaging Security Suite Standard for Windows 501-1000 IMNN0087 $12.14InterScan Messaging Security Suite Standard for Windows 1001-2000 IMNN0088 $10.41InterScan Messaging Security Suite Standard for Windows 2001-5000 IMNN0089 $8.71

Non-Published PRICING InterScan Messaging Security Suite Standard for Windows 5001-10000 IMNN0090 $6.86Non-Published PRICING InterScan Messaging Security Suite Standard for Windows 10001-25000 IMNN0091 $5.77Non-Published PRICING InterScan Messaging Security Suite Standard for Windows 25001-50000 IMNN0092 $4.88Non-Published PRICING InterScan Messaging Security Suite Standard for Windows 50001+ IMNN0093 Call Rep

New Product Discontinued as of 04/01/2010 InterScan Messaging Security Suite "Standard" solution provides high performance protection against viruses and other malicious email traffic InterScan Messaging Security Suite Standard for Linux 5-25 IMNN0094 $26.40

Maintenance skus available above

InterScan Messaging Security Suite Standard for Linux 26-50 IMNN0095 $23.23InterScan Messaging Security Suite Standard for Linux 51-250 IMNN0096 $18.10InterScan Messaging Security Suite Standard for Linux 251-500 IMNN0097 $15.05InterScan Messaging Security Suite Standard for Linux 501-1000 IMNN0098 $12.14InterScan Messaging Security Suite Standard for Linux 1001-2000 IMNN0099 $10.41InterScan Messaging Security Suite Standard for Linux 2001-5000 IMNN0100 $8.71

Non-Published PRICING InterScan Messaging Security Suite Standard for Linux 5001-10000 IMNN0101 $6.86Non-Published PRICING InterScan Messaging Security Suite Standard for Linux 10001-25000 IMNN0102 $5.77Non-Published PRICING InterScan Messaging Security Suite Standard for Linux 25001-50000 IMNN0103 $4.88Non-Published PRICING InterScan Messaging Security Suite Standard for Linux 50001+ IMNN0104 Call Rep

New Product Discontinued as of 04/01/2010 InterScan Messaging Security Suite "Standard" solution provides high-performance protection for viruses and other malicious email trafficInterScan Messaging Security Suite Standard for Solaris 5-25 IMNN0129 $26.40

Maintenance skus available above

InterScan Messaging Security Suite Standard for Solaris 26-50 IMNN0130 $23.23InterScan Messaging Security Suite Standard for Solaris 51-250 IMNN0131 $18.10

Maintenance purchased via Email Encryption License Renewal

Maintenance purchased via Email Encryption License Renewal

Page 44: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 44

InterScan Messaging Security Suite Standard for Solaris 251-500 IMNN0132 $15.05

Maintenance skus available aboveInterScan Messaging Security Suite Standard for Solaris 501-1000 IMNN0133 $12.14InterScan Messaging Security Suite Standard for Solaris 1001-2000 IMNN0134 $10.41InterScan Messaging Security Suite Standard for Solaris 2001-5000 IMNN0135 $8.71

Non-Published PRICING InterScan Messaging Security Suite Standard for Solaris 5001-10000 IMNN0136 $6.86Non-Published PRICING InterScan Messaging Security Suite Standard for Solaris 10001-25000 IMNN0137 $5.77Non-Published PRICING InterScan Messaging Security Suite Standard for Solaris 25001-50000 IMNN0138 $4.88Non-Published PRICING InterScan Messaging Security Suite Standard for Solaris 50001+ IMNN0139 Call Rep

New Product Discontinued as of 04/01/2010 InterScan Messaging Security "Standard" solutions provide high performance protection against viruses and other malicious email trafficInterScan Messaging Security Virtual Appliance - Standard 5-25 IMNN0207 $26.40

Maintenance skus available above

InterScan Messaging Security Virtual Appliance - Standard 25-50 IMNN0208 $23.23InterScan Messaging Security Virtual Appliance - Standard 51-250 IMNN0209 $20.33InterScan Messaging Security Virtual Appliance - Standard 251-500 IMNN0210 $15.05InterScan Messaging Security Virtual Appliance - Standard 501-1000 IMNN0211 $12.14InterScan Messaging Security Virtual Appliance - Standard 1001-2000 IMNN0212 $10.41InterScan Messaging Security Virtual Appliance - Standard 2001-5000 IMNN0213 $8.71

Non-Published PRICING InterScan Messaging Security Virtual Appliance - Standard 5001-10000 IMNN0214 $6.86Non-Published PRICING InterScan Messaging Security Virtual Appliance - Standard 10001-25000 IMNN0215 $5.77Non-Published PRICING InterScan Messaging Security Virtual Appliance - Standard 25001-50000 IMNN0216 $4.86Non-Published PRICING InterScan Messaging Security Virtual Appliance - Standard 50001+ IMNN0217 Call Rep

New Product Discontinued as of 04/01/2010 Trend Micro's Spam Prevention Solution provides high-performance protection against spam and other malicious or unwanted email trafficSpam Prevention Solution for Windows 5-25 ASNN0059 $26.40

Maintenance skus available above

Spam Prevention Solution for Windows 26-50 ASNN0060 $23.23Spam Prevention Solution for Windows 51-250 ASNN0061 $18.10Spam Prevention Solution for Windows 251-500 ASNN0062 $15.05Spam Prevention Solution for Windows 501-1000 ASNN0063 $12.14Spam Prevention Solution for Windows 1001-2000 ASNN0064 $10.41Spam Prevention Solution for Windows 2001-5000 ASNN0065 $10.35

Non-Published PRICING Spam Prevention Solution for Windows 5001-10000 ASNN0066 $8.58Non-Published PRICING Spam Prevention Solution for Windows 10001-25000 ASNN0067 $6.46Non-Published PRICING Spam Prevention Solution for Windows 25001-50000 ASNN0068 $4.95Non-Published PRICING Spam Prevention Solution for Windows 50001+ ASNN0069 Call Rep

New Product Discontinued as of 04/01/2010 Trend Micro's Spam Prevention Solution provides high-performance protection against spam and other malicious or unwanted email trafficSpam Prevention Solution for Linux 5-25 ASNN0070 $26.40

Maintenance skus available above

Spam Prevention Solution for Linux 26-50 ASNN0071 $23.23Spam Prevention Solution for Linux 51-250 ASNN0072 $18.10Spam Prevention Solution for Linux 251-500 ASNN0073 $15.05Spam Prevention Solution for Linux 501-1000 ASNN0074 $12.14Spam Prevention Solution for Linux 1001-2000 ASNN0075 $10.41Spam Prevention Solution for Linux 2001-5000 ASNN0076 $10.35

Non-Published PRICING Spam Prevention Solution for Linux 5001-10000 ASNN0077 $8.58Non-Published PRICING Spam Prevention Solution for Linux 10001-25000 ASNN0078 $6.46Non-Published PRICING Spam Prevention Solution for Linux 25001-50000 ASNN0079 $4.95Non-Published PRICING Spam Prevention Solution for Linux 50001+ ASNN0080 Call Rep

New Product Discontinued as of 04/01/2010 Trend Micro's Spam Prevention Solution provides high-performance protection against spam and other malicious or unwanted email traffic.Spam Prevention Solution for Solaris 5-25 ASNN0082 $26.40

Maintenance skus available above

Spam Prevention Solution for Solaris 26-50 ASNN0083 $23.23Spam Prevention Solution for Solaris 51-250 ASNN0084 $18.10Spam Prevention Solution for Solaris 251-500 ASNN0085 $15.05Spam Prevention Solution for Solaris 501-1000 ASNN0086 $12.14Spam Prevention Solution for Solaris 1001-2000 ASNN0087 $10.41Spam Prevention Solution for Solaris 2001-5000 ASNN0088 $10.35

Non-Published PRICING Spam Prevention Solution for Solaris 5001-10000 ASNN0089 $8.58Non-Published PRICING Spam Prevention Solution for Solaris 10001-25000 ASNN0090 $6.46Non-Published PRICING Spam Prevention Solution for Solaris 25001-50000 ASNN0091 $4.95Non-Published PRICING Spam Prevention Solution for Solaris 50001+ ASNN0092 Call Rep

New Product Discontinued as of 04/01/2010 Trend Micro's Spam Prevention Solution provides high-performance protection against spam and other malicious or unwanted email trafficSpam Prevention Solution Virtual Appliance 5-25 ASNN0143 $26.40

Maintenance skus available above

Spam Prevention Solution Virtual Appliance 25-50 ASNN0144 $23.23Spam Prevention Solution Virtual Appliance 51-250 ASNN0145 $20.33Spam Prevention Solution Virtual Appliance 251-500 ASNN0146 $15.05Spam Prevention Solution Virtual Appliance 501-1000 ASNN0147 $12.14Spam Prevention Solution Virtual Appliance 1001-2000 ASNN0148 $10.41Spam Prevention Solution Virtual Appliance 2001-5000 ASNN0149 $10.35

Non-Published PRICING Spam Prevention Solution Virtual Appliance 5001-10000 ASNN0150 $8.58Non-Published PRICING Spam Prevention Solution Virtual Appliance 10001-25000 ASNN0151 $6.46Non-Published PRICING Spam Prevention Solution Virtual Appliance 25001-50000 ASNN0152 $4.95Non-Published PRICING Spam Prevention Solution Virtual Appliance 50001+ ASNN0153 Call Rep

New Product Discontinued as of 04/01/2010 Email Reputation Services - Standard blocks spam at it's source by validating IP addresses against the industry’s most comprehensive and reliable database of known spam sources.Email Reputation Services - Standard: 1 Yr Subscription 5-25 SBNN0000 $2.95

Maintenance skus available above

Email Reputation Services - Standard: 1 Yr Subscription 26-50 SBNN0001 $2.59Email Reputation Services - Standard: 1 Yr Subscription 51-250 SBNN0002 $2.27Email Reputation Services - Standard: 1 Yr Subscription 251-500 SBNN0004 $1.68Email Reputation Services - Standard: 1 Yr Subscription 501-1000 SBNN0005 $1.35Email Reputation Services - Standard: 1 Yr Subscription 1001-2000 SBNN0006 $0.97Email Reputation Services - Standard: 1 Yr Subscription 2001-5000 SBNN0007 $0.77

Non-Published PRICING Email Reputation Services - Standard: 1 Yr Subscription 5001-10001 SBNN0008 $0.69Non-Published PRICING Email Reputation Services - Standard: 1 Yr Subscription 10001-25000 SBNN0009 $0.58Non-Published PRICING Email Reputation Services - Standard: 1 Yr Subscription 25001-50000 SBNN0010 $0.44

Page 45: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 45

Non-Published PRICING Email Reputation Services - Standard: 1 Yr Subscription 50001+ SBNN0011 Call Rep

Maintenance skus available above

New Product Discontinued as of 04/01/2010 InterScan Web Security Virtual Appliance - Standard - applies flexible real-time web reputation, and anti-malware content scanning of HTTP, HTTPS, and FTP traffic to provide multi-layer, multi-threat protection against web treats at the gateway.InterScan Web Security Virtual Appliance - Standard 5-25 IHNN0394 $24.76

Maintenance skus available above

InterScan Web Security Virtual Appliance - Standard 26-50 IHNN0395 $22.00InterScan Web Security Virtual Appliance - Standard 51-250 IHNN0396 $20.78InterScan Web Security Virtual Appliance - Standard 251-500 IHNN0397 $15.89InterScan Web Security Virtual Appliance - Standard 501-1,000 IHNN0398 $13.45InterScan Web Security Virtual Appliance - Standard 1,001-2,000 IHNN0399 $11.00InterScan Web Security Virtual Appliance - Standard 2,001-5,000 IHNN0400 $10.00

Non-Published PRICING InterScan Web Security Virtual Appliance - Standard 5,001-10,000 IHNN0401 $8.34Non-Published PRICING InterScan Web Security Virtual Appliance - Standard 10,001-25,000 IHNN0402 $7.74Non-Published PRICING InterScan Web Security Virtual Appliance - Standard 25,001-50,000 IHNN0403 $7.34Non-Published PRICING InterScan Web Security Virtual Appliance - Standard 50,001+ IHNN0404 Call Rep

New Product Discontinued as of 04/01/2010InterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced 5-25 IHUN0070 $10.69 N/A N/AInterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced 26-50 IHUN0071 $9.65 N/A N/AInterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced 51-250 IHUN0072 $9.12 N/A N/AInterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced 251-500 IHUN0073 $6.97 N/A N/AInterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced 501-1,000 IHUN0074 $5.89 N/A N/AInterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced 1,001-2,000 IHUN0075 $4.82 N/A N/AInterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced 2,001-5,000 IHUN0076 $4.38 N/A N/A

Non-Published PRICING InterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced 5,001-10,000 IHUN0077 $3.66 N/A N/ANon-Published PRICING InterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced 10,001-25,000 IHUN0078 $3.40 N/A N/ANon-Published PRICING InterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced 25,001-50,000 IHUN0079 $3.21 N/A N/ANon-Published PRICING InterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced 50,001+ IHUN0080 Call Rep N/A N/A

New Product Discontinued as of 04/01/2010 InterScan Web Security "Standard" solutions provide virus, spyware and other malicious code scanning of HTTP and FTP trafficInterScan Web Security Suite Standard 5-25 IHNN0216 $24.76

Maintenance skus available above

InterScan Web Security Suite Standard 26-50 IHNN0217 $22.00InterScan Web Security Suite Standard 51-250 IHNN0218 $20.78InterScan Web Security Suite Standard 251-500 IHNN0219 $15.89InterScan Web Security Suite Standard 501-1,000 IHNN0220 $13.45InterScan Web Security Suite Standard 1,001-2,000 IHNN0221 $11.00InterScan Web Security Suite Standard 2,001-5,000 IHNN0222 $10.00

Non-Published PRICING InterScan Web Security Suite Standard 5,001-10,000 IHNN0223 $8.34Non-Published PRICING InterScan Web Security Suite Standard 10,001-25,000 IHNN0224 $7.74Non-Published PRICING InterScan Web Security Suite Standard 25,001-50,000 IHNN0225 $7.34Non-Published PRICING InterScan Web Security Suite Standard 50,001+ IHNN0226 Call Rep

New Product Discontinued as of 04/01/2010 InterScan Web Security "Standard" solutions provide virus, spyware and other malicious code scanning of HTTP and FTP trafficInterScan Web Security Suite Standard for Windows 5-25 IHNN0356 $24.76

Maintenance skus available above

InterScan Web Security Suite Standard for Windows 26-50 IHNN0357 $22.00InterScan Web Security Suite Standard for Windows 51-250 IHNN0358 $20.78InterScan Web Security Suite Standard for Windows 251-500 IHNN0359 $15.89InterScan Web Security Suite Standard for Windows 501-1,000 IHNN0360 $13.45InterScan Web Security Suite Standard for Windows 1,001-2,000 IHNN0361 $11.00InterScan Web Security Suite Standard for Windows 2,001-5,000 IHNN0362 $10.00

Non-Published PRICING InterScan Web Security Suite Standard for Windows 5,001-10,000 IHNN0363 $8.34Non-Published PRICING InterScan Web Security Suite Standard for Windows 10,001-25,000 IHNN0364 $7.74Non-Published PRICING InterScan Web Security Suite Standard for Windows 25,001-50,000 IHNN0365 $7.34Non-Published PRICING InterScan Web Security Suite Standard for Windows 50,001+ IHNN0366 Call Rep

New Product Discontinued as of 04/01/2010 InterScan Web Security "Standard" solutions provide virus, spyware and other malicious code scanning of HTTP and FTP trafficInterScan Web Security Suite Standard for Linux 5-25 IHNN0334 $24.76

Maintenance skus available above

InterScan Web Security Suite Standard for Linux 26-50 IHNN0335 $22.00InterScan Web Security Suite Standard for Linux 51-250 IHNN0336 $20.78InterScan Web Security Suite Standard for Linux 251-500 IHNN0337 $15.89InterScan Web Security Suite Standard for Linux 501-1,000 IHNN0338 $13.45InterScan Web Security Suite Standard for Linux 1,001-2,000 IHNN0339 $11.00InterScan Web Security Suite Standard for Linux 2,001-5,000 IHNN0340 $10.00

Non-Published PRICING InterScan Web Security Suite Standard for Linux 5,001-10,000 IHNN0341 $8.34Non-Published PRICING InterScan Web Security Suite Standard for Linux 10,001-25,000 IHNN0342 $7.74Non-Published PRICING InterScan Web Security Suite Standard for Linux 25,001-50,000 IHNN0343 $7.34Non-Published PRICING InterScan Web Security Suite Standard for Linux 50,001+ IHNN0344 Call Rep

New Product Discontinued as of 04/01/2010 InterScan Web Security "Standard" solutions provide virus, spyware and other malicious code scanning of HTTP and FTP trafficInterScan Web Security Suite Standard for Solaris 5-25 IHNN0345 $24.76

Maintenance skus available above

InterScan Web Security Suite Standard for Solaris 26-50 IHNN0346 $22.00InterScan Web Security Suite Standard for Solaris 51-250 IHNN0347 $20.78InterScan Web Security Suite Standard for Solaris 251-500 IHNN0348 $15.89InterScan Web Security Suite Standard for Solaris 501-1,000 IHNN0349 $13.45InterScan Web Security Suite Standard for Solaris 1,001-2,000 IHNN0350 $11.00InterScan Web Security Suite Standard for Solaris 2,001-5,000 IHNN0351 $10.00

Non-Published PRICING InterScan Web Security Suite Standard for Solaris 5,001-10,000 IHNN0352 $8.34Non-Published PRICING InterScan Web Security Suite Standard for Solaris 10,001-25,000 IHNN0353 $7.74Non-Published PRICING InterScan Web Security Suite Standard for Solaris 25,001-50,000 IHNN0354 $7.34Non-Published PRICING InterScan Web Security Suite Standard for Solaris 50,001+ IHNN0355 Call Rep

New Product Discontinued as of 04/01/2010 Applets & ActiveX Security Add-on for IWSS (InterScan Web Security Suite) scans ActiveX and Java applets for both known and new/unknown virus and spyware threatsApplets & ActiveX Security Add-on for IWSS 5-25 IHNN0084 $7.35

Maintenance skus available above

Applets & ActiveX Security Add-on for IWSS 26-50 IHNN0085 $6.30Applets & ActiveX Security Add-on for IWSS 51-250 IHNN0086 $5.95Applets & ActiveX Security Add-on for IWSS 251-500 IHNN0088 $4.55Applets & ActiveX Security Add-on for IWSS 501-1000 IHNN0089 $3.85

Upgrade from IWSVA Standard to IWSVA Advanced - InterScan TM Web Security Virtual Appliance Advanced adds the flexible URL filtering component along with the standard real-time web reputation, and anti-malware content scanning of HTTP, HTTPS, and FTP traffic to provide multi-layer, multi-threat protection against web threats at the gateway.

Page 46: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 46

Applets & ActiveX Security Add-on for IWSS 1001-2000 IHNN0090 $3.15 Maintenance skus available aboveApplets & ActiveX Security Add-on for IWSS 2001-5000 IHNN0091 $2.87

Non-Published PRICING Applets & ActiveX Security Add-on for IWSS 5001-10000 IHNN0092 $2.39Non-Published PRICING Applets & ActiveX Security Add-on for IWSS 10001-25000 IHNN0093 $2.22Non-Published PRICING Applets & ActiveX Security Add-on for IWSS 25001-50000 IHNN0094 $2.10Non-Published PRICING Applets & ActiveX Security Add-on for IWSS 50001+ IHNN0095 Call Rep

New Product Discontinued as of 04/01/2010 URL Filtering Add-on for IWSS (InterScan Web Security Suite) adds complete URL filtering capabilities to IWSS to both block access to unwanted URLs by users and provide management reports to administrators of potential Internet abuse.URL Filtering Add-on for IWSS 5-25 IHNN0048 $16.80

Maintenance skus available above

URL Filtering Add-on for IWSS 26-50 IHNN0049 $15.12URL Filtering Add-on for IWSS 51-250 IHNN0050 $14.28URL Filtering Add-on for IWSS 251-500 IHNN0052 $10.92URL Filtering Add-on for IWSS 501-1000 IHNN0053 $9.24URL Filtering Add-on for IWSS 1001-2000 IHNN0054 $7.56URL Filtering Add-on for IWSS 2001-5000 IHNN0055 $6.87

Non-Published PRICING URL Filtering Add-on for IWSS 5001-10000 IHNN0056 $5.73Non-Published PRICING URL Filtering Add-on for IWSS 10001-25000 IHNN0057 $5.32Non-Published PRICING URL Filtering Add-on for IWSS 25001-50000 IHNN0058 $5.04Non-Published PRICING URL Filtering Add-on for IWSS 50001+ IHNN0059 Call Rep

New Product Discontinued as of 04/01/2010 Client/Server/Messaging Suite for Enterprise is a comprehensive antivirus solution providing organizations with easy and centralized management for desktops/mobile computers, servers, and Microsoft Exchange against virus outbreaks and spam. It includes ScanMail, ServerProtect, OfficeScan and Trend Micro Control Manager.Client/Server/Messaging Suite for Enterprise 5-25 CMNN0000 $70.00

Maintenance skus available above

Client/Server/Messaging Suite for Enterprise 26-50 CMNN0001 $63.00Client/Server/Messaging Suite for Enterprise 51-250 CMNN0002 $59.50Client/Server/Messaging Suite for Enterprise 251-500 CMNN0004 $45.50Client/Server/Messaging Suite for Enterprise 501-1000 CMNN0005 $38.50Client/Server/Messaging Suite for Enterprise 1001-2000 CMNN0006 $31.02Client/Server/Messaging Suite for Enterprise 2001-5000 CMNN0007 $28.64

Non-Published PRICING Client/Server/Messaging Suite for Enterprise 5001-10000 CMNN0008 $23.88Non-Published PRICING Client/Server/Messaging Suite for Enterprise 10001-25000 CMNN0009 $22.18Non-Published PRICING Client/Server/Messaging Suite for Enterprise 25001-50000 CMNN0010 $21.00Non-Published PRICING Client/Server/Messaging Suite for Enterprise 50001+ CMNN0011 Call Rep

New Product Discontinued as of 04/01/2010 Client/Server/Messaging Suite Competitive DisplacementClient/Server/Messaging Suite for Enterprise Competitive Upgrade 5-25 CMUP0000 $52.50Client/Server/Messaging Suite for Enterprise Competitive Upgrade 26-50 CMUP0001 $47.25Client/Server/Messaging Suite for Enterprise Competitive Upgrade 51-250 CMUP0002 $44.63Client/Server/Messaging Suite for Enterprise Competitive Upgrade 251-500 CMUN0007 $34.13Client/Server/Messaging Suite for Enterprise Competitive Upgrade 501-1000 CMUN0008 $28.88Client/Server/Messaging Suite for Enterprise Competitive Upgrade 1001-2000 CMUN0009 $23.27

New Product Discontinued as of 04/01/2010 CDW Exclusive: Client/Server/Messaging Suite Competitive DisplacementCDW Healthcare Promotion for Client/Server/Messaging Competitive Upgrade 1 Year New 5-25 CMNP0021 $19.99CDW Healthcare Promotion for Client/Server/Messaging Competitive Upgrade 1 Year New 26-50 CMNP0022 $14.85CDW Healthcare Promotion for Client/Server/Messaging Competitive Upgrade 2 Years New 51-250 CMYP0007 $39.98CDW Healthcare Promotion for Client/Server/Messaging Competitive Upgrade 2 Years New 251-500 CMYP0008 $29.70CDW Healthcare Promotion for Client/Server/Messaging Competitive Upgrade 3 Years New 501-1000 CMTP0000 $59.97CDW Healthcare Promotion for Client/Server/Messaging Competitive Upgrade 3 Years New 1001-2000 CMTP0001 $44.55

New Product Discontinued as of 04/01/2010 NeatSuite - Advanced - Secures the entire network from malicious code and spam through an economical bundle of OfficeScan, ServerProtect, ScanMail Suites, IMSS and IWSS gateway solutions, with Control Manager Enterprise Edition for centralized managementNeatSuite - Advanced 5-25 NSNN0031 $86.00NeatSuite - Advanced 26-50 NSNN0032 $81.70NeatSuite - Advanced 51-250 NSNN0033 $70.43NeatSuite - Advanced 251-500 NSNN0034 $62.78NeatSuite - Advanced 501-1000 NSNN0035 $55.04NeatSuite - Advanced 1001-2000 NSNN0036 $47.99NeatSuite - Advanced 2001-5000 NSNN0037 $37.84

Non-Published PRICING NeatSuite - Advanced 5001-10000 NSNN0038 $31.82Non-Published PRICING NeatSuite - Advanced 10001-25000 NSNN0039 $28.29Non-Published PRICING NeatSuite - Advanced 25001-50000 NSNN0040 $25.80Non-Published PRICING NeatSuite - Advanced 50001 + NSNN0041 Call Rep

New Product Discontinued as of 04/01/2010 NeatSuite - Advanced - Trade-up from NeatSuite - Standard to NeatSuite - AdvancedNeatSuite - Advanced - Trade-up from NeatSuite - Standard to NeatSuite - Advanced 5-25 NSCN0012 $31.60 N/A N/ANeatSuite - Advanced - Trade-up from NeatSuite - Standard to NeatSuite - Advanced 26-50 NSCN0013 $30.02 N/A N/ANeatSuite - Advanced - Trade-up from NeatSuite - Standard to NeatSuite - Advanced 51-250 NSCN0014 $25.88 N/A N/ANeatSuite - Advanced - Trade-up from NeatSuite - Standard to NeatSuite - Advanced 251-500 NSCN0015 $23.07 N/A N/ANeatSuite - Advanced - Trade-up from NeatSuite - Standard to NeatSuite - Advanced 501-1000 NSCN0016 $22.02 N/A N/ANeatSuite - Advanced - Trade-up from NeatSuite - Standard to NeatSuite - Advanced 1001-2000 NSCN0017 $19.20 N/A N/A

New Product Discontinued as of 04/01/2010 NeatSuite - Advanced - A discounted offering to be purchased to replace qualified competitor offeringsNeatSuite - Advanced: Competitive Displacement 5-25 NSUN0004 $64.50 N/A N/ANeatSuite - Advanced: Competitive Displacement 26-50 NSUN0005 $61.28 N/A N/ANeatSuite - Advanced: Competitive Displacement 51-250 NSUN0006 $52.82 N/A N/ANeatSuite - Advanced: Competitive Displacement 251-500 NSUN0007 $47.09 N/A N/ANeatSuite - Advanced: Competitive Displacement 501-1000 NSUN0008 $41.28 N/A N/ANeatSuite - Advanced: Competitive Displacement 1001-2000 NSUN0009 $35.99 N/A N/A

New Product Discontinued as of 04/01/2010 Productivity Pack for NeatSuite Advanced, powered by the Smart Protection Network, combines advanced reporting, Spam Prevention (IMSVA), URL Filtering (IWSVA) by using the “Advanced” versions of our gateway virtual appliances.Productivity Add-on for NeatSuite Advanced 5-25 NXNN0000 $36.00

See maintenance skus above

Productivity Add-on for NeatSuite Advanced 26-50 NXNN0001 $32.00Productivity Add-on for NeatSuite Advanced 51-250 NXNN0002 $22.00Productivity Add-on for NeatSuite Advanced 251-500 NXNN0003 $18.00Productivity Add-on for NeatSuite Advanced 501-1,000 NXNN0004 $15.00Productivity Add-on for NeatSuite Advanced 1000+ NXNN0005 Call Rep

New Product Discontinued as of 04/01/2010 Trend Micro OfficeScan Client/Server Suite protects enterprise endpoints independently for their form-factor, location or network connectivity. Leveraging the Smart Protection Network, OfficeScan delivers immediate protection and less complexity. The suite includes ServerProtect for Windows/Netware, ServerProtect for Linux, TMCM Standard.OfficeScan Client/Server Suite Standard 5-25 OTNN0061 $45.13

Maintenance skus available above

Maintenance purchased via Client/Server/Messaging Suite

Maintenance purchased via Client/Server/Messaging Suite

Maintenance purchased via Client/Server/Messaging Suite

Page 47: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 47

OfficeScan Client/Server Suite Standard 26-50 OTNN0062 $40.61

Maintenance skus available above

OfficeScan Client/Server Suite Standard 51-250 OTNN0063 $38.36OfficeScan Client/Server Suite Standard 251-500 OTNN0064 $29.33OfficeScan Client/Server Suite Standard 501-1,000 OTNN0065 $24.82OfficeScan Client/Server Suite Standard 1,000-2,000 OTNN0066 $20.00OfficeScan Client/Server Suite Standard 2,001-5,000 OTNN0067 $18.47

Non-Published PRICING OfficeScan Client/Server Suite Standard 5,001-10,000 OTNN0068 $15.40Non-Published PRICING OfficeScan Client/Server Suite Standard 10,001-25000 OTNN0069 $14.30Non-Published PRICING OfficeScan Client/Server Suite Standard 25,001-50,000 OTNN0070 $13.54Non-Published PRICING OfficeScan Client/Server Suite Standard 50,001+ OTNN0071 Call Rep

New Product Discontinued as of 04/01/2010 Trend Micro OfficeScan Client/Server Suite protects enterprise endpoints independently for their form-factor, location or network connectivity. Leveraging the Smart Protection Network, OfficeScan delivers immediate protection and less complexity. The suite includes ServerProtect for Windows/Netware, ServerProtect for Linux, TMCM Standard.OfficeScan Client/Server Suite Standard Competitive Upgrade 5-25 OTUM0012 $33.85 N/A N/AOfficeScan Client/Server Suite Standard Competitive Upgrade 26-50 OTUM0013 $30.46 N/A N/AOfficeScan Client/Server Suite Standard Competitive Upgrade 51-250 OTUM0014 $28.77 N/A N/AOfficeScan Client/Server Suite Standard Competitive Upgrade 251-500 OTUM0015 $22.00 N/A N/AOfficeScan Client/Server Suite Standard Competitive Upgrade 501-1,000 OTUM0016 $18.62 N/A N/AOfficeScan Client/Server Suite Standard Competitive Upgrade 1,000-2,000 OTUM0017 $15.00 N/A N/A

New Product Discontinued as of 04/01/2010 Trend Micro OfficeScan Client/Server Suite Upgrade from Standard to Advanced includes ServerProtect for NetApp + EMC, TM Security For Macintosh, TMMS Standard, IDF and TMCM Enterprise with the pricing based on the difference between the Standard and Advanced SRP's.OfficeScan Client/Server Suite Advanced Upgrade from Standard 5-25 OTUN0000 $27.07 N/A N/AOfficeScan Client/Server Suite Advanced Upgrade from Standard 26-50 OTUN0001 $24.37 N/A N/AOfficeScan Client/Server Suite Advanced Upgrade from Standard 51-250 OTUN0002 $18.19 N/A N/AOfficeScan Client/Server Suite Advanced Upgrade from Standard 251-500 OTUN0003 $17.60 N/A N/AOfficeScan Client/Server Suite Advanced Upgrade from Standard 501-1,000 OTUN0004 $14.89 N/A N/AOfficeScan Client/Server Suite Advanced Upgrade from Standard 1,001-2,000 OTUN0005 $12.00 N/A N/AOfficeScan Client/Server Suite Advanced Upgrade from Standard 2,001-5,000 OTUN0006 $11.08 N/A N/A

Non-Published PRICING OfficeScan Client/Server Suite Advanced Upgrade from Standard 5,001-10,000 OTUN0007 $9.24 N/A N/ANon-Published PRICING OfficeScan Client/Server Suite Advanced Upgrade from Standard 10,001-25,000 OTUN0008 $8.57 N/A N/ANon-Published PRICING OfficeScan Client/Server Suite Advanced Upgrade from Standard 25,001-50,000 OTUN0009 $8.12 N/A N/ANon-Published PRICING OfficeScan Client/Server Suite Advanced Upgrade from Standard 50,001+ OTUN0010 Call Rep N/A N/A

New Product Discontinued as of 04/01/2010 Trend Micro OfficeScan Client/Server Suite protects enterprise endpoints independently or their form-factor, location or network connectivity. Leveraging the Smart Protection Network, OfficeScan delivers immediate protection and less complexity. The Advanced suite includes core Standard components such as ServerProtect for Windows/Netware, ServerProtect for Linux. In addition, the Advanced Suite also includes ServerProtect for NetApp + EMC, TM Security For Macintosh, TMMS Standard, IDF and TMCM Enterprise.OfficeScan Client/Server Suite Advanced 5-25 OTNN0072 $72.20

Maintenance skus available above

OfficeScan Client/Server Suite Advanced 26-50 OTNN0073 $64.98OfficeScan Client/Server Suite Advanced 51-250 OTNN0074 $56.55OfficeScan Client/Server Suite Advanced 251-500 OTNN0075 $46.93OfficeScan Client/Server Suite Advanced 501-1,000 OTNN0076 $39.71OfficeScan Client/Server Suite Advanced 1,000-2,000 OTNN0077 $32.00OfficeScan Client/Server Suite Advanced 2,001-5,000 OTNN0078 $29.55

Non-Published PRICING OfficeScan Client/Server Suite Advanced 5,001-10,000 OTNN0079 $24.64Non-Published PRICING OfficeScan Client/Server Suite Advanced 10,001-25000 OTNN0080 $22.87Non-Published PRICING OfficeScan Client/Server Suite Advanced 25,001-50,000 OTNN0081 $21.66Non-Published PRICING OfficeScan Client/Server Suite Advanced 50,001+ OTNN0082 Call Rep

New Product Discontinued as of 04/01/2010 Trend Micro OfficeScan Client/Server Suite protects enterprise endpoints independently or their form-factor, location or network connectivity. Leveraging the Smart Protection Network, OfficeScan delivers immediate protection and less complexity. The Advanced suite includes core Standard components such as ServerProtect for Windows/Netware, ServerProtect for Linux. In addition, the Advanced Suite also includes ServerProtect for NetApp + EMC, TM Security For Macintosh, TMMS Standard, IDF and TMCM Enterprise.OfficeScan Client/Server Suite Advanced Competitive Upgrade 5-25 OTUM0018 $54.15 N/A N/AOfficeScan Client/Server Suite Advanced Competitive Upgrade 26-50 OTUM0019 $48.74 N/A N/AOfficeScan Client/Server Suite Advanced Competitive Upgrade 51-250 OTUM0020 $42.41 N/A N/AOfficeScan Client/Server Suite Advanced Competitive Upgrade 251-500 OTUM0021 $35.20 N/A N/AOfficeScan Client/Server Suite Advanced Competitive Upgrade 501-1,000 OTUM0022 $29.78 N/A N/AOfficeScan Client/Server Suite Advanced Competitive Upgrade 1,000-2,000 OTUM0023 $24.00 N/A N/A

Deactive as of 03/01/2010 Power Management Module for clients and servers (Promotion) for Endpoint Security Platform (ESP) (platform included) - energy conservation and scheduled updates – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Power Management Module Promotion - per Computer pricing 5-25 ENNM0011 Call ESP team for pricing ENRP0000 Call ESP team for pricingESP - Power Management Module Promotion - per Computer pricing 26-50 ENNM0012 Call ESP team for pricing ENRP0001 Call ESP team for pricingESP - Power Management Module Promotion - per Computer pricing 51-250 ENNM0013 Call ESP team for pricing ENRP0002 Call ESP team for pricingESP - Power Management Module Promotion - per Computer pricing 251-500 ENNM0014 Call ESP team for pricing ENRP0003 Call ESP team for pricingESP - Power Management Module Promotion - per Computer pricing 501-1,000 ENNM0015 Call ESP team for pricing ENRP0004 Call ESP team for pricingESP - Power Management Module Promotion - per Computer pricing 1,000-2,000 ENNM0016 Call ESP team for pricing ENRP0005 Call ESP team for pricingESP - Power Management Module Promotion - per Computer pricing 2,001-5,000 ENNM0017 Call ESP team for pricing ENRP0006 Call ESP team for pricingESP - Power Management Module Promotion - per Computer pricing 5,001-10,000 ENNM0018 Call ESP team for pricing ENRP0007 Call ESP team for pricingESP - Power Management Module Promotion - per Computer pricing 10,001-25000 ENNM0019 Call ESP team for pricing ENRP0008 Call ESP team for pricingESP - Power Management Module Promotion - per Computer pricing 25,001-50,000 ENNM0020 Call ESP team for pricing ENRP0009 Call ESP team for pricingESP - Power Management Module Promotion - per Computer pricing 50,001+ ENNM0021 Call ESP team for pricing ENRP0010 Call ESP team for pricing

Deactivated as of 03/01/2010 InterScan Messaging Security Appliance 5000 1YR Hardware Warrantee Extension - Provides 1 year of continued hardware warrantee coverage for a 2nd or 3rd year of product ownership. Not valid for products owned more than 3 years.InterScan Messaging Security Appliance 5000 - 1 year Hardware Warrantee Extension 1 IXNM0012 $1,799.00 Purchase as "new" in yr 2 or 3.

Deactive as of 04/01/2010 Hosted Email Security - Inbound Filtering 5001-10001 NMNN0058 $7.08 NMRN0007 $7.08Deactive as of 04/01/2010 Hosted Email Security - Inbound Filtering 10001-25000 NMNN0059 $5.66 NMRN0008 $5.66Deactive as of 04/01/2010 Hosted Email Security - Inbound Filtering 25001-50000 NMNN0060 $4.72 NMRN0009 $4.72Deactive as of 04/01/2010 Hosted Email Security - Inbound Filtering 50001+ NMNN0061 Call Rep NMRN0010 Call RepDeactive as of 04/01/2010 Hosted Email Security - Inbound Filtering 2 Year 5001-10001 NMYN0018 $12.04 N/A N/ADeactive as of 04/01/2010 Hosted Email Security - Inbound Filtering 2 Year 10001-25000 NMYN0019 $9.63 N/A N/ADeactive as of 04/01/2010 Hosted Email Security - Inbound Filtering 2 Year 25001-50000 NMYN0020 $8.02 N/A N/ADeactive as of 04/01/2010 Hosted Email Security - Inbound Filtering 2 Year 50001+ NMYN0021 Call Rep N/A N/ADeactive as of 04/01/2010 Hosted Email Security 5001-10001 NMNO0024 $10.70 NMRO0007 $10.70Deactive as of 04/01/2010 Hosted Email Security 10001-25000 NMNO0025 $8.55 NMRO0008 $8.55Deactive as of 04/01/2010 Hosted Email Security 25001-50000 NMNO0026 $7.15 NMRO0009 $7.15Deactive as of 04/01/2010 Hosted Email Security 50001+ NMNO0027 Call Rep NMRO0010 Call RepDeactive as of 04/01/2010 Hosted Email Security 2 Year 5001-10001 NMYN0007 $18.19 N/A N/ADeactive as of 04/01/2010 Hosted Email Security 2 Year 10001-25000 NMYN0008 $14.54 N/A N/ADeactive as of 04/01/2010 Hosted Email Security 2 Year 25001-50000 NMYN0009 $12.16 N/A N/ADeactive as of 04/01/2010 Hosted Email Security 2 Year 50001+ NMYN0010 Call Rep N/A N/ADeactive as of 04/01/2010 Hosted Email Security Add-on for Worry-Free Business Security Advanced 5,001-10,000 NMUN0007 $3.62 NMRM0008 $3.62

Page 48: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 48

Deactive as of 04/01/2010 Hosted Email Security Add-on for Worry-Free Business Security Advanced 10,001-25,000 NMUN0008 $2.89 NMRM0009 $2.89Deactive as of 04/01/2010 Hosted Email Security Add-on for Worry-Free Business Security Advanced 25,001-50,000 NMUN0009 $2.43 NMRM0010 $2.43Deactive as of 04/01/2010 Hosted Email Security Add-on for Worry-Free Business Security Advanced 50,001+ NMUN0010 Call Rep NMRM0011 Call RepDeactive as of 04/01/2010 Hosted Email Security - Inbound Filtering Upgrade to Hosted Email Security 5,001-10,000 NMUM0007 $3.62 N/A N/ADeactive as of 04/01/2010 Hosted Email Security - Inbound Filtering Upgrade to Hosted Email Security 10,001-25,000 NMUM0008 $2.89 N/A N/ADeactive as of 04/01/2010 Hosted Email Security - Inbound Filtering Upgrade to Hosted Email Security 25,001-50,000 NMUM0009 $2.43 N/A N/ADeactive as of 04/01/2010 Hosted Email Security - Inbound Filtering Upgrade to Hosted Email Security 50,001+ NMUM0010 Call Rep N/A N/A

Page 49: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 49

Hosted Email Security Outbreak Management

Network

Media Part # Operating System

APZN0001 WindowsAPZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

APZN0001 WindowsAPZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

APZN0001 WindowsAPZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

APZN0001 WindowsAPZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

APZN0001 WindowsAPZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

APZN0001 WindowsAPZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

APZN0001 WindowsAPZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

APZN0001 WindowsAPZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

APZN0001 WindowsAPZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

APZN0001 WindowsAPZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

APZN0001 WindowsAPZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

APZN0001 WindowsAPZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

Portal Protect for SharePoint Trend Micro SecureSite Control Manager - EnterpriseHosted Email Security - Inbound Filtering Control Mgr - Enterprise / Anti-Spyware BundleHosted Email Security

Core Protection for Virtual Machines Hosted Email Security + Email Encryption BundleInterScan Anti-Spyware Suite Email Encryption Hosted: Add-on to Hosted Email Security

Trend Micro Encryption for Email GatewayInterScan Messaging Security Appliance-MaintenanceEncryption for Email Gateway Add-on

Trend Micro Encryption for Email Advanced Reporting and ManagementInterScan Web Security Appliance-MaintenanceNetwork Virus wall Enforcer 1200 & 2500InterScan Enterprise Suite Threat Discovery ServicesInterScan Web Protect for ISA Threat Remediation ServicesInterScan Gateway Security Appliance-MaintenanceThreat Lifecycle Management

Security Compliance Add-on for Threat Management Services

Page 50: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 50

APZN0001 WindowsAPZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

APZN0001 WindowsAPZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

APZN0001 WindowsAPZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

Upgrade Hosted Email Security - Inbound Filtering which is included in Worry-Free Business Security Advanced. This upgrade to Hosted Email Security offers both outbound and inbound scanning, increased message size support of up to 50MB, and enhanced management. N/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/A

APZN0001 WindowsAPZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

APZN0001 WindowsAPZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

APZN0001 WindowsAPZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

APZN0001 WindowsAPZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

APZN0001 WindowsAPZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

APZN0001 WindowsAPZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

APZN0001 WindowsAPZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

NeatSuite for Small and Medium Businesses, a comprehensive security suite, delivers enterprise-caliber antivirus, antispyware, content security and anti-spam technologies in a single purpose-built package. Contains Worry-Free Business Security Advanced and InterScan VirusWall v6.N/A WindowsN/A WindowsN/A WindowsN/A Windows

APZN0001 Win Client 98&UP, WinSvr ALL, Exchange

APZN0001 N/AAPZN0001 N/AAPZN0001 N/AAPZN0001 N/A

APZN0000 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0000 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0000 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0000 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0000 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0000 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0000 Win Client 98&UP, WinSvr ALL, Exchange

Page 51: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 51

APZN0001 Windows 2000/2003 Svr, 2003 SBS Svr, Linux - Red Hat, SuSE, TurboAPZN0001 Windows 2000/2003 Svr, 2003 SBS Svr, Linux - Red Hat, SuSE, TurboAPZN0001 Windows 2000/2003 Svr, 2003 SBS Svr, Linux - Red Hat, SuSE, TurboAPZN0001 Windows 2000/2003 Svr, 2003 SBS Svr, Linux - Red Hat, SuSE, TurboAPZN0001 Windows 2000/2003 Svr, 2003 SBS Svr, Linux - Red Hat, SuSE, TurboAPZN0001 Windows 2000/2003 Svr, 2003 SBS Svr, Linux - Red Hat, SuSE, Turbo

InterScan Gateway Security Appliance is an all-in-one secure content management appliance that protects SMTP, POP3, HTTP and FTP traffic against viruses, worms, spam, spyware, phishing and content at the Internet gateway. Also includes a robust URL filtering capability and desktop cleanup ability. Available 8/7/06N/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

APZN0001 ServiceAPZN0001 ServiceAPZN0001 ServiceAPZN0001 ServiceAPZN0001 ServiceAPZN0001 Service

APZN0001 ServiceAPZN0001 ServiceAPZN0001 ServiceAPZN0001 ServiceAPZN0001 ServiceAPZN0001 Service

APZN0001 ServiceAPZN0001 ServiceAPZN0001 Service

APZN0001 Service

APZN0001 Service

APZN0001 ServiceAPZN0001 ServiceAPZN0001 Service

N/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/A

N/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/A

APZN0001 HostedAPZN0001 HostedAPZN0001 HostedAPZN0001 HostedAPZN0001 HostedAPZN0001 HostedAPZN0001 Hosted

N/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/A

N/A N/AN/A N/A

Page 52: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 52

N/A N/AN/A N/AN/A N/AN/A N/AN/A N/A

APZN0001 HostedAPZN0001 HostedAPZN0001 HostedAPZN0001 HostedAPZN0001 HostedAPZN0001 HostedAPZN0001 Hosted

N/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/A

APZN0001 HostedAPZN0001 HostedAPZN0001 HostedAPZN0001 HostedAPZN0001 HostedAPZN0001 HostedAPZN0001 Hosted

N/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/A

N/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/A

Email Encryption Hosted: Add-on to Hosted Email Security - this is an Add-on service for Hosted Email Security users that provides email encryption service using rules established within Hosted Email Security. Can only be purchased for all of a customer's Hosted Email Security users (not a subset).N/A Hosted/In-the-cloudN/A Hosted/In-the-cloudN/A Hosted/In-the-cloudN/A Hosted/In-the-cloudN/A Hosted/In-the-cloudN/A Hosted/In-the-cloud

N/A Hosted/In-the-cloudN/A Hosted/In-the-cloudN/A Hosted/In-the-cloudN/A Hosted/In-the-cloudN/A Hosted/In-the-cloud

Email Encryption Hosted: Add-on to Hosted Email Security - this is an Add-on service for Hosted Email Security users that provides email encryption service using rules established within Hosted Email Security. Can only be purchased for all of a customer's Hosted Email Security users (not a subset).N/A Hosted/In-the-cloudN/A Hosted/In-the-cloudN/A Hosted/In-the-cloudN/A Hosted/In-the-cloudN/A Hosted/In-the-cloudN/A Hosted/In-the-cloudN/A Hosted/In-the-cloudN/A Hosted/In-the-cloudN/A Hosted/In-the-cloudN/A Hosted/In-the-cloudN/A Hosted/In-the-cloud

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian

Page 53: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 53

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian

Trend Micro Email Encryption Client efficiently enables secure email delivery to anyone with an email address. Trend Micro Email Encryption Client software integrates with Microsoft Outlook and Outlook Express email clients to encrypt email messages and attachments. Encrypted content is pushed from senders to recipients like any other email while using "in the cloud" encryption key management to avoid burdensome pre-registration and certificate management.N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6

APZN0001 Windows XP, 2000, Server 2000 & 2003APZN0001 Windows XP, 2000, Server 2000 & 2003APZN0001 Windows XP, 2000, Server 2000 & 2003APZN0001 Windows XP, 2000, Server 2000 & 2003APZN0001 Windows XP, 2000, Server 2000 & 2003APZN0001 Windows XP, 2000, Server 2000 & 2003

N/A N/A

N/A N/AN/A N/AN/A N/A

N/A N/A

N/A N/AN/A N/A

Trend Micro Antivirus plus AntiSpyware 2010: TAV is the essential security you need to safeguard all your data and files. With automatic scans, updates and outbreak alerts, you can rest easy knowing you have systematic, ongoing protection against the latest malicious viruses, worms, Trojan horse programs, and spyware.N/A N/A

Trend Micro AntiVirus plus AntiSpyware 2010: TAV is the essential security you need to safeguard all your data and files. With automatic scans, updates and outbreak alerts, you can rest easy knowing you have systematic, ongoing protection against the latest malicious viruses, worms, Trojan horse programs, and spyware.N/A N/A

N/A N/A

Page 54: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 54

N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003

APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003

APZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, United

APZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, United

Page 55: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 55

APZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, United

APZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 Solaris

APZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 Solaris

APZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual Appliance

APZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual Appliance

APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003

APZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, United

Page 56: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 56

APZN0000 Linux - Red Hat, SuSe, Turbo, United

APZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 Solaris

APZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual Appliance

N/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/A

N/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/A

Trend Micro Core Protection for Virtual Machines - Specifically designed for VMware ESX/ESXi environments, this product leverages VMware VMsafe APIs to provide anti-malware scanning for both active and dormant VMs. Same sku allows product to be managed via standalone console, OSCE plug-in manager, or directly from VMware vCenter. Per processor (primary mode) - Limited to 12 Cores per CPUN/A VMware VI 3 and vSphere 4.0N/A VMware VI 3 and vSphere 4.0N/A VMware VI 3 and vSphere 4.0N/A VMware VI 3 and vSphere 4.0N/A VMware VI 3 and vSphere 4.0N/A VMware VI 3 and vSphere 4.0N/A VMware VI 3 and vSphere 4.0N/A VMware VI 3 and vSphere 4.0

N/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

N/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

N/A Virtual Appliance

Page 57: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 57

N/A Virtual ApplianceN/A Virtual ApplianceN/A Virtual ApplianceN/A Virtual ApplianceN/A Virtual ApplianceN/A Virtual ApplianceN/A Virtual ApplianceN/A Virtual ApplianceN/A Virtual ApplianceN/A Virtual Appliance

N/A Virtual ApplianceN/A Virtual ApplianceN/A Virtual ApplianceN/A Virtual ApplianceN/A Virtual ApplianceN/A Virtual ApplianceN/A Virtual ApplianceN/A Virtual ApplianceN/A Virtual ApplianceN/A Virtual ApplianceN/A Virtual Appliance

APZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual Appliance

N/A Windows/Linux/SolarisN/A Windows/Linux/SolarisN/A Windows/Linux/SolarisN/A Windows/Linux/SolarisN/A Windows/Linux/SolarisN/A Windows/Linux/SolarisN/A Windows/Linux/SolarisN/A Windows/Linux/SolarisN/A Windows/Linux/SolarisN/A Windows/Linux/SolarisN/A Windows/Linux/SolarisN/A Windows/Linux/Solaris

N/A WindowsN/A WindowsN/A WindowsN/A WindowsN/A WindowsN/A WindowsN/A WindowsN/A WindowsN/A WindowsN/A WindowsN/A WindowsN/A Windows

N/A LinuxN/A LinuxN/A LinuxN/A LinuxN/A LinuxN/A LinuxN/A LinuxN/A LinuxN/A LinuxN/A LinuxN/A Linux

N/A SolarisN/A SolarisN/A SolarisN/A SolarisN/A Solaris

Page 58: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 58

N/A SolarisN/A SolarisN/A SolarisN/A SolarisN/A SolarisN/A SolarisN/A Solaris

APZN0000 Windows/Linux/SolarisAPZN0000 Windows/Linux/SolarisAPZN0000 Windows/Linux/SolarisAPZN0000 Windows/Linux/Solaris

APZN0000 Windows/Linux/Solaris

APZN0000 Windows/Linux/SolarisAPZN0000 Windows/Linux/SolarisAPZN0000 Windows/Linux/SolarisAPZN0000 Windows/Linux/SolarisAPZN0000 Windows/Linux/SolarisAPZN0000 Windows/Linux/Solaris

APZN0000 Windows/Linux/SolarisAPZN0000 Windows/Linux/SolarisAPZN0000 Windows/Linux/SolarisAPZN0000 Windows/Linux/Solaris

APZN0000 Windows/Linux/Solaris

APZN0000 Windows/Linux/SolarisAPZN0000 Windows/Linux/SolarisAPZN0000 Windows/Linux/SolarisAPZN0000 Windows/Linux/SolarisAPZN0000 Windows/Linux/SolarisAPZN0000 Windows/Linux/Solaris

APZN0000 WindowsAPZN0000 Windows

APZN0000 Windows

APZN0000 WindowsAPZN0000 WindowsAPZN0000 WindowsAPZN0000 Windows

APZN0000 WindowsAPZN0000 WindowsAPZN0000 WindowsAPZN0000 Windows

APZN0000 LinuxAPZN0000 LinuxAPZN0000 LinuxAPZN0000 Linux

APZN0000 Linux

APZN0000 LinuxAPZN0000 LinuxAPZN0000 LinuxAPZN0000 LinuxAPZN0000 LinuxAPZN0000 Linux

APZN0000 SolarisAPZN0000 Solaris

APZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 Solaris

APZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 Solaris

APZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual Appliance

Web Security Virtual Appliance adds the flexible URL filtering component along with the standard real-time web reputation, and anti-malware content scanning of HTTP, HTTPS, and FTP traffic to provide multi-layer, multi-threat protection against web threats at the gateway.

Page 59: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 59

APZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual Appliance

N/A WindowsN/A WindowsN/A WindowsN/A Windows

N/A Windows

N/A WindowsN/A WindowsN/A WindowsN/A WindowsN/A WindowsN/A Windows

N/A Windows 2000/2003, Linux, SolarisN/A Windows 2000/2003, Linux, Solaris

N/A Windows 2000/2003, Linux, SolarisN/A Windows 2000/2003, Linux, SolarisN/A Windows 2000/2003, Linux, SolarisN/A Windows 2000/2003, Linux, SolarisN/A Windows 2000/2003, Linux, Solaris

N/A Windows 2000/2003, Linux, SolarisN/A Windows 2000/2003, Linux, SolarisN/A Windows 2000/2003, Linux, SolarisN/A Windows 2000/2003, Linux, Solaris

InterScan Anti-Spyware Suite is an economical bundle of InterScan Web Security Suite (IWSS) and Damage Cleanup Services (DCS) for a complete gateway anti-spyware solution able to block threats as well as automatically identify infections and auto-trigger agentless cleanup to remove infections.APZN0000 Windows 2000/2003, Linux, SolarisAPZN0000 Windows 2000/2003, Linux, SolarisAPZN0000 Windows 2000/2003, Linux, SolarisAPZN0000 Windows 2000/2003, Linux, Solaris

APZN0000 Windows 2000/2003, Linux, Solaris

APZN0000 Windows 2000/2003, Linux, SolarisAPZN0000 Windows 2000/2003, Linux, SolarisAPZN0000 Windows 2000/2003, Linux, SolarisAPZN0000 Windows 2000/2003, Linux, SolarisAPZN0000 Windows 2000/2003, Linux, SolarisAPZN0000 Windows 2000/2003, Linux, Solaris

N/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

N/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

N/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

N/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

N/A N/AN/A N/A

Web Security Virtual Appliance adds the flexible URL filtering component along with the standard real-time web reputation, and anti-malware content scanning of HTTP, HTTPS, and FTP traffic to provide multi-layer, multi-threat protection against web threats at the gateway.

Page 60: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 60

N/A N/AN/A N/AN/A N/AN/A N/A

APZN0000 Windows, Solaris, LinuxAPZN0000 Windows, Solaris, LinuxAPZN0000 Windows, Solaris, Linux

APZN0000 Windows, Solaris, LinuxAPZN0000 Windows, Solaris, LinuxAPZN0000 Windows, Solaris, LinuxAPZN0000 Windows, Solaris, Linux

APZN0000 Windows, Solaris, LinuxAPZN0000 Windows, Solaris, LinuxAPZN0000 Windows, Solaris, LinuxAPZN0000 Windows, Solaris, Linux

APZN0000 Win 2000/2003, ISA 2000

APZN0000 Win 2000/2003, ISA 2000APZN0000 Win 2000/2003, ISA 2000APZN0000 Win 2000/2003, ISA 2000APZN0000 Win 2000/2003, ISA 2000

APZN0000 Win 2000/2003, ISA 2000

APZN0000 Win 2000/2003, ISA 2000APZN0000 Win 2000/2003, ISA 2000APZN0000 Win 2000/2003, ISA 2000APZN0000 Win 2000/2003, ISA 2000APZN0000 Win 2000/2003, ISA 2000

APZN0000 Win 2000/2003, ISA 2000APZN0000 Win 2000/2003, ISA 2000APZN0000 Win 2000/2003, ISA 2000

APZN0000 Win 2000/2003, ISA 2000APZN0000 Win 2000/2003, ISA 2000APZN0000 Win 2000/2003, ISA 2000APZN0000 Win 2000/2003, ISA 2000

APZN0000 Win 2000/2003, ISA 2000APZN0000 Win 2000/2003, ISA 2000

APZN0000 Win 2000/2003, ISA 2000APZN0000 Win 2000/2003, ISA 2000

APZN0000 Win 2000/2003, ISA 2000

APZN0000 Win 2000/2003, ISA 2000APZN0000 Win 2000/2003, ISA 2000APZN0000 Win 2000/2003, ISA 2000APZN0000 Win 2000/2003, ISA 2000

APZN0000 Win 2000/2003, ISA 2000APZN0000 Win 2000/2003, ISA 2000

APZN0000 Exchange 2000/2003/2007APZN0000 Exchange 2000/2003/2007APZN0000 Exchange 2000/2003/2007

APZN0000 Exchange 2000/2003/2007APZN0000 Exchange 2000/2003/2007APZN0000 Exchange 2000/2003/2007APZN0000 Exchange 2000/2003/2007

APZN0000 Exchange 2000/2003/2007APZN0000 Exchange 2000/2003/2007APZN0000 Exchange 2000/2003/2007APZN0000 Exchange 2000/2003/2007

N/A Exchange 2000/2003/2007N/A Exchange 2000/2003/2007N/A Exchange 2000/2003/2007N/A Exchange 2000/2003/2007N/A Exchange 2000/2003/2007N/A Exchange 2000/2003/2007N/A Exchange 2000/2003/2007N/A Exchange 2000/2003/2007N/A Exchange 2000/2003/2007N/A Exchange 2000/2003/2007N/A Exchange 2000/2003/2007

APZN0000 Exchange 2000/2003/2007APZN0000 Exchange 2000/2003/2007APZN0000 Exchange 2000/2003/2007

APZN0000 Exchange 2000/2003/2007

APZN0000 Exchange 2000/2003/2007APZN0000 Exchange 2000/2003/2007

Page 61: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 61

APZN0000 Exchange 2000/2003/2007APZN0000 Exchange 2000/2003/2007APZN0000 Exchange 2000/2003/2007APZN0000 Exchange 2000/2003/2007APZN0000 Exchange 2000/2003/2007

APZN0000 Exchange 5.5/2000/2003 CertifiedAPZN0000 Exchange 5.5/2000/2003 CertifiedAPZN0000 Exchange 5.5/2000/2003 CertifiedAPZN0000 Exchange 5.5/2000/2003 CertifiedAPZN0000 Exchange 5.5/2000/2003 CertifiedAPZN0000 Exchange 5.5/2000/2003 CertifiedAPZN0000 Exchange 5.5/2000/2003 CertifiedAPZN0000 Exchange 5.5/2000/2003 CertifiedAPZN0000 Exchange 5.5/2000/2003 CertifiedAPZN0000 Exchange 5.5/2000/2003 CertifiedAPZN0000 Exchange 5.5/2000/2003 Certified

APZN0000 Windows 2003/2008APZN0000 Windows 2003/2008APZN0000 Windows 2003/2008APZN0000 Windows 2003/2008

APZN0000 Windows 2003/2008

APZN0000 Windows 2003/2008APZN0000 Windows 2003/2008APZN0000 Windows 2003/2008APZN0000 Windows 2003/2008APZN0000 Windows 2003/2008APZN0000 Windows 2003/2008

APZN0000 Linux onlyAPZN0000 Linux only

APZN0000 Linux onlyAPZN0000 Linux onlyAPZN0000 Linux onlyAPZN0000 Linux only

APZN0000 Linux only

APZN0000 Linux onlyAPZN0000 Linux onlyAPZN0000 Linux onlyAPZN0000 Linux only

APZN0000 Linux onlyAPZN0000 Linux onlyAPZN0000 Linux onlyAPZN0000 Linux onlyAPZN0000 Linux onlyAPZN0000 Linux onlyAPZN0000 Linux onlyAPZN0000 Linux onlyAPZN0000 Linux onlyAPZN0000 Linux onlyAPZN0000 Linux only

APZN0000 Linux only

APZN0000 Linux only

APZN0000 Linux onlyAPZN0000 Linux onlyAPZN0000 Linux onlyAPZN0000 Linux only

APZN0000 Linux only

APZN0000 Linux onlyAPZN0000 Linux onlyAPZN0000 Linux onlyAPZN0000 Linux only

APZN0000 Linux onlyAPZN0000 Linux onlyAPZN0000 Linux onlyAPZN0000 Linux onlyAPZN0000 Linux onlyAPZN0000 Linux onlyAPZN0000 Linux onlyAPZN0000 Linux onlyAPZN0000 Linux onlyAPZN0000 Linux onlyAPZN0000 Linux only

APZN0000 Solaris

Page 62: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 62

APZN0000 SolarisAPZN0000 SolarisAPZN0000 Solaris

APZN0000 Solaris

APZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 Solaris

APZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 Solaris

APZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 Solaris

APZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 Solaris

APZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 Solaris

APZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 Solaris

APZN0000 AIXAPZN0000 AIXAPZN0000 AIX

APZN0000 AIX

APZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIX

APZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIX

APZN0000 AIXAPZN0000 AIXAPZN0000 AIX

APZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIX

Page 63: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 63

APZN0000 AIXAPZN0000 AIXAPZN0000 AIX

APZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIX

APZN0000 i/5 // AS/400

APZN0000 i/5 // AS/400

APZN0000 i/5 // AS/400 APZN0000 i/5 // AS/400 APZN0000 i/5 // AS/400 APZN0000 i/5 // AS/400

APZN0000 i/5 // AS/400

APZN0000 i/5 // AS/400 APZN0000 i/5 // AS/400 APZN0000 i/5 // AS/400 APZN0000 i/5 // AS/400

APZN0000 i/5 // AS/400 APZN0000 i/5 // AS/400 APZN0000 i/5 // AS/400 APZN0000 i/5 // AS/400 APZN0000 i/5 // AS/400 APZN0000 i/5 // AS/400 APZN0000 i/5 // AS/400 APZN0000 i/5 // AS/400 APZN0000 i/5 // AS/400 APZN0000 i/5 // AS/400 APZN0000 i/5 // AS/400

APZN0000 i/5 // AS/400

APZN0000 i/5 // AS/400

APZN0000 i/5 // AS/400 APZN0000 i/5 // AS/400 APZN0000 i/5 // AS/400 APZN0000 i/5 // AS/400

APZN0000 i/5 // AS/400 APZN0000 i/5 // AS/400 APZN0000 i/5 // AS/400 APZN0000 i/5 // AS/400 APZN0000 i/5 // AS/400

APZN0000 i/5 // AS/400 APZN0000 i/5 // AS/400 APZN0000 i/5 // AS/400 APZN0000 i/5 // AS/400 APZN0000 i/5 // AS/400 APZN0000 i/5 // AS/400 APZN0000 i/5 // AS/400 APZN0000 i/5 // AS/400 APZN0000 i/5 // AS/400 APZN0000 i/5 // AS/400 APZN0000 i/5 // AS/400

APZN0000 S390

APZN0000 S390

APZN0000 S390APZN0000 S390APZN0000 S390APZN0000 S390

APZN0000 S390APZN0000 S390APZN0000 S390APZN0000 S390APZN0000 S390

APZN0000 S390APZN0000 S390APZN0000 S390

Page 64: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 64

APZN0000 S390APZN0000 S390APZN0000 S390

APZN0000 S390

APZN0000 S390APZN0000 S390APZN0000 S390APZN0000 S390

APZN0000 Linux on zSeriesAPZN0000 Linux on zSeriesAPZN0000 Linux on zSeries

APZN0000 Linux on zSeries

APZN0000 Linux on zSeriesAPZN0000 Linux on zSeriesAPZN0000 Linux on zSeriesAPZN0000 Linux on zSeriesAPZN0000 Linux on zSeriesAPZN0000 Linux on zSeriesAPZN0000 Linux on zSeries

APZN0000 Windows

APZN0000 Windows

APZN0000 WindowsAPZN0000 WindowsAPZN0000 WindowsAPZN0000 Windows

APZN0000 WindowsAPZN0000 WindowsAPZN0000 WindowsAPZN0000 WindowsAPZN0000 Windows

APZN0000 Win ALL (OfficeScan Client/Server only), NetWare, LinuxAPZN0000 Win ALL (OfficeScan Client/Server only), NetWare, LinuxAPZN0000 Win ALL (OfficeScan Client/Server only), NetWare, Linux

APZN0000 Win ALL (OfficeScan Client/Server only), NetWare, Linux

APZN0000 Win ALL (OfficeScan Client/Server only), NetWare, LinuxAPZN0000 Win ALL (OfficeScan Client/Server only), NetWare, LinuxAPZN0000 Win ALL (OfficeScan Client/Server only), NetWare, LinuxAPZN0000 Win ALL (OfficeScan Client/Server only), NetWare, LinuxAPZN0000 Win ALL (OfficeScan Client/Server only), NetWare, LinuxAPZN0000 Win ALL (OfficeScan Client/Server only), NetWare, LinuxAPZN0000 Win ALL (OfficeScan Client/Server only), NetWare, Linux

APZN0000 Win ALL (OfficeScan Client/Server only), NetWare, LinuxAPZN0000 Win ALL (OfficeScan Client/Server only), NetWare, LinuxAPZN0000 Win ALL (OfficeScan Client/Server only), NetWare, LinuxAPZN0000 Win ALL (OfficeScan Client/Server only), NetWare, LinuxAPZN0000 Win ALL (OfficeScan Client/Server only), NetWare, LinuxAPZN0000 Win ALL (OfficeScan Client/Server only), NetWare, LinuxAPZN0000 Win ALL (OfficeScan Client/Server only), NetWare, LinuxAPZN0000 Win ALL (OfficeScan Client/Server only), NetWare, Linux

APZN0000 Win NT/2000, (NetApp 2003 also)

APZN0000 Win NT/2000, (NetApp 2003 also)

APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)

APZN0000 Win NT/2000, (NetApp 2003 also)

APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)

APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)

APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)

APZN0000 Win NT/2000, (NetApp 2003 also)

Page 65: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 65

APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)

APZN0000 Win NT/2000, (NetApp 2003 also)

APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)

APZN0000 Windows 2000/Advanced ServerAPZN0000 Windows 2000/Advanced ServerAPZN0000 Windows 2000/Advanced ServerAPZN0000 Windows 2000/Advanced Server

APZN0000 Windows 2000/Advanced Server

APZN0000 Windows 2000/Advanced ServerAPZN0000 Windows 2000/Advanced ServerAPZN0000 Windows 2000/Advanced ServerAPZN0000 Windows 2000/Advanced ServerAPZN0000 Windows 2000/Advanced ServerAPZN0000 Windows 2000/Advanced Server

Trend Micro Portal Protect is licensed based on number of SharePoint users. In the event that certain user groups can not be readily counted (such as partners or customers accessing SharePoint through an Extranet) customers can license Portal Protect based on the number of CPUs in the servers required to support them…in addition to the per use license for SharePoint users that can be counted.APZN0000 Windows 2000/Advanced ServerAPZN0000 Windows 2000/Advanced ServerAPZN0000 Windows 2000/Advanced ServerAPZN0000 Windows 2000/Advanced ServerAPZN0000 Windows 2000/Advanced ServerAPZN0000 Windows 2000/Advanced ServerAPZN0000 Windows 2000/Advanced ServerAPZN0000 Windows 2000/Advanced Server

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

Trend Micro OfficeScan Client/Server Suite protects enterprise endpoints independently for their form-factor, location or network connectivity. Leveraging the Smart Protection Network, OfficeScan delivers immediate protection and less complexity. The suite includes ServerProtect for Windows/Netware, ServerProtect for Linux, TMCM Standard.APZN0000 Windows, Netware, Linux

APZN0000 Windows, Netware, Linux

APZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, Linux

APZN0000 Windows, Netware, Linux

APZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, Linux

Trend Micro OfficeScan Client/Server Suite Upgrade from Standard to Advanced Maintenance for NeatSuite Advanced includes ServerProtect for NetApp + EMC, TM Security For Macintosh, TMMS Standard, IDF and TMCM Enterprise with the pricing based on the difference between the Standard and Advanced SRP's.APZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, Linux

APZN0000 Windows, Netware, Linux

APZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, Linux

Enterprise Security for Endpoint replaces OfficeScan_Advanced v10 to include the following: OfficeScan Superkey (AV+SW+DC+FW) English ver 10.x, ServerProtect (Win/Linux), TMCM v5 Advanced Edition - English, Trend Micro Mobile Security for Enterprise v5.0 Standard Edition - English, Intrusion Defense Firewall ver 1.x, Trend Micro Security for Macintosh No Firewall English ver 1.x

Enterprise Security for Endpoint replaces OfficeScan_Advanced v10 to include the following: OfficeScan Superkey (AV+SW+DC+FW) English ver 10.x, ServerProtect (Win/Linux), TMCM v5 Advanced Edition - English, Trend Micro Mobile Security for Enterprise v5.0 Standard Edition - English, Intrusion Defense Firewall ver 1.x, Trend Micro Security for Macintosh No Firewall English ver 1.x

Page 66: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 66

APZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, Linux

APZN0000 Windows, Netware, Linux

Trend Micro OfficeScan Client/Server Suite protects enterprise endpoints independently or their form-factor, location or network connectivity. Leveraging the Smart Protection Network, OfficeScan delivers immediate protection and less complexity. The Advanced suite includes core Standard components such as ServerProtect for Windows/Netware, ServerProtect for Linux. In addition, the Advanced Suite also includes ServerProtect for NetApp + EMC, TM Security For Macintosh, TMMS Standard, IDF and TMCM Enterprise.APZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, Linux

APZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, Linux

APZN0000 Windows, Netware, Linux

APZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, Linux

APZN0000 OfficeScan Plug-inAPZN0000 OfficeScan Plug-inAPZN0000 OfficeScan Plug-inAPZN0000 OfficeScan Plug-in

APZN0000 OfficeScan Plug-in

APZN0000 OfficeScan Plug-inAPZN0000 OfficeScan Plug-inAPZN0000 OfficeScan Plug-inAPZN0000 OfficeScan Plug-inAPZN0000 OfficeScan Plug-inAPZN0000 OfficeScan Plug-in

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista 32-bit Endpoints

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista 32-bit Endpoints

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista 32-bit Endpoints

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista 32-bit Endpoints

Page 67: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 67

APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista 32-bit Endpoints

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista 32-bit Endpoints

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista 32-bit Endpoints

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista 32-bit Endpoints

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista 32-bit Endpoints

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista 32-bit Endpoints

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista 32-bit Endpoints

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista 32-bit Endpoints

Page 68: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 68

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista 32-bit Endpoints

Windows 2000 Server SP 2+/2003/2008; Endpoint agent supported on multiple operating systems.

Windows 2000 Server SP 2+/2003/2008; Endpoint agent supported on multiple operating systems.

Windows 2000 Server SP 2+/2003/2008 and supported operating systems for the management console are Windows XP/2000/2003 Vista/2008

Windows 2000 Server SP 2+/2003/2008 and supported operating systems for the management console are Windows XP/2000/2003 Vista/2008

Windows 2000 Server SP 2+/2003/2008; Endpoint agent supported on multiple operating systems.

Windows 2000 Server SP 2+/2003/2008; Endpoint agent supported on multiple operating systems.

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista 32-bit Endpoints

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista 32-bit Endpoints

Page 69: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 69

APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0000 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0000 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0000 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0000 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0000 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0000 Win Client 98&UP, WinSvr ALL, Exchange

Trend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. N/A ApplianceN/A Appliance

N/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

N/A Appliance

Trend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. N/A ApplianceN/A ApplianceN/A Appliance

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista 32-bit Endpoints

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista 32-bit Endpoints

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista 32-bit Endpoints

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista 32-bit Endpoints

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista 32-bit Endpoints

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista 32-bit Endpoints

Page 70: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 70

N/A ApplianceN/A ApplianceN/A Appliance

N/A Appliance

Trend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. N/A ApplianceN/A ApplianceN/A Appliance

N/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

Trend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. N/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software Appliance

N/A Software Appliance

N/A Software ApplianceN/A Software Appliance

Trend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. N/A Software Appliance

N/A Software Appliance

N/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software Appliance

N/A Software ApplianceTrend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services.

N/A Software ApplianceN/A Software ApplianceN/A Software Appliance

N/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software Appliance

Trend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. N/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware Software

N/A VMware Software

N/A VMware SoftwareN/A VMware Software

Trend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. N/A VMware Software

N/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware Software

N/A VMware SoftwareTrend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services.

N/A VMware SoftwareN/A VMware Software

N/A VMware Software

N/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware Software

N/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

N/A Appliance

N/A ApplianceN/A Appliance

N/A Appliance

N/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

N/A Appliance

N/A Appliance

N/A ApplianceN/A Appliance

Page 71: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 71

N/A ApplianceN/A ApplianceN/A Appliance

N/A Appliance

N/A ApplianceUpgrade from Threat Discovery Services (with Hardware) to Threat Remediation Services (with Hardware). Trend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats.

N/A ApplianceN/A Appliance

N/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

N/A Appliance

N/A Software ApplianceN/A Software ApplianceN/A Software Appliance

N/A Software Appliance

N/A Software ApplianceN/A Software ApplianceN/A Software Appliance

N/A Software Appliance

N/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software Appliance

N/A Software ApplianceN/A Software Appliance

N/A Software ApplianceN/A Software Appliance

N/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software Appliance

N/A Software Appliance

Upgrade from Threat Discovery Services (with Software) to Threat Remediation Services (with Software) Trend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. N/A Software ApplianceN/A Software ApplianceN/A Software Appliance

N/A Software Appliance

N/A Software ApplianceN/A Software ApplianceN/A Software Appliance

N/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware Software

N/A VMware SoftwareN/A VMware Software

N/A VMware Software

N/A VMware Software

N/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware Software

N/A VMware Software

N/A VMware SoftwareN/A VMware SoftwareN/A VMware Software

N/A VMware Software

N/A VMware SoftwareN/A VMware SoftwareN/A VMware Software

Upgrade from Threat Discovery Services (for VMware) to Threat Remediation Services (for VMware) Trend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. N/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware Software

N/A VMware Software

N/A VMware SoftwareN/A VMware Software

Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. N/A Appliance

Page 72: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 72

N/A ApplianceN/A ApplianceN/A Appliance

N/A Appliance

N/A ApplianceN/A Appliance

Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. N/A Appliance

N/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

N/A Appliance

N/A ApplianceTrend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices.

N/A ApplianceN/A Appliance

N/A Appliance

N/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

Upgrade from Threat Discovery Services (with Hardware) to Threat Lifecycle Management Services (with Hardware). Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. N/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

N/A ApplianceN/A ApplianceN/A Appliance

Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. N/A Software Appliance

N/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software Appliance

N/A Software Appliance

N/A Software ApplianceTrend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices.

N/A Software ApplianceN/A Software Appliance

N/A Software Appliance

N/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software Appliance

Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. N/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software Appliance

N/A Software ApplianceN/A Software ApplianceN/A Software Appliance

Upgrade from Threat Discovery Services (Software Appliance) to Threat Lifecycle Management Services (Software Appliance). Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. N/A Software Appliance

N/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software Appliance

N/A Software Appliance

N/A Software ApplianceTrend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices.

N/A VMware SoftwareN/A VMware Software

N/A VMware Software

N/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware Software

Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. N/A VMware SoftwareN/A VMware SoftwareN/A VMware Software

N/A VMware Software

N/A VMware SoftwareN/A VMware SoftwareN/A VMware Software

Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices.

Page 73: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 73

N/A VMware SoftwareN/A VMware SoftwareN/A VMware Software

N/A VMware Software

N/A VMware SoftwareN/A VMware SoftwareN/A VMware Software

Upgrade from Threat Discovery Services (with VMware) to Threat Lifecycle Management Services (with VMware). Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. N/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware Software

N/A VMware Software

N/A VMware SoftwareN/A VMware Software

N/A N/A

N/A N/A

N/A N/AN/A N/AN/A N/AN/A N/A

N/A N/A

N/A N/A

N/A N/A

N/A N/A

N/A N/A

N/A N/A

APZN0000 Windows/Exchange/SharePoint/OCS

APZN0000 Windows/Exchange/SharePoint/OCS

APZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCS

APZN0000 Windows/Exchange/SharePoint/OCS

APZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCS

This promotional SKU allows customers of Trend Micro's NeatSuite or Client/Server/Messaging Suite for Enterprise to 'add' the remaining components of Trend Micro's Communications and Collaboration Security solution, adding protection for Microsoft SharePoint and Office Communication ServersAPZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCS

APZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCS

APZN0000 Windows/Exchange/SharePoint/OCS

APZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCS

APZN0000 Windows/Exchange/SharePoint/OCS

APZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCS

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

N/A See web site for current listN/A See web site for current listN/A See web site for current list

(Requires a Deep Security Starter Pack to already have been purchased. At time of purchase of this upgrade, existing maintenance contract for Manager Express portion of Starter pack will be voided.)

Page 74: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 74

N/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current list

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VDeep Security Virtual CPU Socket Packs includes 1 Deep Security Manager and unlimited Full Bundle agents across 12, 24, or 50 cup sockets of virtualized servers. In VMware vSphere environments, this also includes 1 DSVA per vSphere server. -Add additional cup socket licenses ala-carte with the SKU level at the total number of sockets.

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

Page 75: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 75

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian

Trend Micro Data Loss Prevention Management Server 5.2 Hardware Appliance (requires a DLP for Endpoint component) provides centralized management, policy enforcement, reporting and incidence management in a hardware appliance form factor. When purchasing a hardware or (no cost) virtual appliance, a customer must already have the correct version of the client licenses already installed or will need to purchase client licenses.N/A Appliance

N/A ApplianceTrend Micro DLP Management Server 5.2 software virtual appliance (requires an Endpoint Client component) provides centralized management, policy enforcement, reporting and incidence management. It allows deployment on bare-metal or within a virtualized environment. When purchasing a hardware or (no cost) virtual appliance, a customer must already have the correct version of the client licenses already installed or will need to purchase client licenses.

N/A Appliance

N/A Windows

N/A Windows

N/AN/AN/AN/AN/AN/AN/AN/AN/AN/AN/A

N/AN/AN/AN/AN/AN/AN/AN/AN/AN/AN/A

N/AN/AN/AN/AN/AN/AN/AN/AN/AN/AN/A

N/A Mac OS XN/A Mac OS XN/A Mac OS X

N/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS X

N/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS X

N/A Mac OS X

N/A Mac OS X

Supported platforms change frequently.  Refer to the product page at www.trendmicro.com for the most current listing of supported platforms.

Supported platforms change frequently.  Refer to the product page at www.trendmicro.com for the most current listing of supported platforms.

Supported platforms change frequently.  Refer to the product page at www.trendmicro.com for the most current listing of supported platforms.

Page 76: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 76

N/A Mac OS XN/A Mac OS XN/A Mac OS X

N/A Mac OS X

N/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS X

N/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS X

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

Client/Server/Messaging Suite for Enterprise is a comprehensive antivirus solution providing organizations with easy and centralized management for desktops/mobile computers, servers, and Microsoft Exchange against virus outbreaks and spam. It includes ScanMail, ServerProtect, OfficeScan and Trend Micro Control Manager.APZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, Exchange

N/A Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeN/A Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeN/A Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeN/A Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeN/A Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeN/A Win Client ALL, WinSvr ALL, Linux, NetWare, Exchange

APZN0000 Window, LinuxAPZN0000 Window, LinuxAPZN0000 Window, LinuxAPZN0000 Window, LinuxAPZN0000 Window, LinuxAPZN0000 Window, Linux

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

Enterprise Security for Endpoints & Mail Servers replaces CSM to include the following: OfficeScan Superkey (AV+SW+DC+FW) English ver 10.x, Trend Micro Mobile Security for Enterprise v5.0 Standard Edition - English, Intrusion Defense Firewall ver 1.x, Trend Micro Security for Macintosh No Firewall English ver 1.x, SMEX- & SMLD-Suite (Win/Linux), SP Filer (Win/Linux), TMCM_Adv

Enterprise Security for Endpoints & Mail Servers replaces CSM to include the following: OfficeScan Superkey (AV+SW+DC+FW) English ver 10.x, Trend Micro Mobile Security for Enterprise v5.0 Standard Edition - English, Intrusion Defense Firewall ver 1.x, Trend Micro Security for Macintosh No Firewall English ver 1.x, SMEX- & SMLD-Suite (Win/Linux), SP Filer (Win/Linux), TMCM_Adv

Enterprise Security replaces NeatSuite_Advanced to include the following: OfficeScan Superkey (AV+SW+DC+FW) English ver 10.x, Trend Micro Mobile Security for Enterprise v5.0 Standard Edition - English, Intrusion Defense Firewall ver 1.x, Trend Micro Security for Macintosh No Firewall English ver 1.x, SMEX- & SMLD-Suite (Win/Linux)

Enterprise Security replaces NeatSuite_Advanced to include the following: OfficeScan Superkey (AV+SW+DC+FW) English ver 10.x, Trend Micro Mobile Security for Enterprise v5.0 Standard Edition - English, Intrusion Defense Firewall ver 1.x, Trend Micro Security for Macintosh No Firewall English ver 1.x, SMEX- & SMLD-Suite (Win/Linux)

Page 77: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 77

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

APZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and more

APZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and more

APZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and more

N/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

N/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/A

N/A Appliance

N/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

N/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

N/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

N/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

N/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

Page 78: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 78

N/A Appliance

N/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/A

N/A Appliance

N/A Circuit card Add-on for Network VirusWall 2500N/A Circuit card Add-on for Network VirusWall 2500N/A Circuit card Add-on for Network VirusWall 2500N/A Circuit card Add-on for Network VirusWall 2500N/A Circuit card Add-on for Network VirusWall 2500

APZN0000 Win NT/2000/2003

APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003

APZN0000 Win NT/2000/2003

APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003

APZN0000 Win NT/2000/2003

APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003

APZN0000 Win NT/2000/2003

APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003

APZN0000 Stand-alone: Windows NT/2000/2003; else deploys via OfficeScanAPZN0000 Stand-alone: Windows NT/2000/2003; else deploys via OfficeScanAPZN0000 Stand-alone: Windows NT/2000/2003; else deploys via OfficeScan

APZN0000 Stand-alone: Windows NT/2000/2003; else deploys via OfficeScanAPZN0000 Stand-alone: Windows NT/2000/2003; else deploys via OfficeScanAPZN0000 Stand-alone: Windows NT/2000/2003; else deploys via OfficeScanAPZN0000 Stand-alone: Windows NT/2000/2003; else deploys via OfficeScanAPZN0000 Stand-alone: Windows NT/2000/2003; else deploys via OfficeScanAPZN0000 Stand-alone: Windows NT/2000/2003; else deploys via OfficeScanAPZN0000 Stand-alone: Windows NT/2000/2003; else deploys via OfficeScanAPZN0000 Stand-alone: Windows NT/2000/2003; else deploys via OfficeScan

APZN0000 Window, LinuxAPZN0000 Window, LinuxAPZN0000 Window, LinuxAPZN0000 Window, LinuxAPZN0000 Window, LinuxAPZN0000 Window, Linux

APZN0000 Window, LinuxAPZN0000 Window, LinuxAPZN0000 Window, LinuxAPZN0000 Window, LinuxAPZN0000 Window, Linux

APZN0000 Window, LinuxAPZN0000 Window, LinuxAPZN0000 Window, LinuxAPZN0000 Window, LinuxAPZN0000 Window, LinuxAPZN0000 Window, Linux

N/A Mac OS X

Page 79: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 79

N/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS X

N/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS X

N/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS X

N/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS X

N/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS X

APZN0001 Windows 2000/2003 Svr, 2003 SBS Svr, Linux - Red Hat, SuSE, TurboAPZN0001 Windows 2000/2003 Svr, 2003 SBS Svr, Linux - Red Hat, SuSE, TurboAPZN0001 Windows 2000/2003 Svr, 2003 SBS Svr, Linux - Red Hat, SuSE, TurboAPZN0001 Windows 2000/2003 Svr, 2003 SBS Svr, Linux - Red Hat, SuSE, TurboAPZN0001 Windows 2000/2003 Svr, 2003 SBS Svr, Linux - Red Hat, SuSE, TurboAPZN0001 Windows 2000/2003 Svr, 2003 SBS Svr, Linux - Red Hat, SuSE, Turbo

APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)

N/A N/A

N/A N/AN/A N/AN/A N/A

N/A N/A

N/A N/AN/A N/A

Trend Micro Antivirus plus AntiSpyware 2009: TAV is the essential security you need to safeguard all your data and files. With automatic scans, updates and outbreak alerts, you can rest easy knowing you have systematic, ongoing protection against the latest malicious viruses, worms, Trojan horse programs, and spyware.N/A N/A

Trend Micro Antivirus plus AntiSpyware 2009: TAV is the essential security you need to safeguard all your data and files. With automatic scans, updates and outbreak alerts, you can rest easy knowing you have systematic, ongoing protection against the latest malicious viruses, worms, Trojan horse programs, and spyware.N/A N/AN/A N/A

N/A N/A

Page 80: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 80

N/A N/ATrend Micro Antivirus plus AntiSpyware 2010: TAV is the essential security you need to safeguard all your data and files. With automatic scans, updates and outbreak alerts, you can rest easy knowing you have systematic, ongoing protection against the latest malicious viruses, worms, Trojan horse programs, and spyware.

N/A N/A

APZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual Appliance

APZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual Appliance

InterScan Web Security Virtual Appliance - Advanced - is a software virtual appliance that delivers a high performance, scalable Web security for Applets and ActiveX code, provides URL filtering as well as virus, spyware and other malicious code scanning of HTTP and FTP traffic.APZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual Appliance

Upgrade from IWSA or IWSS to IWSVA Standard or Advanced v5 are eligible to be upgraded to the full InterScan™ Web Security Virtual Appliance Advanced version at the same price with the included URL filtering, real-time web reputation, and anti-malware content scanning of HTTP, HTTPS, and FTP traffic to provide multi-layer, multi-threat protection against web threats at the gateway.APZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual Appliance

N/A Windows, Solaris, LinuxN/A Windows, Solaris, LinuxN/A Windows, Solaris, LinuxN/A Windows, Solaris, LinuxN/A Windows, Solaris, LinuxN/A Windows, Solaris, LinuxN/A Windows, Solaris, LinuxN/A Windows, Solaris, LinuxN/A Windows, Solaris, LinuxN/A Windows, Solaris, LinuxN/A Windows, Solaris, Linux

N/A Windows, Solaris, LinuxN/A Windows, Solaris, LinuxN/A Windows, Solaris, LinuxN/A Windows, Solaris, LinuxN/A Windows, Solaris, LinuxN/A Windows, Solaris, LinuxN/A Windows, Solaris, LinuxN/A Windows, Solaris, LinuxN/A Windows, Solaris, LinuxN/A Windows, Solaris, LinuxN/A Windows, Solaris, Linux

APZN0000 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0000 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0000 Win Client 98&UP, WinSvr ALL, Exchange

Page 81: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 81

APZN0000 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0000 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0000 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0000 Win Client 98&UP, WinSvr ALL, Exchange

APZN0000 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0000 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0000 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0000 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0000 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0000 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0000 Win Client 98&UP, WinSvr ALL, Exchange

APZN0000 Win Client 95/98/ME/NT/2000/XP/XPsp2APZN0000 Win Client 95/98/ME/NT/2000/XP/XPsp2APZN0000 Win Client 95/98/ME/NT/2000/XP/XPsp2APZN0000 Win Client 95/98/ME/NT/2000/XP/XPsp2APZN0000 Win Client 95/98/ME/NT/2000/XP/XPsp2APZN0000 Win Client 95/98/ME/NT/2000/XP/XPsp2APZN0000 Win Client 95/98/ME/NT/2000/XP/XPsp2APZN0000 Win Client 95/98/ME/NT/2000/XP/XPsp2APZN0000 Win Client 95/98/ME/NT/2000/XP/XPsp2APZN0000 Win Client 95/98/ME/NT/2000/XP/XPsp2APZN0000 Win Client 95/98/ME/NT/2000/XP/XPsp2

N/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current list

APZN0000 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0000 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0000 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0000 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0000 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0000 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0000 Win Client 98&UP, WinSvr ALL, Exchange

APZN0000 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0000 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0000 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0000 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0000 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0000 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0000 Win Client 98&UP, WinSvr ALL, Exchange

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000

Windows 2000 Server SP 2+/2003/2008; Endpoint agent supported on multiple operating systems.

Windows 2000 Server SP 2+/2003/2008; Endpoint agent supported on multiple operating systems.

Windows 2000 Server SP 2+/2003/2008 and supported operating systems for the management console are Windows XP/2000/2003 Vista/2008

Page 82: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 82

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

Special 10% discount for select resellers through Dec 31. MSRP will remain the same but the discount to disty will be 10%. NOTE this does NOT take the disty discount to 50%. It adds an additional discount to the 40% they are already getting. This is only valid on skus that are sub 100.APZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

Special 10% discount for select resellers through Dec 31. MSRP will remain the same but the discount to disty will be 10%. NOTE this does NOT take the disty discount to 50%. It adds an additional discount to the 40% they are already getting. This is only valid on skus that are sub 100.APZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

Special 10% discount for select resellers through Dec 31. MSRP will remain the same but the discount to disty will be 10%. NOTE this does NOT take the disty discount to 50%. It adds an additional discount to the 40% they are already getting. This is only valid on skus that are sub 100.APZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

Special 10% discount for select resellers through Dec 31. MSRP will remain the same but the discount to disty will be 10%. NOTE this does NOT take the disty discount to 50%. It adds an additional discount to the 40% they are already getting. This is only valid on skus that are sub 100.APZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

Special 10% discount for select resellers through Dec 31. MSRP will remain the same but the discount to disty will be 10%. NOTE this does NOT take the disty discount to 50%. It adds an additional discount to the 40% they are already getting. This is only valid on skus that are sub 100.APZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

Special 10% discount for select resellers through Dec 31. MSRP will remain the same but the discount to disty will be 10%. NOTE this does NOT take the disty discount to 50%. It adds an additional discount to the 40% they are already getting. This is only valid on skus that are sub 100.APZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

Special 10% discount for select resellers through Dec 31. MSRP will remain the same but the discount to disty will be 10%. NOTE this does NOT take the disty discount to 50%. It adds an additional discount to the 40% they are already getting. This is only valid on skus that are sub 100.APZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

Special 10% discount for select resellers through Dec 31. MSRP will remain the same but the discount to disty will be 10%. NOTE this does NOT take the disty discount to 50%. It adds an additional discount to the 40% they are already getting. This is only valid on skus that are sub 100.APZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

Special 10% discount for select resellers through Dec 31. MSRP will remain the same but the discount to disty will be 10%. NOTE this does NOT take the disty discount to 50%. It adds an additional discount to the 40% they are already getting. This is only valid on skus that are sub 100.APZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

Special 10% discount for select resellers through Dec 31. MSRP will remain the same but the discount to disty will be 10%. NOTE this does NOT take the disty discount to 50%. It adds an additional discount to the 40% they are already getting. This is only valid on skus that are sub 100.APZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

Special 10% discount for select resellers through Dec 31. MSRP will remain the same but the discount to disty will be 10%. NOTE this does NOT take the disty discount to 50%. It adds an additional discount to the 40% they are already getting. This is only valid on skus that are sub 100.APZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

Special 10% discount for select resellers through Dec 31. MSRP will remain the same but the discount to disty will be 10%. NOTE this does NOT take the disty discount to 50%. It adds an additional discount to the 40% they are already getting. This is only valid on skus that are sub 100.APZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

Windows 2000 Server SP 2+/2003/2008 and supported operating systems for the management console are Windows XP/2000/2003 Vista/2008

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista 32-bit Endpoints

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista 32-bit Endpoints

Page 83: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 83

APZN0000 Windows XP, 2000, Server 2000 & 2003APZN0000 Windows XP, 2000, Server 2000 & 2003APZN0000 Windows XP, 2000, Server 2000 & 2003APZN0000 Windows XP, 2000, Server 2000 & 2003APZN0000 Windows XP, 2000, Server 2000 & 2003APZN0000 Windows XP, 2000, Server 2000 & 2003APZN0000 Windows XP, 2000, Server 2000 & 2003APZN0000 Windows XP, 2000, Server 2000 & 2003APZN0000 Windows XP, 2000, Server 2000 & 2003APZN0000 Windows XP, 2000, Server 2000 & 2003APZN0000 Windows XP, 2000, Server 2000 & 2003

N/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current list

N/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current list

N/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current list

N/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current list

N/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current list

N/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current list

N/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current list

N/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current list

N/A See web site for current listN/A See web site for current list

N/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current list

N/A See web site for current list

N/A See web site for current list

N/A See web site for current listN/A See web site for current list

Page 84: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 84

N/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current list

N/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current list

N/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current list

APZN0001 WindowsAPZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

APZN0001 WindowsAPZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

APZN0001 WindowsAPZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

APZN0001 WindowsAPZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

APZN0001 WindowsAPZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

APZN0001 WindowsAPZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

N/A N/A

N/A N/A

APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)

N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6

Page 85: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 85

N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6

Trend Micro Email Encryption Client efficiently enables secure email delivery to anyone with an email address. Trend Micro Email Encryption Client software integrates with Microsoft Outlook and Outlook Express email clients to encrypt email messages and attachments. Encrypted content is pushed from senders to recipients like any other email while using "in the cloud" encryption key management to avoid burdensome pre-registration and certificate management.N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6

Trend Micro Email Encryption Client efficiently enables secure email delivery to anyone with an email address. Trend Micro Email Encryption Client software integrates with Microsoft Outlook and Outlook Express email clients to encrypt email messages and attachments. Encrypted content is pushed from senders to recipients like any other email while using "in the cloud" encryption key management to avoid burdensome pre-registration and certificate management.N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6

N/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/A

N/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/A

APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003

APZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, United

APZN0000 SolarisAPZN0000 SolarisAPZN0000 Solaris

Page 86: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 86

APZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 Solaris

APZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual Appliance

APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003

APZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, United

APZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 Solaris

APZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual Appliance

N/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/A

Page 87: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 87

N/A N/A

APZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual Appliance

APZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual Appliance

N/A Windows/Linux/SolarisN/A Windows/Linux/SolarisN/A Windows/Linux/SolarisN/A Windows/Linux/SolarisN/A Windows/Linux/SolarisN/A Windows/Linux/SolarisN/A Windows/Linux/SolarisN/A Windows/Linux/SolarisN/A Windows/Linux/SolarisN/A Windows/Linux/SolarisN/A Windows/Linux/Solaris

N/A WindowsN/A WindowsN/A WindowsN/A WindowsN/A WindowsN/A WindowsN/A WindowsN/A WindowsN/A WindowsN/A WindowsN/A Windows

N/A LinuxN/A LinuxN/A LinuxN/A LinuxN/A LinuxN/A LinuxN/A LinuxN/A LinuxN/A LinuxN/A LinuxN/A Linux

N/A SolarisN/A SolarisN/A SolarisN/A SolarisN/A SolarisN/A SolarisN/A SolarisN/A SolarisN/A SolarisN/A SolarisN/A Solaris

N/A Windows

N/A WindowsN/A WindowsN/A WindowsN/A Windows

Web Security Virtual Appliance Advanced adds the flexible URL filtering component along with the standard real-time web reputation, and anti-malware content scanning of HTTP, HTTPS, and FTP traffic to provide multi-layer, multi-threat protection against web threats at the gateway.

Page 88: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 88

N/A WindowsN/A WindowsN/A WindowsN/A WindowsN/A WindowsN/A Windows

N/A Windows 2000/2003, Linux, Solaris

N/A Windows 2000/2003, Linux, SolarisN/A Windows 2000/2003, Linux, SolarisN/A Windows 2000/2003, Linux, SolarisN/A Windows 2000/2003, Linux, Solaris

N/A Windows 2000/2003, Linux, Solaris

N/A Windows 2000/2003, Linux, SolarisN/A Windows 2000/2003, Linux, SolarisN/A Windows 2000/2003, Linux, SolarisN/A Windows 2000/2003, Linux, SolarisN/A Windows 2000/2003, Linux, Solaris

Client/Server/Messaging Suite for Enterprise is a comprehensive antivirus solution providing organizations with easy and centralized management for desktops/mobile computers, servers, and Microsoft Exchange against virus outbreaks and spam. It includes ScanMail, ServerProtect, OfficeScan and Trend Micro Control Manager.APZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, Exchange

APZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, Exchange

APZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, Exchange

APZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and more

APZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and more

APZN0000 Window, Linux, and more

APZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and more

APZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and more

APZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and more

APZN0000 Window, Linux, and more

APZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and more

Trend Micro OfficeScan Client/Server Suite protects enterprise endpoints independently for their form-factor, location or network connectivity. Leveraging the Smart Protection Network, OfficeScan delivers immediate protection and less complexity. The suite includes ServerProtect for Windows/Netware, ServerProtect for Linux, TMCM Standard.APZN0000 Windows, Netware, Linux

Page 89: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 89

APZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, Linux

APZN0000 Windows, Netware, Linux

APZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, Linux

Trend Micro OfficeScan Client/Server Suite protects enterprise endpoints independently for their form-factor, location or network connectivity. Leveraging the Smart Protection Network, OfficeScan delivers immediate protection and less complexity. The suite includes ServerProtect for Windows/Netware, ServerProtect for Linux, TMCM Standard.APZN0000 Windows, Netware, Linux

APZN0000 Windows, Netware, Linux

APZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, Linux

Trend Micro OfficeScan Client/Server Suite Upgrade from Standard to Advanced includes ServerProtect for NetApp + EMC, TM Security For Macintosh, TMMS Standard, IDF and TMCM Enterprise with the pricing based on the difference between the Standard and Advanced SRP's.APZN0000 Windows, Netware, Linux

APZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, Linux

APZN0000 Windows, Netware, Linux

APZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, Linux

Trend Micro OfficeScan Client/Server Suite protects enterprise endpoints independently or their form-factor, location or network connectivity. Leveraging the Smart Protection Network, OfficeScan delivers immediate protection and less complexity. The Advanced suite includes core Standard components such as ServerProtect for Windows/Netware, ServerProtect for Linux. In addition, the Advanced Suite also includes ServerProtect for NetApp + EMC, TM Security For Macintosh, TMMS Standard, IDF and TMCM Enterprise.APZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, Linux

APZN0000 Windows, Netware, Linux

APZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, Linux

APZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, Linux

Trend Micro OfficeScan Client/Server Suite protects enterprise endpoints independently or their form-factor, location or network connectivity. Leveraging the Smart Protection Network, OfficeScan delivers immediate protection and less complexity. The Advanced suite includes core Standard components such as ServerProtect for Windows/Netware, ServerProtect for Linux. In addition, the Advanced Suite also includes ServerProtect for NetApp + EMC, TM Security For Macintosh, TMMS Standard, IDF and TMCM Enterprise.APZN0000 Windows, Netware, Linux

APZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, Linux

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

N/A N/A

N/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/A

APZN0001 HostedAPZN0001 HostedAPZN0001 HostedAPZN0001 Hosted

N/A N/AN/A N/AN/A N/AN/A N/AN/A N/A

Windows 2000 Server SP 2+/2003/2008; Endpoint agent supported on multiple operating systems.

Page 90: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Standard Pricing - Page 90

N/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/A

Page 91: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 91

Q U

I C

K -

L I N

K S

"Worry Free SMB Products" Anti-Spyware

NON-PROFIT, Email/Messaging/Groupware

ACADEMIC & Enterprise Suites

Endpoint (DT/Server/Phone/Storage)

*The Trend Micro Media Part #s refer to the software media. If a customer wants the CD/media, the Media Part # must be ordered separately. The SRP is $25/box.

Comments Product Description Users New License SRP

SMB WORRY-FREE PRODUCTS AND SERVICES 1Worry-Free Business Security: Provides client/server security to protect a small business and its reputation against identity theft, cyber criminals and risky websites.Worry-Free Business Security Standard 2-25 CSNA0048 $28.31 CSRA0047Worry-Free Business Security Standard 26-50 CSNA0049 $26.80 CSRA0048Worry-Free Business Security Standard 51-250 CSNA0050 $24.27 CSRA0049Worry-Free Business Security Standard 251+ CSNA0051 $22.52 CSRA0050Worry-Free Business Security: Provides client/server security to protect a small business and its reputation against identity theft, cyber criminals and risky websites.Worry-Free Business Security Standard 2 Years New 2-25 CSYA0004 $36.24 Worry-Free Business Security Standard 2 Years New 26-50 CSYA0005 $34.30 Worry-Free Business Security Standard 2 Years New 51-250 CSYA0006 $31.07 Worry-Free Business Security Standard 2 Years New 251+ CSYA0007 $28.82 Worry-Free Business Security: Provides client/server security to protect a small business and its reputation against identity theft, cyber criminals and risky websites.Worry-Free Business Security Standard 2 Year Renewal 2-25

New product is Worry-Free Security Standard

CSRI0004Worry-Free Business Security Standard 2 Year Renewal 26-50 CSRI0005Worry-Free Business Security Standard 2 Year Renewal 51-250 CSRI0006Worry-Free Business Security Standard 2 Year Renewal 251+ CSRI0007

Promotional 3 Year Purchase for the Price of 2 Years Worry-Free Business Security: Provides client/server security to protect a small business and its reputation against identity theft, cyber criminals and risky websites.**Promo** Worry-Free Business Security Standard 3 year new license for the price of 2 years 2-25 CSTI0000 $36.24 **Promo** Worry-Free Business Security Standard 3 year new license for the price of 2 years 26-50 CSTI0001 $34.30 **Promo** Worry-Free Business Security Standard 3 year new license for the price of 2 years 51-250 CSTI0002 $31.07 **Promo** Worry-Free Business Security Standard 3 year new license for the price of 2 years 251+ CSTI0003 $28.82 Worry-Free Business Security: Provides client/server security to protect a small business and its reputation against identity theft, cyber criminals and risky websites.Worry-Free Business Security Standard 3 Years New 2-25 CSTA0004 $44.17 Worry-Free Business Security Standard 3 Years New 26-50 CSTA0005 $41.81 Worry-Free Business Security Standard 3 Years New 51-250 CSTA0006 $37.86 Worry-Free Business Security Standard 3 Years New 251+ CSTA0007 $35.12 Worry-Free Business Security: Provides client/server security to protect a small business and its reputation against identity theft, cyber criminals and risky websites.Worry-Free Business Security Standard Competitive Upgrade 2-25 CSUA0014 $19.82 Worry-Free Business Security Standard Competitive Upgrade 26-50 CSUA0015 $17.42 Worry-Free Business Security Standard Competitive Upgrade 51-250 CSUA0016 $15.77 Worry-Free Business Security Standard Competitive Upgrade 251+ CSUA0017 $14.63 Worry-Free Business Security: Provides client/server security to protect a small business and its reputation against identity theft, cyber criminals and risky websites.Worry-Free Business Security Advanced - Upgrade from Worry-Free Business Security Standard 2-25 CMUA0021 $23.66 Worry-Free Business Security Advanced - Upgrade from Worry-Free Business Security Standard 26-50 CMUA0022 $18.73 Worry-Free Business Security Advanced - Upgrade from Worry-Free Business Security Standard 51-250 CMUA0023 $18.53 Worry-Free Business Security Advanced - Upgrade from Worry-Free Business Security Standard 251+ CMUA0024 $17.18 Worry-Free Business Security: Provides client/server security to protect a small business and its reputation against identity theft, cyber criminals and risky websites.Worry-Free Business Security Standard - Upgrade from Worry-Free Business Security Services 2-25 CSUI0000 $14.40 Worry-Free Business Security Standard - Upgrade from Worry-Free Business Security Services 26-50 CSUI0001 $12.50 Worry-Free Business Security Standard - Upgrade from Worry-Free Business Security Services 51-250 CSUI0002 $11.41 Worry-Free Business Security Standard - Upgrade from Worry-Free Business Security Services 251+ CSUI0003 $10.58 Worry-Free Business Security: Provides client/server/messaging security to protect a small business and its reputation against identity theft, cyber criminals, risky websites and overwhelming spam.Worry-Free Business Security Advanced 2-25 CMNA0049 $46.52 CMRA0042Worry-Free Business Security Advanced 26-50 CMNA0050 $45.00 CMRA0043Worry-Free Business Security Advanced 51-250 CMNA0051 $44.49 CMRA0044Worry-Free Business Security Advanced 251+ CMNA0052 $41.27 CMRA0045Worry-Free Business Security: Provides client/server/messaging security to protect a small business and its reputation against identity theft, cyber criminals, risky websites and overwhelming spam.Worry-Free Business Security Advanced 2 Years New 2-25 CMYA0011 $59.54 Worry-Free Business Security Advanced 2 Years New 26-50 CMYA0012 $57.60 Worry-Free Business Security Advanced 2 Years New 51-250 CMYA0013 $56.95 Worry-Free Business Security Advanced 2 Years New 251+ CMYA0014 $52.83 Worry-Free Business Security: Provides client/server/messaging security to protect a small business and its reputation against identity theft, cyber criminals, risky websites and overwhelming spam.Worry-Free Business Security Advanced 2 Year Renewal 2-25

New product is Worry-Free Security Advanced

CMRI0011Worry-Free Business Security Advanced 2 Year Renewal 26-50 CMRI0012Worry-Free Business Security Advanced 2 Year Renewal 51-250 CMRI0013Worry-Free Business Security Advanced 2 Year Renewal 251+ CMRI0014

Promotional 3 Year Purchase for the Price of 2 Years Worry-Free Business Security: Provides client/server/messaging security to protect a small business and its reputation against identity theft, cyber criminals, risky websites and overwhelming spam.**Promo** Worry-Free Business Security Advanced 3 year new license for the price of 2 years 2-25 CMTI0000 $59.54

PUBLISHED Master Price List Worry-Free Business Security TM Anti-Spyware SMB MaintenanceWorry Free Business Security Services Trend Micro AntiVirus plus AntiSpywareInterScan VirusWall v7Security Support for Small Business ScanMail for Exchange

ScanMail Domino/Lotus Notes

STATE/LOCAL GOV'T Enterprise Security Suite IM Security for OCSEnterprise Security for Endpoints and Mail ServersEnterprise Security for Communications & Collaboration Trend Micro Internet SecurityEnterprise Security for Endpoints Std/Adv Trend Smart Surfing for MacintoshEnterprise Security for Gateway Intrusion Defense FirewallInterScan Messaging Security Suite Endpoint Security Platform (ESP) Pricing NOT Published ExternallyInterScan Messaging Security Virtual Appliance Data Loss Prevention

LEGACY PROCUCTS & SERVICES Email Reputation Services TM Mobile Security24x7 Support Access Options Available InterScan Web Security Suite TM Security for Macintosh

Customer Training Options Trend Micro Message Archiver Renewal

All Products, SKU's and/or Pricing highlighted in light yellow are "Non-Published" and "Company Confidential"New License / Appliance

Part #Maintenance

Part #

Maintenance purchased via Worry-Free Business Security Standard

Maintenance purchased via Worry-Free Business Security Standard

Maintenance purchased via Worry-Free Business Security Standard

Maintenance purchased via Worry-Free Business Security Standard

Maintenance purchased via Worry-Free Business Security Standard

Maintenance purchased via Worry-Free Business Security Standard

Maintenance purchased via Worry-Free Business Security Advanced

Maintenance purchased via Worry-Free Business Security Advanced

Page 92: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 92

Comments Product Description Users New License SRPNew License / Appliance Part #

MaintenancePart #

**Promo** Worry-Free Business Security Advanced 3 year new license for the price of 2 years 26-50 CMTI0001 $57.60**Promo** Worry-Free Business Security Advanced 3 year new license for the price of 2 years 51-250 CMTI0002 $56.95**Promo** Worry-Free Business Security Advanced 3 year new license for the price of 2 years 251+ CMTI0003 $52.83Worry-Free Business Security: Provides client/server/messaging security to protect a small business and its reputation against identity theft, cyber criminals, risky websites and overwhelming spam.Worry-Free Business Security Advanced 3 Years New 2-25 CMTA0004 $72.56Worry-Free Business Security Advanced 3 Years New 26-50 CMTA0005 $70.20Worry-Free Business Security Advanced 3 Years New 51-250 CMTA0006 $69.41Worry-Free Business Security Advanced 3 Years New 251+ CMTA0007 $64.39Worry-Free Business Security: Provides client/server/messaging security to protect a small business and its reputation against identity theft, cyber criminals, risky websites and overwhelming spam.Worry-Free Business Security Advanced Competitive Upgrade 2-25 CMUI0000 $32.56Worry-Free Business Security Advanced Competitive Upgrade 26-50 CMUI0001 $27.00Worry-Free Business Security Advanced Competitive Upgrade 51-250 CMUI0002 $24.47Worry-Free Business Security Advanced Competitive Upgrade 251+ CMUI0003 $22.70

Worry-Free Business Security: Provides client/server/messaging security to protect a small business and its reputation against identity theft, cyber criminals, risky websites and overwhelming spam.Worry-Free Business Security Advanced Upgrade from Worry-Free Business Security Services 2-25 CMCJ0000 $23.66 Worry-Free Business Security Advanced Upgrade from Worry-Free Business Security Services 26-50 CMCJ0001 $18.73 Worry-Free Business Security Advanced Upgrade from Worry-Free Business Security Services 51-250 CMCJ0002 $18.53 Worry-Free Business Security Advanced Upgrade from Worry-Free Business Security Services 251+ CMCJ0003 $17.18 24x7 access to technical support anytime you need it and enjoy remote control access to resolve issues fasterSecure Support Plan for Small Business 5-25 PSNA0042 $12.00 PSRA0041Secure Support Plan for Small Business 26-50 PSNA0043 $12.00 PSRA0042Secure Support Plan for Small Business 51-250 PSNA0044 $10.00 PSRA0043Secure Support Plan for Small Business 251-500 PSNA0045 $10.00 PSRA0044Secure Support Plan for Small Business 501-1,000 PSNA0046 $8.00 PSRA0045Secure Support Plan for Small Business 1,001+ PSNA0047 $8.00 PSRA0046 24x7 access to technical support24x7 Support Plan (Enterprise) 5-25 PSNA0053 $12.00 PSRA005224x7 Support Plan (Enterprise) 26-50 PSNA0054 $12.00 PSRA005324x7 Support Plan (Enterprise) 51-250 PSNA0055 $10.00 PSRA005424x7 Support Plan (Enterprise) 251-500 PSNA0056 $10.00 PSRA005524x7 Support Plan (Enterprise) 501-1000 PSNA0057 $8.00 PSRA005624x7 Support Plan (Enterprise) 1001+ PSNA0058 $8.00 PSRA0057Let our technical support specialists install your Trend Micro security software for you through remote control access.Premium Installation Service for Worry-Free Sold with Worry-Free Business Security Advanced 1 PSNA0064 $299.00 N/APremium Installation Service for Worry-Free Sold with Worry-Free Business Security Standard 1 PSNI0000 $249.00 N/APremium Installation Service for Worry-Free Sold with Worry-Free Business Security Services 1 PSNJ0000 $249.00 N/A 24x7 access to technical supportRemote Control Service for Small Business 1 PSNA0065 $399.00 N/A 24x7 access to technical supportMalware Removal Service for Small Business 1 PSNA0066 $399.00 N/AOur support specialists will install your Enterprise Trend Micro software for you.Premium Installation Service for Enterprise Security for Endpoints 1 User - New - Sold with Enterprise Security for Endpoints Standard 1 PSNA0067 $299.00 N/APremium Installation Service for Enterprise Security for Endpoints 1 User - New - Sold with Enterprise Security for Endpoints Advanced 1 PSNI0001 $299.00 N/APremium Installation Service for Enterprise Security for Endpoints 1 User - New - Sold with Enterprise Security for Endpoints and Mail Servers 1 PSNJ0001 $299.00 N/AUpgrade Hosted Email Security - Inbound Filtering which is included in Worry-Free Business Security Advanced. This upgrade to Hosted Email Security offers both outbound and inbound scanning, increased message size support of up to 50MB, and enhanced management. Hosted Email Security Add-on for Worry-Free Business Security Advanced 5-25 NMUA0000 10.50 NMRI0000Hosted Email Security Add-on for Worry-Free Business Security Advanced 26-50 NMUA0001 9.75 NMRI0001Hosted Email Security Add-on for Worry-Free Business Security Advanced 51-250 NMUA0002 9.00 NMRI0002Hosted Email Security Add-on for Worry-Free Business Security Advanced 251-500 NMUA0003 6.75 NMRI0003Hosted Email Security Add-on for Worry-Free Business Security Advanced 501-1,000 NMUA0004 6.00 NMRI0004Hosted Email Security Add-on for Worry-Free Business Security Advanced 1,001-2,000 NMUA0005 5.25 NMRI0005Hosted Email Security Add-on for Worry-Free Business Security Advanced 2,001-5000 NMUA0006 4.50 NMRI0006Worry-Free Business Security Services (WFBS Svs) Provides client and server protection with a hosted management consoleWorry-Free Business Security Services 2-25 WFNA0008 $23.61 WFRA0008Worry-Free Business Security Services 26-50 WFNA0009 $21.37 WFRA0009Worry-Free Business Security Services 51-250 WFNA0010 $20.24 WFRA0010Worry-Free Business Security Services 251+ WFNA0011 $17.99 WFRA0011

Pricing change as of 04/07/2010 Worry-Free Business Security Services (WFBS Svs) Provides client and server protection with a hosted management consoleWorry-Free Business Security Services 2 Years New 2-25 WFYA0004 $40.14 WFRI0000Worry-Free Business Security Services 2 Years New 26-50 WFYA0005 $36.32 WFRI0001Worry-Free Business Security Services 2 Years New 51-250 WFYA0006 $34.40 WFRI0002Worry-Free Business Security Services 2 Years New 251+ WFYA0007 $30.59 WFRI0003

Promotional 3 Year Purchase for the Price of 2 Years Worry-Free Business Security Services (WFBS Svs) Provides client and server protection with a hosted management console**Promo** Worry-Free Business Security Services 3 year new license for the price of 2 years 2-25 WFTA0000 $40.14 **Promo** Worry-Free Business Security Services 3 year new license for the price of 2 years 26-50 WFTA0001 $36.32 **Promo** Worry-Free Business Security Services 3 year new license for the price of 2 years 51-250 WFTA0002 $34.40 **Promo** Worry-Free Business Security Services 3 year new license for the price of 2 years 251+ WFTA0003 $30.59 Worry-Free Business Security Services (WFBS Svs) Provides client and server protection with a hosted management consoleWorry-Free Business Security Services - Competitive Upgrade 2-25 WFUA0004 $20.07 N/AWorry-Free Business Security Services - Competitive Upgrade 26-50 WFUA0005 $18.16 N/AWorry-Free Business Security Services - Competitive Upgrade 51-250 WFUA0006 $17.20 N/AWorry-Free Business Security Services - Competitive Upgrade 251+ WFUA0007 $15.29 N/AWorry-Free Business Security Services (WFBS Svs) Provides client and server protection with a hosted management consoleWorry-Free Business Security Services Upgrade from Trend Micro Internet Security 2-25 WFUI0000 $14.17 N/AWorry-Free Business Security Services Upgrade from Trend Micro Internet Security 26-50 WFUI0001 $12.82 N/A

Maintenance purchased via Worry-Free Business Security Advanced

Maintenance purchased via Worry-Free Business Security Advanced

Maintenance purchased via Worry-Free Business Security Advanced

Click here for list of eligible competitor products

Maintenance purchased via Worry-Free Business Security Advanced

Customers must have current Worry-Free Business Security Advanced to order. Customers must also renew Worry-Free Business Security Advanced to renew Hosted Email Security

Maintenance purchased via Worry-Free Business Security Services

Page 93: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 93

Comments Product Description Users New License SRPNew License / Appliance Part #

MaintenancePart #

Worry-Free Business Security Services Upgrade from Trend Micro Internet Security 51-250 WFUI0002 $12.14 N/AWorry-Free Business Security Services Upgrade from Trend Micro Internet Security 251+ WFUI0003 $10.79 N/AWorry-Free Business Security Services (WFBS Svs) Provides client and server protection with a hosted management consoleWorry-Free Business Security Services Upgrade from Trend Micro Internet Security Pro 2-25 WFUJ0004 $14.17 N/AWorry-Free Business Security Services Upgrade from Trend Micro Internet Security Pro 26-50 WFUJ0005 $12.82 N/AWorry-Free Business Security Services Upgrade from Trend Micro Internet Security Pro 51-250 WFUJ0006 $12.14 N/AWorry-Free Business Security Services Upgrade from Trend Micro Internet Security Pro 251+ WFUJ0007 $10.79 N/AWorry-Free Business Security Services (WFBS Svs) Provides client and server protection with a hosted management consoleWorry-Free Business Security Services Upgrade from Worry-Free Business Security Standard 2-25 WFUS0000 $14.17 N/AWorry-Free Business Security Services Upgrade from Worry-Free Business Security Standard 26-50 WFUS0001 $12.82 N/AWorry-Free Business Security Services Upgrade from Worry-Free Business Security Standard 51-250 WFUS0002 $12.14 N/AWorry-Free Business Security Services Upgrade from Worry-Free Business Security Standard 251+ WFUS0003 $10.79 N/ANeatSuite for Small and Medium Businesses, a comprehensive security suite, delivers enterprise-caliber antivirus, antispyware, content security and anti-spam technologies in a single purpose-built package. Contains Worry-Free Business Security Advanced and InterScan VirusWall v6.NeatSuite SMB: 1 Year Renewal 2-25 NCRI0000NeatSuite SMB: 1 Year Renewal 26-50 NCRI0001NeatSuite SMB: 1 Year Renewal 51-250 NCRI0002NeatSuite SMB: 1 Year Renewal (Limit of 1000 users) 251+ NCRI0003NeatSuite for SMB: 2-user Add-on License, only available to existing customers. Customers' existing license and new 2-user license will be updated and co-termed by Trend Micro during order process.NeatSuite for SMB: 2-user Add-on License (Existing Customer Only) 2 NCNA0011 $106.50 N/ATrend Micro SecureSite is a hosted service that helps protect small business ecommerce sites. It scans for website vulnerabilities that can damage your website, online customers, business reputation, and ecommerce revenue. Licensed per domain.Trend Micro SecureSite: 1 Year Subscription - PER DOMAIN PRICING 1 WANA0000 $472.50 WARA0000Trend Micro SecureSite: 1 Year Subscription - PER DOMAIN PRICING 2-7 WANA0001 $375.00 WARA0001Trend Micro SecureSite: 1 Year Subscription - PER DOMAIN PRICING 8-12 WANA0002 $300.00 WARA0002Trend Micro SecureSite: 1 Year Subscription - PER DOMAIN PRICING 13+ WANA0003 $225.00 WARA0003InterScan VirusWall™ v7 is the most comprehensive gateway security software protecting businesses from viruses, spyware, spam, phishing, bots, and inappropriate content, before they can harm your network. It protects LDAP, SMTP, POP3, HTTP and FTP traffic.InterScan VirusWall - Multiplatform 5-25 VWNA0073 $24.03 VWRA0073InterScan VirusWall - Multiplatform 26-50 VWNA0074 $22.15 VWRA0074InterScan VirusWall - Multiplatform 51-250 VWNA0075 $19.74 VWRA0075InterScan VirusWall - Multiplatform 251-500 VWNA0076 $18.78 VWRA0076InterScan VirusWall - Multiplatform 501-1000 VWNA0077 $15.89 VWRA0077InterScan VirusWall - Multiplatform 1001-2000 VWNA0078 $15.25 VWRA0078InterScan Gateway Security Appliance is an all-in-one secure content management appliance that protects SMTP, POP3, HTTP and FTP traffic against viruses, worms, spam, spyware, phishing and content at the Internet gateway. Also includes a robust URL filtering capability and desktop cleanup ability. Available 8/7/06InterScan Gateway Security Appliance - Model 100 100 SGRA0001InterScan Gateway Security Appliance - Model 200 200 SGRA0002InterScan Gateway Security Appliance - Model 300 300 SGRA0004InterScan Gateway Security Appliance - Model 600 600 SGRA0006InterScan Gateway Security Appliance - Model 800 800 SGRA0008InterScan Gateway Security Appliance - Model 1000 1000 SGRA0009

New Product Discontinued as of 04/01/2010 Email Reputation Services - Hosted: 1 Yr Subscription: Anti-spam email filtering using both static (RBL+) and dynamic reputation services in a hosted model.New Product for Additional Seats Only Email Reputation Services - Hosted: 1 Yr Subscription 5+ NMNG0000 $7.39 NA

Email Reputation Services - Hosted: 1 Yr Subscription 5-25

Maintenance only: Please see renewal skus to the right

NMRG0000Email Reputation Services - Hosted: 1 Yr Subscription 26-50 NMRG0001Email Reputation Services - Hosted: 1 Yr Subscription 51-250 NMRG0002Email Reputation Services - Hosted: 1 Yr Subscription 251-500 NMRG0003Email Reputation Services - Hosted: 1 Yr Subscription 501-1000 NMRG0004Email Reputation Services - Hosted: 1 Yr Subscription 1001-2000 NMRG0005Email Reputation Services - Hosted: 1 Yr Subscription 2001-5000 NMRG0006Email Reputation Services - Hosted: 1 Yr Subscription 5001-10001 NMRG0007Email Reputation Services - Hosted: 1 Yr Subscription 10001-25000 NMRG0008Email Reputation Services - Hosted: 1 Yr Subscription 25001-50000 NMRG0009

Non-Published Pricing Email Reputation Services - Hosted: 1 Yr Subscription 50001+ NMRG0010Hosted Email Security - Inbound Filtering: 1 Yr Subscription: Email threat protection for spam(reputation and heuristic), viruses, phishing, content) in a hosted model. Inbound only.Hosted Email Security - Inbound Filtering 5-25 NMNA0033 24.00 NMRA0000Hosted Email Security - Inbound Filtering 26-50 NMNA0034 19.50 NMRA0001Hosted Email Security - Inbound Filtering 51-250 NMNA0035 17.25 NMRA0002Hosted Email Security - Inbound Filtering 251-500 NMNA0036 15.00 NMRA0003Hosted Email Security - Inbound Filtering 501-1000 NMNA0037 11.25 NMRA0004Hosted Email Security - Inbound Filtering 1001-2000 NMNA0038 10.50 NMRA0005

Non-Published Pricing Hosted Email Security - Inbound Filtering 2001+ NMNA0039 Call Rep NMRA0006Hosted Email Security - Inbound Filtering: 2 Yr Subscription: Email threat protection for spam(reputation and heuristic), viruses, phishing, content) in a hosted model. Inbound only. Hosted Email Security - Inbound Filtering 2 Year 5-25 NMYA0011 54.40 N/AHosted Email Security - Inbound Filtering 2 Year 26-50 NMYA0012 44.20 N/AHosted Email Security - Inbound Filtering 2 Year 51-250 NMYA0013 39.10 N/AHosted Email Security - Inbound Filtering 2 Year 251-500 NMYA0014 34.00 N/AHosted Email Security - Inbound Filtering 2 Year 501-1000 NMYA0015 25.50 N/AHosted Email Security - Inbound Filtering 2 Year 1001-2000 NMYA0016 23.80 N/A

Non-Published Pricing Hosted Email Security - Inbound Filtering 2 Year 2001+ NMYA0017 Call Rep N/ANew Product as of 04/01/2010 Hosted Email Security-Inbound Filtering - HES IF - Hosted spam and antivirus blocking (formerly IMHS Standard)

Hosted Email Security-Inbound Filtering Competitive Upgrade 5-25 NMUA0022 $14.40 N/AHosted Email Security-Inbound Filtering Competitive Upgrade 26-50 NMUA0023 $11.70 N/AHosted Email Security-Inbound Filtering Competitive Upgrade 51-250 NMUA0024 $10.35 N/AHosted Email Security-Inbound Filtering Competitive Upgrade 251-500 NMUA0025 $9.00 N/AHosted Email Security-Inbound Filtering Competitive Upgrade 501-1,000 NMUA0026 $6.75 N/AHosted Email Security-Inbound Filtering Competitive Upgrade 1,001-2,000 NMUA0027 $6.30 N/A

Non-Published Pricing Hosted Email Security-Inbound Filtering Competitive Upgrade 2,001+ NMUA0028 Call Rep N/AUpgrade from Hosted Email Security - Inbound Filtering to Hosted Email Security offering both outbound and inbound scanning, increased message size support of up to 50MB, and enhanced management.

MAINTENANCE ONLY: See part numbers to the right

MAINTENANCE ONLY: See part numbers to the right

Page 94: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 94

Comments Product Description Users New License SRPNew License / Appliance Part #

MaintenancePart #

Hosted Email Security - Inbound Filtering Upgrade to Hosted Email Security 5-25 NMUI0000 10.50 N/AHosted Email Security - Inbound Filtering Upgrade to Hosted Email Security 26-50 NMUI0001 9.75 N/AHosted Email Security - Inbound Filtering Upgrade to Hosted Email Security 51-250 NMUI0002 9.00 N/AHosted Email Security - Inbound Filtering Upgrade to Hosted Email Security 251-500 NMUI0003 6.75 N/AHosted Email Security - Inbound Filtering Upgrade to Hosted Email Security 501-1,000 NMUI0004 6.00 N/AHosted Email Security - Inbound Filtering Upgrade to Hosted Email Security 1,001-2,000 NMUI0005 5.25 N/A

Non-Published Pricing Hosted Email Security - Inbound Filtering Upgrade to Hosted Email Security 2001+ NMUI0006 Call Rep N/AHosted Email Security: Email threat protection for spam(reputation and heuristic), viruses, phishing, advanced content filtering) in a hosted model. Inbound and outbound. Hosted Email Security 5-25 NMNJ0017 30.00 NMRJ0000Hosted Email Security 26-50 NMNJ0018 25.50 NMRJ0001Hosted Email Security 51-250 NMNJ0019 23.25 NMRJ0002Hosted Email Security 251-500 NMNJ0020 19.50 NMRJ0003Hosted Email Security 501-1000 NMNJ0021 15.75 NMRJ0004Hosted Email Security 1001-2000 NMNJ0022 15.00 NMRJ0005

Non-Published Pricing Hosted Email Security 2001+ NMNJ0023 Call Rep NMRJ0006Hosted Email Security: 2 Yr Subscription: Email threat protection for spam(reputation and heuristic, viruses, phishing, advanced content filtering) in a hosted model. Inbound and outbound. Hosted Email Security 2 Year Subscription 5-25 NMYA0000 51.00 N/AHosted Email Security 2 Year Subscription 26-50 NMYA0001 43.35 N/AHosted Email Security 2 Year Subscription 51-250 NMYA0002 39.53 N/AHosted Email Security 2 Year Subscription 251-500 NMYA0003 33.15 N/AHosted Email Security 2 Year Subscription 501-1000 NMYA0004 26.78 N/AHosted Email Security 2 Year Subscription 1001-2000 NMYA0005 25.50 N/A

Non-Published Pricing Hosted Email Security 2 Year Subscription 2001+ NMYA0006 Call Rep N/ANew Product as of 04/01/2010 Hosted Email Security - HES - Hosted spam and antivirus blocking. Does both inbound and outbound email filtering. (formerly IMHS Advanced)

Hosted Email Security Competitive Upgrade 5-25 NMUJ0000 $18.00 N/AHosted Email Security Competitive Upgrade 26-50 NMUJ0001 $15.30 N/AHosted Email Security Competitive Upgrade 51-250 NMUJ0002 $13.95 N/AHosted Email Security Competitive Upgrade 251-500 NMUJ0003 $11.70 N/AHosted Email Security Competitive Upgrade 501-1,000 NMUJ0004 $9.45 N/AHosted Email Security Competitive Upgrade 1,001-2,000 NMUJ0005 $9.00 N/A

Non-Published Pricing Hosted Email Security Competitive Upgrade 2,001+ NMUJ0006 $8.55 N/AHosted Email Security combined with Email Encryption for Hosted Email Security. Encryption Add-on service for Hosted Email Security users provides email encryption service using rules established within Hosted Email SecurityHosted Email Security + Email Encryption Bundle: 1 Year Subscription 5-25 NMNA0044 $40.20 NMRA0011Hosted Email Security + Email Encryption Bundle: 1 Year Subscription 26-50 NMNA0045 $37.09 NMRA0012Hosted Email Security + Email Encryption Bundle: 1 Year Subscription 51-250 NMNA0046 $33.38 NMRA0013Hosted Email Security + Email Encryption Bundle: 1 Year Subscription 251-500 NMNA0047 $28.01 NMRA0014Hosted Email Security + Email Encryption Bundle: 1 Year Subscription 501-1,000 NMNA0048 $24.79 NMRA0015Hosted Email Security + Email Encryption Bundle: 1 Year Subscription 1,001-2,000 NMNA0049 $21.26 NMRA0016Hosted Email Security + Email Encryption Bundle: 1 Year Subscription 2,001-5,000 NMNA0050 $17.55 NMRA0017Hosted Email Security + Email Encryption Bundle: 1 Year Subscription 5,001-10,000 NMNA0051 $13.88 NMRA0018Hosted Email Security + Email Encryption Bundle: 1 Year Subscription 10,001-25,000 NMNA0052 $10.46 NMRA0019Hosted Email Security + Email Encryption Bundle: 1 Year Subscription 25,001-50,000 NMNA0053 $8.29 NMRA0020

Non-Published Pricing Hosted Email Security + Email Encryption Bundle: 1 Year Subscription 50,001+ NMNA0054 Call Rep NMRA0021Hosted Email Security combined with Email Encryption for Hosted Email Security. Encryption Add-on service for Hosted Email Security users provides email encryption service using rules established within Hosted Email SecurityHosted Email Security+ Email Encryption Bundle: 2 Year Subscription 5-25 NMYA0033 $70.35Hosted Email Security+ Email Encryption Bundle: 2 Year Subscription 26-50 NMYA0034 $64.91Hosted Email Security+ Email Encryption Bundle: 2 Year Subscription 51-250 NMYA0035 $58.41Hosted Email Security+ Email Encryption Bundle: 2 Year Subscription 251-500 NMYA0036 $49.02Hosted Email Security+ Email Encryption Bundle: 2 Year Subscription 501-1,000 NMYA0037 $43.38Hosted Email Security+ Email Encryption Bundle: 2 Year Subscription 1,001-2,000 NMYA0038 $37.21Hosted Email Security+ Email Encryption Bundle: 2 Year Subscription 2,001-5,000 NMYA0039 $30.71Hosted Email Security+ Email Encryption Bundle: 2 Year Subscription 5,001-10,000 NMYA0040 $24.29Hosted Email Security+ Email Encryption Bundle: 2 Year Subscription 10,001-25,000 NMYA0041 $18.31Hosted Email Security+ Email Encryption Bundle: 2 Year Subscription 25,001-50,000 NMYA0042 $14.51

Non-Published Pricing Hosted Email Security+ Email Encryption Bundle: 2 Year Subscription 50,001+ NMYA0043 Call RepEmail Encryption Hosted: Add-on to Hosted Email Security - this is an Add-on service for Hosted Email Security users that provides email encryption service using rules established within Hosted Email Security. Can only be purchased for all of a customer's Hosted Email Security users (not a subset).Email Encryption Hosted: Add-on to Hosted Email Security: 1 Year Subscription 5-25 EENA0011 $13.50 EERA0011Email Encryption Hosted: Add-on to Hosted Email Security: 1 Year Subscription 26-50 EENA0012 $13.05 EERA0012Email Encryption Hosted: Add-on to Hosted Email Security: 1 Year Subscription 51-250 EENA0013 $12.00 EERA0013Email Encryption Hosted: Add-on to Hosted Email Security: 1 Year Subscription 251-500 EENA0014 $11.48 EERA0014Email Encryption Hosted: Add-on to Hosted Email Security: 1 Year Subscription 501-1,000 EENA0015 $10.35 EERA0015Email Encryption Hosted: Add-on to Hosted Email Security: 1 Year Subscription 1,001-2,000 EENA0016 $9.00 EERA0016Email Encryption Hosted: Add-on to Hosted Email Security: 1 Year Subscription 2,001-5,000 EENA0017 $7.43 EERA0017Email Encryption Hosted: Add-on to Hosted Email Security: 1 Year Subscription 5,001-10,000 EENA0018 $5.85 EERA0018Email Encryption Hosted: Add-on to Hosted Email Security: 1 Year Subscription 10,001-25,000 EENA0019 $4.05 EERA0019Email Encryption Hosted: Add-on to Hosted Email Security: 1 Year Subscription 25,001-50,000 EENA0020 $2.93 EERA0020

Non-Published Pricing Email Encryption Hosted: Add-on to Hosted Email Security: 1 Year Subscription 50,001+ EENA0021 Call Rep EERA0021Email Encryption Hosted: Add-on to Hosted Email Security - this is an Add-on service for Hosted Email Security users that provides email encryption service using rules established within Hosted Email Security. Can only be purchased for all of a customer's Hosted Email Security users (not a subset).Email Encryption Hosted: Add-on to Hosted Email Security: 2 Year Subscription 5-25 EEYA0011 $23.63Email Encryption Hosted: Add-on to Hosted Email Security: 2 Year Subscription 26-50 EEYA0012 $22.84Email Encryption Hosted: Add-on to Hosted Email Security: 2 Year Subscription 51-250 EEYA0013 $21.00Email Encryption Hosted: Add-on to Hosted Email Security: 2 Year Subscription 251-500 EEYA0014 $20.09Email Encryption Hosted: Add-on to Hosted Email Security: 2 Year Subscription 501-1,000 EEYA0015 $18.11Email Encryption Hosted: Add-on to Hosted Email Security: 2 Year Subscription 1,001-2,000 EEYA0016 $15.75Email Encryption Hosted: Add-on to Hosted Email Security: 2 Year Subscription 2,001-5,000 EEYA0017 $13.00Email Encryption Hosted: Add-on to Hosted Email Security: 2 Year Subscription 5,001-10,000 EEYA0018 $10.24

Maintenance purchased via Hosted Email Security + Email Encryption Bundle Renewal

(Must order same number of seats as Hosted Email Security license)

(Must order same number of seats as Hosted Email Security license)

Maintenance purchased via Email Encryption Hosted: Add-on Renewal

Page 95: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 95

Comments Product Description Users New License SRPNew License / Appliance Part #

MaintenancePart #

Email Encryption Hosted: Add-on to Hosted Email Security: 2 Year Subscription 10,001-25,000 EEYA0019 $7.09Email Encryption Hosted: Add-on to Hosted Email Security: 2 Year Subscription 25,001-50,000 EEYA0020 $5.12

Non-Published Pricing Email Encryption Hosted: Add-on to Hosted Email Security: 2 Year Subscription 50,001+ EEYA0021 Call RepTrend Micro Encryption for Email GatewayTrend Micro Encryption for Email Gateway (Replaces Email Encryption Gateway) 5-25 EENA0044 $56.24 EERA0044Trend Micro Encryption for Email Gateway (Replaces Email Encryption Gateway) 26-50 EENA0045 $53.99 EERA0045Trend Micro Encryption for Email Gateway (Replaces Email Encryption Gateway) 51-250 EENA0046 $50.99 EERA0046Trend Micro Encryption for Email Gateway (Replaces Email Encryption Gateway) 251-500 EENA0047 $47.24 EERA0047Trend Micro Encryption for Email Gateway (Replaces Email Encryption Gateway) 501-1000 EENA0048 $41.99 EERA0048Trend Micro Encryption for Email Gateway (Replaces Email Encryption Gateway) 1001-2000 EENA0049 $36.74 EERA0049Trend Micro Encryption for Email Gateway (Replaces Email Encryption Gateway) 2001-5000 EENA0050 $31.49 EERA0050Trend Micro Encryption for Email Gateway (Replaces Email Encryption Gateway) 5001-10000 EENA0051 $28.49 EERA0051

Non-Published Pricing Trend Micro Encryption for Email Gateway (Replaces Email Encryption Gateway) 10001+ EENA0052 Call Rep EERA0052New Product as of 04/01/2010

Encryption for Email Gateway Add-on to IMSVA, TMES, TMES-G 5-25 EENA0055 $17.24 EERA0055Encryption for Email Gateway Add-on to IMSVA, TMES, TMES-G 26-50 EENA0056 $16.49 EERA0056Encryption for Email Gateway Add-on to IMSVA, TMES, TMES-G 51-250 EENA0057 $15.74 EERA0057Encryption for Email Gateway Add-on to IMSVA, TMES, TMES-G 251-500 EENA0058 $14.99 EERA0058Encryption for Email Gateway Add-on to IMSVA, TMES, TMES-G 501-1,000 EENA0059 $13.49 EERA0059Encryption for Email Gateway Add-on to IMSVA, TMES, TMES-G 1,001-2,000 EENA0060 $11.99 EERA0060Encryption for Email Gateway Add-on to IMSVA, TMES, TMES-G 2,001-5000 EENA0061 $9.00 EERA0061Encryption for Email Gateway Add-on to IMSVA, TMES, TMES-G 5,001-10,000 EENA0062 $7.49 EERA0062

Non-Published Pricing Encryption for Email Gateway Add-on to IMSVA, TMES, TMES-G 10,001+ EENA0063 Call Rep EERA0063New Product Discontinued as of 04/01/2010 Trend Micro Email Encryption Gateway encrypts/decrypts email, interoperates with gateway messaging security. Recipients can decrypt using Trend Micro Email Encryption Client or free web browser reader.

New Product for Additional Seats Only Trend Micro Email Encryption Gateway 5+ EENA0022 $45.00 NATrend Micro Email Encryption Gateway 5-25

Maintenance Only: Please see skus to the right

EERA0022Trend Micro Email Encryption Gateway 26-50 EERA0023Trend Micro Email Encryption Gateway 51-250 EERA0024Trend Micro Email Encryption Gateway 251-500 EERA0025Trend Micro Email Encryption Gateway 501-1,000 EERA0026Trend Micro Email Encryption Gateway 1,001-2,000 EERA0027Trend Micro Email Encryption Gateway 2,001-5,000 EERA0028Trend Micro Email Encryption Gateway 5,001-10,000 EERA0029Trend Micro Email Encryption Gateway 10,001-50,000 EERA0030Trend Micro Email Encryption Gateway 25,001-50,000 EERA0031

Non-Published Pricing Trend Micro Email Encryption Gateway 50,001+ EERA0032Trend Micro Encryption for EmailTrend Micro Encryption for Email (Replaces Email Encryption Client) 5-25 EENA0033 $56.24 EERA0033Trend Micro Encryption for Email (Replaces Email Encryption Client) 26-50 EENA0034 $53.99 EERA0034Trend Micro Encryption for Email (Replaces Email Encryption Client) 51-250 EENA0035 $50.99 EERA0035Trend Micro Encryption for Email (Replaces Email Encryption Client) 251-500 EENA0036 $47.24 EERA0036Trend Micro Encryption for Email (Replaces Email Encryption Client) 501-1000 EENA0037 $41.99 EERA0037Trend Micro Encryption for Email (Replaces Email Encryption Client) 1001-2000 EENA0038 $36.74 EERA0038Trend Micro Encryption for Email (Replaces Email Encryption Client) 2001-5000 EENA0039 $31.49 EERA0039Trend Micro Encryption for Email (Replaces Email Encryption Client) 5001-10000 EENA0040 $28.49 EERA0040

Non-Published Pricing Trend Micro Encryption for Email (Replaces Email Encryption Client) 10001+ EENA0041 Call Rep EERA0041Trend Micro Email Encryption Client efficiently enables secure email delivery to anyone with an email address. Trend Micro Email Encryption Client software integrates with Microsoft Outlook and Outlook Express email clients to encrypt email messages and attachments. Encrypted content is pushed from senders to recipients like any other email while using "in the cloud" encryption key management to avoid burdensome pre-registration and certificate management.Email Encryption Client: 1 Year Subscription 5-25 EENA0000 $45.00 EERA0000Email Encryption Client: 1 Year Subscription 26-50 EENA0001 $43.50 EERA0001Email Encryption Client: 1 Year Subscription 51-250 EENA0002 $41.25 EERA0002Email Encryption Client: 1 Year Subscription 251-500 EENA0003 $38.25 EERA0003Email Encryption Client: 1 Year Subscription 501-1,000 EENA0004 $34.50 EERA0004Email Encryption Client: 1 Year Subscription 1,001-2,000 EENA0005 $30.00 EERA0005Email Encryption Client: 1 Year Subscription 2,001-5,000 EENA0006 $24.75 EERA0006Email Encryption Client: 1 Year Subscription 5,001-10,000 EENA0007 $19.50 EERA0007Email Encryption Client: 1 Year Subscription 10,001-25,000 EENA0008 $13.50 EERA0008Email Encryption Client: 1 Year Subscription 25,001-50,000 EENA0009 $9.75 EERA0009

Non-Published Pricing Email Encryption Client: 1 Year Subscription 50,001+ EENA0010 Call Rep EERA0010Trend Micro Email Encryption Client efficiently enables secure email delivery to anyone with an email address. Trend Micro Email Encryption Client software integrates with Microsoft Outlook and Outlook Express email clients to encrypt email messages and attachments. Encrypted content is pushed from senders to recipients like any other email while using "in the cloud" encryption key management to avoid burdensome pre-registration and certificate management.Email Encryption Client: 2 Year Subscription 5-25 EEYA0000 $78.75Email Encryption Client: 2 Year Subscription 26-50 EEYA0001 $76.13Email Encryption Client: 2 Year Subscription 51-250 EEYA0002 $72.19Email Encryption Client: 2 Year Subscription 251-500 EEYA0003 $66.94Email Encryption Client: 2 Year Subscription 501-1,000 EEYA0004 $60.38Email Encryption Client: 2 Year Subscription 1,001-2,000 EEYA0005 $52.50Email Encryption Client: 2 Year Subscription 2,001-5,000 EEYA0006 $43.31Email Encryption Client: 2 Year Subscription 5,001-10,000 EEYA0007 $34.13Email Encryption Client: 2 Year Subscription 10,001-25,000 EEYA0008 $23.63Email Encryption Client: 2 Year Subscription 25,001-50,000 EEYA0009 $17.06

Non-Published Pricing Email Encryption Client: 2 Year Subscription 50,001+ EEYA0010 Call RepTrend Micro Email Encryption Client efficiently enables secure email delivery to anyone with an email address. Trend Micro Email Encryption Client software integrates with Microsoft Outlook and Outlook Express email clients to encrypt email messages and attachments. Encrypted content is pushed from senders to recipients like any other email while using "in the cloud" encryption key management to avoid burdensome pre-registration and certificate management.Email Encryption Client: 3 Year Subscription 5-25 EETA0000 $101.25Email Encryption Client: 3 Year Subscription 26-50 EETA0001 $97.88Email Encryption Client: 3 Year Subscription 51-250 EETA0002 $92.81Email Encryption Client: 3 Year Subscription 251-500 EETA0003 $86.06Email Encryption Client: 3 Year Subscription 501-1,000 EETA0004 $77.63

Maintenance purchased via Email Encryption Hosted: Add-on Renewal

Encryption for Email Gateway Add-on provides policy-based encryption for data protection and compliance, and its virtual appliance integrates with gateway messaging security.Encryption for Email Gateway Add-on must be sold only to customers with IMSVA, TMES, or TMES for Gateways

Maintenance purchased via Email Encryption License Renewal

Maintenance purchased via Email Encryption License Renewal

Page 96: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 96

Comments Product Description Users New License SRPNew License / Appliance Part #

MaintenancePart #

Email Encryption Client: 3 Year Subscription 1,001-2,000 EETA0005 $67.50Email Encryption Client: 3 Year Subscription 2,001-5,000 EETA0006 $55.69Email Encryption Client: 3 Year Subscription 5,001-10,000 EETA0007 $43.88Email Encryption Client: 3 Year Subscription 10,001-25,000 EETA0008 $30.30Email Encryption Client: 3 Year Subscription 25,001-50,000 EETA0009 $21.94

Non-Published Pricing Email Encryption Client: 3 Year Subscription 50,001+ EETA0010 Call RepAnti-Spyware for SMB is designed to simplify deployment and management with automatic detection and removal of spyware on networked PCs and servers—without disrupting your customers' employees. Anti-Spyware - SMB 5-25 SWRA0000Anti-Spyware - SMB 26-50 SWRA0001Anti-Spyware - SMB 51-250 SWRA0002Anti-Spyware - SMB 251-500 SWRA0004Anti-Spyware - SMB 501-1000 SWRA0005Anti-Spyware - SMB 1001-2000 SWRA0006Trend Micro Internet Security 2010: Makes it easy to protect your home network, personal identity, and online activity. It guards against present viruses, spyware, and identity theft as well as the web threats of tomorrow. Trend Micro Internet Security 2010 Licensed Version 5-25 PCNA0166 $12.49 PCRA0120 Trend Micro Internet Security 2010 Licensed Version 26-50 PCNA0167 $11.35 PCRA0121 Trend Micro Internet Security 2010 Licensed Version 51+ PCNA0168 $10.32 PCRA0122Trend Micro Internet Security 2010 Pro: Whether you are at home or on the go, Trend Micro Internet Security Pro safeguards your online transactions, identity, and irreplaceable files with the most comprehensive protection available.Trend Micro Internet Security Pro 2010 Licensed Version 5-25 PCNA0163 $17.49 PCRA0123Trend Micro Internet Security Pro 2010 Licensed Version 26-50 PCNA0164 $15.89 PCRA0124Trend Micro AntiVirus plus AntiSpyware 2010: The essential security you need to safeguard all your data and files. With automatic scans, updates and outbreak alerts, you can rest easy knowing you have systematic, ongoing protection against the latest malicious viruses, worms, Trojan horse programs, and spyware. Trend Micro AntiVirus+ AntiSpyware 2010 Licensed Version 1 PCNS0000 $29.99 PCRS0000Trend Smart Surfing for MacintoshTrend Smart Surfing for Macintosh - Retail Pack 1 PCNI0008 $37.49 N/A

1ENTERPRISE PRODUCTS & SERVICES 1Enterprise Security for GatewayEnterprise Security for Gateway (Replaces InterScan Enterprise Suite) 5-25 GPNA0022 $52.25 GPRA0022Enterprise Security for Gateway (Replaces InterScan Enterprise Suite) 26-50 GPNA0023 $46.31 GPRA0023Enterprise Security for Gateway (Replaces InterScan Enterprise Suite) 51-250 GPNA0024 $42.85 GPRA0024Enterprise Security for Gateway (Replaces InterScan Enterprise Suite) 251-500 GPNA0025 $31.78 GPRA0025Enterprise Security for Gateway (Replaces InterScan Enterprise Suite) 501-1000 GPNA0026 $26.31 GPRA0026Enterprise Security for Gateway (Replaces InterScan Enterprise Suite) 1001-2000 GPNA0027 $21.98 GPRA0027Enterprise Security for Gateway (Replaces InterScan Enterprise Suite) 2001-5000 GPNA0028 $20.32 GPRA0028Enterprise Security for Gateway (Replaces InterScan Enterprise Suite) 5001-10000 GPNA0029 $16.51 GPRA0029

Non-Published Pricing Enterprise Security for Gateway (Replaces InterScan Enterprise Suite) 10001+ GPNA0030 Call Rep GPRA0030Enterprise Security for GatewayEnterprise Security for Gateway Upgrade 5-25 GPNI0000 $33.96 N/AEnterprise Security for Gateway Upgrade 26-50 GPNI0001 $30.10 N/AEnterprise Security for Gateway Upgrade 51-250 GPNI0002 $27.85 N/AEnterprise Security for Gateway Upgrade 251-500 GPNI0003 $20.66 N/AEnterprise Security for Gateway Upgrade 501-1,000 GPNI0004 $17.10 N/AEnterprise Security for Gateway Upgrade 1,001-2,000 GPNI0005 $14.29 N/AEnterprise Security for Gateway Upgrade 2,001-5000 GPNI0006 $13.21 N/AEnterprise Security for Gateway Upgrade 5,001-10,000 GPNI0007 $10.73 N/A

Non-Published Pricing Enterprise Security for Gateway Upgrade 10,001+ GPNI0008 Call Rep N/AInterScan Messaging Security Suite "Standard" solution provides high performance protection against viruses and other malicious email traffic InterScan Messaging Security Suite Standard for Windows 5-25

MAINTENANCE SKUS ONLY: Please see skus to the right

IMRA0048InterScan Messaging Security Suite Standard for Windows 26-50 IMRA0049InterScan Messaging Security Suite Standard for Windows 51-250 IMRA0050InterScan Messaging Security Suite Standard for Windows 251-500 IMRA0051InterScan Messaging Security Suite Standard for Windows 501-1000 IMRA0052InterScan Messaging Security Suite Standard for Windows 1001-2000 IMRA0053InterScan Messaging Security Suite Standard for Windows 2001-5000 IMRA0054InterScan Messaging Security Suite Standard for Windows 5001-10000 IMRA0055InterScan Messaging Security Suite Standard for Windows 10001-25000 IMRA0056InterScan Messaging Security Suite Standard for Windows 25001-50000 IMRA0057

Non-Published Pricing InterScan Messaging Security Suite Standard for Windows 50001+ IMRA0058Renewal Price Change as of 03/01/2010 InterScan Messaging Security Suite solution provides high performance protection against viruses, spam, and other malicious or unwanted email traffic Description Change as of 03/01/2010 InterScan Messaging Security Suite for Windows 5-25 IXNA0047 $32.08 IXRA0024

InterScan Messaging Security Suite for Windows 26-50 IXNA0048 $28.23 IXRA0025InterScan Messaging Security Suite for Windows 51-250 IXNA0049 $21.99 IXRA0026InterScan Messaging Security Suite for Windows 251-500 IXNA0050 $18.28 IXRA0027InterScan Messaging Security Suite for Windows 501-1000 IXNA0051 $14.75 IXRA0028InterScan Messaging Security Suite for Windows 1001-2000 IXNA0052 $12.65 IXRA0029InterScan Messaging Security Suite for Windows 2001-5000 IXNA0053 $11.91 IXRA0030InterScan Messaging Security Suite for Windows 5001-10000 IXNA0054 $9.38 IXRA0031InterScan Messaging Security Suite for Windows 10001-25000 IXNA0055 $7.43 IXRA0032InterScan Messaging Security Suite for Windows 25001-50000 IXNA0056 $5.97 IXRA0033

Non-Published Pricing InterScan Messaging Security Suite for Windows 50001+ IXNA0057 Call Rep IXRA0034New Product Discontinued as of 04/01/2010 InterScan Messaging Security Suite "Standard" solution provides high performance protection against viruses and other malicious email traffic

New Product for Additional Seats Only InterScan Messaging Security Suite Standard for Linux 5+ IMNA0061 $19.80 NAInterScan Messaging Security Suite Standard for Linux 5-25

Maintenance skus ONLY: Please see skus to the right

IMRA0059InterScan Messaging Security Suite Standard for Linux 26-50 IMRA0060InterScan Messaging Security Suite Standard for Linux 51-250 IMRA0061InterScan Messaging Security Suite Standard for Linux 251-500 IMRA0062

Maintenance purchased via Email Encryption License Renewal

MAINTENANCE ONLYSee SKU'S to the right

Page 97: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 97

Comments Product Description Users New License SRPNew License / Appliance Part #

MaintenancePart #

InterScan Messaging Security Suite Standard for Linux 501-1000Maintenance skus ONLY: Please see skus to the right

IMRA0063InterScan Messaging Security Suite Standard for Linux 1001-2000 IMRA0064InterScan Messaging Security Suite Standard for Linux 2001-5000 IMRA0065InterScan Messaging Security Suite Standard for Linux 5001-10000 IMRA0066InterScan Messaging Security Suite Standard for Linux 10001-25000 IMRA0067InterScan Messaging Security Suite Standard for Linux 25001-50000 IMRA0068

Non-Published Pricing InterScan Messaging Security Suite Standard for Linux 50001+ IMRA0069Renewal Price Change as of 03/01/2010 InterScan Messaging Security Suite solution provides high performance protection against viruses, spam, and other malicious or unwanted email traffic Description Change as of 03/01/2010 InterScan Messaging Security Suite for Linux 5-25 IXNA0058 $32.08 IXRA0035

InterScan Messaging Security Suite for Linux 26-50 IXNA0059 $28.23 IXRA0036InterScan Messaging Security Suite for Linux 51-250 IXNA0060 $21.99 IXRA0037InterScan Messaging Security Suite for Linux 251-500 IXNA0061 $18.28 IXRA0038InterScan Messaging Security Suite for Linux 501-1000 IXNA0062 $14.75 IXRA0039InterScan Messaging Security Suite for Linux 1001-2000 IXNA0063 $12.65 IXRA0040InterScan Messaging Security Suite for Linux 2001-5000 IXNA0064 $11.91 IXRA0041InterScan Messaging Security Suite for Linux 5001-10000 IXNA0065 $9.38 IXRA0042InterScan Messaging Security Suite for Linux 10001-25000 IXNA0066 $7.43 IXRA0043InterScan Messaging Security Suite for Linux 25001-50000 IXNA0067 $5.97 IXRA0044

Non-Published Pricing InterScan Messaging Security Suite for Linux 50001+ IXNA0068 Call Rep IXRA0045New Product Discontinued as of 04/01/2010 InterScan Messaging Security Suite "Standard" solution provides high-performance protection for viruses and other malicious email traffic

New Product for Additional Seats Only InterScan Messaging Security Suite Standard for Solaris 5+ IMNA0073 $19.80 NAInterScan Messaging Security Suite Standard for Solaris 5-25

Maintenance skus ONLY: Please see skus to the right

IMRA0070InterScan Messaging Security Suite Standard for Solaris 26-50 IMRA0071InterScan Messaging Security Suite Standard for Solaris 51-250 IMRA0072InterScan Messaging Security Suite Standard for Solaris 251-500 IMRA0073InterScan Messaging Security Suite Standard for Solaris 501-1000 IMRA0074InterScan Messaging Security Suite Standard for Solaris 1001-2000 IMRA0075InterScan Messaging Security Suite Standard for Solaris 2001-5000 IMRA0076InterScan Messaging Security Suite Standard for Solaris 5001-10000 IMRA0077InterScan Messaging Security Suite Standard for Solaris 10001-25000 IMRA0078InterScan Messaging Security Suite Standard for Solaris 25001-50000 IMRA0079

Non-Published Pricing InterScan Messaging Security Suite Standard for Solaris 50001+ IMRA0080Renewal Price Change as of 03/01/2010 InterScan Messaging Security Suite solution provides high-performance protection for viruses, spam, and other malicious or unwanted email trafficDescription Change as of 03/01/2010 InterScan Messaging Security Suite for Solaris 5-25 IXNA0069 $32.08 IXRA0046

InterScan Messaging Security Suite for Solaris 26-50 IXNA0070 $28.23 IXRA0047InterScan Messaging Security Suite for Solaris 51-250 IXNA0071 $21.99 IXRA0048InterScan Messaging Security Suite for Solaris 251-500 IXNA0072 $18.28 IXRA0049InterScan Messaging Security Suite for Solaris 501-1000 IXNA0073 $14.75 IXRA0050InterScan Messaging Security Suite for Solaris 1001-2000 IXNA0074 $12.65 IXRA0051InterScan Messaging Security Suite for Solaris 2001-5000 IXNA0075 $11.91 IXRA0052InterScan Messaging Security Suite for Solaris 5001-10000 IXNA0076 $9.38 IXRA0053InterScan Messaging Security Suite for Solaris 10001-25000 IXNA0077 $7.43 IXRA0054InterScan Messaging Security Suite for Solaris 25001-50000 IXNA0078 $5.97 IXRA0055

Non-Published Pricing InterScan Messaging Security Suite for Solaris 50001+ IXNA0079 Call Rep IXRA0056New Product Discontinued as of 04/01/2010 InterScan Messaging Security "Standard" solutions provide high performance protection against viruses and other malicious email traffic

New Product for Additional Seats Only InterScan Messaging Security Virtual Appliance - Standard 5+ IMNA0096 $19.80 NAInterScan Messaging Security Virtual Appliance - Standard 5-25

MAINTENANCE SKUS ONLY: Please see skus to the right

IMRA0092InterScan Messaging Security Virtual Appliance - Standard 25-50 IMRA0093InterScan Messaging Security Virtual Appliance - Standard 51-250 IMRA0094InterScan Messaging Security Virtual Appliance - Standard 251-500 IMRA0095InterScan Messaging Security Virtual Appliance - Standard 501-1000 IMRA0096InterScan Messaging Security Virtual Appliance - Standard 1001-2000 IMRA0097InterScan Messaging Security Virtual Appliance - Standard 2001-5000 IMRA0098InterScan Messaging Security Virtual Appliance - Standard 5001-10000 IMRA0099InterScan Messaging Security Virtual Appliance - Standard 10001-25000 IMRA0100InterScan Messaging Security Virtual Appliance - Standard 25001-50000 IMRA0101

Non-Published Pricing InterScan Messaging Security Virtual Appliance - Standard 50001+ IMRA0102Renewal Price Change as of 03/01/2010 InterScan Messaging Security solutions provide high performance protection against viruses, spam, and other malicious or unwanted email traffic Description Change as of 03/01/2010 InterScan Messaging Security Virtual Appliance 5-25 IBNA0059 $32.08 IBRA0046

InterScan Messaging Security Virtual Appliance 25-50 IBNA0060 $28.23 IBRA0047InterScan Messaging Security Virtual Appliance 51-250 IBNA0061 $24.70 IBRA0048InterScan Messaging Security Virtual Appliance 251-500 IBNA0062 $18.28 IBRA0049InterScan Messaging Security Virtual Appliance 501-1000 IBNA0063 $14.75 IBRA0050InterScan Messaging Security Virtual Appliance 1001-2000 IBNA0064 $12.65 IBRA0051InterScan Messaging Security Virtual Appliance 2001-5000 IBNA0065 $11.91 IBRA0052InterScan Messaging Security Virtual Appliance 5001-10000 IBNA0066 $9.38 IBRA0053InterScan Messaging Security Virtual Appliance 10001-25000 IBNA0067 $7.43 IBRA0054InterScan Messaging Security Virtual Appliance 25001-50000 IBNA0068 $5.97 IBRA0055

Non-Published Pricing InterScan Messaging Security Virtual Appliance 50001+ IBNA0069 Call Rep IBRA0056New Product Discontinued as of 04/01/2010 Trend Micro's Spam Prevention Solution provides high-performance protection against spam and other malicious or unwanted email traffic

New Product for Additional Seats Only Spam Prevention Solution for Windows 5+ ASNA0036 $19.80 NASpam Prevention Solution for Windows 5-25

MAINTENANCE SKUS ONLY: Please see skus to the right

ASRA0036Spam Prevention Solution for Windows 26-50 ASRA0037Spam Prevention Solution for Windows 51-250 ASRA0038Spam Prevention Solution for Windows 251-500 ASRA0039Spam Prevention Solution for Windows 501-1000 ASRA0040Spam Prevention Solution for Windows 1001-2000 ASRA0041

Page 98: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 98

Comments Product Description Users New License SRPNew License / Appliance Part #

MaintenancePart #

Spam Prevention Solution for Windows 2001-5000MAINTENANCE SKUS ONLY: Please see skus to the right

ASRA0042Spam Prevention Solution for Windows 5001-10000 ASRA0043Spam Prevention Solution for Windows 10001-25000 ASRA0044Spam Prevention Solution for Windows 25001-50000 ASRA0045

Non-Published Pricing Spam Prevention Solution for Windows 50001+ ASRA0046New Product Discontinued as of 04/01/2010 Trend Micro's Spam Prevention Solution provides high-performance protection against spam and other malicious or unwanted email traffic

New Product for Additional Seats Only Spam Prevention Solution for Linux 5+ ASNA0047 $19.80 NASpam Prevention Solution for Linux 5-25

MAINTENANCE SKUS ONLY: Please see skus to the right

ASRA0047Spam Prevention Solution for Linux 26-50 ASRA0048Spam Prevention Solution for Linux 51-250 ASRA0049Spam Prevention Solution for Linux 251-500 ASRA0050Spam Prevention Solution for Linux 501-1000 ASRA0051Spam Prevention Solution for Linux 1001-2000 ASRA0052Spam Prevention Solution for Linux 2001-5000 ASRA0053Spam Prevention Solution for Linux 5001-10000 ASRA0054Spam Prevention Solution for Linux 10001-25000 ASRA0055Spam Prevention Solution for Linux 25001-50000 ASRA0056

Non-Published Pricing Spam Prevention Solution for Linux 50001+ ASRA0057New Product Discontinued as of 04/01/2010 Trend Micro's Spam Prevention Solution provides high-performance protection against spam and other malicious or unwanted email traffic

New Product for Additional Seats Only Spam Prevention Solution for Solaris 5+ ASNA0059 $19.80 NASpam Prevention Solution for Solaris 5-25

MAINTENANCE SKUS ONLY: Please see skus to the right

ASRA0058Spam Prevention Solution for Solaris 26-50 ASRA0059Spam Prevention Solution for Solaris 51-250 ASRA0060Spam Prevention Solution for Solaris 251-500 ASRA0061Spam Prevention Solution for Solaris 501-1000 ASRA0062Spam Prevention Solution for Solaris 1001-2000 ASRA0063Spam Prevention Solution for Solaris 2001-5000 ASRA0064Spam Prevention Solution for Solaris 5001-10000 ASRA0065Spam Prevention Solution for Solaris 10001-25000 ASRA0066Spam Prevention Solution for Solaris 25001-50000 ASRA0067

Non-Published Pricing Spam Prevention Solution for Solaris 50001+ ASRA0068New Product Discontinued as of 04/01/2010 Trend Micro's Spam Prevention Solution provides high-performance protection against spam and other malicious or unwanted email traffic

New Product for Additional Seats Only Spam Prevention Solution Virtual Appliance 5+ ASNA0070 $19.80 NASpam Prevention Solution Virtual Appliance 5-25

MAINTENANCE SKUS ONLY: Please see skus to the right

ASRA0069Spam Prevention Solution Virtual Appliance 25-50 ASRA0070Spam Prevention Solution Virtual Appliance 51-250 ASRA0071Spam Prevention Solution Virtual Appliance 251-500 ASRA0072Spam Prevention Solution Virtual Appliance 501-1000 ASRA0073Spam Prevention Solution Virtual Appliance 1001-2000 ASRA0074Spam Prevention Solution Virtual Appliance 2001-5000 ASRA0075Spam Prevention Solution Virtual Appliance 5001-10000 ASRA0076Spam Prevention Solution Virtual Appliance 10001-25000 ASRA0077Spam Prevention Solution Virtual Appliance 25001-50000 ASRA0078

Non-Published Pricing Spam Prevention Solution Virtual Appliance 50001+ ASRA0079New Product Discontinued as of 04/01/2010 Email Reputation Services - Standard blocks spam at it's source by validating IP addresses against the industry’s most comprehensive and reliable database of known spam sources.

New Product for Additional Seats Only Email Reputation Services - Standard: 1 Yr Subscription 5+ SBNA0000 $2.21 NAEmail Reputation Services - Standard: 1 Yr Subscription 5-25

MAINTENANCE SKUS ONLY: Please see skus to the right

SBRA0000Email Reputation Services - Standard: 1 Yr Subscription 26-50 SBRA0001Email Reputation Services - Standard: 1 Yr Subscription 51-250 SBRA0002Email Reputation Services - Standard: 1 Yr Subscription 251-500 SBRA0004Email Reputation Services - Standard: 1 Yr Subscription 501-1000 SBRA0005Email Reputation Services - Standard: 1 Yr Subscription 1001-2000 SBRA0006Email Reputation Services - Standard: 1 Yr Subscription 2001-5000 SBRA0007Email Reputation Services - Standard: 1 Yr Subscription 5001-10001 SBRA0008Email Reputation Services - Standard: 1 Yr Subscription 10001-25000 SBRA0009Email Reputation Services - Standard: 1 Yr Subscription 25001-50000 SBRA0010

Non-Published Pricing Email Reputation Services - Standard: 1 Yr Subscription 50001+ SBRA0011Description Change as of 03/01/2010 Email Reputation Services delivers the most powerful network-layer spam protection available, combining Dynamic Real-Time Spam Blocking—plus—all of the features of RBL+ Service.

Email Reputation Services 1 Yr Subscription 5-25 STNA0000 $6.63 STRA0000Email Reputation Services 1 Yr Subscription 26-50 STNA0001 $5.84 STRA0001Email Reputation Services 1 Yr Subscription 51-250 STNA0002 $5.10 STRA0002Email Reputation Services 1 Yr Subscription 251-500 STNA0004 $3.78 STRA0004Email Reputation Services 1 Yr Subscription 501-1000 STNA0005 $3.05 STRA0005Email Reputation Services 1 Yr Subscription 1001-2000 STNA0006 $2.19 STRA0006Email Reputation Services 1 Yr Subscription 2001-5000 STNA0007 $1.73 STRA0007Email Reputation Services 1 Yr Subscription 5001-10001 STNA0008 $1.55 STRA0008Email Reputation Services 1 Yr Subscription 10001-25000 STNA0009 $1.30 STRA0009Email Reputation Services 1 Yr Subscription 25001-50000 STNA0010 $1.00 STRA0010

Non-Published Pricing Email Reputation Services 1 Yr Subscription 50001+ STNA0011 Call Rep STRA0011Trend Micro Core Protection for Virtual Machines - Specifically designed for VMware ESX/ESXi environments, this product leverages VMware VMsafe APIs to provide anti-malware scanning for both active and dormant VMs. Same sku allows product to be managed via standalone console, OSCE plug-in manager, or directly from VMware vCenter. Per processor (primary mode) - Limited to 12 Cores per CPUTrend Micro Core Protection for Virtual Machines - per CPU Pricing 1-10 VMNA0000 $1,837.50 VMRA0000Trend Micro Core Protection for Virtual Machines - per CPU Pricing 11-25 VMNA0001 $1,462.50 VMRA0001Trend Micro Core Protection for Virtual Machines - per CPU Pricing 26-50 VMNA0002 $1,162.50 VMRA0002Trend Micro Core Protection for Virtual Machines - per CPU Pricing 51-100 VMNA0003 $937.50 VMRA0003Trend Micro Core Protection for Virtual Machines - per CPU Pricing 101-250 VMNA0004 $750.00 VMRA0004Trend Micro Core Protection for Virtual Machines - per CPU Pricing 251-500 VMNA0005 $600.00 VMRA0005

Page 99: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 99

Comments Product Description Users New License SRPNew License / Appliance Part #

MaintenancePart #

Trend Micro Core Protection for Virtual Machines - per CPU Pricing 501-1,000 VMNA0006 $525.00 VMRA0006Non-Published Pricing Trend Micro Core Protection for Virtual Machines - per CPU Pricing 1,001+ VMNA0007 Call Rep VMRA0007

InterScan Messaging Security Appliance 5000 - Standard is a high-performance email gateway security appliance for anti-virus and content filteringInterScan Messaging Security Appliance 5000s - Standard (up to 1,000 users) 1 IBRA0000InterScan Messaging Security Appliance 5000a - Standard (up to 2,500 users) 1 IBRA0001InterScan Messaging Security Appliance 5000b - Standard (up to 5,000 users) 1 IBRA0002InterScan Messaging Security Appliance 5000c - Standard (up to 7,500 users) 1 IBRA0003InterScan Messaging Security Appliance 5000d - Standard (up to 10,000 users) 1 IBRA0004InterScan Messaging Security Appliance 5000e - Standard (up to 15,000 users) 1 IBRA0005InterScan Messaging Security Appliance 5000f - Standard (up to 25,000 users) 1 IBRA0006InterScan Messaging Security Appliance 5000 - Advanced is a high-performance email gateway security appliance for anti-spam, antivirus and content filteringInterScan Messaging Security Appliance 5000s - Advanced (up to 1,000 users) 1 IBRA0023InterScan Messaging Security Appliance 5000a - Advanced (up to 2,500 users) 1 IBRA0024InterScan Messaging Security Appliance 5000b - Advanced (up to 5,000 users) 1 IBRA0025InterScan Messaging Security Appliance 5000c - Advanced (up to 7,500 users) 1 IBRA0026InterScan Messaging Security Appliance 5000d - Advanced (up to 10,000 users) 1 IBRA0027InterScan Messaging Security Appliance 5000e - Advanced (up to 15,000 users) 1 IBRA0028InterScan Messaging Security Appliance 5000f - Advanced (up to 25,000 users) 1 IBRA0029

Deactivated as of 03/01/2010 InterScan Messaging Security Appliance 5000 1YR Hardware Warrantee Extension - Provides 1 year of continued hardware warrantee coverage for a 2nd or 3rd year of product ownership. Not valid for products owned more than 3 years.InterScan Messaging Security Appliance 5000 - 1 year Hardware Warrantee Extension 1 IXNI0012 $1,619.00 Purchase as "new" in yr 2 or 3.

Renewal Price Change as of 03/01/2010 Trend Micro Web Gateway Security applies flexible URL filtering, real-time web reputation, and anti-malware content scanning, along with real-time reporting to provide multi-layer, multi-threat protection against web threats at the gateway.Trend Micro Web Gateway Security 5-25 IHNA0268 $33.23 IHRA0290Trend Micro Web Gateway Security 26-50 IHNA0269 $29.67 IHRA0291Trend Micro Web Gateway Security 51-250 IHNA0270 $28.04 IHRA0292Trend Micro Web Gateway Security 251-500 IHNA0271 $21.44 IHRA0293Trend Micro Web Gateway Security 501-1,000 IHNA0272 $18.14 IHRA0294Trend Micro Web Gateway Security 1,001-2,000 IHNA0273 $14.84 IHRA0295Trend Micro Web Gateway Security 2,001-5,000 IHNA0274 $13.49 IHRA0296Trend Micro Web Gateway Security 5,001-10,000 IHNA0275 $11.25 IHRA0297Trend Micro Web Gateway Security 10,001-25,000 IHNA0276 $10.45 IHRA0298Trend Micro Web Gateway Security 25,001-50,000 IHNA0277 $9.89 IHRA0299

Non-Published Pricing Trend Micro Web Gateway Security 50,001+ IHNA0278 Call Rep IHRA0300Renewal Price Change as of 03/01/2010

Trend Micro Advanced Reporting and Management 5-25 IHNI0056 $6.65 IHRI0045Trend Micro Advanced Reporting and Management 26-50 IHNI0057 $5.93 IHRI0046Trend Micro Advanced Reporting and Management 51-250 IHNI0058 $5.61 IHRI0047Trend Micro Advanced Reporting and Management 251-500 IHNI0059 $4.29 IHRI0048Trend Micro Advanced Reporting and Management 501-1,000 IHNI0060 $3.63 IHRI0049Trend Micro Advanced Reporting and Management 1,001-2,000 IHNI0061 $2.97 IHRI0050Trend Micro Advanced Reporting and Management 2,001-5,000 IHNI0062 $2.70 IHRI0051Trend Micro Advanced Reporting and Management 5,001-10,000 IHNI0063 $2.25 IHRI0052Trend Micro Advanced Reporting and Management 10,001-25,000 IHNI0064 $2.09 IHRI0053Trend Micro Advanced Reporting and Management 25,001-50,000 IHNI0065 $1.98 IHRI0054

Non-Published Pricing Trend Micro Advanced Reporting and Management 50,001+ IHNI0066 Call Rep IHRI0055New Product Discontinued as of 04/01/2010 InterScan Web Security Virtual Appliance - Standard - applies flexible real-time web reputation, and anti-malware content scanning of HTTP, HTTPS, and FTP traffic to provide multi-layer, multi-threat protection against web treats at the gateway.

New Product for Additional Seats Only InterScan Web Security Virtual Appliance - Standard 5+ IHNA0290 $18.57 NAInterScan Web Security Virtual Appliance - Standard 5-25

MAINTENANCE SKUS ONLY: Please see skus to the right

IHRA0312InterScan Web Security Virtual Appliance - Standard 26-50 IHRA0313InterScan Web Security Virtual Appliance - Standard 51-250 IHRA0314InterScan Web Security Virtual Appliance - Standard 251-500 IHRA0315InterScan Web Security Virtual Appliance - Standard 501-1,000 IHRA0316InterScan Web Security Virtual Appliance - Standard 1,001-2,000 IHRA0317InterScan Web Security Virtual Appliance - Standard 2,001-5,000 IHRA0318InterScan Web Security Virtual Appliance - Standard 5,001-10,000 IHRA0319InterScan Web Security Virtual Appliance - Standard 10,001-25,000 IHRA0320InterScan Web Security Virtual Appliance - Standard 25,001-50,000 IHRA0321

Non-Published Pricing InterScan Web Security Virtual Appliance - Standard 50,001+ IHRA0322New Product Discontinued as of 04/01/2010 InterScan Web Security "Standard" solutions provide virus, spyware and other malicious code scanning of HTTP and FTP traffic

New Product for Additional Seats Only InterScan Web Security Suite Standard 5+ IHNA0153 $18.57 NAInterScan Web Security Suite Standard 5-25

MAINTENANCE SKUS ONLY: Please see skus to the right

IHRA0175InterScan Web Security Suite Standard 26-50 IHRA0176InterScan Web Security Suite Standard 51-250 IHRA0177InterScan Web Security Suite Standard 251-500 IHRA0178InterScan Web Security Suite Standard 501-1,000 IHRA0179InterScan Web Security Suite Standard 1,001-2,000 IHRA0180InterScan Web Security Suite Standard 2,001-5,000 IHRA0181InterScan Web Security Suite Standard 5,001-10,000 IHRA0182InterScan Web Security Suite Standard 10,001-25,000 IHRA0183InterScan Web Security Suite Standard 25,001-50,000 IHRA0184

Non-Published Pricing InterScan Web Security Suite Standard 50,001+ IHRA0185New Product Discontinued as of 04/01/2010 InterScan Web Security "Standard" solutions provide virus, spyware and other malicious code scanning of HTTP and FTP traffic

New Product for Additional Seats Only InterScan Web Security Suite Standard for Windows 5+ IHNA0252 $18.57 NAInterScan Web Security Suite Standard for Windows 5-25

MAINTENANCE SKUS ONLY: Please see skus to the right

IHRA0274InterScan Web Security Suite Standard for Windows 26-50 IHRA0275InterScan Web Security Suite Standard for Windows 51-250 IHRA0276InterScan Web Security Suite Standard for Windows 251-500 IHRA0277

MAINTENANCE ONLY: See part numbers to the right

MAINTENANCE ONLY: See part numbers to the right

Trend Micro Advanced Reporting and Management provides an easy to use, high-performance “off-box” reporting and centralized management solution that supports InterScan Web Security deployments in large distributed enterprises, giving organizations real-time views into their Internet activity. Supports InterScan Web Security Virtual Appliance v3.1, InterScan Web Security Suite v3.1 for Linux, and InterScan Web Security Appliance v3.1 (SP1).Supports platforms Certified by Trend Micro, and VMware ESX.

Page 100: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 100

Comments Product Description Users New License SRPNew License / Appliance Part #

MaintenancePart #

InterScan Web Security Suite Standard for Windows 501-1,000 MAINTENANCE SKUS ONLY: Please see skus to the right

IHRA0278InterScan Web Security Suite Standard for Windows 1,001-2,000 IHRA0279InterScan Web Security Suite Standard for Windows 2,001-5,000 IHRA0280InterScan Web Security Suite Standard for Windows 5,001-10,000 IHRA0281InterScan Web Security Suite Standard for Windows 10,001-25,000 IHRA0282InterScan Web Security Suite Standard for Windows 25,001-50,000 IHRA0283

Non-Published Pricing InterScan Web Security Suite Standard for Windows 50,001+ IHRA0284New Product Discontinued as of 04/01/2010 InterScan Web Security "Standard" solutions provide virus, spyware and other malicious code scanning of HTTP and FTP traffic

New Product for Additional Seats Only InterScan Web Security Suite Standard for Linux 5+ IHNA0230 $18.57 NAInterScan Web Security Suite Standard for Linux 5-25

MAINTENANCE SKUS ONLY: Please see skus to the right

IHRA0252InterScan Web Security Suite Standard for Linux 26-50 IHRA0253InterScan Web Security Suite Standard for Linux 51-250 IHRA0254InterScan Web Security Suite Standard for Linux 251-500 IHRA0255InterScan Web Security Suite Standard for Linux 501-1,000 IHRA0256InterScan Web Security Suite Standard for Linux 1,001-2,000 IHRA0257InterScan Web Security Suite Standard for Linux 2,001-5,000 IHRA0258InterScan Web Security Suite Standard for Linux 5,001-10,000 IHRA0259InterScan Web Security Suite Standard for Linux 10,001-25,000 IHRA0260InterScan Web Security Suite Standard for Linux 25,001-50,000 IHRA0261

Non-Published Pricing InterScan Web Security Suite Standard for Linux 50,001+ IHRA0262New Product Discontinued as of 04/01/2010 InterScan Web Security "Standard" solutions provide virus, spyware and other malicious code scanning of HTTP and FTP traffic

New Product for Additional Seats Only InterScan Web Security Suite Standard for Solaris 5+ IHNA0241 $18.57 NAInterScan Web Security Suite Standard for Solaris 5-25

MAINTENANCE SKUS ONLY: Please see skus to the right

IHRA0263InterScan Web Security Suite Standard for Solaris 26-50 IHRA0264InterScan Web Security Suite Standard for Solaris 51-250 IHRA0265InterScan Web Security Suite Standard for Solaris 251-500 IHRA0266InterScan Web Security Suite Standard for Solaris 501-1,000 IHRA0267InterScan Web Security Suite Standard for Solaris 1,001-2,000 IHRA0268InterScan Web Security Suite Standard for Solaris 2,001-5,000 IHRA0269InterScan Web Security Suite Standard for Solaris 5,001-10,000 IHRA0270InterScan Web Security Suite Standard for Solaris 10,001-25,000 IHRA0271InterScan Web Security Suite Standard for Solaris 25,001-50,000 IHRA0272

Non-Published Pricing InterScan Web Security Suite Standard for Solaris 50,001+ IHRA0273Upgrade from IWSS Standard to IWSS Advanced- which adds URL Filtering. Supports IWSS on Windows, Linux, and Solaris.InterScan Web Security Suite Advanced - Upgrade from InterScan Web Security Suite Standard 5-25 IHUA0048 $8.02 N/AInterScan Web Security Suite Advanced - Upgrade from InterScan Web Security Suite Standard 26-50 IHUA0049 $7.24 N/AInterScan Web Security Suite Advanced - Upgrade from InterScan Web Security Suite Standard 51-250 IHUA0050 $6.84 N/AInterScan Web Security Suite Advanced - Upgrade from InterScan Web Security Suite Standard 251-500 IHUA0051 $5.23 N/AInterScan Web Security Suite Advanced - Upgrade from InterScan Web Security Suite Standard 501-1,000 IHUA0052 $4.43 N/AInterScan Web Security Suite Advanced - Upgrade from InterScan Web Security Suite Standard 1,001-2,000 IHUA0053 $3.62 N/AInterScan Web Security Suite Advanced - Upgrade from InterScan Web Security Suite Standard 2,001-5,000 IHUA0054 $3.29 N/AInterScan Web Security Suite Advanced - Upgrade from InterScan Web Security Suite Standard 5,001-10,000 IHUA0055 $2.75 N/AInterScan Web Security Suite Advanced - Upgrade from InterScan Web Security Suite Standard 10,001-25,000 IHUA0056 $2.55 N/AInterScan Web Security Suite Advanced - Upgrade from InterScan Web Security Suite Standard 25,001-50,000 IHUA0057 $2.42 N/A

Non-Published Pricing InterScan Web Security Suite Advanced - Upgrade from InterScan Web Security Suite Standard 50,001+ IHUA0058 Call Rep N/ARenewal Price Change as of 03/01/2010 InterScan Web Security solutions secure Applets and ActiveX code, provides URL filtering as well as virus, spyware and other malicious code scanning of HTTP and FTP traffic.Description Change as of 03/01/2010 InterScan Web Security Suite 5-25 IHNA0164 $26.59 IHRA0186

InterScan Web Security Suite 26-50 IHNA0165 $23.74 IHRA0187InterScan Web Security Suite 51-250 IHNA0166 $22.43 IHRA0188InterScan Web Security Suite 251-500 IHNA0167 $17.15 IHRA0189InterScan Web Security Suite 501-1,000 IHNA0168 $14.51 IHRA0190InterScan Web Security Suite 1,001-2,000 IHNA0169 $11.87 IHRA0191InterScan Web Security Suite 2,001-5,000 IHNA0170 $10.79 IHRA0192InterScan Web Security Suite 5,001-10,000 IHNA0171 $9.00 IHRA0193InterScan Web Security Suite 10,001-25,000 IHNA0172 $8.35 IHRA0194InterScan Web Security Suite 25,001-50,000 IHNA0173 $7.91 IHRA0195

Non-Published Pricing InterScan Web Security Suite 50,001+ IHNA0174 Call Rep IHRA0196Renewal Price Change as of 03/01/2010 InterScan Web Security solutions secure Applets and ActiveX code, provides URL filtering as well as virus, spyware and other malicious code scanning of HTTP and FTP traffic.Description Change as of 03/01/2010 InterScan Web Security Suite for Windows 5-25 IHNA0219 $26.59 IHRA0241

InterScan Web Security Suite for Windows 26-50 IHNA0220 $23.74 IHRA0242InterScan Web Security Suite for Windows 51-250 IHNA0221 $22.43 IHRA0243InterScan Web Security Suite for Windows 251-500 IHNA0222 $17.15 IHRA0244InterScan Web Security Suite for Windows 501-1,000 IHNA0223 $14.51 IHRA0245InterScan Web Security Suite for Windows 1,001-2,000 IHNA0224 $11.87 IHRA0246InterScan Web Security Suite for Windows 2,001-5,000 IHNA0225 $10.79 IHRA0247InterScan Web Security Suite for Windows 5,001-10,000 IHNA0226 $9.00 IHRA0248InterScan Web Security Suite for Windows 10,001-25,000 IHNA0227 $8.35 IHRA0249InterScan Web Security Suite for Windows 25,001-50,000 IHNA0228 $7.91 IHRA0250

Non-Published Pricing InterScan Web Security Suite for Windows 50,001+ IHNA0229 Call Rep IHRA0251Renewal Price Change as of 03/01/2010 InterScan Web Security solutions secure Applets and ActiveX code, provides URL filtering as well as virus, spyware and other malicious code scanning of HTTP and FTP traffic.Description Change as of 03/01/2010 InterScan Web Security Suite for Linux 5-25 IHNI0045 $26.59 IHRI0034

InterScan Web Security Suite for Linux 26-50 IHNI0046 $23.74 IHRI0035InterScan Web Security Suite for Linux 51-250 IHNI0047 $22.43 IHRI0036InterScan Web Security Suite for Linux 251-500 IHNI0048 $17.15 IHRI0037InterScan Web Security Suite for Linux 501-1,000 IHNI0049 $14.51 IHRI0038InterScan Web Security Suite for Linux 1,001-2,000 IHNI0050 $11.87 IHRI0039InterScan Web Security Suite for Linux 2,001-5,000 IHNI0051 $10.79 IHRI0040

Page 101: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 101

Comments Product Description Users New License SRPNew License / Appliance Part #

MaintenancePart #

InterScan Web Security Suite for Linux 5,001-10,000 IHNI0052 $9.00 IHRI0041InterScan Web Security Suite for Linux 10,001-25,000 IHNI0053 $8.35 IHRI0042InterScan Web Security Suite for Linux 25,001-50,000 IHNI0054 $7.91 IHRI0043

Non-Published Pricing InterScan Web Security Suite for Linux 50,001+ IHNI0055 Call Rep IHRI0044Renewal Price Change as of 03/01/2010 InterScan Web Security solutions secure Applets and ActiveX code, provides URL filtering as well as virus, spyware and other malicious code scanning of HTTP and FTP traffic.Description Change as of 03/01/2010 InterScan Web Security Suite for Solaris 5-25 IHNA0208 $26.59 IHRA0230

InterScan Web Security Suite for Solaris 26-50 IHNA0209 $23.74 IHRA0231InterScan Web Security Suite for Solaris 51-250 IHNA0210 $22.43 IHRA0232InterScan Web Security Suite for Solaris 251-500 IHNA0211 $17.15 IHRA0233InterScan Web Security Suite for Solaris 501-1,000 IHNA0212 $14.51 IHRA0234InterScan Web Security Suite for Solaris 1,001-2,000 IHNA0213 $11.87 IHRA0235InterScan Web Security Suite for Solaris 2,001-5,000 IHNA0214 $10.79 IHRA0236InterScan Web Security Suite for Solaris 5,001-10,000 IHNA0215 $9.00 IHRA0237InterScan Web Security Suite for Solaris 10,001-25,000 IHNA0216 $8.35 IHRA0238InterScan Web Security Suite for Solaris 25,001-50,000 IHNA0217 $7.91 IHRA0239

Non-Published Pricing InterScan Web Security Suite for Solaris 50,001+ IHNA0218 Call Rep IHRA0240Renewal Price Change as of 03/01/2010Description Change as of 03/01/2010 InterScan Web Security Virtual Appliance 5-25 IHNA0279 $26.59 IHRA0301

InterScan Web Security Virtual Appliance 26-50 IHNA0280 $23.74 IHRA0302InterScan Web Security Virtual Appliance 51-250 IHNA0281 $22.43 IHRA0303InterScan Web Security Virtual Appliance 251-500 IHNA0282 $17.15 IHRA0304InterScan Web Security Virtual Appliance 501-1,000 IHNA0283 $14.51 IHRA0305InterScan Web Security Virtual Appliance 1,001-2,000 IHNA0284 $11.87 IHRA0306InterScan Web Security Virtual Appliance 2,001-5,000 IHNA0285 $10.79 IHRA0307InterScan Web Security Virtual Appliance 5,001-10,000 IHNA0286 $9.00 IHRA0308InterScan Web Security Virtual Appliance 10,001-25,000 IHNA0287 $8.36 IHRA0309InterScan Web Security Virtual Appliance 25,001-50,000 IHNA0288 $7.91 IHRA0310

Non-Published Pricing InterScan Web Security Virtual Appliance 50,001+ IHNA0289 Call Rep IHRA0311Description Change as of 03/01/2010

InterScan Web Security Virtual Appliance - Upgrade from IWSS or IWSA Standard 5-25 IHUI0000 $10.64 N/AInterScan Web Security Virtual Appliance - Upgrade from IWSS or IWSA Standard 26-50 IHUI0001 $9.50 N/AInterScan Web Security Virtual Appliance - Upgrade from IWSS or IWSA Standard 51-250 IHUI0002 $9.23 N/AInterScan Web Security Virtual Appliance - Upgrade from IWSS or IWSA Standard 251-500 IHUI0003 $8.97 N/AInterScan Web Security Virtual Appliance - Upgrade from IWSS or IWSA Standard 501-1,000 IHUI0004 $6.86 N/AInterScan Web Security Virtual Appliance - Upgrade from IWSS or IWSA Standard 1,001-2,000 IHUI0005 $5.81 N/AInterScan Web Security Virtual Appliance - Upgrade from IWSS or IWSA Standard 2,001-5,000 IHUI0006 $4.75 N/AInterScan Web Security Virtual Appliance - Upgrade from IWSS or IWSA Standard 5,001-10,000 IHUI0007 $3.24 N/AInterScan Web Security Virtual Appliance - Upgrade from IWSS or IWSA Standard 10,001-25,000 IHUI0008 $2.70 N/AInterScan Web Security Virtual Appliance - Upgrade from IWSS or IWSA Standard 25,001-50,000 IHUI0009 $2.51 N/A

Non-Published Pricing InterScan Web Security Virtual Appliance - Upgrade from IWSS or IWSA Standard 50,001+ IHUI0010 Call Rep N/ANew Product Discontinued as of 04/01/2010 Applets & ActiveX Security Add-on for IWSS (InterScan Web Security Suite) scans ActiveX and Java applets for both known and new/unknown virus and spyware threats

Applets & ActiveX Security Add-on for IWSS 5-25

MAINTENANCE ONLY: Please see part numbers to the right

IHRA0084Applets & ActiveX Security Add-on for IWSS 26-50 IHRA0085Applets & ActiveX Security Add-on for IWSS 51-250 IHRA0086Applets & ActiveX Security Add-on for IWSS 251-500 IHRA0088Applets & ActiveX Security Add-on for IWSS 501-1000 IHRA0089Applets & ActiveX Security Add-on for IWSS 1001-2000 IHRA0090Applets & ActiveX Security Add-on for IWSS 2001-5000 IHRA0091Applets & ActiveX Security Add-on for IWSS 5001-10000 IHRA0092Applets & ActiveX Security Add-on for IWSS 10001-25000 IHRA0093Applets & ActiveX Security Add-on for IWSS 25001-50000 IHRA0094

Non-Published Pricing Applets & ActiveX Security Add-on for IWSS 50001+ IHRA0095New Product Discontinued as of 04/01/2010 URL Filtering Add-on for IWSS (InterScan Web Security Suite) adds complete URL filtering capabilities to IWSS to both block access to unwanted URLs by users and provide management reports to administrators of potential Internet abuse.

URL Filtering Add-on for IWSS 5-25

MAINTENANCE ONLY: Please see part numbers to the right

IHRA0048URL Filtering Add-on for IWSS 26-50 IHRA0049URL Filtering Add-on for IWSS 51-250 IHRA0050URL Filtering Add-on for IWSS 251-500 IHRA0052URL Filtering Add-on for IWSS 501-1000 IHRA0053URL Filtering Add-on for IWSS 1001-2000 IHRA0054URL Filtering Add-on for IWSS 2001-5000 IHRA0055URL Filtering Add-on for IWSS 5001-10000 IHRA0056URL Filtering Add-on for IWSS 10001-25000 IHRA0057URL Filtering Add-on for IWSS 25001-50000 IHRA0058

Non-Published Pricing URL Filtering Add-on for IWSS 50001+ IHRA0059Renewal Price Change as of 03/01/2010 InterScan Anti-Spyware Suite is an economical bundle of InterScan Web Security Suite (IWSS) and Damage Cleanup Services (DCS) for a complete gateway anti-spyware solution able to block threats as well as automatically identify infections and auto-trigger agentless cleanup to remove infections.

InterScan Anti-Spyware Suite 5-25 IHNA0072 $21.89 IHRA0072InterScan Anti-Spyware Suite 26-50 IHNA0073 $19.52 IHRA0073InterScan Anti-Spyware Suite 51-250 IHNA0074 $17.88 IHRA0074InterScan Anti-Spyware Suite 251-500 IHNA0076 $13.50 IHRA0076InterScan Anti-Spyware Suite 501-1000 IHNA0077 $11.22 IHRA0077InterScan Anti-Spyware Suite 1001-2000 IHNA0078 $9.36 IHRA0078InterScan Anti-Spyware Suite 2001-5000 IHNA0079 $8.24 IHRA0079InterScan Anti-Spyware Suite 5001-10000 IHNA0080 $6.73 IHRA0080InterScan Anti-Spyware Suite 10001-25000 IHNA0081 $5.84 IHRA0081InterScan Anti-Spyware Suite 25001-50000 IHNA0082 $5.22 IHRA0082

Non-Published Pricing InterScan Anti-Spyware Suite 50001+ IHNA0083 Call Rep IHRA0083

InterScan TM Web Security Virtual Appliance adds the flexible URL filtering component along with the standard real-time web reputation, and anti-malware content scanning of HTTP, HTTPS, and FTP traffic to provide multi-layer, multi-threat protection against web threats at the gateway.

IWSA or IWSS to IWSVA - Upgrade to the full InterScan TM Web Security Virtual Appliance adds the flexible URL filtering component along with the standard real-time web reputation, and anti-malware content scanning of HTTP, HTTPS, and FTP traffic to provide multi-layer, multi-threat protection against web threats at the gateway.

Page 102: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 102

Comments Product Description Users New License SRPNew License / Appliance Part #

MaintenancePart #

InterScan Web Security Appliance 2500a Standard Edition (up to 2500 users) scans HTTP and FTP traffic for viruses and spywareInterScan Web Security Appliance 2500a Standard Edition (up to 2500 users) 1-5 IHRA0096InterScan Web Security Appliance 2500a Standard Edition (up to 2500 users) 6-10 IHRA0097InterScan Web Security Appliance 2500a Standard Edition (up to 2500 users) 11-25 IHRA0098InterScan Web Security Appliance 2500a Standard Edition (up to 2500 users) 26-50 IHRA0099InterScan Web Security Appliance 2500a Standard Edition (up to 2500 users) 51-100 IHRA0100InterScan Web Security Appliance 2500a Standard Edition (up to 2500 users) 101+ IHRA0101InterScan Web Security Appliance 2500b Standard Edition (up to 2500 users) scans HTTP and FTP traffic for viruses and spywareInterScan Web Security Appliance 2500b Standard Edition (up to 5000 users) 1-5 IHRI0000InterScan Web Security Appliance 2500b Standard Edition (up to 5000 users) 6-10 IHRI0001InterScan Web Security Appliance 2500b Standard Edition (up to 5000 users) 11-25 IHRI0002InterScan Web Security Appliance 2500b Standard Edition (up to 5000 users) 26-50 IHRI0003InterScan Web Security Appliance 2500b Standard Edition (up to 5000 users) 51-100 IHRI0004InterScan Web Security Appliance 2500b Standard Edition (up to 5000 users) 101+ IHRI0005InterScan Web Security Appliance 2500a Enterprise Edition (up to 2500 users) scans HTTP and FTP traffic for viruses and spywareInterScan Web Security Appliance 2500a Enterprise Edition (up to 2500 users) 1-5 IHRA0102InterScan Web Security Appliance 2500a Enterprise Edition (up to 2500 users) 6-10 IHRA0103InterScan Web Security Appliance 2500a Enterprise Edition (up to 2500 users) 11-25 IHRA0104InterScan Web Security Appliance 2500a Enterprise Edition (up to 2500 users) 26-50 IHRA0105InterScan Web Security Appliance 2500a Enterprise Edition (up to 2500 users) 51-100 IHRA0106InterScan Web Security Appliance 2500a Enterprise Edition (up to 2500 users) 101+ IHRA0107InterScan Web Security Appliance 2500a Enterprise Edition (up to 2500 users) scans HTTP and FTP traffic for viruses, spyware, dangerous Applets and ActiveX, and provides URL FilteringInterScan Web Security Appliance 2500b Enterprise Edition (up to 5000 users) 1-5 IHRJ0000InterScan Web Security Appliance 2500b Enterprise Edition (up to 5000 users) 6-10 IHRJ0001InterScan Web Security Appliance 2500b Enterprise Edition (up to 5000 users) 11-25 IHRJ0002InterScan Web Security Appliance 2500b Enterprise Edition (up to 5000 users) 26-50 IHRJ0003InterScan Web Security Appliance 2500b Enterprise Edition (up to 5000 users) 51-100 IHRJ0004InterScan Web Security Appliance 2500b Enterprise Edition (up to 5000 users) 101+ IHRJ0005InterScan Web Security Appliance 2500 - 1 YR Hardware Warrantee Extension - Provides 1 year of continued hardware warrantee coverage for a 2nd or 3rd year of product ownership. Not valid for products owned more than 3 years.InterScan Web Security Appliance - 1 Year Hardware Warrantee Extension 1-5 IHRA0108 $1,343.70

Purchase as "new" in yr 2 or 3.

InterScan Web Security Appliance - 1 Year Hardware Warrantee Extension 6-10 IHRA0109 $1,343.70InterScan Web Security Appliance - 1 Year Hardware Warrantee Extension 11-25 IHRA0110 $1,303.39InterScan Web Security Appliance - 1 Year Hardware Warrantee Extension 26-50 IHRA0111 $1,209.33InterScan Web Security Appliance - 1 Year Hardware Warrantee Extension 51-100 IHRA0112 $1,142.15InterScan Web Security Appliance - 1 Year Hardware Warrantee Extension 101+ IHRA0113 $1,007.78

Renewal Price Change as of 03/01/2010 InterScan Enterprise Suite is an economical bundle of InterScan Messaging Security Suite (IMSS) and InterScan Web Security Suite (IWSS).InterScan Enterprise Suite 5-25 IGNA0000 $26.71 IGRA0000InterScan Enterprise Suite 26-50 IGNA0001 $23.71 IGRA0001InterScan Enterprise Suite 51-250 IGNA0002 $21.38 IGRA0002InterScan Enterprise Suite 251-500 IGNA0004 $16.03 IGRA0004InterScan Enterprise Suite 501-1000 IGNA0005 $13.19 IGRA0005InterScan Enterprise Suite 1001-2000 IGNA0006 $11.30 IGRA0006InterScan Enterprise Suite 2001-5000 IGNA0007 $9.61 IGRA0007InterScan Enterprise Suite 5001-10000 IGNA0008 $7.92 IGRA0008InterScan Enterprise Suite 10001-25000 IGNA0009 $7.17 IGRA0009InterScan Enterprise Suite 25001-50000 IGNA0010 $6.66 IGRA0010

Non-Published Pricing InterScan Enterprise Suite 50001+ IGNA0011 Call Rep IGRA0011Renewal Price Change as of 03/01/2010 InterScan Web Protect for ISA supports Microsoft ISA Servers to scan HTTP traffic for viruses, spyware and other malware

InterScan Web Protect for ISA 5-25 WPNA0012 $13.49 WPRA0013InterScan Web Protect for ISA 26-50 WPNA0013 $12.14 WPRA0014InterScan Web Protect for ISA 51-250 WPNA0014 $11.46 WPRA0015InterScan Web Protect for ISA 251-500 WPNA0015 $8.76 WPRA0016InterScan Web Protect for ISA 501-1000 WPNA0016 $7.42 WPRA0017InterScan Web Protect for ISA 1001-2000 WPNA0017 $6.07 WPRA0018InterScan Web Protect for ISA 2001-5000 WPNA0018 $5.51 WPRA0019InterScan Web Protect for ISA 5001-10000 WPNA0019 $4.60 WPRA0020InterScan Web Protect for ISA 10001-25000 WPNA0020 $4.27 WPRA0021InterScan Web Protect for ISA 25001-50000 WPNA0021 $4.04 WPRA0022

Non-Published Pricing InterScan Web Protect for ISA 50001+ WPNA0022 Call Rep WPRA0012ScanMail for Microsoft Exchange secures MS Exchange environments from viruses other malicious code and email attacksScanMail Suite for Microsoft Exchange (SMEX Suite) 5-25 SSNA0035 $32.60 SSRA0035ScanMail Suite for Microsoft Exchange (SMEX Suite) 26-50 SSNA0036 $30.98 SSRA0036ScanMail Suite for Microsoft Exchange (SMEX Suite) 51-250 SSNA0037 $30.32 SSRA0037ScanMail Suite for Microsoft Exchange (SMEX Suite) 251-500 SSNA0038 $23.80 SSRA0038ScanMail Suite for Microsoft Exchange (SMEX Suite) 501-1000 SSNA0039 $20.87 SSRA0039ScanMail Suite for Microsoft Exchange (SMEX Suite) 1001-2000 SSNA0040 $18.89 SSRA0040ScanMail Suite for Microsoft Exchange (SMEX Suite) 2001-5000 SSNA0041 $17.19 SSRA0041ScanMail Suite for Microsoft Exchange (SMEX Suite) 5001-10000 SSNA0042 $15.75 SSRA0042

Non-Published Pricing ScanMail Suite for Microsoft Exchange (SMEX Suite) 10001+ SSNA0043 Call Rep SSRA0043Renewal Price Change as of 03/01/2010 ScanMail for Microsoft Exchange secures MS Exchange environments from viruses other malicious code and email attacks

ScanMail for Microsoft Exchange 5-25 SSNJ0000 $23.63 SSRJ0000ScanMail for Microsoft Exchange 26-50 SSNJ0001 $22.45 SSRJ0001ScanMail for Microsoft Exchange 51-250 SSNJ0002 $21.98 SSRJ0002ScanMail for Microsoft Exchange 251-500 SSNJ0003 $17.25 SSRJ0003ScanMail for Microsoft Exchange 501-1000 SSNJ0004 $15.12 SSRJ0004ScanMail for Microsoft Exchange 1001-2000 SSNJ0005 $13.61 SSRJ0005

MAINTENANCE ONLY: See part numbers to the right

MAINTENANCE ONLY: See part numbers to the right

MAINTENANCE ONLY: See part numbers to the right

MAINTENANCE ONLY: See part numbers to the right

Page 103: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 103

Comments Product Description Users New License SRPNew License / Appliance Part #

MaintenancePart #

ScanMail for Microsoft Exchange 2001-5000 SSNJ0006 $12.46 SSRJ0006ScanMail for Microsoft Exchange 5001-10000 SSNJ0007 $11.41 SSRJ0007ScanMail for Microsoft Exchange 10001-25000 SSNJ0008 $8.29 SSRJ0008ScanMail for Microsoft Exchange 25001-50000 SSNJ0009 $6.80 SSRJ0009

Non-Published Pricing ScanMail for Microsoft Exchange 50001+ SSNJ0010 Call Rep SSRJ0010ScanMail Add-on upgrades a "ScanMail" license to a "ScanMail Suite" license for MS Exchange, enabling spam and other content security capabilitiesScanMail Add-on for Microsoft Exchange 5-25 SSNI0000 $13.82ScanMail Add-on for Microsoft Exchange 26-50 SSNI0001 $13.13ScanMail Add-on for Microsoft Exchange 51-250 SSNI0002 $12.86ScanMail Add-on for Microsoft Exchange 251-500 SSNI0003 $10.09ScanMail Add-on for Microsoft Exchange 501-1000 SSNI0004 $8.84ScanMail Add-on for Microsoft Exchange 1001-2000 SSNI0005 $8.13ScanMail Add-on for Microsoft Exchange 2001-5000 SSNI0006 $7.29ScanMail Add-on for Microsoft Exchange 5001-10000 SSNI0007 $6.69ScanMail Add-on for Microsoft Exchange 10001-25000 SSNI0008 $4.85ScanMail Add-on for Microsoft Exchange 25001-50000 SSNI0009 $3.98

Non-Published Pricing ScanMail Add-on for Microsoft Exchange 50001+ SSNI0010 Call RepRenewal Price Change as of 03/01/2010 ScanMail Suite for Microsoft Exchange secures MS Exchange environments from viruses, spam and other malicious or unwanted email

ScanMail Suite for Microsoft Exchange 39227 SSNA0024 $32.60 SSRA0024ScanMail Suite for Microsoft Exchange 26-50 SSNA0025 $30.98 SSRA0025ScanMail Suite for Microsoft Exchange 51-250 SSNA0026 $30.32 SSRA0026ScanMail Suite for Microsoft Exchange 251-500 SSNA0027 $23.80 SSRA0027ScanMail Suite for Microsoft Exchange 501-1000 SSNA0028 $20.87 SSRA0028ScanMail Suite for Microsoft Exchange 1001-2000 SSNA0029 $18.89 SSRA0029ScanMail Suite for Microsoft Exchange 2001-5000 SSNA0030 $17.19 SSRA0030ScanMail Suite for Microsoft Exchange 5001-10000 SSNA0031 $15.75 SSRA0031ScanMail Suite for Microsoft Exchange 10001-25000 SSNA0032 $11.44 SSRA0032ScanMail Suite for Microsoft Exchange 25001-50000 SSNA0033 $9.38 SSRA0033

Non-Published Pricing ScanMail Suite for Microsoft Exchange 50001+ SSNA0034 Call Rep SSRA0034Renewal Price Change as of 03/01/2010 ScanMail Suite for Lotus Domino provides antivirus, anti-spam, Web Reputation and content filtering for Lotus Domino environments including email, instant messaging and other Domino managed communications

ScanMail Suite for Lotus Domino 5-25 SLNA0072 $37.07 SLRA0059ScanMail Suite for Lotus Domino 26-50 SLNA0073 $35.31 SLRA0060ScanMail Suite for Lotus Domino 51-250 SLNA0074 $34.60 SLRA0061ScanMail Suite for Lotus Domino 251-500 SLNA0075 $27.52 SLRA0062ScanMail Suite for Lotus Domino 501-1000 SLNA0076 $24.33 SLRA0063ScanMail Suite for Lotus Domino 1001-2000 SLNA0077 $21.44 SLRA0064ScanMail Suite for Lotus Domino 2001-5000 SLNA0078 $17.90 SLRA0065ScanMail Suite for Lotus Domino 5001-10000 SLNA0079 $16.55 SLRA0066ScanMail Suite for Lotus Domino 10001-25000 SLNA0080 $12.48 SLRA0067ScanMail Suite for Lotus Domino 25001-50000 SLNA0081 $10.54 SLRA0068

Non-Published Pricing ScanMail Suite for Lotus Domino 50001+ SLNA0082 Call Rep SLRA0069

ScanMail for Lotus Domino provides antivirus protection for Lotus Domino environments including email, instant messaging and other Domino managed communicationsScanMail for Lotus Domino 5-25 SMNA0072 $26.96 SMRA0072ScanMail for Lotus Domino 26-50 SMNA0073 $25.70 SMRA0073ScanMail for Lotus Domino 51-250 SMNA0074 $25.20 SMRA0074ScanMail for Lotus Domino 251-500 SMNA0076 $20.15 SMRA0076ScanMail for Lotus Domino 501-1000 SMNA0077 $17.87 SMRA0077ScanMail for Lotus Domino 1001-2000 SMNA0078 $15.80 SMRA0078ScanMail for Lotus Domino 2001-5000 SMNA0079 $13.28 SMRA0079ScanMail for Lotus Domino 5001-10000 SMNA0080 $12.30 SMRA0080ScanMail for Lotus Domino 10001-25000 SMNA0081 $9.40 SMRA0081ScanMail for Lotus Domino 25001-50000 SMNA0082 $8.01 SMRA0082

Non-Published Pricing ScanMail for Lotus Domino 50001+ SMNA0083 Call Rep SMRA0083Operating System is now LINUX ONLY ScanMail for Lotus Domino Add-on is an upgrade path from ScanMail for Lotus Domino to ScanMail for Lotus Domino Suite for additional content filtering and antispam capabilities

ScanMail for Lotus Domino Add-on 5-25 SLNA0024 $15.68ScanMail for Lotus Domino Add-on 26-50 SLNA0025 $14.92ScanMail for Lotus Domino Add-on 51-250 SLNA0026 $14.61ScanMail for Lotus Domino Add-on 251-500 SLNA0028 $11.58ScanMail for Lotus Domino Add-on 501-1000 SLNA0029 $10.22ScanMail for Lotus Domino Add-on 1001-2000 SLNA0030 $8.97ScanMail for Lotus Domino Add-on 2001-5000 SLNA0031 $7.46ScanMail for Lotus Domino Add-on 5001-10000 SLNA0032 $6.88ScanMail for Lotus Domino Add-on 10001-25000 SLNA0033 $5.13ScanMail for Lotus Domino Add-on 25001-50000 SLNA0034 $4.31

Non-Published Pricing ScanMail for Lotus Domino Add-on 50001+ SLNA0035 Call RepRenewal Price Change as of 03/01/2010 ScanMail for Lotus Domino provides antivirus protection for Lotus Domino environments including email, instant messaging and other Domino managed communications

ScanMail for Lotus Domino 5-25 SMNA0084 $30.34 SMRA0084ScanMail for Lotus Domino 26-50 SMNA0085 $28.82 SMRA0085ScanMail for Lotus Domino 51-250 SMNA0086 $28.21 SMRA0086ScanMail for Lotus Domino 251-500 SMNA0088 $22.14 SMRA0088ScanMail for Lotus Domino 501-1000 SMNA0089 $19.41 SMRA0089ScanMail for Lotus Domino 1001-2000 SMNA0090 $17.87 SMRA0090ScanMail for Lotus Domino 2001-5000 SMNA0091 $16.87 SMRA0091ScanMail for Lotus Domino 5001-10000 SMNA0092 $15.17 SMRA0092ScanMail for Lotus Domino 10001-25000 SMNA0093 $13.39 SMRA0093ScanMail for Lotus Domino 25001-50000 SMNA0094 $12.14 SMRA0094

Maintenance purchased via ScanMail Suite for Exchange

Operating System is now LINUX ONLY Renewal Price Change as of 03/01/2010

Renewal path for current Windows licenses is to purchase the new Windows specific 5.x version of ScanMail Suite for Lotus Domino

Maintenance purchased via ScanMail Suite for Lotus Domino

Page 104: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 104

Comments Product Description Users New License SRPNew License / Appliance Part #

MaintenancePart #

Non-Published Pricing ScanMail for Lotus Domino 50001+ SMNA0095 Call Rep SMRA0095ScanMail for Lotus Domino Add-on is an upgrade path from ScanMail for Lotus Domino to ScanMail for Lotus Domino Suite for additional content filtering and antispam capabilitiesScanMail for Lotus Domino Add-on 5-25 SLUA0000 $16.69ScanMail for Lotus Domino Add-on 26-50 SLUA0001 $15.85ScanMail for Lotus Domino Add-on 51-250 SLUA0002 $15.51ScanMail for Lotus Domino Add-on 251-500 SLUA0004 $12.17ScanMail for Lotus Domino Add-on 501-1000 SLUA0005 $10.67ScanMail for Lotus Domino Add-on 1001-2000 SLUA0006 $9.60ScanMail for Lotus Domino Add-on 2001-5000 SLUA0007 $8.54ScanMail for Lotus Domino Add-on 5001-10000 SLUA0008 $7.73ScanMail for Lotus Domino Add-on 10001-25000 SLUA0009 $6.33ScanMail for Lotus Domino Add-on 25001-50000 SLUA0010 $5.54

Non-Published Pricing ScanMail for Lotus Domino Add-on 50001+ SLUA0011 Call RepRenewal Price Change as of 03/01/2010 ScanMail Suite for Lotus Domino provides antivirus, anti-spam, and content filtering for Lotus Domino environments including email, instant messaging and other Domino managed communications

ScanMail Suite for Lotus Domino 5-25 SLNA0036 $40.45 SLRA0024ScanMail Suite for Lotus Domino 26-50 SLNA0037 $38.42 SLRA0025ScanMail Suite for Lotus Domino 51-250 SLNA0038 $37.61 SLRA0026ScanMail Suite for Lotus Domino 251-500 SLNA0040 $29.53 SLRA0028ScanMail Suite for Lotus Domino 501-1000 SLNA0041 $25.89 SLRA0029ScanMail Suite for Lotus Domino 1001-2000 SLNA0042 $23.51 SLRA0030ScanMail Suite for Lotus Domino 2001-5000 SLNA0043 $21.51 SLRA0031ScanMail Suite for Lotus Domino 5001-10000 SLNA0044 $19.41 SLRA0032ScanMail Suite for Lotus Domino 10001-25000 SLNA0045 $16.48 SLRA0033ScanMail Suite for Lotus Domino 25001-50000 SLNA0046 $14.66 SLRA0034

Non-Published Pricing ScanMail Suite for Lotus Domino 50001+ SLNA0047 Call Rep SLRA0035Renewal Price Change as of 03/01/2010 ScanMail for Lotus Domino provides antivirus protection for Lotus Domino environments including email, instant messaging and other Domino managed communications

ScanMail for Lotus Domino 5-25 SMNA0108 $30.34 SMRA0108ScanMail for Lotus Domino 26-50 SMNA0109 $28.82 SMRA0109ScanMail for Lotus Domino 51-250 SMNA0110 $28.21 SMRA0110ScanMail for Lotus Domino 251-500 SMNA0112 $22.14 SMRA0112ScanMail for Lotus Domino 501-1000 SMNA0113 $19.41 SMRA0113ScanMail for Lotus Domino 1001-2000 SMNA0114 $17.87 SMRA0114ScanMail for Lotus Domino 2001-5000 SMNA0115 $16.87 SMRA0115ScanMail for Lotus Domino 5001-10000 SMNA0116 $15.17 SMRA0116ScanMail for Lotus Domino 10001-25000 SMNA0117 $13.39 SMRA0117ScanMail for Lotus Domino 25001-50000 SMNA0118 $12.14 SMRA0118

Non-Published Pricing ScanMail for Lotus Domino 50001+ SMNA0119 Call Rep SMRA0119ScanMail for Lotus Domino Add-on is an upgrade path from ScanMail for Lotus Domino to ScanMail for Lotus Domino Suite for additional content filtering and antispam capabilitiesScanMail for Lotus Domino Add-on 5-25 SLUA0012 $16.69ScanMail for Lotus Domino Add-on 26-50 SLUA0013 $15.85ScanMail for Lotus Domino Add-on 51-250 SLUA0014 $15.51ScanMail for Lotus Domino Add-on 251-500 SLUA0016 $12.17ScanMail for Lotus Domino Add-on 501-1000 SLUA0017 $10.67ScanMail for Lotus Domino Add-on 1001-2000 SLUA0018 $9.60ScanMail for Lotus Domino Add-on 2001-5000 SLUA0019 $8.54ScanMail for Lotus Domino Add-on 5001-10000 SLUA0020 $7.73ScanMail for Lotus Domino Add-on 10001-25000 SLUA0021 $6.33ScanMail for Lotus Domino Add-on 25001-50000 SLUA0022 $5.54

Non-Published Pricing ScanMail for Lotus Domino Add-on 50001+ SLUA0023 Call RepRenewal Price Change as of 03/01/2010 ScanMail Suite for Lotus Domino provides antivirus, anti-spam, and content filtering for Lotus Domino environments including email, instant messaging and other Domino managed communications

ScanMail Suite for Lotus Domino 5-25 SLNA0048 $40.45 SLRA0036ScanMail Suite for Lotus Domino 26-50 SLNA0049 $38.42 SLRA0037ScanMail Suite for Lotus Domino 51-250 SLNA0050 $37.61 SLRA0038ScanMail Suite for Lotus Domino 251-500 SLNA0052 $29.53 SLRA0040ScanMail Suite for Lotus Domino 501-1000 SLNA0053 $25.89 SLRA0041ScanMail Suite for Lotus Domino 1001-2000 SLNA0054 $23.51 SLRA0042ScanMail Suite for Lotus Domino 2001-5000 SLNA0055 $21.51 SLRA0043ScanMail Suite for Lotus Domino 5001-10000 SLNA0056 $19.41 SLRA0044ScanMail Suite for Lotus Domino 10001-25000 SLNA0057 $16.48 SLRA0045ScanMail Suite for Lotus Domino 25001-50000 SLNA0058 $14.66 SLRA0046

Non-Published Pricing ScanMail Suite for Lotus Domino 50001+ SLNA0059 Call Rep SLRA0047Renewal Price Change as of 03/01/2010 ScanMail for Lotus Domino provides antivirus protection for Lotus Domino environments including email, instant messaging and other Domino managed communications

ScanMail for Lotus Domino 5-25 SMNA0120 $30.34 SMRA0120ScanMail for Lotus Domino 26-50 SMNA0121 $28.82 SMRA0121ScanMail for Lotus Domino 51-250 SMNA0122 $28.21 SMRA0122ScanMail for Lotus Domino 251-500 SMNA0124 $22.14 SMRA0124ScanMail for Lotus Domino 501-1000 SMNA0125 $19.41 SMRA0125ScanMail for Lotus Domino 1001-2000 SMNA0126 $17.87 SMRA0126ScanMail for Lotus Domino 2000-5000 SMNA0127 $16.87 SMRA0127ScanMail for Lotus Domino 5001-10000 SMNA0128 $15.17 SMRA0128ScanMail for Lotus Domino 10001-25000 SMNA0129 $13.39 SMRA0129ScanMail for Lotus Domino 25000-50000 SMNA0130 $12.14 SMRA0130

Non-Published Pricing ScanMail for Lotus Domino 50001+ SMNI0000 Call Rep SMRA0131ScanMail for Lotus Domino Add-on is an upgrade path from ScanMail for Lotus Domino to ScanMail for Lotus Domino Suite for additional content filtering and antispam capabilitiesScanMail for Lotus Domino Add-on 5-25 SMUA0000 $16.69ScanMail for Lotus Domino Add-on 26-50 SMUA0001 $15.85

Maintenance purchased via ScanMail Suite for Lotus Domino

Maintenance purchased via ScanMail Suite for Lotus Domino

Maintenance purchased via ScanMail Suite for Lotus Domino

Page 105: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 105

Comments Product Description Users New License SRPNew License / Appliance Part #

MaintenancePart #

ScanMail for Lotus Domino Add-on 51-250 SMUA0002 $15.51ScanMail for Lotus Domino Add-on 251-500 SMUA0004 $12.17ScanMail for Lotus Domino Add-on 501-1000 SMUA0005 $10.67ScanMail for Lotus Domino Add-on 1001-2000 SMUA0006 $9.60ScanMail for Lotus Domino Add-on 2000-5000 SMUA0007 $8.54ScanMail for Lotus Domino Add-on 5001-10000 SMUA0008 $7.73ScanMail for Lotus Domino Add-on 10001-25000 SMUA0009 $6.33ScanMail for Lotus Domino Add-on 25000-50000 SMUA0010 $5.54

Non-Published Pricing ScanMail for Lotus Domino Add-on 50001+ SMNA0132 Call RepRenewal Price Change as of 03/01/2010 ScanMail Suite for Lotus Domino provides antivirus, anti-spam, and content filtering for Lotus Domino environments including email, instant messaging and other Domino managed communications

ScanMail Suite for Lotus Domino 5-25 SLNA0060 $40.45 SLRA0048ScanMail Suite for Lotus Domino 26-50 SLNA0061 $38.42 SLRA0049ScanMail Suite for Lotus Domino 51-250 SLNA0062 $37.61 SLRA0050ScanMail Suite for Lotus Domino 251-500 SLNA0064 $29.53 SLRA0052ScanMail Suite for Lotus Domino 501-1000 SLNA0065 $25.89 SLRA0053ScanMail Suite for Lotus Domino 1001-2000 SLNA0066 $23.51 SLRA0054ScanMail Suite for Lotus Domino 2000-5000 SLNA0067 $21.51 SLRA0055ScanMail Suite for Lotus Domino 5001-10000 SLNA0068 $19.41 SLRA0056ScanMail Suite for Lotus Domino 10001-25000 SLNA0069 $16.48 SLRA0057ScanMail Suite for Lotus Domino 25000-50000 SLNA0070 $14.66 SLRA0058

Non-Published Pricing ScanMail Suite for Lotus Domino 50001+ SLNI0000 Call Rep SLRI0000Renewal Price Change as of 03/01/2010 ScanMail for Lotus Notes provides antivirus protection for Lotus Notes email environments

ScanMail for Lotus Notes 5-25 SMNA0060 $30.34 SMRA0060ScanMail for Lotus Notes 26-50 SMNA0061 $28.82 SMRA0061ScanMail for Lotus Notes 51-250 SMNA0062 $28.21 SMRA0062ScanMail for Lotus Notes 251-500 SMNA0064 $22.14 SMRA0064ScanMail for Lotus Notes 501-1000 SMNA0065 $19.41 SMRA0065ScanMail for Lotus Notes 1001-2000 SMNA0066 $17.87 SMRA0066ScanMail for Lotus Notes 2001-5000 SMNA0067 $16.87 SMRA0067ScanMail for Lotus Notes 5001-10000 SMNA0068 $15.17 SMRA0068ScanMail for Lotus Notes 10001-25000 SMNA0069 $13.39 SMRA0069ScanMail for Lotus Notes 25001-50000 SMNA0070 $12.14 SMRA0070

Non-Published Pricing ScanMail for Lotus Notes 50001+ SMNA0071 Call Rep SMRA0071Renewal Price Change as of 03/01/2010 ScanMail for Lotus Notes eManager Add-on provides content filtering for ScanMail for Lotus Notes

ScanMail for Lotus Notes eManager Add-on 5-25 SENA0012 $5.06 SERA0012ScanMail for Lotus Notes eManager Add-on 26-50 SENA0013 $4.81 SERA0013ScanMail for Lotus Notes eManager Add-on 51-250 SENA0014 $4.70 SERA0014ScanMail for Lotus Notes eManager Add-on 251-500 SENA0016 $3.69 SERA0016ScanMail for Lotus Notes eManager Add-on 501-1000 SENA0017 $3.23 SERA0017ScanMail for Lotus Notes eManager Add-on 1001-2000 SENA0018 $2.83 SERA0018ScanMail for Lotus Notes eManager Add-on 2001-5000 SENA0019 $2.32 SERA0019ScanMail for Lotus Notes eManager Add-on 5001-10000 SENA0020 $2.13 SERA0020ScanMail for Lotus Notes eManager Add-on 10001-25000 SENA0021 $1.54 SERA0021ScanMail for Lotus Notes eManager Add-on 25001-50000 SENA0022 $1.27 SERA0022

Non-Published Pricing ScanMail for Lotus Notes eManager Add-on 50001+ SENA0023 Call Rep SERA0023Renewal Price Change as of 03/01/2010 ScanMail for Lotus Notes provides antivirus protection for Lotus Notes email environments

ScanMail for Lotus Notes 5-25 SMNA0036 $30.34 SMRA0036ScanMail for Lotus Notes 26-50 SMNA0037 $28.82 SMRA0037ScanMail for Lotus Notes 51-250 SMNA0038 $28.21 SMRA0038ScanMail for Lotus Notes 251-500 SMNA0040 $22.14 SMRA0040ScanMail for Lotus Notes 501-1000 SMNA0041 $19.41 SMRA0041ScanMail for Lotus Notes 1001-2000 SMNA0042 $17.87 SMRA0042ScanMail for Lotus Notes 2001-5000 SMNA0043 $16.87 SMRA0043ScanMail for Lotus Notes 5001-10000 SMNA0044 $15.17 SMRA0044ScanMail for Lotus Notes 10001-25000 SMNA0045 $13.39 SMRA0045ScanMail for Lotus Notes 25001-50000 SMNA0046 $12.14 SMRA0046

Non-Published Pricing ScanMail for Lotus Notes 50001+ SMNA0047 Call Rep SMRA0047Renewal Price Change as of 03/01/2010 IM Security for OCS - Antivirus and content security for Microsoft Live Communication Server 2003 and 2005.

IM Security for OCS 5-25 ILNA0000 $19.72 ILRA0000IM Security for OCS 26-50 ILNA0001 $18.73 ILRA0001IM Security for OCS 51-250 ILNA0002 $18.34 ILRA0002IM Security for OCS 251-500 ILNA0004 $14.39 ILRA0004IM Security for OCS 501-1000 ILNA0005 $12.62 ILRA0005IM Security for OCS 1001-2000 ILNA0006 $11.00 ILRA0006IM Security for OCS 2001-5000 ILNA0007 $9.05 ILRA0007IM Security for OCS 5001-10000 ILNA0008 $8.28 ILRA0008IM Security for OCS 10001-25000 ILNA0009 $6.02 ILRA0009IM Security for OCS 25001-50000 ILNA0010 $4.93 ILRA0010

Non-Published Pricing IM Security for OCS 50001+ ILNA0011 Call Rep ILRA0011Renewal Price Change as of 03/01/2010 ServerProtect Multi-Platform provides centralized multiple domain installation and management for Windows, NetWare and Linux

ServerProtect Multi-Platform 5-25 SPNA0000 $20.79 SPRA0000ServerProtect Multi-Platform 26-50 SPNA0001 $19.75 SPRA0001ServerProtect Multi-Platform 51-250 SPNA0002 $19.33 SPRA0002ServerProtect Multi-Platform 251-500 SPNA0004 $15.17 SPRA0004ServerProtect Multi-Platform 501-1000 SPNA0005 $13.31 SPRA0005ServerProtect Multi-Platform 1001-2000 SPNA0006 $11.61 SPRA0006ServerProtect Multi-Platform 2001-5000 SPNA0007 $9.16 SPRA0007

Maintenance purchased via ScanMail Suite for Lotus Domino

Page 106: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 106

Comments Product Description Users New License SRPNew License / Appliance Part #

MaintenancePart #

ServerProtect Multi-Platform 5001-10000 SPNA0008 $7.70 SPRA0008ServerProtect Multi-Platform 10001-25000 SPNA0009 $6.85 SPRA0009ServerProtect Multi-Platform 25001-50000 SPNA0010 $6.24 SPRA0010

Non-Published Pricing ServerProtect Multi-Platform 50001+ SPNA0011 Call Rep SPRA0011ServerProtect Multi-Platform - PER CPU PRICINGServerProtect Multi-Platform - PER CPU PRICING 1-10 SPNA0012 $3,937.50 SPRA0012ServerProtect Multi-Platform - PER CPU PRICING 11-25 SPNA0013 $3,150.00 SPRA0013ServerProtect Multi-Platform - PER CPU PRICING 26-50 SPNA0014 $2,598.75 SPRA0014ServerProtect Multi-Platform - PER CPU PRICING 51-100 SPNA0015 $2,126.25 SPRA0015ServerProtect Multi-Platform - PER CPU PRICING 101-250 SPNA0016 $1,811.25 SPRA0016ServerProtect Multi-Platform - PER CPU PRICING 251-500 SPNA0017 $1,535.63 SPRA0017ServerProtect Multi-Platform - PER CPU PRICING 501-1000 SPNA0018 $1,338.75 SPRA0018ServerProtect Multi-Platform - PER CPU PRICING 1001+ SPNA0019 Call Rep SPRA0019

Renewal Price Change as of 03/01/2010 ServerProtect Multi-Storage provides antivirus security for NetApp Filer and EMC Celerra storage systems.ServerProtect Multi-Storage 5-25 SPNA0020 $18.54 SPRA0020ServerProtect Multi-Storage 26-50 SPNA0021 $17.62 SPRA0021ServerProtect Multi-Storage 51-250 SPNA0022 $17.24 SPRA0022ServerProtect Multi-Storage 251-500 SPNA0024 $13.53 SPRA0024ServerProtect Multi-Storage 501-1000 SPNA0025 $11.86 SPRA0025ServerProtect Multi-Storage 1001-2000 SPNA0026 $10.34 SPRA0026ServerProtect Multi-Storage 2001-5000 SPNA0027 $8.15 SPRA0027ServerProtect Multi-Storage 5001-10000 SPNA0028 $6.86 SPRA0028ServerProtect Multi-Storage 10001-25000 SPNA0029 $6.10 SPRA0029ServerProtect Multi-Storage 25001-50000 SPNA0030 $5.57 SPRA0030

Non-Published Pricing ServerProtect Multi-Storage 50001+ SPNA0031 Call Rep SPRA0031Renewal Price Change as of 03/01/2010 ServerProtect Multi-Storage Upgrade is a discounted SKU for currently licensed users of Trend Micro OfficeScan Client/Server Edition, ServerProtect Multi-Platform or any suite or bundle in which they are included.

ServerProtect Multi-Storage Upgrade 5-25 SPUA0000 $9.27 SPRA0040ServerProtect Multi-Storage Upgrade 26-50 SPUA0001 $8.81 SPRA0041ServerProtect Multi-Storage Upgrade 51-250 SPUA0002 $8.62 SPRA0042ServerProtect Multi-Storage Upgrade 251-500 SPUA0004 $6.77 SPRA0044ServerProtect Multi-Storage Upgrade 501-1000 SPUA0005 $5.93 SPRA0045ServerProtect Multi-Storage Upgrade 1001-2000 SPUA0006 $5.18 SPRA0046ServerProtect Multi-Storage Upgrade 2001-5000 SPUA0007 $4.08 SPRA0047ServerProtect Multi-Storage Upgrade 5001-10000 SPUA0008 $3.43 SPRA0048ServerProtect Multi-Storage Upgrade 10001-25000 SPUA0009 $3.05 SPRA0049ServerProtect Multi-Storage Upgrade 25001-50000 SPUA0010 $2.78 SPRA0050

Non-Published Pricing ServerProtect Multi-Storage Upgrade 50001+ SPUA0011 Call Rep SPRA0051Renewal Price Change as of 03/01/2010 ServerProtect Multi-Storage - PER GB PRICING

ServerProtect Multi-Storage - PER GB PRICING 1-250 SPNA0052 $16.85 SPRA0064ServerProtect Multi-Storage - PER GB PRICING 251-500 SPNA0053 $12.64 SPRA0065ServerProtect Multi-Storage - PER GB PRICING 501-1000 SPNA0054 $8.85 SPRA0066ServerProtect Multi-Storage - PER GB PRICING 1001-2000 SPNA0055 $6.32 SPRA0067ServerProtect Multi-Storage - PER GB PRICING 2001-3000 SPNA0056 $5.27 SPRA0068ServerProtect Multi-Storage - PER GB PRICING 3001-6000 SPNA0057 $4.01 SPRA0069ServerProtect Multi-Storage - PER GB PRICING 6001-12000 SPNA0058 $3.17 SPRA0070

Non-Published Pricing ServerProtect Multi-Storage - PER GB PRICING 12001+ SPNA0059 Call Rep SPRA0071Portal Protect provides a centrally managed solution to effectively secure Microsoft SharePoint Portal systems and their users from virus threatsPortal Protect for Microsoft SharePoint Portal 5-25 PPNA0000 $22.05 PPRA0000Portal Protect for Microsoft SharePoint Portal 26-50 PPNA0001 $20.95 PPRA0001Portal Protect for Microsoft SharePoint Portal 51-250 PPNA0002 $20.51 PPRA0002Portal Protect for Microsoft SharePoint Portal 251-500 PPNA0004 $16.10 PPRA0004Portal Protect for Microsoft SharePoint Portal 501-1000 PPNA0005 $14.11 PPRA0005Portal Protect for Microsoft SharePoint Portal 1001-2000 PPNA0006 $12.31 PPRA0006Portal Protect for Microsoft SharePoint Portal 2001-5000 PPNA0007 $9.70 PPRA0007Portal Protect for Microsoft SharePoint Portal 5001-10000 PPNA0008 $8.16 PPRA0008Portal Protect for Microsoft SharePoint Portal 10001-25000 PPNA0009 $7.26 PPRA0009Portal Protect for Microsoft SharePoint Portal 25001-50000 PPNA0010 $6.62 PPRA0010

Non-Published Pricing Portal Protect for Microsoft SharePoint Portal 50001+ PPNA0011 Call Rep PPRA0011Trend Micro Portal Protect is licensed based on number of SharePoint users. In the event that certain user groups can not be readily counted (such as partners or customers accessing SharePoint through an Extranet) customers can license Portal Protect based on the number of CPUs in the servers required to support them…in addition to the per use license for SharePoint users that can be counted.

Non-Published Pricing Portal Protect for Microsoft SharePoint Portal - PER CPU PRICING 1-10 PPNA0012 $3,937.50 PPRA0012Non-Published Pricing Portal Protect for Microsoft SharePoint Portal - PER CPU PRICING 11-25 PPNA0013 $3,150.00 PPRA0013Non-Published Pricing Portal Protect for Microsoft SharePoint Portal - PER CPU PRICING 26-50 PPNA0014 $2,598.75 PPRA0014Non-Published Pricing Portal Protect for Microsoft SharePoint Portal - PER CPU PRICING 51-100 PPNA0015 $2,126.25 PPRA0015Non-Published Pricing Portal Protect for Microsoft SharePoint Portal - PER CPU PRICING 101-250 PPNA0016 $1,811.25 PPRA0016Non-Published Pricing Portal Protect for Microsoft SharePoint Portal - PER CPU PRICING 251-500 PPNA0017 $1,535.63 PPRA0017Non-Published Pricing Portal Protect for Microsoft SharePoint Portal - PER CPU PRICING 501-1,000 PPNA0018 $1,338.75 PPRA0018Non-Published Pricing Portal Protect for Microsoft SharePoint Portal - PER CPU PRICING 1,001+ PPNA0019 Call Rep PPRA0019

Trend Micro Enterprise Security for Endpoints (Standard) (Replaces OfficeScan) 5-25 ENNA0191 $33.85 ENRA0191Trend Micro Enterprise Security for Endpoints (Standard) (Replaces OfficeScan) 26-50 ENNA0192 $30.46 ENRA0192Trend Micro Enterprise Security for Endpoints (Standard) (Replaces OfficeScan) 51-250 ENNA0193 $28.77 ENRA0193Trend Micro Enterprise Security for Endpoints (Standard) (Replaces OfficeScan) 251-500 ENNA0194 $22.00 ENRA0194Trend Micro Enterprise Security for Endpoints (Standard) (Replaces OfficeScan) 501-1000 ENNA0195 $18.62 ENRA0195Trend Micro Enterprise Security for Endpoints (Standard) (Replaces OfficeScan) 1001-2000 ENNA0196 $15.00 ENRA0196Trend Micro Enterprise Security for Endpoints (Standard) (Replaces OfficeScan) 2001-5000 ENNA0197 $13.85 ENRA0197Trend Micro Enterprise Security for Endpoints (Standard) (Replaces OfficeScan) 5001-10000 ENNA0198 $11.55 ENRA0198

Enterprise Security for Endpoint replaces OfficeScan v10 to include the following: OfficeScan Superkey (AV+SW+DC+FW) English ver 10.x, ServerProtect (Win/Linux), TMCM v5 Standard Edition - English

Page 107: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 107

Comments Product Description Users New License SRPNew License / Appliance Part #

MaintenancePart #

Non-Published Pricing Trend Micro Enterprise Security for Endpoints (Standard) (Replaces OfficeScan) 10001+ ENNA0199 Call Rep ENRA0199

Trend Micro Enterprise Security for Endpoints (Advanced) (Replaces OfficeScan) 5-25 ENNA0202 $54.15 ENRA0202Trend Micro Enterprise Security for Endpoints (Advanced) (Replaces OfficeScan) 26-50 ENNA0203 $48.74 ENRA0203Trend Micro Enterprise Security for Endpoints (Advanced) (Replaces OfficeScan) 51-250 ENNA0204 $42.41 ENRA0204Trend Micro Enterprise Security for Endpoints (Advanced) (Replaces OfficeScan) 251-500 ENNA0205 $35.20 ENRA0205Trend Micro Enterprise Security for Endpoints (Advanced) (Replaces OfficeScan) 501-1000 ENNA0206 $29.78 ENRA0206Trend Micro Enterprise Security for Endpoints (Advanced) (Replaces OfficeScan) 1001-2000 ENNA0207 $24.00 ENRA0207Trend Micro Enterprise Security for Endpoints (Advanced) (Replaces OfficeScan) 2001-5000 ENNA0208 $22.16 ENRA0208Trend Micro Enterprise Security for Endpoints (Advanced) (Replaces OfficeScan) 5001-10000 ENNA0209 $18.48 ENRA0209

Non-Published Pricing Trend Micro Enterprise Security for Endpoints (Advanced) (Replaces OfficeScan) 10001+ ENNA0210 Call Rep ENRA0210

Trend Micro Enterprise Security for Endpoints (Advanced) Upgrade 5-25 ENNI0022 $35.20 N/ATrend Micro Enterprise Security for Endpoints (Advanced) Upgrade 26-50 ENNI0023 $31.68 N/ATrend Micro Enterprise Security for Endpoints (Advanced) Upgrade 51-250 ENNI0024 $27.57 N/ATrend Micro Enterprise Security for Endpoints (Advanced) Upgrade 251-500 ENNI0025 $22.88 N/ATrend Micro Enterprise Security for Endpoints (Advanced) Upgrade 501-1,000 ENNI0026 $19.36 N/ATrend Micro Enterprise Security for Endpoints (Advanced) Upgrade 1,001-2,000 ENNI0027 $15.60 N/ATrend Micro Enterprise Security for Endpoints (Advanced) Upgrade 2,001-5000 ENNI0028 $14.41 N/ATrend Micro Enterprise Security for Endpoints (Advanced) Upgrade 5,001-10,000 ENNI0029 $12.01 N/A

Non-Published Pricing Trend Micro Enterprise Security for Endpoints (Advanced) Upgrade 10,001+ ENNI0030 Call Rep N/ANew Product Discontinued as of 04/01/2010 Trend Micro OfficeScan Client/Server Suite protects enterprise endpoints independently for their form-factor, location or network connectivity. Leveraging the Smart Protection Network, OfficeScan delivers immediate protection and less complexity. The suite includes ServerProtect for Windows/Netware, ServerProtect for Linux, TMCM Standard.

New Product for Additional Seats Only OfficeScan Client/Server Suite Standard 5+ OTNA0022 $33.85 NAOfficeScan Client/Server Suite Standard 5-25

MAINTENANCE SKUS ONLY: Please see skus to the right

OTRA0022OfficeScan Client/Server Suite Standard 26-50 OTRA0023OfficeScan Client/Server Suite Standard 51-250 OTRA0024OfficeScan Client/Server Suite Standard 251-500 OTRA0025OfficeScan Client/Server Suite Standard 501-1,000 OTRA0026OfficeScan Client/Server Suite Standard 1,000-2,000 OTRA0027OfficeScan Client/Server Suite Standard 2,001-5,000 OTRA0028OfficeScan Client/Server Suite Standard 5,001-10,000 OTRA0029OfficeScan Client/Server Suite Standard 10,001-25000 OTRA0030OfficeScan Client/Server Suite Standard 25,001-50,000 OTRA0031

Non-Published Pricing OfficeScan Client/Server Suite Standard 50,001+ OTRA0032Trend Micro OfficeScan Client/Server Suite Upgrade from Standard to Advanced Maintenance for NeatSuite Advanced includes ServerProtect for NetApp + EMC, TM Security For Macintosh, TMMS Standard, IDF and TMCM Enterprise with the pricing based on the difference between the Standard and Advanced SRP's.OfficeScan Client/Server Suite Advanced Upgrade from Standard for NeatSuite Advanced 5-25 OTRJ0000OfficeScan Client/Server Suite Advanced Upgrade from Standard for NeatSuite Advanced 26-50 OTRJ0001OfficeScan Client/Server Suite Advanced Upgrade from Standard for NeatSuite Advanced 51-250 OTRJ0002OfficeScan Client/Server Suite Advanced Upgrade from Standard for NeatSuite Advanced 251-500 OTRJ0003OfficeScan Client/Server Suite Advanced Upgrade from Standard for NeatSuite Advanced 501-1,000 OTRJ0004OfficeScan Client/Server Suite Advanced Upgrade from Standard for NeatSuite Advanced 1,001-2,000 OTRJ0005OfficeScan Client/Server Suite Advanced Upgrade from Standard for NeatSuite Advanced 2,001-5,000 OTRJ0006OfficeScan Client/Server Suite Advanced Upgrade from Standard for NeatSuite Advanced 5,001-10,000 OTRJ0007OfficeScan Client/Server Suite Advanced Upgrade from Standard for NeatSuite Advanced 10,001-25,000 OTRJ0008OfficeScan Client/Server Suite Advanced Upgrade from Standard for NeatSuite Advanced 25,001-50,000 OTRJ0009

Non-Published Pricing OfficeScan Client/Server Suite Advanced Upgrade from Standard for NeatSuite Advanced 50,001+ OTRJ0010New Product Discontinued as of 04/01/2010 Trend Micro OfficeScan Client/Server Suite protects enterprise endpoints independently or their form-factor, location or network connectivity. Leveraging the Smart Protection Network, OfficeScan delivers immediate protection and less complexity. The Advanced suite includes core Standard components such as ServerProtect for Windows/Netware, ServerProtect for Linux. In addition, the Advanced Suite also includes ServerProtect for NetApp + EMC, TM Security For Macintosh, TMMS Standard, IDF and TMCM Enterprise.

New Product for Additional Seats Only OfficeScan Client/Server Suite Advanced 5+ OTNA0033 $54.15 NAOfficeScan Client/Server Suite Advanced 5-25

MAINTENANCE SKUS ONLY: Please see skus to the right

OTRA0033OfficeScan Client/Server Suite Advanced 26-50 OTRA0034OfficeScan Client/Server Suite Advanced 51-250 OTRA0035OfficeScan Client/Server Suite Advanced 251-500 OTRA0036OfficeScan Client/Server Suite Advanced 501-1,000 OTRA0037OfficeScan Client/Server Suite Advanced 1,000-2,000 OTRA0038OfficeScan Client/Server Suite Advanced 2,001-5,000 OTRA0039OfficeScan Client/Server Suite Advanced 5,001-10,000 OTRA0040OfficeScan Client/Server Suite Advanced 10,001-25000 OTRA0041OfficeScan Client/Server Suite Advanced 25,001-50,000 OTRA0042

Non-Published Pricing OfficeScan Client/Server Suite Advanced 50,001+ OTRA0043Trend Micro Intrusion Defense Firewall is an OfficeScan plug-in to provide network level Host Intrusion Prevention (HIPS) through multiple layers of deep pocket, stateful inspection, vulnerability shielding, and custom filters.Intrusion Defense Firewall (OfficeScan Plug-in) 5-25 EINA0000 $22.05 EIRA0000Intrusion Defense Firewall (OfficeScan Plug-in) 26-50 EINA0001 $19.85 EIRA0001Intrusion Defense Firewall (OfficeScan Plug-in) 51-250 EINA0002 $18.74 EIRA0002Intrusion Defense Firewall (OfficeScan Plug-in) 251-500 EINA0003 $14.33 EIRA0003Intrusion Defense Firewall (OfficeScan Plug-in) 501-1000 EINA0004 $12.13 EIRA0004Intrusion Defense Firewall (OfficeScan Plug-in) 1001-2000 EINA0005 $9.77 EIRA0005Intrusion Defense Firewall (OfficeScan Plug-in) 2001-5000 EINA0006 $9.02 EIRA0006Intrusion Defense Firewall (OfficeScan Plug-in) 5001-10000 EINA0007 $7.52 EIRA0007Intrusion Defense Firewall (OfficeScan Plug-in) 10001-25000 EINA0008 $6.98 EIRA0008Intrusion Defense Firewall (OfficeScan Plug-in) 25001-50000 EINA0009 $6.62 EIRA0009

Non-Published Pricing Intrusion Defense Firewall (OfficeScan Plug-in) 50001+ EINA0010 Call Rep EIRA0010

Use the following email distribution list for help with ESP pricing, discounting, and other ESP sales questions:

Renewal Price Change as of 03/01/2010 Core Protection Module (Perpetual Pricing) for Endpoint Security Platform (ESP) (platform included) - anti-malware prevention and removal, and web protection for clients/servers - software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICINGESP - Core Protection Module - per Computer pricing 5-25 ENNA0000 Call ESP team for pricing ENRA0000

Enterprise Security for Endpoint replaces OfficeScan_Advanced v10 to include the following: OfficeScan Superkey (AV+SW+DC+FW) English ver 10.x, ServerProtect (Win/Linux), TMCM v5 Advanced Edition - English, Trend Micro Mobile Security for Enterprise v5.0 Standard Edition - English, Intrusion Defense Firewall ver 1.x, Trend Micro Security for Macintosh No Firewall English ver 1.x

Enterprise Security for Endpoint replaces OfficeScan_Advanced v10 to include the following: OfficeScan Superkey (AV+SW+DC+FW) English ver 10.x, ServerProtect (Win/Linux), TMCM v5 Advanced Edition - English, Trend Micro Mobile Security for Enterprise v5.0 Standard Edition - English, Intrusion Defense Firewall ver 1.x, Trend Micro Security for Macintosh No Firewall English ver 1.x

New Upgrade skus above - these renewal skus are only for Customers renewing their Upgrade to OSCS Advanced for NeatSuite Advanced and cannot be used to renew regular

purchases of OfficeScan Client/Server Suite Advanced

[email protected]

Page 108: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 108

Comments Product Description Users New License SRPNew License / Appliance Part #

MaintenancePart #

- DISTRIBUTORS CALL ESP TEAM FOR PRICING ESP - Core Protection Module - per Computer pricing 26-50 ENNA0001 Call ESP team for pricing ENRA0001ESP - Core Protection Module - per Computer pricing 51-250 ENNA0002 Call ESP team for pricing ENRA0002ESP - Core Protection Module - per Computer pricing 251-500 ENNA0003 Call ESP team for pricing ENRA0003ESP - Core Protection Module - per Computer pricing 501-1000 ENNA0004 Call ESP team for pricing ENRA0004ESP - Core Protection Module - per Computer pricing 1001-2000 ENNA0005 Call ESP team for pricing ENRA0005ESP - Core Protection Module - per Computer pricing 2001-5000 ENNA0006 Call ESP team for pricing ENRA0006ESP - Core Protection Module - per Computer pricing 5001-10000 ENNA0007 Call ESP team for pricing ENRA0007ESP - Core Protection Module - per Computer pricing 10001-25000 ENNA0008 Call ESP team for pricing ENRA0008ESP - Core Protection Module - per Computer pricing 25001-50000 ENNA0009 Call ESP team for pricing ENRA0009ESP - Core Protection Module - per Computer pricing 50001+ ENNA0010 Call ESP team for pricing ENRA0010Core Protection Module (Subscription Pricing) for Endpoint Security Platform (ESP) (platform included) - anti-malware prevention and removal, and web protection for clients/servers – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Core Protection Module - per Computer/Subscription Pricing 5-25 ENNA0063 Call ESP team for pricing ENRA0063ESP - Core Protection Module - per Computer/Subscription Pricing 26-50 ENNA0064 Call ESP team for pricing ENRA0064ESP - Core Protection Module - per Computer/Subscription Pricing 51-250 ENNA0065 Call ESP team for pricing ENRA0065ESP - Core Protection Module - per Computer/Subscription Pricing 251-500 ENNA0066 Call ESP team for pricing ENRA0066ESP - Core Protection Module - per Computer/Subscription Pricing 501-1000 ENNA0067 Call ESP team for pricing ENRA0067ESP - Core Protection Module - per Computer/Subscription Pricing 1001-2000 ENNA0068 Call ESP team for pricing ENRA0068ESP - Core Protection Module - per Computer/Subscription Pricing 2001-5000 ENNA0069 Call ESP team for pricing ENRA0069ESP - Core Protection Module - per Computer/Subscription Pricing 5001-10000 ENNA0070 Call ESP team for pricing ENRA0070ESP - Core Protection Module - per Computer/Subscription Pricing 10001-25000 ENNA0071 Call ESP team for pricing ENRA0071ESP - Core Protection Module - per Computer/Subscription Pricing 25001-50000 ENNA0072 Call ESP team for pricing ENRA0072ESP - Core Protection Module - per Computer/Subscription Pricing 50001+ ENNA0073 Call ESP team for pricing ENRA0073Upgrade to Core Protection Module (Perpetual Pricing) for Endpoint Security Platform (ESP) (platform included) from Web Protection Module - anti-malware prevention and removal, and web protection for clients/servers – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Core Protection Module Upgrade from Web Protection Module - per Computer pricing 5-25 ENNJ0000 Call ESP team for pricing N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer pricing 26-50 ENNJ0001 Call ESP team for pricing N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer pricing 51-250 ENNJ0002 Call ESP team for pricing N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer pricing 251-500 ENNJ0003 Call ESP team for pricing N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer pricing 501-1000 ENNJ0004 Call ESP team for pricing N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer pricing 1001-2000 ENNJ0005 Call ESP team for pricing N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer pricing 2001-5000 ENNJ0006 Call ESP team for pricing N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer pricing 5001-10000 ENNJ0007 Call ESP team for pricing N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer pricing 10001-25000 ENNJ0008 Call ESP team for pricing N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer pricing 25001-50000 ENNJ0009 Call ESP team for pricing N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer pricing 50001+ ENNJ0010 Call ESP team for pricing N/AUpgrade to Core Protection Module (Subscription Pricing) for Endpoint Security Platform (ESP) (platform included) from Web Protection Module - anti-malware prevention and removal, and web protection for clients/servers – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Core Protection Module Upgrade from Web Protection Module - per Computer/Subscription Pricing 5-25 ENUI0000 Call ESP team for pricing N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer/Subscription Pricing 26-50 ENUI0001 Call ESP team for pricing N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer/Subscription Pricing 51-250 ENUI0002 Call ESP team for pricing N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer/Subscription Pricing 251-500 ENUI0003 Call ESP team for pricing N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer/Subscription Pricing 501-1000 ENUI0004 Call ESP team for pricing N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer/Subscription Pricing 1001-2000 ENUI0005 Call ESP team for pricing N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer/Subscription Pricing 2001-5000 ENUI0006 Call ESP team for pricing N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer/Subscription Pricing 5001-10000 ENUI0007 Call ESP team for pricing N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer/Subscription Pricing 10001-25000 ENUI0008 Call ESP team for pricing N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer/Subscription Pricing 25001-50000 ENUI0009 Call ESP team for pricing N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer/Subscription Pricing 50001+ ENUI0010 Call ESP team for pricing N/AUpgrade to Core Protection Module (Perpetual Pricing) for Endpoint Security Platform (ESP) (platform included) from OfficeScan - anti-malware prevention and removal, and web protection for clients/servers – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Core Protection Module Upgrade from OfficeScan - per Computer pricing 5-25 ENNI0000 Call ESP team for pricing N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer pricing 26-50 ENNI0001 Call ESP team for pricing N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer pricing 51-250 ENNI0002 Call ESP team for pricing N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer pricing 251-500 ENNI0003 Call ESP team for pricing N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer pricing 501-1000 ENNI0004 Call ESP team for pricing N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer pricing 1001-2000 ENNI0005 Call ESP team for pricing N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer pricing 2001-5000 ENNI0006 Call ESP team for pricing N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer pricing 5001-10000 ENNI0007 Call ESP team for pricing N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer pricing 10001-25000 ENNI0008 Call ESP team for pricing N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer pricing 25001-50000 ENNI0009 Call ESP team for pricing N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer pricing 50001+ ENNI0010 Call ESP team for pricing N/AUpgrade to Core Protection Module (Subscription Pricing) for Endpoint Security Platform (ESP) (platform included) from OfficeScan - anti-malware prevention and removal, and web protection for clients/servers – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Core Protection Module Upgrade from OfficeScan - per Computer/Subscription Pricing 5-25 ENUA0000 Call ESP team for pricing N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer/Subscription Pricing 26-50 ENUA0001 Call ESP team for pricing N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer/Subscription Pricing 51-250 ENUA0002 Call ESP team for pricing N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer/Subscription Pricing 251-500 ENUA0003 Call ESP team for pricing N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer/Subscription Pricing 501-1000 ENUA0004 Call ESP team for pricing N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer/Subscription Pricing 1001-2000 ENUA0005 Call ESP team for pricing N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer/Subscription Pricing 2001-5000 ENUA0006 Call ESP team for pricing N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer/Subscription Pricing 5001-10000 ENUA0007 Call ESP team for pricing N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer/Subscription Pricing 10001-25000 ENUA0008 Call ESP team for pricing N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer/Subscription Pricing 25001-50000 ENUA0009 Call ESP team for pricing N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer/Subscription Pricing 50001+ ENUA0010 Call ESP team for pricing N/A

Renewal Price Change as of 03/01/2010 Web Protection Module (Perpetual Pricing) for Endpoint Security Platform (ESP) (platform included) - prevents users and applications from accessing dangerous web content – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Web Protection Module - per Computer pricing 5-25 ENNA0022 Call ESP team for pricing ENRA0022ESP - Web Protection Module - per Computer pricing 26-50 ENNA0023 Call ESP team for pricing ENRA0023ESP - Web Protection Module - per Computer pricing 51-250 ENNA0024 Call ESP team for pricing ENRA0024ESP - Web Protection Module - per Computer pricing 251-500 ENNA0025 Call ESP team for pricing ENRA0025ESP - Web Protection Module - per Computer pricing 501-1000 ENNA0026 Call ESP team for pricing ENRA0026

Page 109: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 109

Comments Product Description Users New License SRPNew License / Appliance Part #

MaintenancePart #

- DISTRIBUTORS CALL ESP TEAM FOR PRICING ESP - Web Protection Module - per Computer pricing 1001-2000 ENNA0027 Call ESP team for pricing ENRA0027ESP - Web Protection Module - per Computer pricing 2001-5000 ENNA0028 Call ESP team for pricing ENRA0028ESP - Web Protection Module - per Computer pricing 5001-10000 ENNA0029 Call ESP team for pricing ENRA0029ESP - Web Protection Module - per Computer pricing 10001-25000 ENNA0030 Call ESP team for pricing ENRA0030ESP - Web Protection Module - per Computer pricing 25001-50000 ENNA0031 Call ESP team for pricing ENRA0031ESP - Web Protection Module - per Computer pricing 50001+ ENNA0032 Call ESP team for pricing ENRA0032Web Protection Module (Subscription Pricing) for Endpoint Security Platform (ESP) (platform included) - prevents users and applications from accessing dangerous web content – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Web Protection Module - per Computer/Subscription Pricing 5-25 ENNA0052 Call ESP team for pricing ENRA0052ESP - Web Protection Module - per Computer/Subscription Pricing 26-50 ENNA0053 Call ESP team for pricing ENRA0053ESP - Web Protection Module - per Computer/Subscription Pricing 51-250 ENNA0054 Call ESP team for pricing ENRA0054ESP - Web Protection Module - per Computer/Subscription Pricing 251-500 ENNA0055 Call ESP team for pricing ENRA0055ESP - Web Protection Module - per Computer/Subscription Pricing 501-1000 ENNA0056 Call ESP team for pricing ENRA0056ESP - Web Protection Module - per Computer/Subscription Pricing 1001-2000 ENNA0057 Call ESP team for pricing ENRA0057ESP - Web Protection Module - per Computer/Subscription Pricing 2001-5000 ENNA0058 Call ESP team for pricing ENRA0058ESP - Web Protection Module - per Computer/Subscription Pricing 5001-10000 ENNA0059 Call ESP team for pricing ENRA0059ESP - Web Protection Module - per Computer/Subscription Pricing 10001-25000 ENNA0060 Call ESP team for pricing ENRA0060ESP - Web Protection Module - per Computer/Subscription Pricing 25001-50000 ENNA0061 Call ESP team for pricing ENRA0061ESP - Web Protection Module - per Computer/Subscription Pricing 50001+ ENNA0062 Call ESP team for pricing ENRA0062

Renewal Price Change as of 03/01/2010 Patch Management Module for Windows and Mac Clients (Perpetual Pricing) for Endpoint Security Platform (ESP) (platform included) - centralized patch management for workstations – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Patch Management Module - per Computer pricing 5-25 ENNA0011 Call ESP team for pricing ENRA0011ESP - Patch Management Module - per Computer pricing 26-50 ENNA0012 Call ESP team for pricing ENRA0012ESP - Patch Management Module - per Computer pricing 51-250 ENNA0013 Call ESP team for pricing ENRA0013ESP - Patch Management Module - per Computer pricing 251-500 ENNA0014 Call ESP team for pricing ENRA0014ESP - Patch Management Module - per Computer pricing 501-1000 ENNA0015 Call ESP team for pricing ENRA0015ESP - Patch Management Module - per Computer pricing 1001-2000 ENNA0016 Call ESP team for pricing ENRA0016ESP - Patch Management Module - per Computer pricing 2001-5000 ENNA0017 Call ESP team for pricing ENRA0017ESP - Patch Management Module - per Computer pricing 5001-10000 ENNA0018 Call ESP team for pricing ENRA0018ESP - Patch Management Module - per Computer pricing 10001-25000 ENNA0019 Call ESP team for pricing ENRA0019ESP - Patch Management Module - per Computer pricing 25001-50000 ENNA0020 Call ESP team for pricing ENRA0020ESP - Patch Management Module - per Computer pricing 50001+ ENNA0021 Call ESP team for pricing ENRA0021Patch Management Module for Windows and Mac Clients (Subscription Pricing) for Endpoint Security Platform (ESP) (platform included) - centralized patch management for workstations – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Patch Management Module - per Computer/Subscription Pricing 5-25 ENNA0074 Call ESP team for pricing ENRA0074ESP - Patch Management Module - per Computer/Subscription Pricing 26-50 ENNA0075 Call ESP team for pricing ENRA0075ESP - Patch Management Module - per Computer/Subscription Pricing 51-250 ENNA0076 Call ESP team for pricing ENRA0076ESP - Patch Management Module - per Computer/Subscription Pricing 251-500 ENNA0077 Call ESP team for pricing ENRA0077ESP - Patch Management Module - per Computer/Subscription Pricing 501-1000 ENNA0078 Call ESP team for pricing ENRA0078ESP - Patch Management Module - per Computer/Subscription Pricing 1001-2000 ENNA0079 Call ESP team for pricing ENRA0079ESP - Patch Management Module - per Computer/Subscription Pricing 2001-5000 ENNA0080 Call ESP team for pricing ENRA0080ESP - Patch Management Module - per Computer/Subscription Pricing 5001-10000 ENNA0081 Call ESP team for pricing ENRA0081ESP - Patch Management Module - per Computer/Subscription Pricing 10001-25000 ENNA0082 Call ESP team for pricing ENRA0082ESP - Patch Management Module - per Computer/Subscription Pricing 25001-50000 ENNA0083 Call ESP team for pricing ENRA0083ESP - Patch Management Module - per Computer/Subscription Pricing 50001+ ENNA0084 Call ESP team for pricing ENRA0084Patch Management Module for Windows servers (Perpetual Pricing) for Endpoint Security Platform (ESP) (platform included) - centralized patch management for Windows servers – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP Patch Management Module for WIN Servers-per Computer 1-10 ENNA0183 Call ESP team for pricing ENRA0183ESP Patch Management Module for WIN Servers-per Computer 11-25 ENNA0184 Call ESP team for pricing ENRA0184ESP Patch Management Module for WIN Servers-per Computer 26-50 ENNA0185 Call ESP team for pricing ENRA0185ESP Patch Management Module for WIN Servers-per Computer 51-100 ENNA0186 Call ESP team for pricing ENRA0186ESP Patch Management Module for WIN Servers-per Computer 101-250 ENNA0187 Call ESP team for pricing ENRA0187ESP Patch Management Module for WIN Servers-per Computer 251-500 ENNA0188 Call ESP team for pricing ENRA0188ESP Patch Management Module for WIN Servers-per Computer 501-1,000 ENNA0189 Call ESP team for pricing ENRA0189ESP Patch Management Module for WIN Servers-per Computer 1,001+ ENNA0190 Call ESP team for pricing ENRA0190Patch Management Module for Windows servers (Subscription Pricing) for Endpoint Security Platform (ESP) (platform included) - centralized patch management for Windows servers – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP Patch Management Module for WIN Servers-per Computer/Subscription 1-10 ENNA0167 Call ESP team for pricing ENRA0167ESP Patch Management Module for WIN Servers-per Computer/Subscription 11-25 ENNA0168 Call ESP team for pricing ENRA0168ESP Patch Management Module for WIN Servers-per Computer/Subscription 26-50 ENNA0169 Call ESP team for pricing ENRA0169ESP Patch Management Module for WIN Servers-per Computer/Subscription 51-100 ENNA0170 Call ESP team for pricing ENRA0170ESP Patch Management Module for WIN Servers-per Computer/Subscription 101-250 ENNA0171 Call ESP team for pricing ENRA0171ESP Patch Management Module for WIN Servers-per Computer/Subscription 251-500 ENNA0172 Call ESP team for pricing ENRA0172ESP Patch Management Module for WIN Servers-per Computer/Subscription 501-1,000 ENNA0173 Call ESP team for pricing ENRA0173ESP Patch Management Module for WIN Servers-per Computer/Subscription 1,001+ ENNA0174 Call ESP team for pricing ENRA0174Patch Management Module for Linux / Unix servers (Perpetual Pricing) for Endpoint Security Platform (ESP) (platform included) - centralized patch management for Linux / Unix servers – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Patch Management Module for Linux/Unix Servers - per Computer Pricing 1-10 ENNA0033 Call ESP team for pricing ENRA0033ESP - Patch Management Module for Linux/Unix Servers - per Computer Pricing 11-25 ENNA0034 Call ESP team for pricing ENRA0034ESP - Patch Management Module for Linux/Unix Servers - per Computer Pricing 26-50 ENNA0035 Call ESP team for pricing ENRA0035ESP - Patch Management Module for Linux/Unix Servers - per Computer Pricing 51-100 ENNA0036 Call ESP team for pricing ENRA0036ESP - Patch Management Module for Linux/Unix Servers - per Computer Pricing 101-250 ENNA0037 Call ESP team for pricing ENRA0037ESP - Patch Management Module for Linux/Unix Servers - per Computer Pricing 251-500 ENNA0038 Call ESP team for pricing ENRA0038ESP - Patch Management Module for Linux/Unix Servers - per Computer Pricing 501-1,000 ENNA0039 Call ESP team for pricing ENRA0039ESP - Patch Management Module for Linux/Unix Servers - per Computer Pricing 1001+ ENNA0040 Call ESP team for pricing ENRA0040

New offering as of 12/01/2009 Patch Management Module for Linux / Unix servers (Subscription Pricing) for Endpoint Security Platform (ESP) (platform included) - centralized patch management for Linux / Unix servers – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP Patch Management Module for Linux/Unix per Computer/Subscription 1-10 ENNA0151 Call ESP team for pricing ENRA0151ESP Patch Management Module for Linux/Unix per Computer/Subscription 11-25 ENNA0152 Call ESP team for pricing ENRA0152ESP Patch Management Module for Linux/Unix per Computer/Subscription 26-50 ENNA0153 Call ESP team for pricing ENRA0153ESP Patch Management Module for Linux/Unix per Computer/Subscription 51-100 ENNA0154 Call ESP team for pricing ENRA0154ESP Patch Management Module for Linux/Unix per Computer/Subscription 101-250 ENNA0155 Call ESP team for pricing ENRA0155ESP Patch Management Module for Linux/Unix per Computer/Subscription 251-500 ENNA0156 Call ESP team for pricing ENRA0156

Page 110: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 110

Comments Product Description Users New License SRPNew License / Appliance Part #

MaintenancePart #

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP Patch Management Module for Linux/Unix per Computer/Subscription 501-1,000 ENNA0157 Call ESP team for pricing ENRA0157ESP Patch Management Module for Linux/Unix per Computer/Subscription 1,001+ ENNA0158 Call ESP team for pricing ENRA0158

Renewal Price Change as of 03/01/2010 Power Management Module for clients (Perpetual Pricing) for Endpoint Security Platform (ESP) (platform included) - energy conservation and scheduled updates for workstations – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Power Management Module - per Computer pricing 5-25 ENNA0041 Call ESP team for pricing ENRA0041ESP - Power Management Module - per Computer pricing 26-50 ENNA0042 Call ESP team for pricing ENRA0042ESP - Power Management Module - per Computer pricing 51-250 ENNA0043 Call ESP team for pricing ENRA0043ESP - Power Management Module - per Computer pricing 251-500 ENNA0044 Call ESP team for pricing ENRA0044ESP - Power Management Module - per Computer pricing 501-1,000 ENNA0045 Call ESP team for pricing ENRA0045ESP - Power Management Module - per Computer pricing 1,000-2,000 ENNA0046 Call ESP team for pricing ENRA0046ESP - Power Management Module - per Computer pricing 2,001-5,000 ENNA0047 Call ESP team for pricing ENRA0047ESP - Power Management Module - per Computer pricing 5,001-10,000 ENNA0048 Call ESP team for pricing ENRA0048ESP - Power Management Module - per Computer pricing 10,001-25000 ENNA0049 Call ESP team for pricing ENRA0049ESP - Power Management Module - per Computer pricing 25,001-50,000 ENNA0050 Call ESP team for pricing ENRA0050ESP - Power Management Module - per Computer pricing 50,001+ ENNA0051 Call ESP team for pricing ENRA0051Power Management Module for clients (Subscription Pricing) for Endpoint Security Platform (ESP) (platform included) - energy conservation and scheduled updates for workstations – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Power Management Module - per Computer/Subscription Pricing 5-25 ENNA0107 Call ESP team for pricing ENRA0107ESP - Power Management Module - per Computer/Subscription Pricing 26-50 ENNA0108 Call ESP team for pricing ENRA0108ESP - Power Management Module - per Computer/Subscription Pricing 51-250 ENNA0109 Call ESP team for pricing ENRA0109ESP - Power Management Module - per Computer/Subscription Pricing 251-500 ENNA0110 Call ESP team for pricing ENRA0110ESP - Power Management Module - per Computer/Subscription Pricing 501-1,000 ENNA0111 Call ESP team for pricing ENRA0111ESP - Power Management Module - per Computer/Subscription Pricing 1,000-2,000 ENNA0112 Call ESP team for pricing ENRA0112ESP - Power Management Module - per Computer/Subscription Pricing 2,001-5,000 ENNA0113 Call ESP team for pricing ENRA0113ESP - Power Management Module - per Computer/Subscription Pricing 5,001-10,000 ENNA0114 Call ESP team for pricing ENRA0114ESP - Power Management Module - per Computer/Subscription Pricing 10,001-25000 ENNA0115 Call ESP team for pricing ENRA0115ESP - Power Management Module - per Computer/Subscription Pricing 25,001-50,000 ENNA0116 Call ESP team for pricing ENRA0116ESP - Power Management Module - per Computer/Subscription Pricing 50,001+ ENNA0117 Call ESP team for pricing ENRA0117

New offering as of 12/01/2009 Power Management Module for WIN servers (Perpetual Pricing) for Endpoint Security Platform (ESP) (platform included) - energy conservation and scheduled updates for servers – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP Power Management Module for WIN Servers-per Computer 1-10 ENNA0175 Call ESP team for pricing ENRA0175ESP Power Management Module for WIN Servers-per Computer 11-25 ENNA0176 Call ESP team for pricing ENRA0176ESP Power Management Module for WIN Servers-per Computer 26-50 ENNA0177 Call ESP team for pricing ENRA0177ESP Power Management Module for WIN Servers-per Computer 51-100 ENNA0178 Call ESP team for pricing ENRA0178ESP Power Management Module for WIN Servers-per Computer 101-250 ENNA0179 Call ESP team for pricing ENRA0179ESP Power Management Module for WIN Servers-per Computer 251-500 ENNA0180 Call ESP team for pricing ENRA0180ESP Power Management Module for WIN Servers-per Computer 501-1,000 ENNA0181 Call ESP team for pricing ENRA0181ESP Power Management Module for WIN Servers-per Computer 1,001+ ENNA0182 Call ESP team for pricing ENRA0182

New offering as of 12/01/2009 Power Management Module for WIN servers (Subscription Pricing) for Endpoint Security Platform (ESP) (platform included) - energy conservation and scheduled updates for servers – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP Power Management Module for WIN Servers-per Computer/Subscription 1-10 ENNA0159 Call ESP team for pricing ENRA0159ESP Power Management Module for WIN Servers-per Computer/Subscription 11-25 ENNA0160 Call ESP team for pricing ENRA0160ESP Power Management Module for WIN Servers-per Computer/Subscription 26-50 ENNA0161 Call ESP team for pricing ENRA0161ESP Power Management Module for WIN Servers-per Computer/Subscription 51-100 ENNA0162 Call ESP team for pricing ENRA0162ESP Power Management Module for WIN Servers-per Computer/Subscription 101-250 ENNA0163 Call ESP team for pricing ENRA0163ESP Power Management Module for WIN Servers-per Computer/Subscription 251-500 ENNA0164 Call ESP team for pricing ENRA0164ESP Power Management Module for WIN Servers-per Computer/Subscription 501-1,000 ENNA0165 Call ESP team for pricing ENRA0165ESP Power Management Module for WIN Servers-per Computer/Subscription 1,001+ ENNA0166 Call ESP team for pricing ENRA0166Scanmail Reporting Module for Microsoft Exchange Servers for (Endpoint Security platform) (Platform included) - Consolidation of status information for Scanmail Servers - Software Applications

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Perpetual Pricing 5-25 ENNA0224 Call ESP team for pricing ENRA0224ESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Perpetual Pricing 26-50 ENNA0225 Call ESP team for pricing ENRA0225ESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Perpetual Pricing 51-250 ENNA0226 Call ESP team for pricing ENRA0226ESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Perpetual Pricing 251-500 ENNA0227 Call ESP team for pricing ENRA0227ESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Perpetual Pricing 501-1000 ENNA0228 Call ESP team for pricing ENRA0228ESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Perpetual Pricing 1001-2000 ENNA0229 Call ESP team for pricing ENRA0229ESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Perpetual Pricing 2001-5000 ENNA0230 Call ESP team for pricing ENRA0230ESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Perpetual Pricing 5001-10001 ENNA0231 Call ESP team for pricing ENRA0231ESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Perpetual Pricing 10001-25000 ENNA0232 Call ESP team for pricing ENRA0232ESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Perpetual Pricing 25001-50000 ENNA0233 Call ESP team for pricing ENRA0233ESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Perpetual Pricing 50001+ ENNA0234 Call ESP team for pricing ENRA0234Scanmail Reporting Module for Microsoft Exchange Servers for (Endpoint Security platform) (Platform included) - Consolidation of status information for Scanmail Servers - Software Applications

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Subscription Pricing 5-25 ENNA0213 Call ESP team for pricing ENRA0213ESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Subscription Pricing 26-50 ENNA0214 Call ESP team for pricing ENRA0214ESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Subscription Pricing 51-250 ENNA0215 Call ESP team for pricing ENRA0215ESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Subscription Pricing 251-500 ENNA0216 Call ESP team for pricing ENRA0216ESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Subscription Pricing 501-1000 ENNA0217 Call ESP team for pricing ENRA0217ESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Subscription Pricing 1001-2000 ENNA0218 Call ESP team for pricing ENRA0218ESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Subscription Pricing 2001-5000 ENNA0219 Call ESP team for pricing ENRA0219ESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Subscription Pricing 5001-10001 ENNA0220 Call ESP team for pricing ENRA0220ESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Subscription Pricing 10001-25000 ENNA0221 Call ESP team for pricing ENRA0221ESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Subscription Pricing 25001-50000 ENNA0222 Call ESP team for pricing ENRA0222ESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Subscription Pricing 50001+ ENNA0223 Call ESP team for pricing ENRA0223Endpoint Security Platform (Upgrade) for MultiOS clients - Additional Platform Capabilities Including Software Distribution and Custom Fixlet Creation - Software Applications

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Platform (Upgrade) for MultiOS clients - per Computer/Subscription Pricing 5-25 ENNA0251 Call ESP team for pricing ENRA0251ESP - Platform (Upgrade) for MultiOS clients - per Computer/Subscription Pricing 26-50 ENNA0252 Call ESP team for pricing ENRA0252ESP - Platform (Upgrade) for MultiOS clients - per Computer/Subscription Pricing 51-250 ENNA0253 Call ESP team for pricing ENRA0253ESP - Platform (Upgrade) for MultiOS clients - per Computer/Subscription Pricing 251-500 ENNA0254 Call ESP team for pricing ENRA0254ESP - Platform (Upgrade) for MultiOS clients - per Computer/Subscription Pricing 501-1000 ENNA0255 Call ESP team for pricing ENRA0255ESP - Platform (Upgrade) for MultiOS clients - per Computer/Subscription Pricing 1001-2000 ENNA0256 Call ESP team for pricing ENRA0256ESP - Platform (Upgrade) for MultiOS clients - per Computer/Subscription Pricing 2001-5000 ENNA0257 Call ESP team for pricing ENRA0257

Page 111: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 111

Comments Product Description Users New License SRPNew License / Appliance Part #

MaintenancePart #

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Platform (Upgrade) for MultiOS clients - per Computer/Subscription Pricing 5001-10000 ENNA0258 Call ESP team for pricing ENRA0258ESP - Platform (Upgrade) for MultiOS clients - per Computer/Subscription Pricing 10001-25000 ENNA0259 Call ESP team for pricing ENRA0259ESP - Platform (Upgrade) for MultiOS clients - per Computer/Subscription Pricing 25001-50000 ENNA0260 Call ESP team for pricing ENRA0260ESP - Platform (Upgrade) for MultiOS clients - per Computer/Subscription Pricing 50001+ ENNA0261 Call ESP team for pricing ENRA0261Endpoint Security Platform (Upgrade) for Windows servers - Additional Platform Capabilities Including Software Distribution and Custom Fixlet Creation - Software Applications

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Platform (Upgrade) for Windows servers - per Computer/Subscription Pricing 1-10 ENNA0243 Call ESP team for pricing ENRA0243ESP - Platform (Upgrade) for Windows servers - per Computer/Subscription Pricing 11-25 ENNA0244 Call ESP team for pricing ENRA0244ESP - Platform (Upgrade) for Windows servers - per Computer/Subscription Pricing 26-50 ENNA0245 Call ESP team for pricing ENRA0245ESP - Platform (Upgrade) for Windows servers - per Computer/Subscription Pricing 51-100 ENNA0246 Call ESP team for pricing ENRA0246ESP - Platform (Upgrade) for Windows servers - per Computer/Subscription Pricing 101-250 ENNA0247 Call ESP team for pricing ENRA0247ESP - Platform (Upgrade) for Windows servers - per Computer/Subscription Pricing 251-500 ENNA0248 Call ESP team for pricing ENRA0248ESP - Platform (Upgrade) for Windows servers - per Computer/Subscription Pricing 501-1000 ENNA0249 Call ESP team for pricing ENRA0249ESP - Platform (Upgrade) for Windows servers - per Computer/Subscription Pricing 1001+ ENNA0250 Call ESP team for pricing ENRA0250Endpoint Security Platform (Upgrade) for Linux/Unix servers - Additional Platform Capabilities Including Software Distribution and Custom Fixlet Creation - Software Applications

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Platform (Upgrade) for Linux/Unix servers - per Computer/Subscription Pricing 1-10 ENNA0235 Call ESP team for pricing ENRA0235ESP - Platform (Upgrade) for Linux/Unix servers - per Computer/Subscription Pricing 11-25 ENNA0236 Call ESP team for pricing ENRA0236ESP - Platform (Upgrade) for Linux/Unix servers - per Computer/Subscription Pricing 26-50 ENNA0237 Call ESP team for pricing ENRA0237ESP - Platform (Upgrade) for Linux/Unix servers - per Computer/Subscription Pricing 51-100 ENNA0238 Call ESP team for pricing ENRA0238ESP - Platform (Upgrade) for Linux/Unix servers - per Computer/Subscription Pricing 101-250 ENNA0239 Call ESP team for pricing ENRA0239ESP - Platform (Upgrade) for Linux/Unix servers - per Computer/Subscription Pricing 251-500 ENNA0240 Call ESP team for pricing ENRA0240ESP - Platform (Upgrade) for Linux/Unix servers - per Computer/Subscription Pricing 501-1000 ENNA0241 Call ESP team for pricing ENRA0241ESP - Platform (Upgrade) for Linux/Unix servers - per Computer/Subscription Pricing 1001+ ENNA0242 Call ESP team for pricing ENRA0242

Renewal available as of 03/01/2010 Trend Micro™ Message Archiver (TMMA) archives, manages, secures email with search capabilities, reducing storage costs - software application. Trend Micro Message Archiver 5-25

Please see renewal skus to the right

TARA0008Trend Micro Message Archiver 26-50 TARA0009Trend Micro Message Archiver 51-250 TARA0010Trend Micro Message Archiver 251-500 TARA0011Trend Micro Message Archiver 501-1,000 TARA0012Trend Micro Message Archiver 1,001-2,000 TARA0013Trend Micro Message Archiver 2,001-5,000 TARA0014Trend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. Threat Discovery Services (with Hardware) 501-1,000 TDNA0010 $18,750.00Threat Discovery Services (with Hardware) 1,001-2,000 TDNA0011 $22,500.00Threat Discovery Services (with Hardware) 2,001-5,000 TDNA0012 $30,000.00Threat Discovery Services (with Hardware) 5,001-10,000 TDNA0013 $41,250.00Threat Discovery Services (with Hardware) 10,001-25001 TDNA0014 $60,000.00Threat Discovery Services (with Hardware) 25,001-50,000 TDNA0015 $86,250.00

Non-Published Pricing Threat Discovery Services (with Hardware) 50,001+ TDNA0016 Call RepTrend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. Threat Discovery Services (with Hardware) 2 Years New 501-1,000 TDYA0004 $28,406.25Threat Discovery Services (with Hardware) 2 Years New 1,001-2,000 TDYA0005 $36,000.00Threat Discovery Services (with Hardware) 2 Years New 2,001-5,000 TDYA0006 $51,187.50Threat Discovery Services (with Hardware) 2 Years New 5,001-10,000 TDYA0007 $71,625.00Threat Discovery Services (with Hardware) 2 Years New 10,001-25001 TDYA0008 $107,250.00Threat Discovery Services (with Hardware) 2 Years New 25,001-50,000 TDYA0009 $157,125.00

Non-Published Pricing Threat Discovery Services (with Hardware) 2 Years New 50,001+ TDYA0010 Call RepTrend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. Threat Discovery Services (with Hardware) 3 Years New 501-1,000 TDTA0004 $37,875.00Threat Discovery Services (with Hardware) 3 Years New 1,001-2,000 TDTA0005 $48,000.00Threat Discovery Services (with Hardware) 3 Years New 2,001-5,000 TDTA0006 $68,250.00Threat Discovery Services (with Hardware) 3 Years New 5,001-10,000 TDTA0007 $98,625.00Threat Discovery Services (with Hardware) 3 Years New 10,001-25001 TDTA0008 $149,250.00Threat Discovery Services (with Hardware) 3 Years New 25,001-50,000 TDTA0009 $220,125.00

Non-Published Pricing Threat Discovery Services (with Hardware) 3 Years New 50,001+ TDTA0010 Call RepTrend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. Threat Discovery Services (Software Appliance) 501-1,000 TDNA0021 $11,250.00 TDRA0004Threat Discovery Services (Software Appliance) 1,001-2,000 TDNA0022 $15,000.00 TDRA0005Threat Discovery Services (Software Appliance) 2,001-5,000 TDNA0023 $22,500.00 TDRA0006Threat Discovery Services (Software Appliance) 5,001-10,000 TDNA0024 $33,750.00 TDRA0007Threat Discovery Services (Software Appliance) 10,001-25001 TDNA0025 $52,500.00 TDRA0008Threat Discovery Services (Software Appliance) 25,001-50,000 TDNA0026 $78,750.00 TDRA0009

Non-Published Pricing Threat Discovery Services (Software Appliance) 50,001+ TDNA0027 Call Rep TDRA0010Trend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. Threat Discovery Services (Software Appliance) 2 Years New 501-1,000 TDYA0015 $21,375.00 N/AThreat Discovery Services (Software Appliance) 2 Years New 1,001-2,000 TDYA0016 $28,500.00 N/AThreat Discovery Services (Software Appliance) 2 Years New 2,001-5,000 TDYA0017 $42,750.00 N/AThreat Discovery Services (Software Appliance) 2 Years New 5,001-10,000 TDYA0018 $64,125.00 N/AThreat Discovery Services (Software Appliance) 2 Years New 10,001-25001 TDYA0019 $99,750.00 N/AThreat Discovery Services (Software Appliance) 2 Years New 25,001-50,000 TDYA0020 $149,625.00 N/A

Non-Published Pricing Threat Discovery Services (Software Appliance) 2 Years New 50,001+ TDYA0021 Call Rep N/ATrend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. Threat Discovery Services (Software Appliance) 3 Years New 501-1,000 TDTA0015 $30,375.00 N/AThreat Discovery Services (Software Appliance) 3 Years New 1,001-2,000 TDTA0016 $40,500.00 N/AThreat Discovery Services (Software Appliance) 3 Years New 2,001-5,000 TDTA0017 $60,750.00 N/AThreat Discovery Services (Software Appliance) 3 Years New 5,001-10,000 TDTA0018 $91,125.00 N/AThreat Discovery Services (Software Appliance) 3 Years New 10,001-25001 TDTA0019 $141,750.00 N/A

Maintenance purchased via Threat Discover Services (Software Appliance)

Maintenance purchased via Threat Discover Services (Software Appliance)

Maintenance purchased via Threat Discover Services (Software Appliance)

Page 112: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 112

Comments Product Description Users New License SRPNew License / Appliance Part #

MaintenancePart #

Threat Discovery Services (Software Appliance) 3 Years New 25,001-50,000 TDTA0020 $212,625.00 N/ANon-Published Pricing Threat Discovery Services (Software Appliance) 3 Years New 50,001+ TDTA0021 Call Rep N/A

Trend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. Threat Discovery Services (for VMware) 501-1,000 TDNA0032 $11,250.00 TDRA0015Threat Discovery Services (for VMware) 1,001-2,000 TDNA0033 $15,000.00 TDRA0016Threat Discovery Services (for VMware) 2,001-5,000 TDNA0034 $22,500.00 TDRA0017Threat Discovery Services (for VMware) 5,001-10,000 TDNA0035 $33,750.00 TDRA0018Threat Discovery Services (for VMware) 10,001-25001 TDNA0036 $52,500.00 TDRA0019Threat Discovery Services (for VMware) 25,001-50,000 TDNA0037 $78,750.00 TDRA0020

Non-Published Pricing Threat Discovery Services (for VMware) 50,001+ TDNA0038 Call Rep TDRA0021Trend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. Threat Discovery Services (for VMware) 2 Years New 501-1,000 TDYA0026 $21,375.00 N/AThreat Discovery Services (for VMware) 2 Years New 1,001-2,000 TDYA0027 $28,500.00 N/AThreat Discovery Services (for VMware) 2 Years New 2,001-5,000 TDYA0028 $42,750.00 N/AThreat Discovery Services (for VMware) 2 Years New 5,001-10,000 TDYA0029 $64,125.00 N/AThreat Discovery Services (for VMware) 2 Years New 10,001-25001 TDYA0030 $99,750.00 N/AThreat Discovery Services (for VMware) 2 Years New 25,001-50,000 TDYA0031 $149,625.00 N/A

Non-Published Pricing Threat Discovery Services (for VMware) 2 Years New 50,001+ TDYA0032 Call Rep N/ATrend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. Threat Discovery Services (for VMware) 3 Years New 501-1,000 TDTA0026 $30,375.00 N/AThreat Discovery Services (for VMware) 3 Years New 1,001-2,000 TDTA0027 $40,500.00 N/AThreat Discovery Services (for VMware) 3 Years New 2,001-5,000 TDTA0028 $60,750.00 N/AThreat Discovery Services (for VMware) 3 Years New 5,001-10,000 TDTA0029 $91,125.00 N/AThreat Discovery Services (for VMware) 3 Years New 10,001-25001 TDTA0030 $141,750.00 N/AThreat Discovery Services (for VMware) 3 Years New 25,001-50,000 TDTA0031 $212,625.00 N/A

Non-Published Pricing Threat Discovery Services (for VMware) 3 Years New 50,001+ TDTA0032 Call Rep N/ATrend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. Trend Micro Threat Remediation Services (with Hardware) 501-1,000 TLNA0037 $24,750.00Trend Micro Threat Remediation Services (with Hardware) 1,001-2,000 TLNA0038 $39,000.00Trend Micro Threat Remediation Services (with Hardware) 2,001-5,000 TLNA0039 $47,250.00Trend Micro Threat Remediation Services (with Hardware) 5,001-10,000 TLNA0040 $60,000.00Trend Micro Threat Remediation Services (with Hardware) 10,001-25,000 TLNA0041 $86,250.00Trend Micro Threat Remediation Services (with Hardware) 25,001-50,000 TLNA0042 $120,000.00

Non-Published Pricing Trend Micro Threat Remediation Services (with Hardware) 50,001+ TLNA0043 Call RepTrend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. Trend Micro Threat Remediation Services (with Hardware) 2 Years New 501-1,000 TLYA0037 $40,275.00Trend Micro Threat Remediation Services (with Hardware) 2 Years New 1,001-2,000 TLYA0038 $67,350.00Trend Micro Threat Remediation Services (with Hardware) 2 Years New 2,001-5,000 TLYA0039 $83,025.00Trend Micro Threat Remediation Services (with Hardware) 2 Years New 5,001-10,000 TLYA0040 $107,250.00Trend Micro Threat Remediation Services (with Hardware) 2 Years New 10,001-25,000 TLYA0041 $157,125.00Trend Micro Threat Remediation Services (with Hardware) 2 Years New 25,001-50,000 TLYA0042 $221,250.00

Non-Published Pricing Trend Micro Threat Remediation Services (with Hardware) 2 Years New 50,001+ TLYA0043 Call RepTrend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. Trend Micro Threat Remediation Services (with Hardware) 3 Years New 501-1,000 TLTA0037 $54,075.00Trend Micro Threat Remediation Services (with Hardware) 3 Years New 1,001-2,000 TLTA0038 $92,550.00Trend Micro Threat Remediation Services (with Hardware) 3 Years New 2,001-5,000 TLTA0039 $114,825.00Trend Micro Threat Remediation Services (with Hardware) 3 Years New 5,001-10,000 TLTA0040 $149,250.00Trend Micro Threat Remediation Services (with Hardware) 3 Years New 10,001-25,000 TLTA0041 $220,125.00Trend Micro Threat Remediation Services (with Hardware) 3 Years New 25,001-50,000 TLTA0042 $311,250.00

Non-Published Pricing Trend Micro Threat Remediation Services (with Hardware) 3 Years New 50,001+ TLTA0043 Call RepUpgrade from Threat Discovery Services (with Hardware) to Threat Remediation Services (with Hardware). Trend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. Trend Micro Threat Remediation Services (w/Hardware) Upgrade from Threat Discovery Services (w/Hardware) 501-1,000 TLCA0037 $6,000.00Trend Micro Threat Remediation Services (w/Hardware) Upgrade from Threat Discovery Services (w/Hardware) 1,001-2,000 TLCA0038 $16,500.00Trend Micro Threat Remediation Services (w/Hardware) Upgrade from Threat Discovery Services (w/Hardware) 2,001-5,000 TLCA0039 $17,250.00Trend Micro Threat Remediation Services (w/Hardware) Upgrade from Threat Discovery Services (w/Hardware) 5,001-10,000 TLCA0040 $18,750.00Trend Micro Threat Remediation Services (w/Hardware) Upgrade from Threat Discovery Services (w/Hardware) 10,001-25,000 TLCA0041 $26,250.00Trend Micro Threat Remediation Services (w/Hardware) Upgrade from Threat Discovery Services (w/Hardware) 25,001-50,000 TLCA0042 $33,750.00

Non-Published Pricing Trend Micro Threat Remediation Services (w/Hardware) Upgrade from Threat Discovery Services (w/Hardware) 50,001+ TLCA0043 Call RepTrend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. Trend Micro Threat Remediation Services (Software Appliance) 501-1,000 TLNA0048 $17,250.00 TLRA0004Trend Micro Threat Remediation Services (Software Appliance) 1,001-2,000 TLNA0049 $31,500.00 TLRA0005Trend Micro Threat Remediation Services (Software Appliance) 2,001-5,000 TLNA0050 $39,750.00 TLRA0006Trend Micro Threat Remediation Services (Software Appliance) 5,001-10,000 TLNA0051 $52,500.00 TLRA0007Trend Micro Threat Remediation Services (Software Appliance) 10,001-25,000 TLNA0052 $78,750.00 TLRA0008Trend Micro Threat Remediation Services (Software Appliance) 25,001-50,000 TLNA0053 $112,500.00 TLRA0009

Non-Published Pricing Trend Micro Threat Remediation Services (Software Appliance) 50,001+ TLNA0054 Call Rep TLRA0010Trend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. Trend Micro Threat Remediation Services (Software Appliance) 2 Years New 501-1,000 TLYA0048 $32,775.00 N/ATrend Micro Threat Remediation Services (Software Appliance) 2 Years New 1,001-2,000 TLYA0049 $59,850.00 N/ATrend Micro Threat Remediation Services (Software Appliance) 2 Years New 2,001-5,000 TLYA0050 $75,525.00 N/ATrend Micro Threat Remediation Services (Software Appliance) 2 Years New 5,001-10,000 TLYA0051 $99,750.00 N/ATrend Micro Threat Remediation Services (Software Appliance) 2 Years New 10,001-25,000 TLYA0052 $149,625.00 N/ATrend Micro Threat Remediation Services (Software Appliance) 2 Years New 25,001-50,000 TLYA0053 $213,750.00 N/A

Non-Published Pricing Trend Micro Threat Remediation Services (Software Appliance) 2 Years New 50,001+ TLYA0054 Call Rep N/ATrend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. Trend Micro Threat Remediation Services (Software Appliance) 3 Years New 501-1,000 TLTA0048 $46,575.00 N/A

Maintenance purchased via Threat Remediation Services (Software Appliance)

Maintenance purchased via Threat Remediation Services (Software Appliance)

Maintenance purchased via Threat Remediation Services (Software Appliance)

Maintenance purchased via Threat Remediation Services (Software Appliance)

Page 113: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 113

Comments Product Description Users New License SRPNew License / Appliance Part #

MaintenancePart #

Trend Micro Threat Remediation Services (Software Appliance) 3 Years New 1,001-2,000 TLTA0049 $85,050.00 N/ATrend Micro Threat Remediation Services (Software Appliance) 3 Years New 2,001-5,000 TLTA0050 $107,325.00 N/ATrend Micro Threat Remediation Services (Software Appliance) 3 Years New 5,001-10,000 TLTA0051 $141,750.00 N/ATrend Micro Threat Remediation Services (Software Appliance) 3 Years New 10,001-25,000 TLTA0052 $212,625.00 N/ATrend Micro Threat Remediation Services (Software Appliance) 3 Years New 25,001-50,000 TLTA0053 $303,750.00 N/A

Non-Published Pricing Trend Micro Threat Remediation Services (Software Appliance) 3 Years New 50,001+ TLTA0054 Call Rep N/AUpgrade from Threat Discovery Services (with Software) to Threat Remediation Services (with Software) Trend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. Trend Micro Threat Remediation Services Upgrade from Threat Discovery Services (with Software) 501-1,000 TLCA0048 $6,000.00 N/ATrend Micro Threat Remediation Services Upgrade from Threat Discovery Services (with Software) 1,001-2,000 TLCA0049 $16,500.00 N/ATrend Micro Threat Remediation Services Upgrade from Threat Discovery Services (with Software) 2,001-5,000 TLCA0050 $17,250.00 N/ATrend Micro Threat Remediation Services Upgrade from Threat Discovery Services (with Software) 5,001-10,000 TLCA0051 $18,750.00 N/ATrend Micro Threat Remediation Services Upgrade from Threat Discovery Services (with Software) 10,001-25,000 TLCA0052 $26,250.00 N/ATrend Micro Threat Remediation Services Upgrade from Threat Discovery Services (with Software) 25,001-50,000 TLCA0053 $33,750.00 N/A

Non-Published Pricing Trend Micro Threat Remediation Services Upgrade from Threat Discovery Services (with Software) 50,001+ TLCA0054 Call Rep N/ATrend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats.Trend Micro Threat Remediation (for VMware) 501-1,000 TLNA0059 $17,250.00 TLRA0015Trend Micro Threat Remediation (for VMware) 1,001-2,000 TLNA0060 $31,500.00 TLRA0016Trend Micro Threat Remediation (for VMware) 2,001-5,000 TLNA0061 $39,750.00 TLRA0017Trend Micro Threat Remediation (for VMware) 5,001-10,000 TLNA0062 $52,500.00 TLRA0018Trend Micro Threat Remediation (for VMware) 10,001-25,000 TLNA0063 $78,750.00 TLRA0019Trend Micro Threat Remediation (for VMware) 25,001-50,000 TLNA0064 $112,500.00 TLRA0020

Non-Published Pricing Trend Micro Threat Remediation (for VMware) 50,001+ TLNA0065 Call Rep TLRA0021Trend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats.Trend Micro Threat Remediation (for VMware) 2 Years New 501-1,000 TLYA0059 $32,775.00 N/ATrend Micro Threat Remediation (for VMware) 2 Years New 1,001-2,000 TLYA0060 $59,850.00 N/ATrend Micro Threat Remediation (for VMware) 2 Years New 2,001-5,000 TLYA0061 $75,525.00 N/ATrend Micro Threat Remediation (for VMware) 2 Years New 5,001-10,000 TLYA0062 $99,750.00 N/ATrend Micro Threat Remediation (for VMware) 2 Years New 10,001-25,000 TLYA0063 $149,625.00 N/ATrend Micro Threat Remediation (for VMware) 2 Years New 25,001-50,000 TLYA0064 $213,750.00 N/A

Non-Published Pricing Trend Micro Threat Remediation (for VMware) 2 Years New 50,001+ TLYA0065 Call Rep N/ATrend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats.Trend Micro Threat Remediation (for VMware) 3 Years New 501-1,000 TLTA0059 $46,575.00 N/ATrend Micro Threat Remediation (for VMware) 3 Years New 1,001-2,000 TLTA0060 $85,050.00 N/ATrend Micro Threat Remediation (for VMware) 3 Years New 2,001-5,000 TLTA0061 $107,325.00 N/ATrend Micro Threat Remediation (for VMware) 3 Years New 5,001-10,000 TLTA0062 $141,750.00 N/ATrend Micro Threat Remediation (for VMware) 3 Years New 10,001-25,000 TLTA0063 $212,625.00 N/ATrend Micro Threat Remediation (for VMware) 3 Years New 25,001-50,000 TLTA0064 $303,750.00 N/A

Non-Published Pricing Trend Micro Threat Remediation (for VMware) 3 Years New 50,001+ TLTA0065 Call Rep N/AUpgrade from Threat Discovery Services (for VMware) to Threat Remediation Services (for VMware) Trend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. Trend Micro Threat Remediation (for VMware) Upgrade from Threat Discovery Services (for VMware) 501-1,000 TLCA0059 $6,000.00 N/ATrend Micro Threat Remediation (for VMware) Upgrade from Threat Discovery Services (for VMware) 1,001-2,000 TLCA0060 $16,500.00 N/ATrend Micro Threat Remediation (for VMware) Upgrade from Threat Discovery Services (for VMware) 2,001-5,000 TLCA0061 $17,250.00 N/ATrend Micro Threat Remediation (for VMware) Upgrade from Threat Discovery Services (for VMware) 5,001-10,000 TLCA0062 $18,750.00 N/ATrend Micro Threat Remediation (for VMware) Upgrade from Threat Discovery Services (for VMware) 10,001-25,000 TLCA0063 $26,250.00 N/ATrend Micro Threat Remediation (for VMware) Upgrade from Threat Discovery Services (for VMware) 25,001-50,000 TLCA0064 $33,750.00 N/A

Non-Published Pricing Trend Micro Threat Remediation (for VMware) Upgrade from Threat Discovery Services (for VMware) 50,001+ TLCA0065 Call Rep N/ATrend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. Threat Lifecycle Management Services (with Hardware) 501-1,000 TLNA0004 $45,000.00Threat Lifecycle Management Services (with Hardware) 1,001-2,000 TLNA0005 $52,500.00Threat Lifecycle Management Services (with Hardware) 2,001-5,000 TLNA0006 $63,750.00Threat Lifecycle Management Services (with Hardware) 5,001-10,000 TLNA0007 $97,500.00Threat Lifecycle Management Services (with Hardware) 10,001-25001 TLNA0008 $135,000.00Threat Lifecycle Management Services (with Hardware) 25,001-50,000 TLNA0009 $195,000.00

Non-Published Pricing Threat Lifecycle Management Services (with Hardware) 50,001+ TLNA0010 Call RepTrend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. Threat Lifecycle Management Services (with Hardware) 2 Years New 501-1,000 TLYA0004 $78,750.00Threat Lifecycle Management Services (with Hardware) 2 Years New 1,001-2,000 TLYA0005 $93,000.00Threat Lifecycle Management Services (with Hardware) 2 Years New 2,001-5,000 TLYA0006 $114,375.00Threat Lifecycle Management Services (with Hardware) 2 Years New 5,001-10,000 TLYA0007 $178,500.00Threat Lifecycle Management Services (with Hardware) 2 Years New 10,001-25001 TLYA0008 $249,750.00Threat Lifecycle Management Services (with Hardware) 2 Years New 25,001-50,000 TLYA0009 $363,750.00

Non-Published Pricing Threat Lifecycle Management Services (with Hardware) 2 Years New 50,001+ TLYA0010 Call RepTrend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. Threat Lifecycle Management Services (with Hardware) 3 Years New 501-1,000 TLTA0004 $108,750.00Threat Lifecycle Management Services (with Hardware) 3 Years New 1,001-2,000 TLTA0005 $129,000.00Threat Lifecycle Management Services (with Hardware) 3 Years New 2,001-5,000 TLTA0006 $159,375.00Threat Lifecycle Management Services (with Hardware) 3 Years New 5,001-10,000 TLTA0007 $250,500.00Threat Lifecycle Management Services (with Hardware) 3 Years New 10,001-25001 TLTA0008 $351,750.00Threat Lifecycle Management Services (with Hardware) 3 Years New 25,001-50,000 TLTA0009 $513,750.00

Non-Published Pricing Threat Lifecycle Management Services (with Hardware) 3 Years New 50,001+ TLTA0010 Call RepUpgrade from Threat Discovery Services (with Hardware) to Threat Lifecycle Management Services (with Hardware). Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. Threat Lifecycle Management Services (with Hardware) Upgrade from Threat Discovery Services (with Hardware) 501-1,000 TLCA0004 $26,250.00Threat Lifecycle Management Services (with Hardware) Upgrade from Threat Discovery Services (with Hardware) 1,001-2,000 TLCA0005 $30,000.00Threat Lifecycle Management Services (with Hardware) Upgrade from Threat Discovery Services (with Hardware) 2,001-5,000 TLCA0006 $33,750.00Threat Lifecycle Management Services (with Hardware) Upgrade from Threat Discovery Services (with Hardware) 5,001-10,000 TLCA0007 $56,250.00Threat Lifecycle Management Services (with Hardware) Upgrade from Threat Discovery Services (with Hardware) 10,001-25001 TLCA0008 $75,000.00

Maintenance purchased via Threat Lifecycle Management Services (Software Appliance)

Maintenance purchased via Threat Lifecycle Management Services (Software Appliance)

Maintenance purchased via Threat Lifecycle Management Services (Software Appliance)

Maintenance purchased via Threat Lifecycle Management Services (Software Appliance)

Page 114: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 114

Comments Product Description Users New License SRPNew License / Appliance Part #

MaintenancePart #

Threat Lifecycle Management Services (with Hardware) Upgrade from Threat Discovery Services (with Hardware) 25,001-50,000 TLCA0009 $108,750.00Non-Published Pricing Threat Lifecycle Management Services (with Hardware) Upgrade from Threat Discovery Services (with Hardware) 50,001+ TLCA0010 Call Rep

Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. Threat Lifecycle Management Services (Software Appliance) 501-1,000 TLNA0015 $37,500.00 TLRA0026Threat Lifecycle Management Services (Software Appliance) 1,001-2,000 TLNA0016 $45,000.00 TLRA0027Threat Lifecycle Management Services (Software Appliance) 2,001-5,000 TLNA0017 $56,250.00 TLRA0028Threat Lifecycle Management Services (Software Appliance) 5,001-10,000 TLNA0018 $90,000.00 TLRA0029Threat Lifecycle Management Services (Software Appliance) 10,001-25001 TLNA0019 $127,500.00 TLRA0030Threat Lifecycle Management Services (Software Appliance) 25,001-50,000 TLNA0020 $187,500.00 TLRA0031

Non-Published Pricing Threat Lifecycle Management Services (Software Appliance) 50,001+ TLNA0021 Call Rep TLRA0032Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. Threat Lifecycle Management Services (Software Appliance) 2 Years New 501-1,000 TLYA0015 $71,250.00 N/AThreat Lifecycle Management Services (Software Appliance) 2 Years New 1,001-2,000 TLYA0016 $85,500.00 N/AThreat Lifecycle Management Services (Software Appliance) 2 Years New 2,001-5,000 TLYA0017 $106,875.00 N/AThreat Lifecycle Management Services (Software Appliance) 2 Years New 5,001-10,000 TLYA0018 $171,000.00 N/AThreat Lifecycle Management Services (Software Appliance) 2 Years New 10,001-25001 TLYA0019 $242,250.00 N/AThreat Lifecycle Management Services (Software Appliance) 2 Years New 25,001-50,000 TLYA0020 $356,250.00 N/A

Non-Published Pricing Threat Lifecycle Management Services (Software Appliance) 2 Years New 50,001+ TLYA0021 Call Rep N/ATrend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. Threat Lifecycle Management Services (Software Appliance) 3 Years New 501-1,000 TLTA0015 $101,250.00 N/AThreat Lifecycle Management Services (Software Appliance) 3 Years New 1,001-2,000 TLTA0016 $121,500.00 N/AThreat Lifecycle Management Services (Software Appliance) 3 Years New 2,001-5,000 TLTA0017 $151,875.00 N/AThreat Lifecycle Management Services (Software Appliance) 3 Years New 5,001-10,000 TLTA0018 $243,000.00 N/AThreat Lifecycle Management Services (Software Appliance) 3 Years New 10,001-25001 TLTA0019 $344,250.00 N/AThreat Lifecycle Management Services (Software Appliance) 3 Years New 25,001-50,000 TLTA0020 $506,250.00 N/A

Non-Published Pricing Threat Lifecycle Management Services (Software Appliance) 3 Years New 50,001+ TLTA0021 Call Rep N/AUpgrade from Threat Discovery Services (Software Appliance) to Threat Lifecycle Management Services (Software Appliance). Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. Threat Lifecycle Management Services (Software Appliance) Upgrade from Threat Discovery Services (Software Appliance) 501-1,000 TLCA0015 $26,250.00 N/AThreat Lifecycle Management Services (Software Appliance) Upgrade from Threat Discovery Services (Software Appliance) 1,001-2,000 TLCA0016 $30,000.00 N/AThreat Lifecycle Management Services (Software Appliance) Upgrade from Threat Discovery Services (Software Appliance) 2,001-5,000 TLCA0017 $33,750.00 N/AThreat Lifecycle Management Services (Software Appliance) Upgrade from Threat Discovery Services (Software Appliance) 5,001-10,000 TLCA0018 $56,250.00 N/AThreat Lifecycle Management Services (Software Appliance) Upgrade from Threat Discovery Services (Software Appliance) 10,001-25001 TLCA0019 $75,000.00 N/AThreat Lifecycle Management Services (Software Appliance) Upgrade from Threat Discovery Services (Software Appliance) 25,001-50,000 TLCA0020 $108,750.00 N/A

Non-Published Pricing Threat Lifecycle Management Services (Software Appliance) Upgrade from Threat Discovery Services (Software Appliance) 50,001+ TLCA0021 Call Rep N/ATrend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. Threat Lifecycle Management Services (for VMware) 501-1,000 TLNA0026 $37,500.00 TLRA0037Threat Lifecycle Management Services (for VMware) 1,001-2,000 TLNA0027 $45,000.00 TLRA0038Threat Lifecycle Management Services (for VMware) 2,001-5,000 TLNA0028 $56,250.00 TLRA0039Threat Lifecycle Management Services (for VMware) 5,001-10,000 TLNA0029 $90,000.00 TLRA0040Threat Lifecycle Management Services (for VMware) 10,001-25001 TLNA0030 $127,500.00 TLRA0041Threat Lifecycle Management Services (for VMware) 25,001-50,000 TLNA0031 $187,500.00 TLRA0042

Non-Published Pricing Threat Lifecycle Management Services (for VMware) 50,001+ TLNA0032 Call Rep TLRA0043Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. Threat Lifecycle Management Services (for VMware) 2 Years New 501-1,000 TLYA0026 $71,250.00 N/AThreat Lifecycle Management Services (for VMware) 2 Years New 1,001-2,000 TLYA0027 $85,500.00 N/AThreat Lifecycle Management Services (for VMware) 2 Years New 2,001-5,000 TLYA0028 $106,875.00 N/AThreat Lifecycle Management Services (for VMware) 2 Years New 5,001-10,000 TLYA0029 $171,000.00 N/AThreat Lifecycle Management Services (for VMware) 2 Years New 10,001-25001 TLYA0030 $242,250.00 N/AThreat Lifecycle Management Services (for VMware) 2 Years New 25,001-50,000 TLYA0031 $356,250.00 N/A

Non-Published Pricing Threat Lifecycle Management Services (for VMware) 2 Years New 50,001+ TLYA0032 Call Rep N/ATrend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. Threat Lifecycle Management Services (for VMware) 3 Years New 501-1,000 TLTA0026 $101,250.00 N/AThreat Lifecycle Management Services (for VMware) 3 Years New 1,001-2,000 TLTA0027 $121,500.00 N/AThreat Lifecycle Management Services (for VMware) 3 Years New 2,001-5,000 TLTA0028 $151,875.00 N/AThreat Lifecycle Management Services (for VMware) 3 Years New 5,001-10,000 TLTA0029 $243,000.00 N/AThreat Lifecycle Management Services (for VMware) 3 Years New 10,001-25001 TLTA0030 $344,250.00 N/AThreat Lifecycle Management Services (for VMware) 3 Years New 25,001-50,000 TLTA0031 $506,250.00 N/A

Non-Published Pricing Threat Lifecycle Management Services (for VMware) 3 Years New 50,001+ TLTA0032 Call Rep N/A Upgrade from Threat Discovery Services (with VMware) to Threat Lifecycle Management Services (with VMware). Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. Threat Lifecycle Management Services (for VMware) Upgrade from Threat Discovery Services (with VMware) 501-1,000 TLCA0026 $26,250.00 N/AThreat Lifecycle Management Services (for VMware) Upgrade from Threat Discovery Services (with VMware) 1,001-2,000 TLCA0027 $30,000.00 N/AThreat Lifecycle Management Services (for VMware) Upgrade from Threat Discovery Services (with VMware) 2,001-5,000 TLCA0028 $33,750.00 N/AThreat Lifecycle Management Services (for VMware) Upgrade from Threat Discovery Services (with VMware) 5,001-10,000 TLCA0029 $56,250.00 N/AThreat Lifecycle Management Services (for VMware) Upgrade from Threat Discovery Services (with VMware) 10,001-25001 TLCA0030 $75,000.00 N/AThreat Lifecycle Management Services (for VMware) Upgrade from Threat Discovery Services (with VMware) 25,001-50,000 TLCA0031 $108,750.00 N/A

Non-Published Pricing Threat Lifecycle Management Services (for VMware) Upgrade from Threat Discovery Services (with VMware) 50,001+ TLCA0032 Call Rep N/AThe Security Compliance Module is an add-on feature to Threat Management Services that includes regulatory compliance templates for detection and notification of privacy violations.Security Compliance Module Add-on for TMS 501-1000 TDNI0004 $2,250.00 N/ASecurity Compliance Module Add-on for TMS 1001-2000 TDNI0005 $3,000.00 N/ASecurity Compliance Module Add-on for TMS 2001-5000 TDNI0006 $4,500.00 N/ASecurity Compliance Module Add-on for TMS 5001-10001 TDNI0007 $6,750.00 N/ASecurity Compliance Module Add-on for TMS 10001-25000 TDNI0008 $10,500.00 N/ASecurity Compliance Module Add-on for TMS 25001-50000 TDNI0009 $15,750.00 N/A

Non-Published Pricing Security Compliance Module Add-on for TMS 50001+ TDNI0010 Call Rep N/ARenewal Price Change as of 03/01/2010 Trend Micro's Communications and Collaboration Security solution protects Microsoft Exchange, SharePoint, and Office Communication Servers from today's malware and spam

Enterprise Security for Communication and Collaboration 5-25 CONA0000 $60.33 CORA0000

Maintenance purchased via Threat Lifecycle Management Services (Software Appliance)

Page 115: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 115

Comments Product Description Users New License SRPNew License / Appliance Part #

MaintenancePart #

Enterprise Security for Communication and Collaboration 25-50 CONA0001 $57.00 CORA0001Enterprise Security for Communication and Collaboration 51-250 CONA0002 $55.38 CORA0002Enterprise Security for Communication and Collaboration 251-500 CONA0003 $43.31 CORA0003Enterprise Security for Communication and Collaboration 501-1000 CONA0004 $37.80 CORA0004Enterprise Security for Communication and Collaboration 1001-2000 CONA0005 $34.01 CORA0005Enterprise Security for Communication and Collaboration 2001-5000 CONA0006 $28.46 CORA0006Enterprise Security for Communication and Collaboration 5001-10000 CONA0007 $25.33 CORA0007Enterprise Security for Communication and Collaboration 10001-25000 CONA0008 $19.43 CORA0008Enterprise Security for Communication and Collaboration 25001-50000 CONA0009 $16.37 CORA0009

Non-Published Pricing Enterprise Security for Communication and Collaboration 50001+ CONA0010 Call Rep CORA0010Renewal Price Change as of 03/01/2010 This promotional SKU allows customers of Trend Micro's NeatSuite or Client/Server/Messaging Suite for Enterprise to 'add' the remaining components of Trend Micro's Communications and Collaboration Security solution, adding protection for Microsoft SharePoint and Office Communication Servers

Enterprise Security for Communication and Collaboration Suite Add-on 5-25 CONI0000 $21.66 CORI0000Enterprise Security for Communication and Collaboration Suite Add-on 25-50 CONI0001 $20.68 CORI0001Enterprise Security for Communication and Collaboration Suite Add-on 51-250 CONI0002 $20.39 CORI0002Enterprise Security for Communication and Collaboration Suite Add-on 251-500 CONI0003 $16.05 CORI0003Enterprise Security for Communication and Collaboration Suite Add-on 501-1000 CONI0004 $14.14 CORI0004Enterprise Security for Communication and Collaboration Suite Add-on 1001-2000 CONI0005 $12.72 CORI0005Enterprise Security for Communication and Collaboration Suite Add-on 2001-5000 CONI0006 $9.26 CORI0006Enterprise Security for Communication and Collaboration Suite Add-on 5001-10000 CONI0007 $8.00 CORI0007Enterprise Security for Communication and Collaboration Suite Add-on 10001-25000 CONI0008 $6.80 CORI0008Enterprise Security for Communication and Collaboration Suite Add-on 25001-50000 CONI0009 $6.09 CORI0009

Non-Published Pricing Enterprise Security for Communication and Collaboration Suite Add-on 50001+ CONI0010 Call Rep CORI0010Description Change as of 02/01/2010 This promotional SKU allows customers of Trend Micro's ScanMail for Exchange Suite to Upgrade to Trend Micro's Communications and Collaboration Security solution, adding protection for Microsoft SharePoint and Office Communication Servers

Enterprise Security for Communication and Collaboration Suite Upgrade SMEX 5-25 CONJ0000 $27.73 N/AEnterprise Security for Communication and Collaboration Suite Upgrade SMEX 25-50 CONJ0001 $26.03 N/AEnterprise Security for Communication and Collaboration Suite Upgrade SMEX 51-250 CONJ0002 $25.06 N/AEnterprise Security for Communication and Collaboration Suite Upgrade SMEX 251-500 CONJ0003 $19.51 N/AEnterprise Security for Communication and Collaboration Suite Upgrade SMEX 501-1000 CONJ0004 $16.93 N/AEnterprise Security for Communication and Collaboration Suite Upgrade SMEX 1001-2000 CONJ0005 $15.11 N/AEnterprise Security for Communication and Collaboration Suite Upgrade SMEX 2001-5000 CONJ0006 $11.27 N/AEnterprise Security for Communication and Collaboration Suite Upgrade SMEX 5001-10000 CONJ0007 $9.58 N/AEnterprise Security for Communication and Collaboration Suite Upgrade SMEX 10001-25000 CONJ0008 $7.99 N/AEnterprise Security for Communication and Collaboration Suite Upgrade SMEX 25001-50000 CONJ0009 $7.00 N/A

Non-Published Pricing Enterprise Security for Communication and Collaboration Suite Upgrade SMEX 50001+ CONJ0010 Call Rep N/ADeep Security Manager works with the Deep Security agent to secure servers from attack through network layer firewall, intrusion prevention, integrity monitoring and log inspection. (Requires Deep Security Agent)Deep Security Manager-per Console Pricing 1 DXNA0000 $24,375.00 DXRA0000Deep Security Manager (Backup-Disaster Recovery) per Console Pricing 1 DXNJ0000 $12,187.50 DXRJ0000

Deep Security Manager Upgrade from Deep Security Manager Express 1 DXUA0000 $14,625.00 DXRG0000Reactive as of 03/01/2010 Includes Deep Packet Inspection and Firewall for non-OfficeScan desktops

Deep Security Agent - Desktop 5-25 ALNA0055 $56.25 ALRA0044Deep Security Agent - Desktop 26-50 ALNA0056 $56.25 ALRA0045Deep Security Agent - Desktop 51-250 ALNA0057 $56.25 ALRA0046Deep Security Agent - Desktop 251-500 ALNA0058 $56.25 ALRA0047Deep Security Agent - Desktop 501-1,000 ALNA0059 $37.50 ALRA0048Deep Security Agent - Desktop 1,001-2,000 ALNA0060 $37.50 ALRA0049Deep Security Agent - Desktop 2,001-5000 ALNA0061 $18.75 ALRA0050Deep Security Agent - Desktop 5,001-10,000 ALNA0062 $18.75 ALRA0051Deep Security Agent - Desktop 10,001-25,000 ALNA0063 $18.75 ALRA0052Deep Security Agent - Desktop 25,001-50,000 ALNA0064 $18.75 ALRA0053

Non-Published Pricing Deep Security Agent - Desktop 50,001+ ALNA0065 Call Rep ALRA0054Deep Security Agent - Full Agent Bundle includes Firewall, Deep Packet Inspection, Integrity Monitoring + Log InspectionDeep Security Agent - Full Agent Bundle-per Server Pricing 1-10 DXNA0001 $862.50 DXRA0001Deep Security Agent - Full Agent Bundle-per Server Pricing 11-25 DXNA0002 $862.50 DXRA0002Deep Security Agent - Full Agent Bundle-per Server Pricing 26-50 DXNA0003 $862.50 DXRA0003Deep Security Agent - Full Agent Bundle-per Server Pricing 51-100 DXNA0004 $862.50 DXRA0004Deep Security Agent - Full Agent Bundle-per Server Pricing 101-250 DXNA0005 $682.50 DXRA0005Deep Security Agent - Full Agent Bundle-per Server Pricing 251-500 DXNA0006 $682.50 DXRA0006Deep Security Agent - Full Agent Bundle-per Server Pricing 501-1000 DXNA0007 $575.25 DXRA0007Deep Security Agent - Full Agent Bundle-per Server Pricing 1001+ DXNA0008 $458.25 DXRA0008Deep Security Unlimited Full Agent Bundle for Virtualized environments such as VMware and Citrix XenServer/XenDesktop. Price includes DSVA (in VMware vSphere environments) and unlimited full bundle agents on each hypervisor.Deep Security Agent - Full Agent Bundle - Virtual Platform per CPU Pricing 1-10 DXNA0009 $1,725.00 DXRA0009Deep Security Agent - Full Agent Bundle - Virtual Platform per CPU Pricing 11-25 DXNA0010 $1,725.00 DXRA0010Deep Security Agent - Full Agent Bundle - Virtual Platform per CPU Pricing 26-50 DXNA0011 $1,725.00 DXRA0011Deep Security Agent - Full Agent Bundle - Virtual Platform per CPU Pricing 51-100 DXNA0012 $1,725.00 DXRA0012Deep Security Agent - Full Agent Bundle - Virtual Platform per CPU Pricing 101-250 DXNA0013 $1,380.00 DXRA0013Deep Security Agent - Full Agent Bundle - Virtual Platform per CPU Pricing 251-500 DXNA0014 $1,380.00 DXRA0014Deep Security Agent - Full Agent Bundle - Virtual Platform per CPU Pricing 501-1000 DXNA0015 $1,207.50 DXRA0015Deep Security Agent - Full Agent Bundle - Virtual Platform per CPU Pricing 1001+ DXNA0016 $1,138.50 DXRA0016Deep Security Agent - Deep Packet Inspection + Firewall includes Firewall capabilities and vulnerability, exploit and smart deep packet inspection rules for protecting serversDeep Security Agent - Deep Packet Inspection & Firewall - per Server Pricing 1-10 DXNA0017 $731.25 DXRA0017Deep Security Agent - Deep Packet Inspection & Firewall - per Server Pricing 11-25 DXNA0018 $731.25 DXRA0018Deep Security Agent - Deep Packet Inspection & Firewall - per Server Pricing 26-50 DXNA0019 $731.25 DXRA0019Deep Security Agent - Deep Packet Inspection & Firewall - per Server Pricing 51-100 DXNA0020 $731.25 DXRA0020Deep Security Agent - Deep Packet Inspection & Firewall - per Server Pricing 101-250 DXNA0021 $585.00 DXRA0021

Deep Security Manager works with the Deep Security agent to secure servers from attack through network layer firewall, intrusion prevention, integrity monitoring and log inspection. (Requires a Deep Security Starter Pack to already have been purchased. At time of purchase of this upgrade, existing maintenance contract for Manager Express portion of Starter pack will be voided.)

Page 116: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 116

Comments Product Description Users New License SRPNew License / Appliance Part #

MaintenancePart #

Deep Security Agent - Deep Packet Inspection & Firewall - per Server Pricing 251-500 DXNA0022 $585.00 DXRA0022Deep Security Agent - Deep Packet Inspection & Firewall - per Server Pricing 501-1000 DXNA0023 $487.50 DXRA0023Deep Security Agent - Deep Packet Inspection & Firewall - per Server Pricing 1001+ DXNA0024 $390.00 DXRA0024Deep Security Unlimited DPI-FW bundle for Virtualized environments such as VMware and Citrix XenServer/XenDesktop. Price includes DSVA (in VMware vSphere environments) and unlimited DPI-FW bundle agents on each hypervisor.Deep Security - Deep Packet Inspection & Firewall - Virtual Platform per CPU Pricing 1-10 DXNA0025 $1,462.50 DXRA0025Deep Security - Deep Packet Inspection & Firewall - Virtual Platform per CPU Pricing 11-25 DXNA0026 $1,462.50 DXRA0026Deep Security - Deep Packet Inspection & Firewall - Virtual Platform per CPU Pricing 26-50 DXNA0027 $1,462.50 DXRA0027Deep Security - Deep Packet Inspection & Firewall - Virtual Platform per CPU Pricing 51-100 DXNA0028 $1,462.50 DXRA0028Deep Security - Deep Packet Inspection & Firewall - Virtual Platform per CPU Pricing 101-250 DXNA0029 $1,170.00 DXRA0029Deep Security - Deep Packet Inspection & Firewall - Virtual Platform per CPU Pricing 251-500 DXNA0030 $1,170.00 DXRA0030Deep Security - Deep Packet Inspection & Firewall - Virtual Platform per CPU Pricing 501-1000 DXNA0031 $1,023.50 DXRA0031Deep Security - Deep Packet Inspection & Firewall - Virtual Platform per CPU Pricing 1001+ DXNA0032 $979.50 DXRA0032Deep Security Agent - Integrity Monitoring detects & alerts on critical changes to critical operating system, application files and directories - PCI RequirementDeep Security Agent - Integrity Monitoring per Server Pricing 1-10 DXNA0033 $292.50 DXRA0033Deep Security Agent - Integrity Monitoring per Server Pricing 11-25 DXNA0034 $292.50 DXRA0034Deep Security Agent - Integrity Monitoring per Server Pricing 26-50 DXNA0035 $292.50 DXRA0035Deep Security Agent - Integrity Monitoring per Server Pricing 51-100 DXNA0036 $292.50 DXRA0036Deep Security Agent - Integrity Monitoring per Server Pricing 101-250 DXNA0037 $234.00 DXRA0037Deep Security Agent - Integrity Monitoring per Server Pricing 251-500 DXNA0038 $234.00 DXRA0038Deep Security Agent - Integrity Monitoring per Server Pricing 501-1000 DXNA0039 $195.00 DXRA0039Deep Security Agent - Integrity Monitoring per Server Pricing 1001+ DXNA0040 $156.00 DXRA0040Deep Security Agent - Log Inspection collects and analyzes operating system and application logs for important security events - PCI requirementDeep Security Agent - Log Inspection per Server Pricing 1-10 DXNA0041 $195.00 DXRA0041Deep Security Agent - Log Inspection per Server Pricing 11-25 DXNA0042 $195.00 DXRA0042Deep Security Agent - Log Inspection per Server Pricing 26-50 DXNA0043 $195.00 DXRA0043Deep Security Agent - Log Inspection per Server Pricing 51-100 DXNA0044 $195.00 DXRA0044Deep Security Agent - Log Inspection per Server Pricing 101-250 DXNA0045 $156.00 DXRA0045Deep Security Agent - Log Inspection per Server Pricing 251-500 DXNA0046 $156.00 DXRA0046Deep Security Agent - Log Inspection per Server Pricing 501-1000 DXNA0047 $136.50 DXRA0047Deep Security Agent - Log Inspection per Server Pricing 1001+ DXNA0048 $107.25 DXRA0048Deep Security Agent - Firewall is a centrally managed firewall to reduce attack on serversDeep Security Agent - Firewall per Server Pricing 1-10 DXNA0049 $97.50 DXRA0049Deep Security Agent - Firewall per Server Pricing 11-25 DXNA0050 $97.50 DXRA0050Deep Security Agent - Firewall per Server Pricing 26-50 DXNA0051 $97.50 DXRA0051Deep Security Agent - Firewall per Server Pricing 51-100 DXNA0052 $97.50 DXRA0052Deep Security Agent - Firewall per Server Pricing 101-250 DXNA0053 $78.00 DXRA0053Deep Security Agent - Firewall per Server Pricing 251-500 DXNA0054 $78.00 DXRA0054Deep Security Agent - Firewall per Server Pricing 501-1000 DXNA0055 $68.25 DXRA0055Deep Security Agent - Firewall per Server Pricing 1001+ DXNA0056 $58.50 DXRA0056Deep Security Agent Packs includes 1 Deep Security Manager and 25, 50, or 100 Deep Security Full Bundle Agents. Add additional Deep Security Full Bundle Agent licenses ala-carte with the SKU level at the total number of Servers.Deep Security Agent - 25 Agent Packs 1 DXNA0057 $30,000.00 DXRA0057Deep Security Agent - 50 Agent Packs 1 DXNI0000 $45,000.00 DXRI0000Deep Security Agent - 100 Agent Packs 1 DXNJ0002 $75,000.00 DXNS0000Deep Security Virtual CPU Socket Packs includes 1 Deep Security Manager and unlimited Full Bundle agents across 12, 24, or 50 cpu sockets of virtualized servers. In VMware vSphere environments, this also includes 1 DSVA per vSphere server. -Add additional cpu socket licenses ala-carte with the SKU level at the total number of sockets.Deep Security - 12 Virtual CPU Socket Packs 1 DXNA0058 $30,000.00 DXRA0058Deep Security - 24 Virtual CPU Socket Packs 1 DXNI0001 $45,000.00 DXRI0001Deep Security - 50 Virtual CPU Socket Packs 1 DXNJ0001 $75,000.00 DXRJ0001Deep Security Deep Packet Inspection (DPI) & Firewall Starter Pack includes 1 Deep Security Manager Express (reduced functionality Manager) and 10 Deep Security DPI + Firewall Agents. No additional agents can be added to this pack. Limit 1 per customer.Deep Security Starter Pack - Deep Packet Inspection & Firewall - Limit 1 per customer 1 DXNA0060 $9,750.00 DXRA0060Deep Security Integrity Monitor in Starter Pack includes 1 Deep Security Manager Express (reduced functionality Manager) and 10 Integrity Monitoring Agents. No additional agents can be added to this pack. Limit 1 per customer.Deep Security Starter Pack - Integrity Monitoring - Limit 1 per customer 1 DXNA0061 $9,750.00 DXRA0061Deep Security Log Inspection Starter Pack includes 1 Deep Security Manager Express (reduced functionality Manager) and 10 Log Inspection Agents. No additional agents can be added to this pack. Limit 1 per customer.Deep Security Starter Pack - Log Inspection - Limit 2 per customer 1 DXNA0062 $9,750.00 DXRA0062Deep Security Full Bundle Starter Pack includes 1 Deep Security Manager Express (reduced functionality Manager) and 10 Full Bundle Deep Security Agents. No additional agents can be added to this pack. Limit 1 per customer.Deep Security Starter Pack - Complete - Limit 1 per customer 1 DXNA0059 $14,625.00 DXRA0059Data Loss Prevention for Endpoint 5.2 (TMDLP)protects key information based on corporate policy at endpoint - specifically runs on client systemsTrend Micro Data Loss Prevention for Endpoint 5-25 DLNA0121 $49.88 DLRA0116Trend Micro Data Loss Prevention for Endpoint 26-50 DLNA0122 $46.33 DLRA0117Trend Micro Data Loss Prevention for Endpoint 51-250 DLNA0123 $44.54 DLRA0118Trend Micro Data Loss Prevention for Endpoint 251-500 DLNA0124 $41.00 DLRA0119Trend Micro Data Loss Prevention for Endpoint 501-1000 DLNA0125 $39.59 DLRA0120Trend Micro Data Loss Prevention for Endpoint 1001-2000 DLNA0126 $30.30 DLRA0121Trend Micro Data Loss Prevention for Endpoint 2001-5000 DLNA0127 $27.99 DLRA0122Trend Micro Data Loss Prevention for Endpoint 5001-10000 DLNA0128 $24.47 DLRA0123

Non-Published Pricing Trend Micro Data Loss Prevention for Endpoint 10001+ DLNA0129 Call Rep DLRA0124Trend Micro Data Loss Prevention Management Server 5.2 Hardware Appliance (requires a DLP for Endpoint component) provides centralized management, policy enforcement, reporting and incidence management in a hardware appliance form factor. When purchasing a hardware or (no cost) virtual appliance, a customer must already have the correct version of the client licenses already installed or will need to purchase client licenses.Trend Micro Data Loss Prevention Management Server Hardware Appliance 1 DLNA0019 $7,496.00Trend Micro DLP Management Server Hardware Warranty Extension - Provides one (1) additional year of continued hardware warrantee coverage.Trend Micro DLP Management Server Hardware Warranty Extension 1 Maintenance Only DLRI0117Trend Micro DLP Management Server 5.2 software virtual appliance (requires an Endpoint Client component) provides centralized management, policy enforcement, reporting and incidence management. It allows deployment on bare-metal or within a virtualized environment. When purchasing a hardware or (no cost) virtual appliance, a customer must already have the correct version of the client licenses already installed or will need to purchase client licenses.Trend Micro DLP Management Server 5.2 software virtual appliance 1 DLNA0120 $0.00 N/A

Renewal Price Change as of 03/01/2010 Trend Micro Mobile Security 5.0 Standard protects data on smart phones and PDAs from infections with anti-malware and direct attacks with firewall/IDS, and includes optional central management capabilities.Trend Micro Mobile Security 5.0 - Standard 5-25 MSNA0033 $26.25 MSRA0033Trend Micro Mobile Security 5.0 - Standard 26-50 MSNA0034 $21.02 MSRA0034Trend Micro Mobile Security 5.0 - Standard 51-250 MSNA0035 $20.12 MSRA0035Trend Micro Mobile Security 5.0 - Standard 251-500 MSNA0036 $17.78 MSRA0036

Maintenance purchased via Hardware Warranty Extension

Page 117: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 117

Comments Product Description Users New License SRPNew License / Appliance Part #

MaintenancePart #

Trend Micro Mobile Security 5.0 - Standard 501-1000 MSNA0037 $16.18 MSRA0037Trend Micro Mobile Security 5.0 - Standard 1001-2000 MSNA0038 $14.93 MSRA0038Trend Micro Mobile Security 5.0 - Standard 2001-5000 MSNA0039 $12.50 MSRA0039Trend Micro Mobile Security 5.0 - Standard 5001-10000 MSNA0040 $11.29 MSRA0040Trend Micro Mobile Security 5.0 - Standard 10001-25000 MSNA0041 $9.98 MSRA0041Trend Micro Mobile Security 5.0 - Standard 25001-50000 MSNA0042 $9.98 MSRA0042

Non-Published Pricing Trend Micro Mobile Security 5.0 - Standard 50001+ MSNA0043 Call Rep MSRA0043Renewal Price Change as of 03/01/2010 Trend Micro Mobile Security 5.0 Advanced protects data on smart phones and PDAs with encryption, as well as from infections with anti-malware and direct attacks with firewall/IDS, and includes optional central management capabilities.

Trend Micro Mobile Security 5.0 - Advanced 5-25 MSNA0022 $52.50 MSRA0022Trend Micro Mobile Security 5.0 - Advanced 26-50 MSNA0023 $42.05 MSRA0023Trend Micro Mobile Security 5.0 - Advanced 51-250 MSNA0024 $40.23 MSRA0024Trend Micro Mobile Security 5.0 - Advanced 251-500 MSNA0025 $35.55 MSRA0025Trend Micro Mobile Security 5.0 - Advanced 501-1000 MSNA0026 $32.36 MSRA0026Trend Micro Mobile Security 5.0 - Advanced 1001-2000 MSNA0027 $29.85 MSRA0027Trend Micro Mobile Security 5.0 - Advanced 2001-5000 MSNA0028 $24.98 MSRA0028Trend Micro Mobile Security 5.0 - Advanced 5001-10000 MSNA0029 $22.58 MSRA0029Trend Micro Mobile Security 5.0 - Advanced 10001-25000 MSNA0030 $19.98 MSRA0030Trend Micro Mobile Security 5.0 - Advanced 25001-50000 MSNA0031 $19.98 MSRA0031

Non-Published Pricing Trend Micro Mobile Security 5.0 - Advanced 50001+ MSNA0032 Call Rep MSRA0032Upgrade users of TMMS 5.0 Standard, or version 3.0, to TMMS 5.0 Advanced. (Requires at least 1 year of maintenance to qualify.)Trend Micro Mobile Security 5.0 - Advanced Upgrade 5-25 MSNA0044 $39.38 N/ATrend Micro Mobile Security 5.0 - Advanced Upgrade 26-50 MSNA0045 $31.54 N/ATrend Micro Mobile Security 5.0 - Advanced Upgrade 51-250 MSNA0046 $30.17 N/ATrend Micro Mobile Security 5.0 - Advanced Upgrade 251-500 MSNA0047 $26.66 N/ATrend Micro Mobile Security 5.0 - Advanced Upgrade 501-1000 MSNA0048 $24.27 N/ATrend Micro Mobile Security 5.0 - Advanced Upgrade 1001-2000 MSNA0049 $22.39 N/ATrend Micro Mobile Security 5.0 - Advanced Upgrade 2001-5000 MSNA0050 $18.74 N/ATrend Micro Mobile Security 5.0 - Advanced Upgrade 5001-10000 MSNA0051 $16.94 N/ATrend Micro Mobile Security 5.0 - Advanced Upgrade 10001-25000 MSNA0052 $14.96 N/ATrend Micro Mobile Security 5.0 - Advanced Upgrade 25001-50000 MSNA0053 $14.96 N/A

Non-Published Pricing Trend Micro Mobile Security 5.0 - Advanced Upgrade 50001+ MSNA0054 Call Rep N/ARenewal Price Change as of 03/01/2010 Trend Micro Security for Macintosh is a standalone security solution for Apple Macintosh computers. It protects Macintosh computers from getting infected and storing/forwarding malware.

Trend Micro Security for Macintosh 5-25 EINA0021 $27.08 EIRA0020Trend Micro Security for Macintosh 26-50 EINA0022 $24.37 EIRA0021Trend Micro Security for Macintosh 51-250 EINA0023 $21.21 EIRA0022Trend Micro Security for Macintosh 251-500 EINA0024 $17.60 EIRA0023Trend Micro Security for Macintosh 501-1000 EINA0025 $14.89 EIRA0024Trend Micro Security for Macintosh 1001-2000 EINA0026 $12.00 EIRA0025Trend Micro Security for Macintosh 2001-5000 EINA0027 $11.08 EIRA0026Trend Micro Security for Macintosh 5001-10000 EINA0028 $9.24 EIRA0027Trend Micro Security for Macintosh 10001-25000 EINA0029 $8.58 EIRA0028Trend Micro Security for Macintosh 25001-50000 EINA0030 $8.12 EIRA0029

Non-Published Pricing Trend Micro Security for Macintosh 50001+ EINA0031 Call Rep EIRA0030Renewal Price Change as of 03/01/2010 Trend Micro Security for Macintosh is a security solution for Apple Macintosh computers. It protects Macintosh computers from getting infected and storing/forwarding malware.

Trend Micro Security for Macintosh Plug-in for OfficeScan Standard 5-25 EINA0032 $13.54 EIRA0031Trend Micro Security for Macintosh Plug-in for OfficeScan Standard 26-50 EINA0033 $12.19 EIRA0032Trend Micro Security for Macintosh Plug-in for OfficeScan Standard 51-250 EINA0034 $10.61 EIRA0033Trend Micro Security for Macintosh Plug-in for OfficeScan Standard 251-500 EINA0035 $8.80 EIRA0034Trend Micro Security for Macintosh Plug-in for OfficeScan Standard 501-1000 EINA0036 $7.45 EIRA0035Trend Micro Security for Macintosh Plug-in for OfficeScan Standard 1001-2000 EINA0037 $6.00 EIRA0036Trend Micro Security for Macintosh Plug-in for OfficeScan Standard 2001-5000 EINA0038 $5.54 EIRA0037Trend Micro Security for Macintosh Plug-in for OfficeScan Standard 5001-10000 EINA0039 $4.62 EIRA0038Trend Micro Security for Macintosh Plug-in for OfficeScan Standard 10001-25000 EINA0040 $4.29 EIRA0039Trend Micro Security for Macintosh Plug-in for OfficeScan Standard 25001-50000 EINA0041 $4.07 EIRA0040

Non-Published Pricing Trend Micro Security for Macintosh Plug-in for OfficeScan Standard 50001+ EINA0042 Call Rep EIRA0041Trend Micro Security for Macintosh Upgrade from Intego MAC client for the same cost as Intego renewalTrend Micro Security for Macintosh Upgrade from Intego Client 5-25 EIUA0000 $18.19 N/ATrend Micro Security for Macintosh Upgrade from Intego Client 26-50 EIUA0001 $16.91 N/ATrend Micro Security for Macintosh Upgrade from Intego Client 51-250 EIUA0002 $14.36 N/ATrend Micro Security for Macintosh Upgrade from Intego Client 251-500 EIUA0003 $13.09 N/ATrend Micro Security for Macintosh Upgrade from Intego Client 501-1000 EIUA0004 $10.54 N/ATrend Micro Security for Macintosh Upgrade from Intego Client 1001-2000 EIUA0005 $7.69 N/ATrend Micro Security for Macintosh Upgrade from Intego Client 2001-5000 EIUA0006 $6.15 N/ATrend Micro Security for Macintosh Upgrade from Intego Client 5001-10000 EIUA0007 $5.33 N/ATrend Micro Security for Macintosh Upgrade from Intego Client 10001-25000 EIUA0008 $4.13 N/ATrend Micro Security for Macintosh Upgrade from Intego Client 25001-50000 EIUA0009 $3.19 N/A

Non-Published Pricing Trend Micro Security for Macintosh Upgrade from Intego Client 50001+ EIUA0010 Call Rep N/A

Enterprise Security for Endpoints and Mail Servers (Replaces CSM Suite) 5-25 EBNA0000 $61.88 EBRA0000Enterprise Security for Endpoints and Mail Servers (Replaces CSM Suite) 26-50 EBNA0001 $55.70 EBRA0001Enterprise Security for Endpoints and Mail Servers (Replaces CSM Suite) 51-250 EBNA0002 $52.61 EBRA0002Enterprise Security for Endpoints and Mail Servers (Replaces CSM Suite) 251-500 EBNA0003 $40.22 EBRA0003Enterprise Security for Endpoints and Mail Servers (Replaces CSM Suite) 501-1000 EBNA0004 $34.04 EBRA0004Enterprise Security for Endpoints and Mail Servers (Replaces CSM Suite) 1001-2000 EBNA0005 $27.42 EBRA0005Enterprise Security for Endpoints and Mail Servers (Replaces CSM Suite) 2001-5000 EBNA0006 $25.32 EBRA0006Enterprise Security for Endpoints and Mail Servers (Replaces CSM Suite) 5001-10000 EBNA0007 $21.11 EBRA0007

Enterprise Security for Endpoints & Mail Servers replaces CSM to include the following: OfficeScan Superkey (AV+SW+DC+FW) English ver 10.x, Trend Micro Mobile Security for Enterprise v5.0 Standard Edition - English, Intrusion Defense Firewall ver 1.x, Trend Micro Security for Macintosh No Firewall English ver 1.x, SMEX- & SMLD-Suite (Win/Linux), SP Filer (Win/Linux), TMCM_Adv

Page 118: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 118

Comments Product Description Users New License SRPNew License / Appliance Part #

MaintenancePart #

Non-Published Pricing Enterprise Security for Endpoints and Mail Servers (Replaces CSM Suite) 10001+ EBNA0008 Call Rep EBRA0008

Enterprise Security for Endpoints and Mail Servers Upgrade 5-25 EBNI0000 $40.22 N/AEnterprise Security for Endpoints and Mail Servers Upgrade 26-50 EBNI0001 $36.20 N/AEnterprise Security for Endpoints and Mail Servers Upgrade 51-250 EBNI0002 $34.19 N/AEnterprise Security for Endpoints and Mail Servers Upgrade 251-500 EBNI0003 $26.14 N/AEnterprise Security for Endpoints and Mail Servers Upgrade 501-1,000 EBNI0004 $22.12 N/AEnterprise Security for Endpoints and Mail Servers Upgrade 1,001-2,000 EBNI0005 $17.82 N/AEnterprise Security for Endpoints and Mail Servers Upgrade 2,001-5000 EBNI0006 $16.46 N/AEnterprise Security for Endpoints and Mail Servers Upgrade 5,001-10,000 EBNI0007 $13.72 N/A

Non-Published Pricing Enterprise Security for Endpoints and Mail Servers Upgrade 10,001+ EBNI0008 Call Rep N/ANew Product Discontinued as of 04/01/2010 Client/Server/Messaging Suite for Enterprise is a comprehensive antivirus solution providing organizations with easy and centralized management for desktops/mobile computers, servers, and Microsoft Exchange against virus outbreaks and spam. It includes ScanMail, ServerProtect, OfficeScan and Trend Micro Control Manager.

New Product for Additional Seats Only Client/Server/Messaging Suite for Enterprise 5+ CMNA0000 $52.50 NAClient/Server/Messaging Suite for Enterprise 5-25

MAINTENANCE SKUS ONLY: Please see skus to the right

CMRA0000Client/Server/Messaging Suite for Enterprise 26-50 CMRA0001Client/Server/Messaging Suite for Enterprise 51-250 CMRA0002Client/Server/Messaging Suite for Enterprise 251-500 CMRA0004Client/Server/Messaging Suite for Enterprise 501-1000 CMRA0005Client/Server/Messaging Suite for Enterprise 1001-2000 CMRA0006Client/Server/Messaging Suite for Enterprise 2001-5000 CMRA0007Client/Server/Messaging Suite for Enterprise 5001-10000 CMRA0008Client/Server/Messaging Suite for Enterprise 10001-25000 CMRA0009Client/Server/Messaging Suite for Enterprise 25001-50000 CMRA0010

Non-Published Pricing Client/Server/Messaging Suite for Enterprise 50001+ CMRA0011Client/Server/Messaging Suite - 2-Year Discount Promotion - purchase 2 years and receive a 10% discount - MAINTENANCE ONLYClient/Server/Messaging Suite for Enterprise 2 yr Maintenance 5-25

MAINTENANCE ONLY: Please see part numbers to the right

CMRB0006Client/Server/Messaging Suite for Enterprise 2 yr Maintenance 26-50 CMRB0007Client/Server/Messaging Suite for Enterprise 2 yr Maintenance 51-250 CMRB0008Client/Server/Messaging Suite for Enterprise 2 yr Maintenance 251-500 CMRB0010Client/Server/Messaging Suite for Enterprise 2 yr Maintenance 501-1000 CMRB0011Client/Server/Messaging Suite for Enterprise 2 yr Maintenance 1001-2000 CMRB0012NeatSuite - Standard - Bundle of OfficeScan CSE, ServerProtect, ScanMail Suites, ISVW and TMCM-ENeatSuite Standard 5-25

MAINTENANCE ONLY: Please see part numbers to the right

NSRI0000NeatSuite Standard 26-50 NSRI0001NeatSuite Standard 51-250 NSRI0002NeatSuite Standard 251-500 NSRI0003NeatSuite Standard 501-1000 NSRI0004NeatSuite Standard 1001-2000 NSRI0005

Enterprise Security Suite (Replaces NeatSuite Advanced) 5-25 EANA0000 $71.25 EARA0000Enterprise Security Suite (Replaces NeatSuite Advanced) 26-50 EANA0001 $67.40 EARA0001Enterprise Security Suite (Replaces NeatSuite Advanced) 51-250 EANA0002 $63.00 EARA0002Enterprise Security Suite (Replaces NeatSuite Advanced) 251-500 EANA0003 $52.88 EARA0003Enterprise Security Suite (Replaces NeatSuite Advanced) 501-1000 EANA0004 $46.50 EARA0004Enterprise Security Suite (Replaces NeatSuite Advanced) 1001-2000 EANA0005 $42.21 EARA0005Enterprise Security Suite (Replaces NeatSuite Advanced) 2001-5000 EANA0006 $36.23 EARA0006Enterprise Security Suite (Replaces NeatSuite Advanced) 5001-10000 EANA0007 $32.82 EARA0007

Non-Published Pricing Enterprise Security Suite (Replaces NeatSuite Advanced) 10001+ EANA0008 Call rep EARA0008

Enterprise Security Suite Upgrade 5-25 EANI0000 $46.31 N/AEnterprise Security Suite Upgrade 26-50 EANI0001 $43.81 N/AEnterprise Security Suite Upgrade 51-250 EANI0002 $40.95 N/AEnterprise Security Suite Upgrade 251-500 EANI0003 $34.37 N/AEnterprise Security Suite Upgrade 501-1,000 EANI0004 $30.23 N/AEnterprise Security Suite Upgrade 1,001-2,000 EANI0005 $27.44 N/AEnterprise Security Suite Upgrade 2,001-5000 EANI0006 $23.55 N/AEnterprise Security Suite Upgrade 5,001-10,000 EANI0007 $21.33 N/A

Non-Published Pricing Enterprise Security Suite Upgrade 10,001+ EANI0008 Call rep N/ANew Product Discontinued as of 04/01/2010 NeatSuite - Advanced - Secures the entire network from malicious code and spam through an economical bundle of OfficeScan, ServerProtect, ScanMail Suites, IMSS and IWSS gateway solutions, with Control Manager Enterprise Edition for centralized management

New Product for Additional Seats Only NeatSuite - Advanced 5+ NSNA0019 $64.50 NANeatSuite - Advanced 5-25

MAINTENANCE SKUS ONLY: Please see skus to the right

NSRA0012NeatSuite - Advanced 26-50 NSRA0013NeatSuite - Advanced 51-250 NSRA0014NeatSuite - Advanced 251-500 NSRA0015NeatSuite - Advanced 501-1000 NSRA0016NeatSuite - Advanced 1001-2000 NSRA0017NeatSuite - Advanced 2001-5000 NSRA0018NeatSuite - Advanced 5001-10000 NSRA0019NeatSuite - Advanced 10001-25000 NSRA0020NeatSuite - Advanced 25001-50000 NSRA0021

Non-Published Pricing NeatSuite - Advanced 50001 + NSRA0022New Product Discontinued as of 04/01/2010 Productivity Pack for NeatSuite Advanced, powered by the Smart Protection Network, combines advanced reporting, Spam Prevention (IMSVA), URL Filtering (IWSVA) by using the “Advanced” versions of our gateway virtual appliances.

Productivity Add-on for NeatSuite Advanced 5-25

MAINTENANCE ONLY: Please see skus to the right

NXRA0004Productivity Add-on for NeatSuite Advanced 26-50 NXRA0005Productivity Add-on for NeatSuite Advanced 51-250 NXRA0006Productivity Add-on for NeatSuite Advanced 251-500 NXRA0007

Enterprise Security for Endpoints & Mail Servers replaces CSM to include the following: OfficeScan Superkey (AV+SW+DC+FW) English ver 10.x, Trend Micro Mobile Security for Enterprise v5.0 Standard Edition - English, Intrusion Defense Firewall ver 1.x, Trend Micro Security for Macintosh No Firewall English ver 1.x, SMEX- & SMLD-Suite (Win/Linux), SP Filer (Win/Linux), TMCM_Adv

Enterprise Security replaces NeatSuite_Advanced to include the following: OfficeScan Superkey (AV+SW+DC+FW) English ver 10.x, Trend Micro Mobile Security for Enterprise v5.0 Standard Edition - English, Intrusion Defense Firewall ver 1.x, Trend Micro Security for Macintosh No Firewall English ver 1.x, SMEX- & SMLD-Suite (Win/Linux)o SP Filer (Win/Linux)o TMCM_Advo IWSVA_Adv (AV+AAXS+URL) o IMSVA_Adv (IMSVA+SPS)

Enterprise Security replaces NeatSuite_Advanced to include the following: OfficeScan Superkey (AV+SW+DC+FW) English ver 10.x, Trend Micro Mobile Security for Enterprise v5.0 Standard Edition - English, Intrusion Defense Firewall ver 1.x, Trend Micro Security for Macintosh No Firewall English ver 1.x, SMEX- & SMLD-Suite (Win/Linux)o SP Filer (Win/Linux)o TMCM_Advo IWSVA_Adv (AV+AAXS+URL) o IMSVA_Adv (IMSVA+SPS)

Page 119: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 119

Comments Product Description Users New License SRPNew License / Appliance Part #

MaintenancePart #

Productivity Add-on for NeatSuite Advanced 501-1,000

MAINTENANCE ONLY: Please see skus to the right

NXRA0008Non-Published Pricing Productivity Add-on for NeatSuite Advanced 1000+ NXRA0009

Network VirusWall Enforcer 1200 - A dual-port appliance to provide agent-less Network Access Control (NAC) while actively filtering network traffic to prevent the spread of network worms.Network VirusWall Enforcer 1200 1-5 NENA0030 $8,096.00 NERA0030Network VirusWall Enforcer 1200 6-10 NENA0031 $8,096.00 NERA0031Network VirusWall Enforcer 1200 11-25 NENA0032 $7,853.00 NERA0032Network VirusWall Enforcer 1200 26-50 NENA0033 $7,286.00 NERA0033Network VirusWall Enforcer 1200 51-100 NENA0034 $6,881.00 NERA0034Network VirusWall Enforcer 1200 101+ NENA0035 $6,072.00 NERA0035Network VirusWall Enforcer 1200 1 Year Hardware Warrantee Extension - Extends the period of warrantee coverage for 1 additional year, for up to 3 years after the initial purchase. No warrantee coverage is available after 3 years.Network VirusWall Enforcer 1200 1 year Hardware Warrantee Extension 1-5 NERA0065 $540.00

Purchase as "new" in yr 2 or 3.

Network VirusWall Enforcer 1200 1 year Hardware Warrantee Extension 6-10 NERA0066 $540.00Network VirusWall Enforcer 1200 1 year Hardware Warrantee Extension 11-25 NERA0067 $524.00Network VirusWall Enforcer 1200 1 year Hardware Warrantee Extension 26-50 NERA0068 $486.00Network VirusWall Enforcer 1200 1 year Hardware Warrantee Extension 51-100 NERA0069 $459.00Network VirusWall Enforcer 1200 1 year Hardware Warrantee Extension 101+ NERA0070 $405.00Network VirusWall Enforcer 2500 for up to 250 Users - A 5 port appliance to provide agent-less Network Access Control (NAC) while actively filtering network traffic to prevent the spread of network worms.Network VirusWall Enforcer 2500 for up to 250 Users 1-5 NENA0006 $13,495.50 NERA0006Network VirusWall Enforcer 2500 for up to 250 Users 6-10 NENA0007 $13,495.50 NERA0007Network VirusWall Enforcer 2500 for up to 250 Users 11-25 NENA0008 $13,090.64 NERA0008Network VirusWall Enforcer 2500 for up to 250 Users 26-50 NENA0009 $12,145.95 NERA0009Network VirusWall Enforcer 2500 for up to 250 Users 51-100 NENA0010 $11,127.04 NERA0010Network VirusWall Enforcer 2500 for up to 250 Users 101+ NENA0011 $9,109.47 NERA0011Network VirusWall Enforcer 2500 for up to 500 Users - A 5 port appliance to provide agent-less Network Access Control (NAC) while actively filtering network traffic to prevent the spread of network worms.Network VirusWall Enforcer 2500 for up to 500 Users 1-5 NENA0000 $17,995.50 NERA0000Network VirusWall Enforcer 2500 for up to 500 Users 6-10 NENA0001 $17,995.50 NERA0001Network VirusWall Enforcer 2500 for up to 500 Users 11-25 NENA0002 $17,455.64 NERA0002Network VirusWall Enforcer 2500 for up to 500 Users 26-50 NENA0003 $16,195.95 NERA0003Network VirusWall Enforcer 2500 for up to 500 Users 51-100 NENA0004 $15,296.18 NERA0004Network VirusWall Enforcer 2500 for up to 500 Users 101+ NENA0005 $13,496.63 NERA0005Network VirusWall Enforcer 2500 for up to 1000 Users - A 5 port appliance to provide agent-less Network Access Control (NAC) while actively filtering network traffic to prevent the spread of network worms.Network VirusWall Enforcer 2500 for up to 1000 Users 1-5 NENA0018 $22,495.50 NERA0018Network VirusWall Enforcer 2500 for up to 1000 Users 6-10 NENA0019 $22,495.50 NERA0019Network VirusWall Enforcer 2500 for up to 1000 Users 11-25 NENA0020 $21,820.64 NERA0020Network VirusWall Enforcer 2500 for up to 1000 Users 26-50 NENA0021 $20,245.95 NERA0021Network VirusWall Enforcer 2500 for up to 1000 Users 51-100 NENA0022 $19,121.18 NERA0022Network VirusWall Enforcer 2500 for up to 1000 Users 101+ NENA0023 $16,871.63 NERA0023Network VirusWall Enforcer 2500 for up to 2500 Users - A 5 port appliance to provide agent-less Network Access Control (NAC) while actively filtering network traffic to prevent the spread of network worms.Network VirusWall Enforcer 2500 for up to 2500 Users 1-5 NENA0024 $35,995.50 NERA0024Network VirusWall Enforcer 2500 for up to 2500 Users 6-10 NENA0025 $35,995.50 NERA0025Network VirusWall Enforcer 2500 for up to 2500 Users 11-25 NENA0026 $34,915.64 NERA0026Network VirusWall Enforcer 2500 for up to 2500 Users 26-50 NENA0027 $32,395.95 NERA0027Network VirusWall Enforcer 2500 for up to 2500 Users 51-100 NENA0028 $30,596.18 NERA0028Network VirusWall Enforcer 2500 for up to 2500 Users 101+ NENA0029 $26,996.63 NERA0029Network VirusWall Enforcer 2500 for up to 4000 Users - A 5 port appliance to provide agent-less Network Access Control (NAC) while actively filtering network traffic to prevent the spread of network worms.Network VirusWall Enforcer 2500 for up to 4000 Users 1-5 NENA0012 $44,995.50 NERA0012Network VirusWall Enforcer 2500 for up to 4000 Users 6-10 NENA0013 $44,995.50 NERA0013Network VirusWall Enforcer 2500 for up to 4000 Users 11-25 NENA0014 $43,645.64 NERA0014Network VirusWall Enforcer 2500 for up to 4000 Users 26-50 NENA0015 $40,495.95 NERA0015Network VirusWall Enforcer 2500 for up to 4000 Users 51-100 NENA0016 $38,246.18 NERA0016Network VirusWall Enforcer 2500 for up to 4000 Users 101+ NENA0017 $33,746.63 NERA0017Network VirusWall Enforcer 2500 1 Year Hardware Warrantee Extension - Extends the period of warrantee coverage for 1 additional year, for up to 3 years after the initial purchase. No warrantee coverage is available after 3 years.Network VirusWall Enforcer 2500 1 year Hardware Warrantee Extension 1-5 NERA0059 $1,080.00

Purchase as "new" in yr 2 or 3.

Network VirusWall Enforcer 2500 1 year Hardware Warrantee Extension 6-10 NERA0060 $1,080.00Network VirusWall Enforcer 2500 1 year Hardware Warrantee Extension 11-25 NERA0061 $1,047.00Network VirusWall Enforcer 2500 1 year Hardware Warrantee Extension 26-50 NERA0062 $972.00Network VirusWall Enforcer 2500 1 year Hardware Warrantee Extension 51-100 NERA0063 $918.00Network VirusWall Enforcer 2500 1 year Hardware Warrantee Extension 101+ NERA0064 $810.00Network VirusWall Enforcer 2500 adaptor cards to supply fiber ports and/or provide power bypass capabilities for increase fault tolerance.1 Port Fiber Module LX - non-bypass card supporting distances up to 5km 1 GGNA0012 $1,412.78 N/A2 Port Fiber Module SX - non-bypass card supporting distances up to 550m 1 GGNA0013 $1,412.78 N/A2 Port Copper Bypass TX module for NVWE 2500 - supporting distances up to 550m 1 NENA0038 $500.00 N/A2 Port Fiber Bypass LX Module for NVWE 2500 - supporting distances up to 2500m 1 NENI0000 $3,500.00 N/A2 Port Fiber Bypass SX Module for NVWE 2500 - supporting distances up to 2500m 1 NENA0036 $3,500.00 N/ATrend Micro Control Manager - Standard Edition provides centralized management & updating of all Trend Enterprise products - no-cost for current Enterprise customers.Trend Micro Control Manager - Standard Edition ALL S TMNA0000 $0.00 TMRA0000

Renewal Price Change as of 03/01/2010 Trend Micro Control Manager - Enterprise Version: provides enhanced reporting, Outbreak Prevention Services (OPS), and parent/child cascading consoles.Trend Micro Control Manager - Enterprise Edition 5-25 EPNA0000 $6.07 EPRA0000Trend Micro Control Manager - Enterprise Edition 26-50 EPNA0001 $5.35 EPRA0001Trend Micro Control Manager - Enterprise Edition 51-250 EPNA0002 $4.67 EPRA0002Trend Micro Control Manager - Enterprise Edition 251-500 EPNA0004 $3.46 EPRA0004Trend Micro Control Manager - Enterprise Edition 501-1000 EPNA0005 $2.79 EPRA0005Trend Micro Control Manager - Enterprise Edition 1001-2000 EPNA0006 $2.39 EPRA0006Trend Micro Control Manager - Enterprise Edition 2001-5000 EPNA0007 $2.01 EPRA0007Trend Micro Control Manager - Enterprise Edition 5001-10000 EPNA0008 $1.58 EPRA0008Trend Micro Control Manager - Enterprise Edition 10001-25000 EPNA0009 $1.19 EPRA0009

Page 120: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 120

Comments Product Description Users New License SRPNew License / Appliance Part #

MaintenancePart #

Trend Micro Control Manager - Enterprise Edition 25001-50000 EPNA0010 $0.91 EPRA0010Non-Published Pricing Trend Micro Control Manager - Enterprise Edition 50001+ EPNA0011 Call Rep EPRA0011

Renewal Price Change as of 03/01/2010 Trend Micro Control Manager - Enterprise Suite with Anti-Spyware: Bundle contains TMCM Enterprise & Damage Cleanup Services (DCS)Trend Micro Control Manager - Enterprise Suite with Anti-Spyware 5-25 EPNA0012 $13.96 EPRA0012Trend Micro Control Manager - Enterprise Suite with Anti-Spyware 26-50 EPNA0013 $12.29 EPRA0013Trend Micro Control Manager - Enterprise Suite with Anti-Spyware 51-250 EPNA0014 $10.75 EPRA0014Trend Micro Control Manager - Enterprise Suite with Anti-Spyware 251-500 EPNA0016 $7.95 EPRA0016Trend Micro Control Manager - Enterprise Suite with Anti-Spyware 501-1000 EPNA0017 $6.42 EPRA0017Trend Micro Control Manager - Enterprise Suite with Anti-Spyware 1001-2000 EPNA0018 $5.51 EPRA0018Trend Micro Control Manager - Enterprise Suite with Anti-Spyware 2001-5000 EPNA0019 $4.61 EPRA0019Trend Micro Control Manager - Enterprise Suite with Anti-Spyware 5001-10000 EPNA0020 $3.63 EPRA0020Trend Micro Control Manager - Enterprise Suite with Anti-Spyware 10001-25000 EPNA0021 $2.73 EPRA0021Trend Micro Control Manager - Enterprise Suite with Anti-Spyware 25001-50000 EPNA0022 $2.09 EPRA0022

Non-Published Pricing Trend Micro Control Manager - Enterprise Suite with Anti-Spyware 50001+ EPNA0023 Call Rep EPRA0023Renewal Price Change as of 03/01/2010 Damage Cleanup Services - An advanced spyware and virus damage cleanup solution that operates stand-alone, auto-triggered by InterScan Web Security Suite/Appliance, and/or will activate DCS capabilities with Trend Micro OfficeScan products

Damage Cleanup Services 5-25 DTNA0000 $11.38 DTRA0000Damage Cleanup Services 26-50 DTNA0001 $10.01 DTRA0001Damage Cleanup Services 51-250 DTNA0002 $8.76 DTRA0002Damage Cleanup Services 251-500 DTNA0004 $6.50 DTRA0004Damage Cleanup Services 501-1000 DTNA0005 $5.24 DTRA0005Damage Cleanup Services 1001-2000 DTNA0006 $4.49 DTRA0006Damage Cleanup Services 2001-5000 DTNA0007 $3.76 DTRA0007Damage Cleanup Services 5001-10000 DTNA0008 $2.96 DTRA0008Damage Cleanup Services 10001-25000 DTNA0009 $2.22 DTRA0009Damage Cleanup Services 25001-50000 DTNA0010 $1.71 DTRA0010

Non-Published Pricing Damage Cleanup Services 50001+ DTNA0011 Call Rep DTRA0011

LEGACY PRODUCTS & SERVICES

Page 121: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 121

Hosted Email Security

Gateway

Network

Maintenance SRP Media Part # Operating System

$11.33 APZN0001 Windows$10.72 APZN0001 Windows

$9.71 APZN0001 Windows$9.01 APZN0001 Windows

APZN0001 WindowsAPZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

$20.39 APZN0001 Windows$19.30 APZN0001 Windows$17.48 APZN0001 Windows$16.21 APZN0001 Windows

APZN0001 WindowsAPZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

APZN0001 WindowsAPZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

APZN0001 WindowsAPZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

APZN0001 WindowsAPZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

APZN0001 WindowsAPZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

$18.61 APZN0001 Windows$18.00 APZN0001 Windows$17.80 APZN0001 Windows$16.51 APZN0001 Windows

APZN0001 WindowsAPZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

$33.49 APZN0001 Windows$32.40 APZN0001 Windows$32.03 APZN0001 Windows$29.72 APZN0001 Windows

APZN0001 Windows

ServerProtect Multi-PlatformServerProtect Multi-Storage Trend Micro SecureSitePortal Protect for SharePoint Hosted Email Security - Inbound FilteringDeep Security Hosted Email Security

Hosted Email Security + Email Encryption BundleCore Protection for Virtual Machines Email Encryption Hosted: Add-on to Hosted Email SecurityInterScan Anti-Spyware Suite Encryption for Email GatewayInterScan VirusWall v6 Encryption for Email Gateway Add-onWeb Gateway Security Encryption for Email Advanced Reporting and ManagementInterScan Web Security Appliance-MaintenanceNetwork Virus wall Enforcer 1200 & 2500InterScan Enterprise Suite Threat Discovery ServicesInterScan Web Protect for ISA Threat Remediation ServicesInterScan Gateway Security Appliance-MaintenanceThreat Lifecycle Management ServicesInterScan Messaging Security Suite Security Compliance Module Add-on for Threat Management Services

Maintenance purchased via Worry-Free Business Security Standard

Maintenance purchased via Worry-Free Business Security Standard

Maintenance purchased via Worry-Free Business Security Standard

Maintenance purchased via Worry-Free Business Security Standard

Maintenance purchased via Worry-Free Business Security Standard

Maintenance purchased via Worry-Free Business Security Standard

Maintenance purchased via Worry-Free Business Security Advanced

Maintenance purchased via Worry-Free Business Security Advanced

Page 122: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 122

Maintenance SRP Media Part # Operating System

APZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

APZN0001 WindowsAPZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

APZN0001 WindowsAPZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

APZN0001 WindowsAPZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

$12.00 APZN0001 Service$12.00 APZN0001 Service$10.00 APZN0001 Service$10.00 APZN0001 Service

$8.00 APZN0001 Service$8.00 APZN0001 Service

$12.00 APZN0001 Service$12.00 APZN0001 Service$10.00 APZN0001 Service$10.00 APZN0001 Service

$8.00 APZN0001 Service$8.00 APZN0001 Service

N/A APZN0001 ServiceN/A APZN0001 ServiceN/A APZN0001 Service

N/A APZN0001 Service

N/A APZN0001 Service

N/A APZN0001 ServiceN/A APZN0001 ServiceN/A APZN0001 Service

Upgrade Hosted Email Security - Inbound Filtering which is included in Worry-Free Business Security Advanced. This upgrade to Hosted Email Security offers both outbound and inbound scanning, increased message size support of up to 50MB, and enhanced management. 10.50 N/A N/A9.75 N/A N/A9.00 N/A N/A6.75 N/A N/A6.00 N/A N/A5.25 N/A N/A4.50 N/A N/A

$23.61 APZN0001 Windows$21.37 APZN0001 Windows$20.24 APZN0001 Windows$17.99 APZN0001 Windows

$40.14 APZN0001 Windows$36.32 APZN0001 Windows$34.40 APZN0001 Windows$30.59 APZN0001 Windows

APZN0001 WindowsAPZN0001 WindowsAPZN0001 WindowsAPZN0001 Windows

N/A APZN0001 WindowsN/A APZN0001 WindowsN/A APZN0001 WindowsN/A APZN0001 Windows

N/A APZN0001 WindowsN/A APZN0001 Windows

Maintenance purchased via Worry-Free Business Security Advanced

Maintenance purchased via Worry-Free Business Security Advanced

Maintenance purchased via Worry-Free Business Security Advanced

Maintenance purchased via Worry-Free Business Security Advanced

Maintenance purchased via Worry-Free Business Security Services

Page 123: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 123

Maintenance SRP Media Part # Operating System

N/A APZN0001 WindowsN/A APZN0001 Windows

N/A APZN0001 WindowsN/A APZN0001 WindowsN/A APZN0001 WindowsN/A APZN0001 Windows

N/A APZN0001 WindowsN/A APZN0001 WindowsN/A APZN0001 WindowsN/A APZN0001 Windows

NeatSuite for Small and Medium Businesses, a comprehensive security suite, delivers enterprise-caliber antivirus, antispyware, content security and anti-spam technologies in a single purpose-built package. Contains Worry-Free Business Security Advanced and InterScan VirusWall v6.$23.96 APZN0001 Windows$23.68 APZN0001 Windows$22.86 APZN0001 Windows$21.10 APZN0001 Windows

N/A APZN0001 Win Client 98&UP, WinSvr ALL, Exchange

$472.50 APZN0000 N/A$375.00 APZN0000 N/A$300.00 APZN0000 N/A$225.00 APZN0000 N/A

InterScan VirusWall™ v7 is the most comprehensive gateway security software protecting businesses from viruses, spyware, spam, phishing, bots, and inappropriate content, before they can harm your network. It protects LDAP, SMTP, POP3, HTTP and FTP traffic.$9.61 APZN0001 Windows 2000/2003 Svr, 2003 SBS Svr, Linux - Red Hat, SuSE, Turbo$8.86 APZN0001 Windows 2000/2003 Svr, 2003 SBS Svr, Linux - Red Hat, SuSE, Turbo$7.90 APZN0001 Windows 2000/2003 Svr, 2003 SBS Svr, Linux - Red Hat, SuSE, Turbo$7.51 APZN0001 Windows 2000/2003 Svr, 2003 SBS Svr, Linux - Red Hat, SuSE, Turbo$6.36 APZN0001 Windows 2000/2003 Svr, 2003 SBS Svr, Linux - Red Hat, SuSE, Turbo$6.10 APZN0001 Windows 2000/2003 Svr, 2003 SBS Svr, Linux - Red Hat, SuSE, Turbo

InterScan Gateway Security Appliance is an all-in-one secure content management appliance that protects SMTP, POP3, HTTP and FTP traffic against viruses, worms, spam, spyware, phishing and content at the Internet gateway. Also includes a robust URL filtering capability and desktop cleanup ability. Available 8/7/06$899.10 N/A Appliance

$1,529.10 N/A Appliance$1,799.10 N/A Appliance$3,329.10 N/A Appliance$4,139.10 N/A Appliance$5,129.10 N/A Appliance

NA N/A N/A$7.39 N/A N/A$6.65 N/A N/A$5.91 N/A N/A$4.58 N/A N/A$3.99 N/A N/A$3.40 N/A N/A$2.81 N/A N/A$2.22 N/A N/A$1.77 N/A N/A$1.48 N/A N/A

Call Rep N/A N/A

24.00 N/A N/A19.50 N/A N/A17.25 N/A N/A15.00 N/A N/A11.25 N/A N/A10.50 N/A N/A

Call Rep N/A N/A

N/A N/A N/AN/A N/A N/AN/A N/A N/AN/A N/A N/AN/A N/A N/AN/A N/A N/AN/A N/A N/A

N/A APZN0001 HostedN/A APZN0001 HostedN/A APZN0001 HostedN/A APZN0001 HostedN/A APZN0001 HostedN/A APZN0001 HostedN/A APZN0001 Hosted

Page 124: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 124

Maintenance SRP Media Part # Operating System

N/A N/A N/AN/A N/A N/AN/A N/A N/AN/A N/A N/AN/A N/A N/AN/A N/A N/AN/A N/A N/A

30.00 APZN0001 Hosted25.50 APZN0001 Hosted23.25 APZN0001 Hosted19.50 APZN0001 Hosted15.75 APZN0001 Hosted15.00 APZN0001 Hosted

Call Rep APZN0001 Hosted

N/A N/A N/AN/A N/A N/AN/A N/A N/AN/A N/A N/AN/A N/A N/AN/A N/A N/AN/A N/A N/A

N/A APZN0001 HostedN/A APZN0001 HostedN/A APZN0001 HostedN/A APZN0001 HostedN/A APZN0001 HostedN/A APZN0001 HostedN/A APZN0001 Hosted

$40.20 N/A N/A$37.09 N/A N/A$33.38 N/A N/A$28.01 N/A N/A$24.79 N/A N/A$21.26 N/A N/A$17.55 N/A N/A$13.88 N/A N/A$10.46 N/A N/A

$8.29 N/A N/ACall Rep N/A N/A

N/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/A

Email Encryption Hosted: Add-on to Hosted Email Security - this is an Add-on service for Hosted Email Security users that provides email encryption service using rules established within Hosted Email Security. Can only be purchased for all of a customer's Hosted Email Security users (not a subset).$13.50 N/A Hosted/In-the-cloud$13.05 N/A Hosted/In-the-cloud$12.00 N/A Hosted/In-the-cloud$11.48 N/A Hosted/In-the-cloud$10.35 N/A Hosted/In-the-cloud

$9.00 N/A Hosted/In-the-cloud$7.43 N/A Hosted/In-the-cloud$5.85 N/A Hosted/In-the-cloud$4.05 N/A Hosted/In-the-cloud$2.93 N/A Hosted/In-the-cloud

Call Rep N/A Hosted/In-the-cloudEmail Encryption Hosted: Add-on to Hosted Email Security - this is an Add-on service for Hosted Email Security users that provides email encryption service using rules established within Hosted Email Security. Can only be purchased for all of a customer's Hosted Email Security users (not a subset).

N/A Hosted/In-the-cloudN/A Hosted/In-the-cloudN/A Hosted/In-the-cloudN/A Hosted/In-the-cloudN/A Hosted/In-the-cloudN/A Hosted/In-the-cloudN/A Hosted/In-the-cloudN/A Hosted/In-the-cloud

Maintenance purchased via Hosted Email Security + Email Encryption Bundle Renewal

Maintenance purchased via Email Encryption Hosted: Add-on Renewal

Page 125: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 125

Maintenance SRP Media Part # Operating System

N/A Hosted/In-the-cloudN/A Hosted/In-the-cloudN/A Hosted/In-the-cloud

$22.50 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian$21.60 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian$20.40 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian$19.80 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian$16.80 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian$14.70 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian$12.60 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian$11.40 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian

Call Rep APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian

$6.90 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance$6.60 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance$6.30 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance$6.00 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance$5.40 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance$4.80 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance$3.60 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance$3.00 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

Call Rep APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

NA APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)$45.00 APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)$43.50 APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)$41.25 APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)$38.25 APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)$34.50 APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)$30.00 APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)$24.75 APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)$19.50 APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)$13.50 APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)

$9.75 APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)Call Rep APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)

$22.50 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian$21.60 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian$20.40 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian$18.90 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian$16.80 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian$14.70 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian$12.60 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian$11.40 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian

Call Rep APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianTrend Micro Email Encryption Client efficiently enables secure email delivery to anyone with an email address. Trend Micro Email Encryption Client software integrates with Microsoft Outlook and Outlook Express email clients to encrypt email messages and attachments. Encrypted content is pushed from senders to recipients like any other email while using "in the cloud" encryption key management to avoid burdensome pre-registration and certificate management.

$45.00 N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6$43.50 N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6$41.25 N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6$38.25 N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6$34.50 N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6$30.00 N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6$24.75 N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6$19.50 N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6$13.50 N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6

$9.75 N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6Call Rep N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6

Trend Micro Email Encryption Client efficiently enables secure email delivery to anyone with an email address. Trend Micro Email Encryption Client software integrates with Microsoft Outlook and Outlook Express email clients to encrypt email messages and attachments. Encrypted content is pushed from senders to recipients like any other email while using "in the cloud" encryption key management to avoid burdensome pre-registration and certificate management.N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6

Trend Micro Email Encryption Client efficiently enables secure email delivery to anyone with an email address. Trend Micro Email Encryption Client software integrates with Microsoft Outlook and Outlook Express email clients to encrypt email messages and attachments. Encrypted content is pushed from senders to recipients like any other email while using "in the cloud" encryption key management to avoid burdensome pre-registration and certificate management.N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6

Maintenance purchased via Email Encryption Hosted: Add-on Renewal

Maintenance purchased via Email Encryption License Renewal

Maintenance purchased via Email Encryption License Renewal

Page 126: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 126

Maintenance SRP Media Part # Operating System

N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6

$6.74 APZN0001 Windows XP, 2000, Server 2000 & 2003$6.07 APZN0001 Windows XP, 2000, Server 2000 & 2003$5.73 APZN0001 Windows XP, 2000, Server 2000 & 2003$4.38 APZN0001 Windows XP, 2000, Server 2000 & 2003$3.71 APZN0001 Windows XP, 2000, Server 2000 & 2003$3.03 APZN0001 Windows XP, 2000, Server 2000 & 2003

$5.00 N/A N/A$4.54 N/A N/A$4.13 N/A N/A

$7.00 N/A N/A$6.36 N/A N/A

Trend Micro AntiVirus plus AntiSpyware 2010: The essential security you need to safeguard all your data and files. With automatic scans, updates and outbreak alerts, you can rest easy knowing you have systematic, ongoing protection against the latest malicious viruses, worms, Trojan horse programs, and spyware.$11.99 N/A N/A

N/A N/A N/A

$20.90 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance$18.53 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance$17.14 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance$12.71 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance$10.52 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

$8.79 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance$8.13 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance$6.60 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

Call Rep APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

N/A APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceN/A APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceN/A APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceN/A APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceN/A APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceN/A APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceN/A APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceN/A APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceN/A APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

$7.92 APZN0000 Win NT/2000/2003$6.97 APZN0000 Win NT/2000/2003$5.43 APZN0000 Win NT/2000/2003$4.52 APZN0000 Win NT/2000/2003$3.64 APZN0000 Win NT/2000/2003$3.12 APZN0000 Win NT/2000/2003$1.96 APZN0000 Win NT/2000/2003$1.55 APZN0000 Win NT/2000/2003$1.30 APZN0000 Win NT/2000/2003$1.10 APZN0000 Win NT/2000/2003

Call Rep APZN0000 Win NT/2000/2003

$12.83 APZN0000 Win NT/2000/2003$11.29 APZN0000 Win NT/2000/2003

$8.80 APZN0000 Win NT/2000/2003$7.31 APZN0000 Win NT/2000/2003$5.90 APZN0000 Win NT/2000/2003$5.06 APZN0000 Win NT/2000/2003$4.76 APZN0000 Win NT/2000/2003$3.75 APZN0000 Win NT/2000/2003$2.97 APZN0000 Win NT/2000/2003$2.39 APZN0000 Win NT/2000/2003

Call Rep APZN0000 Win NT/2000/2003

NA APZN0000 Linux - Red Hat, SuSe, Turbo, United$7.92 APZN0000 Linux - Red Hat, SuSe, Turbo, United$6.97 APZN0000 Linux - Red Hat, SuSe, Turbo, United$5.43 APZN0000 Linux - Red Hat, SuSe, Turbo, United$4.52 APZN0000 Linux - Red Hat, SuSe, Turbo, United

Maintenance purchased via Email Encryption License Renewal

Page 127: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 127

Maintenance SRP Media Part # Operating System

$3.64 APZN0000 Linux - Red Hat, SuSe, Turbo, United$3.12 APZN0000 Linux - Red Hat, SuSe, Turbo, United$1.96 APZN0000 Linux - Red Hat, SuSe, Turbo, United$1.55 APZN0000 Linux - Red Hat, SuSe, Turbo, United$1.30 APZN0000 Linux - Red Hat, SuSe, Turbo, United$1.10 APZN0000 Linux - Red Hat, SuSe, Turbo, United

Call Rep APZN0000 Linux - Red Hat, SuSe, Turbo, United

$12.83 APZN0000 Linux - Red Hat, SuSe, Turbo, United$11.29 APZN0000 Linux - Red Hat, SuSe, Turbo, United

$8.80 APZN0000 Linux - Red Hat, SuSe, Turbo, United$7.31 APZN0000 Linux - Red Hat, SuSe, Turbo, United$5.90 APZN0000 Linux - Red Hat, SuSe, Turbo, United$5.06 APZN0000 Linux - Red Hat, SuSe, Turbo, United$4.76 APZN0000 Linux - Red Hat, SuSe, Turbo, United$3.75 APZN0000 Linux - Red Hat, SuSe, Turbo, United$2.97 APZN0000 Linux - Red Hat, SuSe, Turbo, United$2.39 APZN0000 Linux - Red Hat, SuSe, Turbo, United

Call Rep APZN0000 Linux - Red Hat, SuSe, Turbo, United

NA APZN0000 Solaris$7.92 APZN0000 Solaris$6.97 APZN0000 Solaris$5.43 APZN0000 Solaris$4.52 APZN0000 Solaris$3.64 APZN0000 Solaris$3.12 APZN0000 Solaris$1.96 APZN0000 Solaris$1.55 APZN0000 Solaris$1.30 APZN0000 Solaris$1.10 APZN0000 Solaris

Call Rep APZN0000 Solaris

$12.83 APZN0000 Solaris$11.29 APZN0000 Solaris

$8.80 APZN0000 Solaris$7.31 APZN0000 Solaris$5.90 APZN0000 Solaris$5.06 APZN0000 Solaris$4.76 APZN0000 Solaris$3.75 APZN0000 Solaris$2.97 APZN0000 Solaris$2.39 APZN0000 Solaris

Call Rep APZN0000 Solaris

NA APZN0000 Virtual Appliance$7.92 APZN0000 Virtual Appliance$6.97 APZN0000 Virtual Appliance$6.10 APZN0000 Virtual Appliance$4.52 APZN0000 Virtual Appliance$3.64 APZN0000 Virtual Appliance$3.12 APZN0000 Virtual Appliance$1.96 APZN0000 Virtual Appliance$1.55 APZN0000 Virtual Appliance$1.30 APZN0000 Virtual Appliance$1.10 APZN0000 Virtual Appliance

Call Rep APZN0000 Virtual Appliance

$12.83 APZN0000 Virtual Appliance$11.29 APZN0000 Virtual Appliance

$9.88 APZN0000 Virtual Appliance$7.31 APZN0000 Virtual Appliance$5.90 APZN0000 Virtual Appliance$5.06 APZN0000 Virtual Appliance$4.76 APZN0000 Virtual Appliance$3.75 APZN0000 Virtual Appliance$2.97 APZN0000 Virtual Appliance$2.39 APZN0000 Virtual Appliance

Call Rep APZN0000 Virtual Appliance

NA APZN0000 Win NT/2000/2003$7.92 APZN0000 Win NT/2000/2003$6.97 APZN0000 Win NT/2000/2003$5.43 APZN0000 Win NT/2000/2003$4.52 APZN0000 Win NT/2000/2003$3.64 APZN0000 Win NT/2000/2003$3.12 APZN0000 Win NT/2000/2003

Page 128: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 128

Maintenance SRP Media Part # Operating System

$2.33 APZN0000 Win NT/2000/2003$1.93 APZN0000 Win NT/2000/2003$1.46 APZN0000 Win NT/2000/2003$1.11 APZN0000 Win NT/2000/2003

Call Rep APZN0000 Win NT/2000/2003

NA APZN0000 Linux - Red Hat, SuSe, Turbo, United$7.92 APZN0000 Linux - Red Hat, SuSe, Turbo, United$6.97 APZN0000 Linux - Red Hat, SuSe, Turbo, United$5.43 APZN0000 Linux - Red Hat, SuSe, Turbo, United$4.52 APZN0000 Linux - Red Hat, SuSe, Turbo, United$3.64 APZN0000 Linux - Red Hat, SuSe, Turbo, United$3.12 APZN0000 Linux - Red Hat, SuSe, Turbo, United$2.33 APZN0000 Linux - Red Hat, SuSe, Turbo, United$1.93 APZN0000 Linux - Red Hat, SuSe, Turbo, United$1.46 APZN0000 Linux - Red Hat, SuSe, Turbo, United$1.11 APZN0000 Linux - Red Hat, SuSe, Turbo, United

Call Rep APZN0000 Linux - Red Hat, SuSe, Turbo, United

NA APZN0000 Solaris$7.92 APZN0000 Solaris$6.97 APZN0000 Solaris$5.43 APZN0000 Solaris$4.52 APZN0000 Solaris$3.64 APZN0000 Solaris$3.12 APZN0000 Solaris$2.33 APZN0000 Solaris$1.93 APZN0000 Solaris$1.46 APZN0000 Solaris$1.11 APZN0000 Solaris

Call Rep APZN0000 Solaris

NA APZN0000 Virtual Appliance$7.92 APZN0000 Virtual Appliance$6.97 APZN0000 Virtual Appliance$6.10 APZN0000 Virtual Appliance$4.52 APZN0000 Virtual Appliance$3.64 APZN0000 Virtual Appliance$3.12 APZN0000 Virtual Appliance$2.33 APZN0000 Virtual Appliance$1.93 APZN0000 Virtual Appliance$1.46 APZN0000 Virtual Appliance$1.11 APZN0000 Virtual Appliance

Call Rep APZN0000 Virtual Appliance

NA N/A N/A$2.21 N/A N/A$1.94 N/A N/A$1.70 N/A N/A$1.26 N/A N/A$1.01 N/A N/A$0.73 N/A N/A$0.58 N/A N/A$0.52 N/A N/A$0.44 N/A N/A$0.33 N/A N/A

Call Rep N/A N/A

$6.63 N/A N/A$5.84 N/A N/A$5.10 N/A N/A$3.78 N/A N/A$3.05 N/A N/A$2.19 N/A N/A$1.73 N/A N/A$1.55 N/A N/A$1.30 N/A N/A$1.00 N/A N/A

Call Rep N/A N/ATrend Micro Core Protection for Virtual Machines - Specifically designed for VMware ESX/ESXi environments, this product leverages VMware VMsafe APIs to provide anti-malware scanning for both active and dormant VMs. Same sku allows product to be managed via standalone console, OSCE plug-in manager, or directly from VMware vCenter. Per processor (primary mode) - Limited to 12 Cores per CPU

$551.25 N/A VMware VI 3 and vSphere 4.0$438.75 N/A VMware VI 3 and vSphere 4.0$348.75 N/A VMware VI 3 and vSphere 4.0$281.25 N/A VMware VI 3 and vSphere 4.0$225.00 N/A VMware VI 3 and vSphere 4.0$180.00 N/A VMware VI 3 and vSphere 4.0

Page 129: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 129

Maintenance SRP Media Part # Operating System

$157.50 N/A VMware VI 3 and vSphere 4.0Call Rep N/A VMware VI 3 and vSphere 4.0

$1,568.00 N/A Appliance$2,210.00 N/A Appliance$5,747.00 N/A Appliance$9,028.00 N/A Appliance

$12,031.00 N/A Appliance$17,322.00 N/A Appliance$25,154.00 N/A Appliance

$3,175.00 N/A Appliance$6,668.00 N/A Appliance

$13,098.00 N/A Appliance$19,065.00 N/A Appliance$24,424.00 N/A Appliance$34,144.00 N/A Appliance$48,384.00 N/A Appliance

Purchase as "new" in yr 2 or 3. N/A N/A

$13.29 N/A Virtual Appliance$11.87 N/A Virtual Appliance$11.21 N/A Virtual Appliance

$8.57 N/A Virtual Appliance$7.25 N/A Virtual Appliance$5.93 N/A Virtual Appliance$5.40 N/A Virtual Appliance$4.50 N/A Virtual Appliance$4.18 N/A Virtual Appliance$3.96 N/A Virtual Appliance

Call Rep N/A Virtual Appliance

$2.66 N/A Virtual Appliance$2.37 N/A Virtual Appliance$2.24 N/A Virtual Appliance$1.71 N/A Virtual Appliance$1.45 N/A Virtual Appliance$1.19 N/A Virtual Appliance$1.08 N/A Virtual Appliance$0.90 N/A Virtual Appliance$0.84 N/A Virtual Appliance$0.79 N/A Virtual Appliance

Call Rep N/A Virtual Appliance

NA APZN0000 Virtual Appliance$7.43 APZN0000 Virtual Appliance$6.60 APZN0000 Virtual Appliance$6.23 APZN0000 Virtual Appliance$4.77 APZN0000 Virtual Appliance$4.04 APZN0000 Virtual Appliance$3.30 APZN0000 Virtual Appliance$2.25 APZN0000 Virtual Appliance$1.88 APZN0000 Virtual Appliance$1.74 APZN0000 Virtual Appliance$1.65 APZN0000 Virtual Appliance

Call Rep APZN0000 Virtual Appliance

NA N/A Windows/Linux/Solaris$7.43 N/A Windows/Linux/Solaris$6.60 N/A Windows/Linux/Solaris$6.23 N/A Windows/Linux/Solaris$4.77 N/A Windows/Linux/Solaris$4.03 N/A Windows/Linux/Solaris$3.30 N/A Windows/Linux/Solaris$2.25 N/A Windows/Linux/Solaris$1.88 N/A Windows/Linux/Solaris$1.74 N/A Windows/Linux/Solaris$1.65 N/A Windows/Linux/Solaris

Call Rep N/A Windows/Linux/Solaris

NA N/A Windows$7.43 N/A Windows$6.60 N/A Windows$6.23 N/A Windows$4.77 N/A Windows

Trend Micro Advanced Reporting and Management provides an easy to use, high-performance “off-box” reporting and centralized management solution that supports InterScan Web Security deployments in large distributed enterprises, giving organizations real-time views into their Internet activity. Supports InterScan Web Security Virtual Appliance v3.1, InterScan Web Security Suite v3.1 for Linux, and InterScan Web Security Appliance v3.1 (SP1).

Page 130: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 130

Maintenance SRP Media Part # Operating System

$4.03 N/A Windows$3.30 N/A Windows$2.25 N/A Windows$1.88 N/A Windows$1.74 N/A Windows$1.65 N/A Windows

Call Rep N/A Windows

NA N/A Linux$7.43 N/A Linux$6.60 N/A Linux$6.23 N/A Linux$4.77 N/A Linux$4.03 N/A Linux$3.30 N/A Linux$2.25 N/A Linux$1.88 N/A Linux$1.74 N/A Linux$1.65 N/A Linux

Call Rep N/A Linux

NA N/A Solaris$7.43 N/A Solaris$6.60 N/A Solaris$6.23 N/A Solaris$4.77 N/A Solaris$4.03 N/A Solaris$3.30 N/A Solaris$2.25 N/A Solaris$1.88 N/A Solaris$1.74 N/A Solaris$1.65 N/A Solaris

Call Rep N/A Solaris

N/A APZN0000 Windows/Linux/SolarisN/A APZN0000 Windows/Linux/Solaris

N/A APZN0000 Windows/Linux/SolarisN/A APZN0000 Windows/Linux/Solaris

N/A APZN0000 Windows/Linux/SolarisN/A APZN0000 Windows/Linux/Solaris

N/A APZN0000 Windows/Linux/SolarisN/A APZN0000 Windows/Linux/Solaris

N/A APZN0000 Windows/Linux/SolarisN/A APZN0000 Windows/Linux/Solaris

N/A APZN0000 Windows/Linux/Solaris

$10.64 N/A Windows/Linux/Solaris$9.50 N/A Windows/Linux/Solaris$8.97 N/A Windows/Linux/Solaris$6.86 N/A Windows/Linux/Solaris$5.80 N/A Windows/Linux/Solaris$4.75 N/A Windows/Linux/Solaris$4.32 N/A Windows/Linux/Solaris$3.60 N/A Windows/Linux/Solaris$3.34 N/A Windows/Linux/Solaris$3.16 N/A Windows/Linux/Solaris

Call Rep N/A Windows/Linux/Solaris

$10.64 APZN0000 Windows$9.50 APZN0000 Windows$8.97 APZN0000 Windows$6.86 APZN0000 Windows$5.80 APZN0000 Windows$4.75 APZN0000 Windows$4.32 APZN0000 Windows$3.60 APZN0000 Windows$3.34 APZN0000 Windows$3.16 APZN0000 Windows

Call Rep APZN0000 Windows

$10.64 APZN0000 Linux$9.50 APZN0000 Linux$8.97 APZN0000 Linux$6.86 APZN0000 Linux$5.80 APZN0000 Linux$4.75 APZN0000 Linux$4.32 APZN0000 Linux

Page 131: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 131

Maintenance SRP Media Part # Operating System

$3.60 APZN0000 Linux$3.34 APZN0000 Linux$3.16 APZN0000 Linux

Call Rep APZN0000 Linux

$10.64 APZN0000 Solaris$9.50 APZN0000 Solaris$8.97 APZN0000 Solaris$6.86 APZN0000 Solaris$5.80 APZN0000 Solaris$4.75 APZN0000 Solaris$4.32 APZN0000 Solaris$3.60 APZN0000 Solaris$3.34 APZN0000 Solaris$3.16 APZN0000 Solaris

Call Rep APZN0000 Solaris

$10.64 APZN0000 Virtual Appliance$9.50 APZN0000 Virtual Appliance$8.97 APZN0000 Virtual Appliance$6.86 APZN0000 Virtual Appliance$5.80 APZN0000 Virtual Appliance$4.75 APZN0000 Virtual Appliance$4.32 APZN0000 Virtual Appliance$3.60 APZN0000 Virtual Appliance$3.34 APZN0000 Virtual Appliance$3.16 APZN0000 Virtual Appliance

Call Rep APZN0000 Virtual Appliance

N/A APZN0000 Virtual ApplianceN/A APZN0000 Virtual ApplianceN/A APZN0000 Virtual ApplianceN/A APZN0000 Virtual ApplianceN/A APZN0000 Virtual ApplianceN/A APZN0000 Virtual ApplianceN/A APZN0000 Virtual ApplianceN/A APZN0000 Virtual ApplianceN/A APZN0000 Virtual ApplianceN/A APZN0000 Virtual ApplianceN/A APZN0000 Virtual Appliance

$2.20 N/A Windows$1.89 N/A Windows$1.78 N/A Windows$1.36 N/A Windows$1.16 N/A Windows$0.94 N/A Windows$0.64 N/A Windows$0.54 N/A Windows$0.49 N/A Windows$0.47 N/A Windows

Call Rep N/A Windows

$5.04 N/A Windows 2000/2003, Linux, Solaris$4.54 N/A Windows 2000/2003, Linux, Solaris$4.28 N/A Windows 2000/2003, Linux, Solaris$3.28 N/A Windows 2000/2003, Linux, Solaris$2.77 N/A Windows 2000/2003, Linux, Solaris$2.27 N/A Windows 2000/2003, Linux, Solaris$1.54 N/A Windows 2000/2003, Linux, Solaris$1.29 N/A Windows 2000/2003, Linux, Solaris$1.20 N/A Windows 2000/2003, Linux, Solaris$1.13 N/A Windows 2000/2003, Linux, Solaris

Call Rep N/A Windows 2000/2003, Linux, SolarisInterScan Anti-Spyware Suite is an economical bundle of InterScan Web Security Suite (IWSS) and Damage Cleanup Services (DCS) for a complete gateway anti-spyware solution able to block threats as well as automatically identify infections and auto-trigger agentless cleanup to remove infections.

$8.76 APZN0000 Windows 2000/2003, Linux, Solaris$7.81 APZN0000 Windows 2000/2003, Linux, Solaris$7.15 APZN0000 Windows 2000/2003, Linux, Solaris$5.40 APZN0000 Windows 2000/2003, Linux, Solaris$4.49 APZN0000 Windows 2000/2003, Linux, Solaris$3.74 APZN0000 Windows 2000/2003, Linux, Solaris$3.30 APZN0000 Windows 2000/2003, Linux, Solaris$2.69 APZN0000 Windows 2000/2003, Linux, Solaris$2.34 APZN0000 Windows 2000/2003, Linux, Solaris$2.09 APZN0000 Windows 2000/2003, Linux, Solaris

Call Rep APZN0000 Windows 2000/2003, Linux, Solaris

Web Security Virtual Appliance adds the flexible URL filtering component along with the standard real-time web reputation, and anti-malware content scanning of HTTP, HTTPS, and FTP traffic to provide multi-layer, multi-threat protection against web threats at the gateway.

Web Security Virtual Appliance adds the flexible URL filtering component along with the standard real-time web reputation, and anti-malware content scanning of HTTP, HTTPS, and FTP traffic to provide multi-layer, multi-threat protection against web threats at the gateway.

Page 132: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 132

Maintenance SRP Media Part # Operating System

$2,710.80 N/A Appliance$2,710.80 N/A Appliance$2,629.48 N/A Appliance$2,439.72 N/A Appliance$2,304.18 N/A Appliance$2,033.10 N/A Appliance

$5,400.00 N/A Appliance$5,400.00 N/A Appliance$5,238.00 N/A Appliance$4,860.00 N/A Appliance$4,590.00 N/A Appliance$4,050.00 N/A Appliance

$5,052.60 N/A Appliance$5,052.60 N/A Appliance$4,901.02 N/A Appliance$4,547.34 N/A Appliance$4,294.71 N/A Appliance$3,789.45 N/A Appliance

$8,745.30 N/A Appliance$8,745.30 N/A Appliance$8,482.94 N/A Appliance$7,870.77 N/A Appliance$7,433.51 N/A Appliance$6,558.98 N/A Appliance

Purchase as "new" in yr 2 or 3.

N/A N/A N/A N/A N/A N/A N/A N/A N/A N/A N/A N/A

$10.68 APZN0000 Windows, Solaris, Linux$9.48 APZN0000 Windows, Solaris, Linux$8.55 APZN0000 Windows, Solaris, Linux$6.41 APZN0000 Windows, Solaris, Linux$5.28 APZN0000 Windows, Solaris, Linux$4.52 APZN0000 Windows, Solaris, Linux$3.84 APZN0000 Windows, Solaris, Linux$3.17 APZN0000 Windows, Solaris, Linux$2.87 APZN0000 Windows, Solaris, Linux$2.66 APZN0000 Windows, Solaris, Linux

Call Rep APZN0000 Windows, Solaris, Linux

$5.40 APZN0000 Win 2000/2003, ISA 2000$4.86 APZN0000 Win 2000/2003, ISA 2000$4.58 APZN0000 Win 2000/2003, ISA 2000$3.50 APZN0000 Win 2000/2003, ISA 2000$2.97 APZN0000 Win 2000/2003, ISA 2000$2.43 APZN0000 Win 2000/2003, ISA 2000$2.20 APZN0000 Win 2000/2003, ISA 2000$1.84 APZN0000 Win 2000/2003, ISA 2000$1.71 APZN0000 Win 2000/2003, ISA 2000$1.62 APZN0000 Win 2000/2003, ISA 2000

Call Rep APZN0000 Win 2000/2003, ISA 2000

$13.04 APZN0000$12.39 APZN0000$12.13 APZN0000

$9.52 APZN0000$8.35 APZN0000$7.56 APZN0000$5.16 APZN0000$4.73 APZN0000

Call Rep APZN0000

$9.45 APZN0000 Exchange 2000/2003/2007$8.98 APZN0000 Exchange 2000/2003/2007$8.79 APZN0000 Exchange 2000/2003/2007$6.90 APZN0000 Exchange 2000/2003/2007$6.05 APZN0000 Exchange 2000/2003/2007$5.44 APZN0000 Exchange 2000/2003/2007

Page 133: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 133

Maintenance SRP Media Part # Operating System

$4.98 APZN0000 Exchange 2000/2003/2007$4.56 APZN0000 Exchange 2000/2003/2007$3.32 APZN0000 Exchange 2000/2003/2007$2.72 APZN0000 Exchange 2000/2003/2007

Call Rep APZN0000 Exchange 2000/2003/2007

N/A Exchange 2000/2003/2007N/A Exchange 2000/2003/2007N/A Exchange 2000/2003/2007N/A Exchange 2000/2003/2007N/A Exchange 2000/2003/2007N/A Exchange 2000/2003/2007N/A Exchange 2000/2003/2007N/A Exchange 2000/2003/2007N/A Exchange 2000/2003/2007N/A Exchange 2000/2003/2007N/A Exchange 2000/2003/2007

$13.04 APZN0000 Exchange 2000/2003/2007$12.39 APZN0000 Exchange 2000/2003/2007$12.13 APZN0000 Exchange 2000/2003/2007

$9.52 APZN0000 Exchange 2000/2003/2007$8.35 APZN0000 Exchange 2000/2003/2007$7.56 APZN0000 Exchange 2000/2003/2007$6.88 APZN0000 Exchange 2000/2003/2007$6.30 APZN0000 Exchange 2000/2003/2007$4.58 APZN0000 Exchange 2000/2003/2007$3.75 APZN0000 Exchange 2000/2003/2007

Call Rep APZN0000 Exchange 2000/2003/2007

$14.83 APZN0000 Windows 2003/2008$14.12 APZN0000 Windows 2003/2008$13.84 APZN0000 Windows 2003/2008$11.01 APZN0000 Windows 2003/2008

$9.73 APZN0000 Windows 2003/2008$8.58 APZN0000 Windows 2003/2008$7.16 APZN0000 Windows 2003/2008$6.62 APZN0000 Windows 2003/2008$4.99 APZN0000 Windows 2003/2008$4.22 APZN0000 Windows 2003/2008

Call Rep APZN0000 Windows 2003/2008

$10.78 APZN0000 Linux$10.28 APZN0000 Linux$10.08 APZN0000 Linux

$8.06 APZN0000 Linux$7.15 APZN0000 Linux$6.32 APZN0000 Linux$5.31 APZN0000 Linux$4.92 APZN0000 Linux$3.76 APZN0000 Linux$3.20 APZN0000 Linux

Call Rep APZN0000 Linux

APZN0000 LinuxAPZN0000 LinuxAPZN0000 LinuxAPZN0000 LinuxAPZN0000 LinuxAPZN0000 LinuxAPZN0000 LinuxAPZN0000 LinuxAPZN0000 LinuxAPZN0000 LinuxAPZN0000 Linux

$12.14 APZN0000 Solaris$11.53 APZN0000 Solaris$11.28 APZN0000 Solaris

$8.86 APZN0000 Solaris$7.76 APZN0000 Solaris$7.15 APZN0000 Solaris$6.75 APZN0000 Solaris$6.07 APZN0000 Solaris$5.36 APZN0000 Solaris$4.86 APZN0000 Solaris

Maintenance purchased via ScanMail Suite for Exchange

Maintenance purchased via ScanMail Suite for Lotus Domino

Page 134: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 134

Maintenance SRP Media Part # Operating System

Call Rep APZN0000 Solaris

APZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 Solaris

$16.18 APZN0000 Solaris$15.37 APZN0000 Solaris$15.04 APZN0000 Solaris$11.81 APZN0000 Solaris$10.36 APZN0000 Solaris

$9.40 APZN0000 Solaris$8.60 APZN0000 Solaris$7.76 APZN0000 Solaris$6.59 APZN0000 Solaris$5.86 APZN0000 Solaris

Call Rep APZN0000 Solaris

$12.14 APZN0000 AIX$11.53 APZN0000 AIX$11.28 APZN0000 AIX

$8.86 APZN0000 AIX$7.76 APZN0000 AIX$7.15 APZN0000 AIX$6.75 APZN0000 AIX$6.07 APZN0000 AIX$5.36 APZN0000 AIX$4.86 APZN0000 AIX

Call Rep APZN0000 AIX

APZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIX

$16.18 APZN0000 AIX$15.37 APZN0000 AIX$15.04 APZN0000 AIX$11.81 APZN0000 AIX$10.36 APZN0000 AIX

$9.40 APZN0000 AIX$8.60 APZN0000 AIX$7.76 APZN0000 AIX$6.59 APZN0000 AIX$5.86 APZN0000 AIX

Call Rep APZN0000 AIX

$12.14 N/A i/5 // AS/400 $11.53 N/A i/5 // AS/400 $11.28 N/A i/5 // AS/400

$8.86 N/A i/5 // AS/400 $7.76 N/A i/5 // AS/400 $7.15 N/A i/5 // AS/400 $6.75 N/A i/5 // AS/400 $6.07 N/A i/5 // AS/400 $5.36 N/A i/5 // AS/400 $4.86 N/A i/5 // AS/400

Call Rep N/A i/5 // AS/400

N/A i/5 // AS/400 N/A i/5 // AS/400

Maintenance purchased via ScanMail Suite for Lotus Domino

Maintenance purchased via ScanMail Suite for Lotus Domino

Maintenance purchased via ScanMail Suite for Lotus Domino

Page 135: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 135

Maintenance SRP Media Part # Operating System

N/A i/5 // AS/400 N/A i/5 // AS/400 N/A i/5 // AS/400 N/A i/5 // AS/400 N/A i/5 // AS/400 N/A i/5 // AS/400 N/A i/5 // AS/400 N/A i/5 // AS/400 N/A i/5 // AS/400

$16.18 N/A i/5 // AS/400 $15.37 N/A i/5 // AS/400 $15.04 N/A i/5 // AS/400 $11.81 N/A i/5 // AS/400 $10.36 N/A i/5 // AS/400

$9.40 N/A i/5 // AS/400 $8.60 N/A i/5 // AS/400 $7.76 N/A i/5 // AS/400 $6.59 N/A i/5 // AS/400 $5.86 N/A i/5 // AS/400

Call Rep N/A i/5 // AS/400

$12.14 APZN0000 S390$11.53 APZN0000 S390$11.28 APZN0000 S390

$8.86 APZN0000 S390$7.76 APZN0000 S390$7.15 APZN0000 S390$6.75 APZN0000 S390$6.07 APZN0000 S390$5.36 APZN0000 S390$4.86 APZN0000 S390

Call Rep APZN0000 S390

$2.02 APZN0000 S390$1.92 APZN0000 S390$1.88 APZN0000 S390$1.48 APZN0000 S390$1.29 APZN0000 S390$1.13 APZN0000 S390$0.93 APZN0000 S390$0.85 APZN0000 S390$0.62 APZN0000 S390$0.51 APZN0000 S390

Call Rep APZN0000 S390

$12.14 APZN0000 Linux on zSeries$11.53 APZN0000 Linux on zSeries$11.28 APZN0000 Linux on zSeries

$8.86 APZN0000 Linux on zSeries$7.76 APZN0000 Linux on zSeries$7.15 APZN0000 Linux on zSeries$6.75 APZN0000 Linux on zSeries$6.07 APZN0000 Linux on zSeries$5.36 APZN0000 Linux on zSeries$4.86 APZN0000 Linux on zSeries

Call Rep APZN0000 Linux on zSeries

$7.89 APZN0000 Windows$7.49 APZN0000 Windows$7.34 APZN0000 Windows$5.76 APZN0000 Windows$5.05 APZN0000 Windows$4.40 APZN0000 Windows$3.62 APZN0000 Windows$3.31 APZN0000 Windows$2.41 APZN0000 Windows$1.97 APZN0000 Windows

Call Rep APZN0000 Windows

$8.32 APZN0000 Win ALL (OfficeScan Client/Server only), NetWare, Linux$7.90 APZN0000 Win ALL (OfficeScan Client/Server only), NetWare, Linux$7.73 APZN0000 Win ALL (OfficeScan Client/Server only), NetWare, Linux$6.07 APZN0000 Win ALL (OfficeScan Client/Server only), NetWare, Linux$5.32 APZN0000 Win ALL (OfficeScan Client/Server only), NetWare, Linux$4.64 APZN0000 Win ALL (OfficeScan Client/Server only), NetWare, Linux$3.66 APZN0000 Win ALL (OfficeScan Client/Server only), NetWare, Linux

Maintenance purchased via ScanMail Suite for Lotus Domino

Page 136: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 136

Maintenance SRP Media Part # Operating System

$3.08 APZN0000 Win ALL (OfficeScan Client/Server only), NetWare, Linux$2.74 APZN0000 Win ALL (OfficeScan Client/Server only), NetWare, Linux$2.50 APZN0000 Win ALL (OfficeScan Client/Server only), NetWare, Linux

Call Rep APZN0000 Win ALL (OfficeScan Client/Server only), NetWare, Linux

$1,181.25 APZN0000 Win ALL (OfficeScan Client/Server only), NetWare, Linux$945.00 APZN0000 Win ALL (OfficeScan Client/Server only), NetWare, Linux$779.63 APZN0000 Win ALL (OfficeScan Client/Server only), NetWare, Linux$637.88 APZN0000 Win ALL (OfficeScan Client/Server only), NetWare, Linux$543.38 APZN0000 Win ALL (OfficeScan Client/Server only), NetWare, Linux$460.69 APZN0000 Win ALL (OfficeScan Client/Server only), NetWare, Linux$401.63 APZN0000 Win ALL (OfficeScan Client/Server only), NetWare, LinuxCall Rep APZN0000 Win ALL (OfficeScan Client/Server only), NetWare, Linux

$7.42 APZN0000 Win NT/2000, (NetApp 2003 also)$7.05 APZN0000 Win NT/2000, (NetApp 2003 also)$6.90 APZN0000 Win NT/2000, (NetApp 2003 also)$5.41 APZN0000 Win NT/2000, (NetApp 2003 also)$4.74 APZN0000 Win NT/2000, (NetApp 2003 also)$4.14 APZN0000 Win NT/2000, (NetApp 2003 also)$3.26 APZN0000 Win NT/2000, (NetApp 2003 also)$2.74 APZN0000 Win NT/2000, (NetApp 2003 also)$2.44 APZN0000 Win NT/2000, (NetApp 2003 also)$2.23 APZN0000 Win NT/2000, (NetApp 2003 also)

Call Rep APZN0000 Win NT/2000, (NetApp 2003 also)

$3.71 APZN0000 Win NT/2000, (NetApp 2003 also)$3.52 APZN0000 Win NT/2000, (NetApp 2003 also)$3.45 APZN0000 Win NT/2000, (NetApp 2003 also)$2.71 APZN0000 Win NT/2000, (NetApp 2003 also)$2.37 APZN0000 Win NT/2000, (NetApp 2003 also)$2.07 APZN0000 Win NT/2000, (NetApp 2003 also)$1.63 APZN0000 Win NT/2000, (NetApp 2003 also)$1.37 APZN0000 Win NT/2000, (NetApp 2003 also)$1.22 APZN0000 Win NT/2000, (NetApp 2003 also)$1.11 APZN0000 Win NT/2000, (NetApp 2003 also)

Call Rep APZN0000 Win NT/2000, (NetApp 2003 also)

$6.74 APZN0000 Win NT/2000, (NetApp 2003 also)$5.06 APZN0000 Win NT/2000, (NetApp 2003 also)$3.54 APZN0000 Win NT/2000, (NetApp 2003 also)$2.53 APZN0000 Win NT/2000, (NetApp 2003 also)$2.11 APZN0000 Win NT/2000, (NetApp 2003 also)$1.60 APZN0000 Win NT/2000, (NetApp 2003 also)$1.27 APZN0000 Win NT/2000, (NetApp 2003 also)

Call Rep APZN0000 Win NT/2000, (NetApp 2003 also)

$8.82 APZN0000 Windows 2000/Advanced Server$8.38 APZN0000 Windows 2000/Advanced Server$8.20 APZN0000 Windows 2000/Advanced Server$6.44 APZN0000 Windows 2000/Advanced Server$5.64 APZN0000 Windows 2000/Advanced Server$4.92 APZN0000 Windows 2000/Advanced Server$2.91 APZN0000 Windows 2000/Advanced Server$2.45 APZN0000 Windows 2000/Advanced Server$2.17 APZN0000 Windows 2000/Advanced Server$1.98 APZN0000 Windows 2000/Advanced Server

Call Rep APZN0000 Windows 2000/Advanced ServerTrend Micro Portal Protect is licensed based on number of SharePoint users. In the event that certain user groups can not be readily counted (such as partners or customers accessing SharePoint through an Extranet) customers can license Portal Protect based on the number of CPUs in the servers required to support them…in addition to the per use license for SharePoint users that can be counted.

$1,181.25 APZN0000 Windows 2000/Advanced Server$945.00 APZN0000 Windows 2000/Advanced Server$779.63 APZN0000 Windows 2000/Advanced Server$637.88 APZN0000 Windows 2000/Advanced Server$543.38 APZN0000 Windows 2000/Advanced Server$460.69 APZN0000 Windows 2000/Advanced Server$401.63 APZN0000 Windows 2000/Advanced ServerCall Rep APZN0000 Windows 2000/Advanced Server

$13.54 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance$12.18 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance$11.51 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

$8.80 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance$7.45 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance$6.00 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance$5.54 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance$4.62 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

Page 137: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 137

Maintenance SRP Media Part # Operating System

Call Rep APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

$21.66 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance$19.49 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance$16.97 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance$14.08 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance$11.91 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

$9.60 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance$8.87 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance$7.39 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

Call Rep APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

N/A APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceN/A APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceN/A APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceN/A APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceN/A APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceN/A APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceN/A APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceN/A APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceN/A APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

Trend Micro OfficeScan Client/Server Suite protects enterprise endpoints independently for their form-factor, location or network connectivity. Leveraging the Smart Protection Network, OfficeScan delivers immediate protection and less complexity. The suite includes ServerProtect for Windows/Netware, ServerProtect for Linux, TMCM Standard.NA APZN0000 Windows, Netware, Linux

$13.54 APZN0000 Windows, Netware, Linux$12.18 APZN0000 Windows, Netware, Linux$11.51 APZN0000 Windows, Netware, Linux

$8.80 APZN0000 Windows, Netware, Linux$7.45 APZN0000 Windows, Netware, Linux$6.00 APZN0000 Windows, Netware, Linux$4.16 APZN0000 Windows, Netware, Linux$3.47 APZN0000 Windows, Netware, Linux$3.22 APZN0000 Windows, Netware, Linux$3.05 APZN0000 Windows, Netware, Linux

Call Rep APZN0000 Windows, Netware, LinuxTrend Micro OfficeScan Client/Server Suite Upgrade from Standard to Advanced Maintenance for NeatSuite Advanced includes ServerProtect for NetApp + EMC, TM Security For Macintosh, TMMS Standard, IDF and TMCM Enterprise with the pricing based on the difference between the Standard and Advanced SRP's.

$8.12 APZN0000 Windows, Netware, Linux$7.31 APZN0000 Windows, Netware, Linux$5.46 APZN0000 Windows, Netware, Linux$5.28 APZN0000 Windows, Netware, Linux$4.47 APZN0000 Windows, Netware, Linux$3.60 APZN0000 Windows, Netware, Linux$2.49 APZN0000 Windows, Netware, Linux$2.08 APZN0000 Windows, Netware, Linux$1.93 APZN0000 Windows, Netware, Linux$1.83 APZN0000 Windows, Netware, Linux

Call Rep APZN0000 Windows, Netware, LinuxTrend Micro OfficeScan Client/Server Suite protects enterprise endpoints independently or their form-factor, location or network connectivity. Leveraging the Smart Protection Network, OfficeScan delivers immediate protection and less complexity. The Advanced suite includes core Standard components such as ServerProtect for Windows/Netware, ServerProtect for Linux. In addition, the Advanced Suite also includes ServerProtect for NetApp + EMC, TM Security For Macintosh, TMMS Standard, IDF and TMCM Enterprise.

NA APZN0000 Windows, Netware, Linux$21.66 APZN0000 Windows, Netware, Linux$19.49 APZN0000 Windows, Netware, Linux$16.97 APZN0000 Windows, Netware, Linux$14.08 APZN0000 Windows, Netware, Linux$11.91 APZN0000 Windows, Netware, Linux

$9.60 APZN0000 Windows, Netware, Linux$6.65 APZN0000 Windows, Netware, Linux$5.54 APZN0000 Windows, Netware, Linux$5.15 APZN0000 Windows, Netware, Linux$4.87 APZN0000 Windows, Netware, Linux

Call Rep APZN0000 Windows, Netware, Linux

$8.82 APZN0000 OfficeScan Plug-in$7.94 APZN0000 OfficeScan Plug-in$7.50 APZN0000 OfficeScan Plug-in$5.73 APZN0000 OfficeScan Plug-in$4.85 APZN0000 OfficeScan Plug-in$3.91 APZN0000 OfficeScan Plug-in$2.71 APZN0000 OfficeScan Plug-in$2.26 APZN0000 OfficeScan Plug-in$2.09 APZN0000 OfficeScan Plug-in$1.99 APZN0000 OfficeScan Plug-in

Call Rep APZN0000 OfficeScan Plug-in

Call ESP team for pricing APZN0000

Enterprise Security for Endpoint replaces OfficeScan_Advanced v10 to include the following: OfficeScan Superkey (AV+SW+DC+FW) English ver 10.x, ServerProtect (Win/Linux), TMCM v5 Advanced Edition - English, Trend Micro Mobile Security for Enterprise v5.0 Standard Edition - English, Intrusion Defense Firewall ver 1.x, Trend Micro Security for Macintosh No Firewall English ver 1.x

Enterprise Security for Endpoint replaces OfficeScan_Advanced v10 to include the following: OfficeScan Superkey (AV+SW+DC+FW) English ver 10.x, ServerProtect (Win/Linux), TMCM v5 Advanced Edition - English, Trend Micro Mobile Security for Enterprise v5.0 Standard Edition - English, Intrusion Defense Firewall ver 1.x, Trend Micro Security for Macintosh No Firewall English ver 1.x

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista 32-bit Endpoints

Page 138: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 138

Maintenance SRP Media Part # Operating System

Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000

Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000

N/A APZN0000N/A APZN0000N/A APZN0000N/A APZN0000N/A APZN0000N/A APZN0000N/A APZN0000N/A APZN0000N/A APZN0000N/A APZN0000N/A APZN0000

N/A APZN0000N/A APZN0000N/A APZN0000N/A APZN0000N/A APZN0000N/A APZN0000N/A APZN0000N/A APZN0000N/A APZN0000N/A APZN0000N/A APZN0000

N/A APZN0000N/A APZN0000N/A APZN0000N/A APZN0000N/A APZN0000N/A APZN0000N/A APZN0000N/A APZN0000N/A APZN0000N/A APZN0000N/A APZN0000

N/A APZN0000N/A APZN0000N/A APZN0000N/A APZN0000N/A APZN0000N/A APZN0000N/A APZN0000N/A APZN0000N/A APZN0000N/A APZN0000N/A APZN0000

Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista 32-bit Endpoints

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista 32-bit Endpoints

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista 32-bit Endpoints

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista 32-bit Endpoints

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista 32-bit Endpoints

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista 32-bit Endpoints

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista 32-bit Endpoints

Page 139: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 139

Maintenance SRP Media Part # Operating System

Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000

Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000

Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000

Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000

Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000

Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000

Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000

Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista 32-bit Endpoints

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista 32-bit Endpoints

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista 32-bit Endpoints

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista 32-bit Endpoints

Windows 2000 Server SP 2+/2003/2008; Endpoint agent supported on multiple operating systems.

Windows 2000 Server SP 2+/2003/2008; Endpoint agent supported on multiple operating systems.

Windows 2000 Server SP 2+/2003/2008 and supported operating systems for the management console are Windows XP/2000/2003 Vista/2008

Windows 2000 Server SP 2+/2003/2008 and supported operating systems for the management console are Windows XP/2000/2003 Vista/2008

Page 140: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 140

Maintenance SRP Media Part # Operating System

Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000

Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000

Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000

Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000

Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000

Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000

Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000

Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000

Windows 2000 Server SP 2+/2003/2008 and supported operating systems for the management console are Windows XP/2000/2003 Vista/2008

Windows 2000 Server SP 2+/2003/2008; Endpoint agent supported on multiple operating systems.

Windows 2000 Server SP 2+/2003/2008; Endpoint agent supported on multiple operating systems.

Windows 2000 Server SP 2+/2003/2008; Endpoint agent supported on multiple operating systems.

Windows 2000 Server SP 2+/2003/2008; Endpoint agent supported on multiple operating systems.

Windows 2000 Server SP 2+/2003/2008; Endpoint agent supported on multiple operating systems.

Windows 2000 Server SP 2+/2003/2008; Endpoint agent supported on multiple operating systems.

Windows 2000 Server SP 2+/2003/2008; Endpoint agent supported on multiple operating systems.

Page 141: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 141

Maintenance SRP Media Part # Operating System

Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000

Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000

Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000Call ESP team for pricing APZN0000

$8.39 APZN0000 Win Client 98&UP, WinSvr ALL, Exchange$7.99 APZN0000 Win Client 98&UP, WinSvr ALL, Exchange$7.56 APZN0000 Win Client 98&UP, WinSvr ALL, Exchange$7.09 APZN0000 Win Client 98&UP, WinSvr ALL, Exchange$6.53 APZN0000 Win Client 98&UP, WinSvr ALL, Exchange$6.08 APZN0000 Win Client 98&UP, WinSvr ALL, Exchange$5.63 APZN0000 Win Client 98&UP, WinSvr ALL, Exchange

Trend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. N/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

Trend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. N/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

Trend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. N/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

Trend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. $11,250.00 N/A Software Appliance$15,000.00 N/A Software Appliance$22,500.00 N/A Software Appliance$33,750.00 N/A Software Appliance$52,500.00 N/A Software Appliance$78,750.00 N/A Software Appliance

Call Rep N/A Software ApplianceTrend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services.

N/A N/A Software ApplianceN/A N/A Software ApplianceN/A N/A Software ApplianceN/A N/A Software ApplianceN/A N/A Software ApplianceN/A N/A Software ApplianceN/A N/A Software Appliance

Trend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. N/A N/A Software ApplianceN/A N/A Software ApplianceN/A N/A Software ApplianceN/A N/A Software ApplianceN/A N/A Software Appliance

Windows 2000 Server SP 2+/2003/2008; Endpoint agent supported on multiple operating systems.

Windows 2000 Server SP 2+/2003/2008; Endpoint agent supported on multiple operating systems.

Windows 2000 Server SP 2+/2003/2008; Endpoint agent supported on multiple operating systems.

Maintenance purchased via Threat Discover Services (Software Appliance)

Maintenance purchased via Threat Discover Services (Software Appliance)

Maintenance purchased via Threat Discover Services (Software Appliance)

Page 142: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 142

Maintenance SRP Media Part # Operating System

N/A N/A Software ApplianceN/A N/A Software Appliance

Trend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. $11,250.00 N/A VMware Software$15,000.00 N/A VMware Software$22,500.00 N/A VMware Software$33,750.00 N/A VMware Software$52,500.00 N/A VMware Software$78,750.00 N/A VMware Software

Call Rep N/A VMware SoftwareTrend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services.

N/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware Software

Trend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. N/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware Software

Trend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. N/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

Trend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. N/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

Trend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. N/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

Upgrade from Threat Discovery Services (with Hardware) to Threat Remediation Services (with Hardware). Trend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. N/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

Trend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. $17,250.00 N/A Software Appliance$31,500.00 N/A Software Appliance$39,750.00 N/A Software Appliance$52,500.00 N/A Software Appliance$78,750.00 N/A Software Appliance

$112,500.00 N/A Software ApplianceCall Rep N/A Software Appliance

Trend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. N/A N/A Software ApplianceN/A N/A Software ApplianceN/A N/A Software ApplianceN/A N/A Software ApplianceN/A N/A Software ApplianceN/A N/A Software ApplianceN/A N/A Software Appliance

Trend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. N/A N/A Software Appliance

Maintenance purchased via Threat Remediation Services (Software Appliance)

Maintenance purchased via Threat Remediation Services (Software Appliance)

Maintenance purchased via Threat Remediation Services (Software Appliance)

Maintenance purchased via Threat Remediation Services (Software Appliance)

Page 143: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 143

Maintenance SRP Media Part # Operating System

N/A N/A Software ApplianceN/A N/A Software ApplianceN/A N/A Software ApplianceN/A N/A Software ApplianceN/A N/A Software ApplianceN/A N/A Software Appliance

Upgrade from Threat Discovery Services (with Software) to Threat Remediation Services (with Software) Trend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. N/A N/A Software ApplianceN/A N/A Software ApplianceN/A N/A Software ApplianceN/A N/A Software ApplianceN/A N/A Software ApplianceN/A N/A Software ApplianceN/A N/A Software Appliance

Trend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats.$17,250.00 N/A VMware Software$31,500.00 N/A VMware Software$39,750.00 N/A VMware Software$52,500.00 N/A VMware Software$78,750.00 N/A VMware Software

$112,500.00 N/A VMware SoftwareCall Rep N/A VMware Software

Trend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats.N/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware Software

Trend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats.N/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware Software

Upgrade from Threat Discovery Services (for VMware) to Threat Remediation Services (for VMware) Trend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. N/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware Software

Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. N/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. N/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. N/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

Upgrade from Threat Discovery Services (with Hardware) to Threat Lifecycle Management Services (with Hardware). Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. N/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

Maintenance purchased via Threat Lifecycle Management Services (Software Appliance)

Maintenance purchased via Threat Lifecycle Management Services (Software Appliance)

Maintenance purchased via Threat Lifecycle Management Services (Software Appliance)

Maintenance purchased via Threat Lifecycle Management Services (Software Appliance)

Page 144: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 144

Maintenance SRP Media Part # Operating System

N/A ApplianceN/A Appliance

Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. $37,500.00 N/A Software Appliance$45,000.00 N/A Software Appliance$56,250.00 N/A Software Appliance$90,000.00 N/A Software Appliance

$127,500.00 N/A Software Appliance$187,500.00 N/A Software Appliance

Call Rep N/A Software ApplianceTrend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices.

N/A N/A Software ApplianceN/A N/A Software ApplianceN/A N/A Software ApplianceN/A N/A Software ApplianceN/A N/A Software ApplianceN/A N/A Software ApplianceN/A N/A Software Appliance

Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. N/A N/A Software ApplianceN/A N/A Software ApplianceN/A N/A Software ApplianceN/A N/A Software ApplianceN/A N/A Software ApplianceN/A N/A Software ApplianceN/A N/A Software Appliance

Upgrade from Threat Discovery Services (Software Appliance) to Threat Lifecycle Management Services (Software Appliance). Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. N/A N/A Software ApplianceN/A N/A Software ApplianceN/A N/A Software ApplianceN/A N/A Software ApplianceN/A N/A Software ApplianceN/A N/A Software ApplianceN/A N/A Software Appliance

Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. $37,500.00 N/A VMware Software$45,000.00 N/A VMware Software$56,250.00 N/A VMware Software$90,000.00 N/A VMware Software

$127,500.00 N/A VMware Software$187,500.00 N/A VMware Software

Call Rep N/A VMware SoftwareTrend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices.

N/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware Software

Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. N/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware Software

Upgrade from Threat Discovery Services (with VMware) to Threat Lifecycle Management Services (with VMware). Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. N/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware Software

N/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware SoftwareN/A N/A VMware Software

$24.13 APZN0000 Windows/Exchange/SharePoint/OCS

Maintenance purchased via Threat Lifecycle Management Services (Software Appliance)

Page 145: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 145

Maintenance SRP Media Part # Operating System

$22.80 APZN0000 Windows/Exchange/SharePoint/OCS$22.15 APZN0000 Windows/Exchange/SharePoint/OCS$17.32 APZN0000 Windows/Exchange/SharePoint/OCS$15.12 APZN0000 Windows/Exchange/SharePoint/OCS$13.60 APZN0000 Windows/Exchange/SharePoint/OCS$11.38 APZN0000 Windows/Exchange/SharePoint/OCS$10.13 APZN0000 Windows/Exchange/SharePoint/OCS

$7.77 APZN0000 Windows/Exchange/SharePoint/OCS$6.55 APZN0000 Windows/Exchange/SharePoint/OCS

Call Rep APZN0000 Windows/Exchange/SharePoint/OCSThis promotional SKU allows customers of Trend Micro's NeatSuite or Client/Server/Messaging Suite for Enterprise to 'add' the remaining components of Trend Micro's Communications and Collaboration Security solution, adding protection for Microsoft SharePoint and Office Communication Servers

$8.66 APZN0000 Windows/Exchange/SharePoint/OCS$8.27 APZN0000 Windows/Exchange/SharePoint/OCS$8.16 APZN0000 Windows/Exchange/SharePoint/OCS$6.42 APZN0000 Windows/Exchange/SharePoint/OCS$5.66 APZN0000 Windows/Exchange/SharePoint/OCS$5.09 APZN0000 Windows/Exchange/SharePoint/OCS$3.70 APZN0000 Windows/Exchange/SharePoint/OCS$3.20 APZN0000 Windows/Exchange/SharePoint/OCS$2.72 APZN0000 Windows/Exchange/SharePoint/OCS$2.44 APZN0000 Windows/Exchange/SharePoint/OCS

Call Rep APZN0000 Windows/Exchange/SharePoint/OCS

N/A APZN0000 Windows/Exchange/SharePoint/OCSN/A APZN0000 Windows/Exchange/SharePoint/OCSN/A APZN0000 Windows/Exchange/SharePoint/OCSN/A APZN0000 Windows/Exchange/SharePoint/OCSN/A APZN0000 Windows/Exchange/SharePoint/OCSN/A APZN0000 Windows/Exchange/SharePoint/OCSN/A APZN0000 Windows/Exchange/SharePoint/OCSN/A APZN0000 Windows/Exchange/SharePoint/OCSN/A APZN0000 Windows/Exchange/SharePoint/OCSN/A APZN0000 Windows/Exchange/SharePoint/OCSN/A APZN0000 Windows/Exchange/SharePoint/OCS

$5,625.00 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$2,812.50 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

$5,625.00 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

$11.25 N/A See web site for current list$11.25 N/A See web site for current list$11.25 N/A See web site for current list$11.25 N/A See web site for current list

$7.50 N/A See web site for current list$7.50 N/A See web site for current list$3.75 N/A See web site for current list$3.75 N/A See web site for current list$3.75 N/A See web site for current list$3.75 N/A See web site for current list

Call Rep N/A See web site for current list

$198.75 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$198.75 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$198.75 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$198.75 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$157.50 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$157.50 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$132.75 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$105.75 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

$398.25 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$398.25 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$398.25 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$398.25 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$318.75 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$318.75 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$279.00 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$239.25 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

$168.75 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$168.75 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$168.75 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$168.75 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$135.00 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

Deep Security Manager works with the Deep Security agent to secure servers from attack through network layer firewall, intrusion prevention, integrity monitoring and log inspection. (Requires a Deep Security Starter Pack to already have been purchased. At time of purchase of this upgrade, existing maintenance contract for Manager Express portion of Starter pack will be voided.)

Page 146: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 146

Maintenance SRP Media Part # Operating System

$135.00 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$112.50 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$90.00 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

$337.50 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$337.50 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$337.50 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$337.50 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$270.00 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$270.00 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$236.25 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$189.50 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

$67.50 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$67.50 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$67.50 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$67.50 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$54.00 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$54.00 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$45.00 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$36.00 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

$45.00 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$45.00 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$45.00 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$45.00 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$36.00 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$36.00 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$31.50 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$24.75 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

$22.50 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$22.50 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$22.50 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$22.50 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$18.00 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$18.00 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$15.75 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$13.50 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

$6,923.25 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$10,384.50 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$17,307.75 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

Deep Security Virtual CPU Socket Packs includes 1 Deep Security Manager and unlimited Full Bundle agents across 12, 24, or 50 cpu sockets of virtualized servers. In VMware vSphere environments, this also includes 1 DSVA per vSphere server. -Add additional cpu socket licenses ala-carte with the SKU level at the total number of sockets.$6,923.25 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

$10,384.50 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V$17,307.75 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

Deep Security Deep Packet Inspection (DPI) & Firewall Starter Pack includes 1 Deep Security Manager Express (reduced functionality Manager) and 10 Deep Security DPI + Firewall Agents. No additional agents can be added to this pack. Limit 1 per customer.$2,250.00 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

$2,250.00 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

$2,250.00 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

$3,375.00 APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

$19.95 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian$18.53 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian

$17.82 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian$16.40 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian

$15.84 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian$12.12 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian

$11.20 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian$9.79 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian

Call Rep APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianTrend Micro Data Loss Prevention Management Server 5.2 Hardware Appliance (requires a DLP for Endpoint component) provides centralized management, policy enforcement, reporting and incidence management in a hardware appliance form factor. When purchasing a hardware or (no cost) virtual appliance, a customer must already have the correct version of the client licenses already installed or will need to purchase client licenses.

N/A Appliance

$1,000.00 N/A ApplianceTrend Micro DLP Management Server 5.2 software virtual appliance (requires an Endpoint Client component) provides centralized management, policy enforcement, reporting and incidence management. It allows deployment on bare-metal or within a virtualized environment. When purchasing a hardware or (no cost) virtual appliance, a customer must already have the correct version of the client licenses already installed or will need to purchase client licenses.

N/A N/A Appliance

$10.50 N/A$8.41 N/A$8.05 N/A$7.11 N/A

Maintenance purchased via Hardware Warranty Extension

Supported platforms change frequently. Refer to the product page at www.trendmicro.com for the most current listing of supported platforms.

Page 147: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 147

Maintenance SRP Media Part # Operating System

$6.47 N/A$5.97 N/A$5.00 N/A$4.52 N/A$3.99 N/A$3.99 N/A

Call Rep N/A

$21.00 N/A$16.82 N/A$16.09 N/A$14.22 N/A$12.94 N/A$11.94 N/A

$9.99 N/A$9.03 N/A$7.99 N/A$7.99 N/A

Call Rep N/A

N/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/A

$10.83 N/A Mac OS X$9.75 N/A Mac OS X$8.48 N/A Mac OS X$7.04 N/A Mac OS X$5.96 N/A Mac OS X$4.80 N/A Mac OS X$4.43 N/A Mac OS X$3.70 N/A Mac OS X$3.43 N/A Mac OS X$3.25 N/A Mac OS X

Call Rep N/A Mac OS X

$5.42 N/A Mac OS X$4.88 N/A Mac OS X$4.24 N/A Mac OS X$3.52 N/A Mac OS X$2.98 N/A Mac OS X$2.40 N/A Mac OS X$2.22 N/A Mac OS X$1.85 N/A Mac OS X$1.72 N/A Mac OS X$1.63 N/A Mac OS X

Call Rep N/A Mac OS X

N/A N/A Mac OS XN/A N/A Mac OS XN/A N/A Mac OS XN/A N/A Mac OS XN/A N/A Mac OS XN/A N/A Mac OS XN/A N/A Mac OS XN/A N/A Mac OS XN/A N/A Mac OS XN/A N/A Mac OS XN/A N/A Mac OS X

$24.75 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance$22.28 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance$21.04 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance$16.09 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance$13.61 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance$10.97 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance$10.13 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

$8.45 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

Supported platforms change frequently. Refer to the product page at www.trendmicro.com for the most current listing of supported platforms.

Supported platforms change frequently. Refer to the product page at www.trendmicro.com for the most current listing of supported platforms.

Supported platforms change frequently. Refer to the product page at www.trendmicro.com for the most current listing of supported platforms.

Enterprise Security for Endpoints & Mail Servers replaces CSM to include the following: OfficeScan Superkey (AV+SW+DC+FW) English ver 10.x, Trend Micro Mobile Security for Enterprise v5.0 Standard Edition - English, Intrusion Defense Firewall ver 1.x, Trend Micro Security for Macintosh No Firewall English ver 1.x, SMEX- & SMLD-Suite (Win/Linux), SP Filer (Win/Linux), TMCM_Adv

Page 148: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 148

Maintenance SRP Media Part # Operating System

Call Rep APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

N/A APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceN/A APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceN/A APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceN/A APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceN/A APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceN/A APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceN/A APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceN/A APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceN/A APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

Client/Server/Messaging Suite for Enterprise is a comprehensive antivirus solution providing organizations with easy and centralized management for desktops/mobile computers, servers, and Microsoft Exchange against virus outbreaks and spam. It includes ScanMail, ServerProtect, OfficeScan and Trend Micro Control Manager.NA APZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, Exchange

$21.00 APZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, Exchange$18.90 APZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, Exchange$17.85 APZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, Exchange$13.65 APZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, Exchange$11.55 APZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, Exchange

$9.31 APZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, Exchange$6.44 APZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, Exchange$5.37 APZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, Exchange$4.99 APZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, Exchange$4.73 APZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, Exchange

Call Rep APZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, Exchange

$37.80 N/A Win Client ALL, WinSvr ALL, Linux, NetWare, Exchange$34.02 N/A Win Client ALL, WinSvr ALL, Linux, NetWare, Exchange$32.13 N/A Win Client ALL, WinSvr ALL, Linux, NetWare, Exchange$24.57 N/A Win Client ALL, WinSvr ALL, Linux, NetWare, Exchange$20.79 N/A Win Client ALL, WinSvr ALL, Linux, NetWare, Exchange$16.76 N/A Win Client ALL, WinSvr ALL, Linux, NetWare, Exchange

$23.70 APZN0000 Window, Linux$22.52 APZN0000 Window, Linux$19.41 APZN0000 Window, Linux$17.30 APZN0000 Window, Linux$16.51 APZN0000 Window, Linux$14.40 APZN0000 Window, Linux

$28.50 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance$26.96 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance$25.20 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance$21.15 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance$18.60 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance$16.88 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance$14.49 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance$13.13 APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

Call Rep APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

N/A APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceN/A APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceN/A APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceN/A APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceN/A APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceN/A APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceN/A APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceN/A APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceN/A APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

NeatSuite - Advanced - Secures the entire network from malicious code and spam through an economical bundle of OfficeScan, ServerProtect, ScanMail Suites, IMSS and IWSS gateway solutions, with Control Manager Enterprise Edition for centralized managementNA APZN0000 Window, Linux, and more

$25.80 APZN0000 Window, Linux, and more$24.51 APZN0000 Window, Linux, and more$21.13 APZN0000 Window, Linux, and more$18.84 APZN0000 Window, Linux, and more$16.51 APZN0000 Window, Linux, and more$14.40 APZN0000 Window, Linux, and more

$8.51 APZN0000 Window, Linux, and more$7.16 APZN0000 Window, Linux, and more$6.37 APZN0000 Window, Linux, and more$5.81 APZN0000 Window, Linux, and more

Call Rep APZN0000 Window, Linux, and more

$10.80 APZN0000 Window, Linux, and more$9.60 APZN0000 Window, Linux, and more$6.60 APZN0000 Window, Linux, and more$5.40 APZN0000 Window, Linux, and more

Enterprise Security for Endpoints & Mail Servers replaces CSM to include the following: OfficeScan Superkey (AV+SW+DC+FW) English ver 10.x, Trend Micro Mobile Security for Enterprise v5.0 Standard Edition - English, Intrusion Defense Firewall ver 1.x, Trend Micro Security for Macintosh No Firewall English ver 1.x, SMEX- & SMLD-Suite (Win/Linux), SP Filer (Win/Linux), TMCM_Adv

Enterprise Security replaces NeatSuite_Advanced to include the following: OfficeScan Superkey (AV+SW+DC+FW) English ver 10.x, Trend Micro Mobile Security for Enterprise v5.0 Standard Edition - English, Intrusion Defense Firewall ver 1.x, Trend Micro Security for Macintosh No Firewall English ver 1.x, SMEX- & SMLD-Suite (Win/Linux)

Enterprise Security replaces NeatSuite_Advanced to include the following: OfficeScan Superkey (AV+SW+DC+FW) English ver 10.x, Trend Micro Mobile Security for Enterprise v5.0 Standard Edition - English, Intrusion Defense Firewall ver 1.x, Trend Micro Security for Macintosh No Firewall English ver 1.x, SMEX- & SMLD-Suite (Win/Linux)

Page 149: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 149

Maintenance SRP Media Part # Operating System

$4.50 APZN0000 Window, Linux, and moreCall Rep APZN0000 Window, Linux, and more

$1,350.00 N/A Appliance$1,350.00 N/A Appliance$1,310.00 N/A Appliance$1,215.00 N/A Appliance$1,148.00 N/A Appliance$1,013.00 N/A Appliance

Purchase as "new" in yr 2 or 3.

N/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/A

$1,890.00 N/A Appliance$1,890.00 N/A Appliance$1,833.30 N/A Appliance$1,701.00 N/A Appliance$1,606.50 N/A Appliance$1,417.50 N/A Appliance

$3,240.00 N/A Appliance$3,240.00 N/A Appliance$3,142.80 N/A Appliance$2,916.00 N/A Appliance$2,754.00 N/A Appliance$2,430.00 N/A Appliance

$4,590.00 N/A Appliance$4,590.00 N/A Appliance$4,452.30 N/A Appliance$4,131.00 N/A Appliance$3,901.50 N/A Appliance$3,442.50 N/A Appliance

$8,640.00 N/A Appliance$8,640.00 N/A Appliance$8,380.80 N/A Appliance$7,776.00 N/A Appliance$7,344.00 N/A Appliance$6,480.00 N/A Appliance

$11,340.00 N/A Appliance$11,340.00 N/A Appliance$10,999.80 N/A Appliance$10,206.00 N/A Appliance$9,639.00 N/A Appliance$8,505.00 N/A Appliance

Purchase as "new" in yr 2 or 3.

N/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/A

N/A N/A circuit card Add-on for Network VirusWall 2500N/A N/A circuit card Add-on for Network VirusWall 2500N/A N/A circuit card Add-on for Network VirusWall 2500N/A N/A circuit card Add-on for Network VirusWall 2500N/A N/A circuit card Add-on for Network VirusWall 2500

$0.00 APZN0000 Win NT/2000/2003

$2.43 APZN0000 Win NT/2000/2003$2.14 APZN0000 Win NT/2000/2003$1.87 APZN0000 Win NT/2000/2003$1.38 APZN0000 Win NT/2000/2003$1.12 APZN0000 Win NT/2000/2003$0.96 APZN0000 Win NT/2000/2003$0.80 APZN0000 Win NT/2000/2003$0.63 APZN0000 Win NT/2000/2003$0.48 APZN0000 Win NT/2000/2003

Page 150: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Academic S/L Govt Pricing - Page 150

Maintenance SRP Media Part # Operating System

$0.36 APZN0000 Win NT/2000/2003Call Rep APZN0000 Win NT/2000/2003

$5.58 APZN0000 Win NT/2000/2003$4.92 APZN0000 Win NT/2000/2003$4.30 APZN0000 Win NT/2000/2003$3.18 APZN0000 Win NT/2000/2003$2.57 APZN0000 Win NT/2000/2003$2.20 APZN0000 Win NT/2000/2003$1.84 APZN0000 Win NT/2000/2003$1.45 APZN0000 Win NT/2000/2003$1.09 APZN0000 Win NT/2000/2003$0.84 APZN0000 Win NT/2000/2003

Call Rep APZN0000 Win NT/2000/2003

$4.55 APZN0000 Stand-alone: Windows NT/2000/2003; else deploys via OfficeScan$4.00 APZN0000 Stand-alone: Windows NT/2000/2003; else deploys via OfficeScan$3.50 APZN0000 Stand-alone: Windows NT/2000/2003; else deploys via OfficeScan$2.60 APZN0000 Stand-alone: Windows NT/2000/2003; else deploys via OfficeScan$2.10 APZN0000 Stand-alone: Windows NT/2000/2003; else deploys via OfficeScan$1.80 APZN0000 Stand-alone: Windows NT/2000/2003; else deploys via OfficeScan$1.50 APZN0000 Stand-alone: Windows NT/2000/2003; else deploys via OfficeScan$1.18 APZN0000 Stand-alone: Windows NT/2000/2003; else deploys via OfficeScan$0.89 APZN0000 Stand-alone: Windows NT/2000/2003; else deploys via OfficeScan$0.68 APZN0000 Stand-alone: Windows NT/2000/2003; else deploys via OfficeScan

Call Rep APZN0000 Stand-alone: Windows NT/2000/2003; else deploys via OfficeScan

Page 151: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 151

Q U

I C

K -

L I N

K S

SMB Products Anti-Spyware

FEDERAL Enterprise SuitesEmail/Messaging/Groupware

GOVERNMENT Gateway

Endpoint (DT/Server/Phone/Storage)

*The Trend Micro Media Part #s refer to the software media. If a customer wants the CD/media, the Media Part # must be ordered separately. The SRP is $25/box.

Comments Product Description Users New License SRP Maintenance SRP

Trend Micro SecureSite is a hosted service that helps protect small business ecommerce sites. It scans for website vulnerabilities that can damage your website, online customers, business reputation, and ecommerce revenue. Licensed per domain.Trend Micro SecureSite: 1 Year Subscription - PER DOMAIN PRICING 1 WANF0000 $472.50 WARF0000 $472.50Trend Micro SecureSite: 1 Year Subscription - PER DOMAIN PRICING 2-7 WANF0001 $375.00 WARF0001 $375.00Trend Micro SecureSite: 1 Year Subscription - PER DOMAIN PRICING 8-12 WANF0002 $300.00 WARF0002 $300.00Trend Micro SecureSite: 1 Year Subscription - PER DOMAIN PRICING 13+ WANF0003 $225.00 WARF0003 $225.00InterScan VirusWall™ v7 is the most comprehensive gateway security software protecting businesses from viruses, spyware, spam, phishing, bots, and inappropriate content, before they can harm your network. It protects LDAP, SMTP, POP3, HTTP and FTP traffic.InterScan VirusWall - Multiplatform 251-500 VWNF0072 $18.78 VWRF0073 $7.51InterScan VirusWall - Multiplatform 501-1000 VWNF0073 $15.89 VWRF0074 $6.36InterScan VirusWall - Multiplatform 1001-2000 VWNF0074 $15.25 VWRF0075 $6.10

Anti-Spyware - SMB 251-500 SWRF0004 $3.29Anti-Spyware - SMB 501-1000 SWRF0005 $2.78Anti-Spyware - SMB 1001-2000 SWRF0006 $2.27Enterprise Security for GatewayEnterprise Security for Gateway (Replaces InterScan Enterprise Suite) 5-25 GPNF0022 $52.25 GPRF0022 $20.90Enterprise Security for Gateway (Replaces InterScan Enterprise Suite) 26-50 GPNF0023 $46.31 GPRF0023 $18.53Enterprise Security for Gateway (Replaces InterScan Enterprise Suite) 51-250 GPNF0024 $42.85 GPRF0024 $17.14Enterprise Security for Gateway (Replaces InterScan Enterprise Suite) 251-500 GPNF0025 $31.78 GPRF0025 $12.71Enterprise Security for Gateway (Replaces InterScan Enterprise Suite) 501-1000 GPNF0026 $26.31 GPRF0026 $10.52Enterprise Security for Gateway (Replaces InterScan Enterprise Suite) 1001-2000 GPNF0027 $21.98 GPRF0027 $8.79Enterprise Security for Gateway (Replaces InterScan Enterprise Suite) 2001-5000 GPNF0028 $20.32 GPRF0028 $8.13Enterprise Security for Gateway (Replaces InterScan Enterprise Suite) 5001-10000 GPNF0029 $16.51 GPRF0029 $6.60

Non-Published Pricing Enterprise Security for Gateway (Replaces InterScan Enterprise Suite) 10001+ GPNF0030 Call Rep GPRF0030 Call RepEnterprise Security for GatewayEnterprise Security for Gateway Upgrade 5-25 GPNK0000 $33.96 N/A N/AEnterprise Security for Gateway Upgrade 26-50 GPNK0001 $30.10 N/A N/AEnterprise Security for Gateway Upgrade 51-250 GPNK0002 $27.85 N/A N/AEnterprise Security for Gateway Upgrade 251-500 GPNK0003 $20.66 N/A N/AEnterprise Security for Gateway Upgrade 501-1000 GPNK0004 $17.10 N/A N/AEnterprise Security for Gateway Upgrade 1001-2000 GPNK0005 $14.29 N/A N/AEnterprise Security for Gateway Upgrade 2001-5000 GPNK0006 $13.21 N/A N/AEnterprise Security for Gateway Upgrade 5001-10000 GPNK0007 $10.73 N/A N/A

Non-Published Pricing Enterprise Security for Gateway Upgrade 10001+ GPNK0008 Call Rep N/A N/ANew Product Discontinued as of 04/01/2010 InterScan Messaging Security Suite "Standard" solution provides high performance protection against viruses and other malicious email traffic

New Product for Additional Seats Only InterScan Messaging Security Suite Standard for Windows 251+ IMNF0053 $11.29 NA NAInterScan Messaging Security Suite Standard for Windows 251-500

Maintenance Only: Please see skus to the right

IMRF0051 $4.52InterScan Messaging Security Suite Standard for Windows 501-1000 IMRF0052 $3.64InterScan Messaging Security Suite Standard for Windows 1001-2000 IMRF0053 $3.12InterScan Messaging Security Suite Standard for Windows 2001-5000 IMRF0054 $1.96InterScan Messaging Security Suite Standard for Windows 5001-10000 IMRF0055 $1.55InterScan Messaging Security Suite Standard for Windows 10001-25000 IMRF0056 $1.30InterScan Messaging Security Suite Standard for Windows 25001-50000 IMRF0057 $1.10

Non-Published Pricing InterScan Messaging Security Suite Standard for Windows 50001+ IMRF0058 Call RepRenewal Price Change as of 03/01/2010 InterScan Messaging Security Suite solution provides high performance protection against viruses, spam, and other malicious or unwanted email traffic Description change as of 03/01/2010 InterScan Messaging Security Suite for Windows 251-500 IXNF0050 $18.28 IXRF0027 $7.31

InterScan Messaging Security Suite for Windows 501-1000 IXNF0051 $14.75 IXRF0028 $5.90InterScan Messaging Security Suite for Windows 1001-2000 IXNF0052 $12.65 IXRF0029 $5.06InterScan Messaging Security Suite for Windows 2001-5000 IXNF0053 $11.91 IXRF0030 $4.76InterScan Messaging Security Suite for Windows 5001-10000 IXNF0054 $9.38 IXRF0031 $3.75InterScan Messaging Security Suite for Windows 10001-25000 IXNF0055 $7.43 IXRF0032 $2.97InterScan Messaging Security Suite for Windows 25001-50000 IXNF0056 $5.97 IXRF0033 $2.39

Non-Published Pricing InterScan Messaging Security Suite for Windows 50001+ IXNF0057 Call Rep IXRF0034 Call RepNew Product Discontinued as of 04/01/2010 InterScan Messaging Security Suite "Standard" solution provides high performance protection against viruses and other malicious email traffic

New Product for Additional Seats Only InterScan Messaging Security Suite Standard for Linux 251+ IMNF0064 $11.29 NA NAInterScan Messaging Security Suite Standard for Linux 251-500

Maintenance Only: Please see skus to the right

IMRF0062 $4.52InterScan Messaging Security Suite Standard for Linux 501-1000 IMRF0063 $3.64InterScan Messaging Security Suite Standard for Linux 1001-2000 IMRF0064 $3.12InterScan Messaging Security Suite Standard for Linux 2001-5000 IMRF0065 $1.96InterScan Messaging Security Suite Standard for Linux 5001-10000 IMRF0066 $1.55

PUBLISHED Master Price ListTM Security for Macintosh

InterScan VirusWall v7 TM Anti-Spyware SMB Maintenance ServerProtect Multi-PlatformTrend Micro Anti-Spyware Ent ServerProtect Multi-Storage

Enterprise Security Suite Portal Protect for SharePointEnterprise Security for Endpoints and Mail ServersScanMail for Exchange Deep SecurityEnterprise Security for Commun & Collab ScanMail Domino/Lotus NotesEnterprise Security for Endpoints Std/Adv IM Security for OCS Core Protection for Virtual MachinesEnterprise Security for Gateway InterScan Anti-Spyware SuiteInterScan Messaging Security Suite Intrusion Defense Firewall InterScan VirusWall v6InterScan Messaging Security Virtual Appliance Endpoint Security Platform (ESP) Web Gateway Security

LEGACY PROCUCTS & SERVICES Email Reputation Services Data Loss Prevention Advanced Reporting and Management24x7 Support Access Options Available InterScan Web Security Suite TM Mobile Security InterScan Enterprise Suite

Customer Training Options Trend Micro Message Archiver InterScan Web Protect for ISAInterScan Messaging Security Suite

All Products, SKU's and/or Pricing highlighted in light yellow are "Non-Published" and "Company Confidential"New License / Appliance Part

#Maintenance

Part #

Anti-Spyware for SMB is designed to simplify deployment and management with automatic detection and removal of spyware on networked PCs and servers—without disrupting your customers' employees.

MAINTENANCE ONLYSee skus to the right

Page 152: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 152

InterScan Messaging Security Suite Standard for Linux 10001-25000

Maintenance Only: Please see skus to the right

IMRF0067 $1.30InterScan Messaging Security Suite Standard for Linux 25001-50000 IMRF0068 $1.10

Non-Published Pricing InterScan Messaging Security Suite Standard for Linux 50001+ IMRF0069 Call RepRenewal Price Change as of 03/01/2010 InterScan Messaging Security Suite solution provides high performance protection against viruses, spam, and other malicious or unwanted email traffic Description change as of 03/01/2010 InterScan Messaging Security Suite for Linux 251-500 IXNF0061 $18.28 IXRF0038 $7.31

InterScan Messaging Security Suite for Linux 501-1000 IXNF0062 $14.75 IXRF0039 $5.90

InterScan Messaging Security Suite for Linux 1001-2000 IXNF0063 $12.65 IXRF0040 $5.06InterScan Messaging Security Suite for Linux 2001-5000 IXNF0064 $11.91 IXRF0041 $4.76InterScan Messaging Security Suite for Linux 5001-10000 IXNF0065 $9.38 IXRF0042 $3.75InterScan Messaging Security Suite for Linux 10001-25000 IXNF0066 $7.43 IXRF0043 $2.97InterScan Messaging Security Suite for Linux 25001-50000 IXNF0067 $5.97 IXRF0044 $2.39

Non-Published Pricing InterScan Messaging Security Suite for Linux 50001+ IXNF0068 Call Rep IXRF0045 Call RepNew Product Discontinued as of 04/01/2010 InterScan Messaging Security Suite "Standard" solution provides high-performance protection for viruses and other malicious email traffic

New Product for Additional Seats Only InterScan Messaging Security Suite Standard for Solaris 251+ IMNF0076 $11.29 NA NAInterScan Messaging Security Suite Standard for Solaris 251-500

Maintenance Only: Please see skus to the right

IMRF0073 $4.52InterScan Messaging Security Suite Standard for Solaris 501-1000 IMRF0074 $3.64InterScan Messaging Security Suite Standard for Solaris 1001-2000 IMRF0075 $3.12InterScan Messaging Security Suite Standard for Solaris 2001-5000 IMRF0076 $1.96InterScan Messaging Security Suite Standard for Solaris 5001-10000 IMRF0077 $1.55InterScan Messaging Security Suite Standard for Solaris 10001-25000 IMRF0078 $1.30InterScan Messaging Security Suite Standard for Solaris 25001-50000 IMRF0079 $1.10

Non-Published Pricing InterScan Messaging Security Suite Standard for Solaris 50001+ IMRF0080 Call RepRenewal Price Change as of 03/01/2010 InterScan Messaging Security Suite solution provides high-performance protection for viruses, spam, and other malicious or unwanted email trafficDescription change as of 03/01/2010 InterScan Messaging Security Suite for Solaris 251-500 IXNF0072 $18.28 IXRF0049 $7.31

InterScan Messaging Security Suite for Solaris 501-1000 IXNF0073 $14.75 IXRF0050 $5.90InterScan Messaging Security Suite for Solaris 1001-2000 IXNF0074 $12.65 IXRF0051 $5.06InterScan Messaging Security Suite for Solaris 2001-5000 IXNF0075 $11.91 IXRF0052 $4.76InterScan Messaging Security Suite for Solaris 5001-10000 IXNF0076 $9.38 IXRF0053 $3.75InterScan Messaging Security Suite for Solaris 10001-25000 IXNF0077 $7.43 IXRF0054 $2.97InterScan Messaging Security Suite for Solaris 25001-50000 IXNF0078 $5.97 IXRF0055 $2.39

Non-Published Pricing InterScan Messaging Security Suite for Solaris 50001+ IXNF0079 Call Rep IXRF0056 Call RepNew Product Discontinued as of 04/01/2010 InterScan Messaging Security "Standard" solutions provide high performance protection against viruses and other malicious email traffic

New Product for Additional Seats Only InterScan Messaging Security Virtual Appliance - Standard 251+ IMNF0099 $11.29 NA NAInterScan Messaging Security Virtual Appliance - Standard 251-500

Maintenance Only: Please see skus to the right

IMRF0095 $4.52InterScan Messaging Security Virtual Appliance - Standard 501-1000 IMRF0096 $3.64InterScan Messaging Security Virtual Appliance - Standard 1001-2000 IMRF0097 $3.12InterScan Messaging Security Virtual Appliance - Standard 2001-5000 IMRF0098 $1.96InterScan Messaging Security Virtual Appliance - Standard 5001-10000 IMRF0099 $1.55InterScan Messaging Security Virtual Appliance - Standard 10001-25000 IMRF0100 $1.30InterScan Messaging Security Virtual Appliance - Standard 25001-50000 IMRF0101 $1.10

Non-Published Pricing InterScan Messaging Security Virtual Appliance - Standard 50001+ IMRF0102 Call RepRenewal Price Change as of 03/01/2010 InterScan Messaging Security solutions provide high performance protection against viruses, spam, and other malicious or unwanted email traffic Description change as of 03/01/2010 InterScan Messaging Security Virtual Appliance 251-500 IBNF0062 $18.28 IBRF0049 $7.31

InterScan Messaging Security Virtual Appliance 501-1000 IBNF0063 $14.75 IBRF0050 $5.90InterScan Messaging Security Virtual Appliance 1001-2000 IBNF0064 $12.65 IBRF0051 $5.06InterScan Messaging Security Virtual Appliance 2001-5000 IBNF0065 $11.91 IBRF0052 $4.76InterScan Messaging Security Virtual Appliance 5001-10000 IBNF0066 $9.38 IBRF0053 $3.75InterScan Messaging Security Virtual Appliance 10001-25000 IBNF0067 $7.43 IBRF0054 $2.97InterScan Messaging Security Virtual Appliance 25001-50000 IBNF0068 $5.97 IBRF0055 $2.39

Non-Published Pricing InterScan Messaging Security Virtual Appliance 50001+ IBNF0069 Call Rep IBRF0056 Call RepNew Product Discontinued as of 04/01/2010 Trend Micro's Spam Prevention Solution provides high-performance protection against spam and other malicious or unwanted email traffic

New Product for Additional Seats Only Spam Prevention Solution for Windows 251+ ASNF0039 $11.29 NA NASpam Prevention Solution for Windows 251-500

Maintenance Only: Please see skus to the right

ASRF0039 $4.52Spam Prevention Solution for Windows 501-1000 ASRF0040 $3.64Spam Prevention Solution for Windows 1001-2000 ASRF0041 $3.12Spam Prevention Solution for Windows 2001-5000 ASRF0042 $2.33Spam Prevention Solution for Windows 5001-10000 ASRF0043 $1.93Spam Prevention Solution for Windows 10001-25000 ASRF0044 $1.46Spam Prevention Solution for Windows 25001-50000 ASRF0045 $1.11

Non-Published Pricing Spam Prevention Solution for Windows 50001+ ASRF0046 Call RepNew Product Discontinued as of 04/01/2010 Trend Micro's Spam Prevention Solution provides high-performance protection against spam and other malicious or unwanted email traffic

New Product for Additional Seats Only Spam Prevention Solution for Linux 251+ ASNF0050 $11.29 NA NASpam Prevention Solution for Linux 251-500

Maintenance Only: Please see skus to the right

ASRF0050 $4.52Spam Prevention Solution for Linux 501-1000 ASRF0051 $3.64Spam Prevention Solution for Linux 1001-2000 ASRF0052 $3.12Spam Prevention Solution for Linux 2001-5000 ASRF0053 $2.33Spam Prevention Solution for Linux 5001-10000 ASRF0054 $1.93Spam Prevention Solution for Linux 10001-25000 ASRF0055 $1.46Spam Prevention Solution for Linux 25001-50000 ASRF0056 $1.11

Non-Published Pricing Spam Prevention Solution for Linux 50001+ ASRF0057 Call RepNew Product Discontinued as of 04/01/2010 Trend Micro's Spam Prevention Solution provides high-performance protection against spam and other malicious or unwanted email traffic

New Product for Additional Seats Only Spam Prevention Solution for Solaris 251+ ASNF0062 $11.29 NA NASpam Prevention Solution for Solaris 251-500

Maintenance Only: Please see skus to the right

ASRF0061 $4.52Spam Prevention Solution for Solaris 501-1000 ASRF0062 $3.64

Page 153: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 153

Spam Prevention Solution for Solaris 1001-2000

Maintenance Only: Please see skus to the right

ASRF0063 $3.12Spam Prevention Solution for Solaris 2001-5000 ASRF0064 $2.33Spam Prevention Solution for Solaris 5001-10000 ASRF0065 $1.93Spam Prevention Solution for Solaris 10001-25000 ASRF0066 $1.46Spam Prevention Solution for Solaris 25001-50000 ASRF0067 $1.11

Non-Published Pricing Spam Prevention Solution for Solaris 50001+ ASRF0068 Call RepNew Product Discontinued as of 04/01/2010 Trend Micro's Spam Prevention Solution provides high-performance protection against spam and other malicious or unwanted email traffic

New Product for Additional Seats Only Spam Prevention Solution Virtual Appliance 251+ ASNF0073 $11.29 NA NASpam Prevention Solution Virtual Appliance 251-500

Maintenance Only: Please see skus to the right

ASRF0072 $4.52Spam Prevention Solution Virtual Appliance 501-1000 ASRF0073 $3.64Spam Prevention Solution Virtual Appliance 1001-2000 ASRF0074 $3.12Spam Prevention Solution Virtual Appliance 2001-5000 ASRF0075 $2.33Spam Prevention Solution Virtual Appliance 5001-10000 ASRF0076 $1.93Spam Prevention Solution Virtual Appliance 10001-25000 ASRF0077 $1.46Spam Prevention Solution Virtual Appliance 25001-50000 ASRF0078 $1.11

Non-Published Pricing Spam Prevention Solution Virtual Appliance 50001+ ASRF0079 Call RepNew Product Discontinued as of 04/01/2010 Email Reputation Services - Standard blocks spam at it's source by validating IP addresses against the industry’s most comprehensive and reliable database of known spam sources.

New Product for Additional Seats Only Email Reputation Services - Standard: 1 Yr Subscription 251+ SBNF0004 $1.26 NA NAEmail Reputation Services - Standard: 1 Yr Subscription 251-500

Maintenance Only: Please see skus to the right

SBRF0004 $1.26Email Reputation Services - Standard: 1 Yr Subscription 501-1000 SBRF0005 $1.01Email Reputation Services - Standard: 1 Yr Subscription 1001-2000 SBRF0006 $0.73Email Reputation Services - Standard: 1 Yr Subscription 2001-5000 SBRF0007 $0.58Email Reputation Services - Standard: 1 Yr Subscription 5001-10001 SBRF0008 $0.52Email Reputation Services - Standard: 1 Yr Subscription 10001-25000 SBRF0009 $0.44Email Reputation Services - Standard: 1 Yr Subscription 25001-50000 SBRF0010 $0.33

Non-Published Pricing Email Reputation Services - Standard: 1 Yr Subscription 50001+ SBRF0011 Call RepRenewal Price Change as of 03/01/2010 Email Reputation Services delivers the most powerful network-layer spam protection available, combining Dynamic Real-Time Spam Blocking—plus—all of the features of RBL+ Service.Description change as of 03/01/2010 Email Reputation Services 1 Yr Subscription 251-500 STNF0004 $5.04 STRF0004 $5.04

Email Reputation Services 1 Yr Subscription 501-1000 STNF0005 $4.06 STRF0005 $4.06Email Reputation Services 1 Yr Subscription 1001-2000 STNF0006 $2.92 STRF0006 $2.92Email Reputation Services 1 Yr Subscription 2001-5000 STNF0007 $2.30 STRF0007 $0.92Email Reputation Services 1 Yr Subscription 5001-10001 STNF0008 $2.06 STRF0008 $0.82Email Reputation Services 1 Yr Subscription 10001-25000 STNF0009 $1.73 STRF0009 $0.69Email Reputation Services 1 Yr Subscription 25001-50000 STNF0010 $1.33 STRF0010 $0.53

Non-Published Pricing Email Reputation Services 1 Yr Subscription 50001+ STNF0011 Call Rep STRF0011 Call RepTrend Micro Core Protection for Virtual Machines - Specifically designed for VMware ESX/ESXi environments, this product leverages VMware VMsafe APIs to provide anti-malware scanning for both active and dormant VMs. Same sku allows product to be managed via standalone console, OSCE plug-in manager, or directly from VMware vCenter. Per processor (primary mode) - Limited to 12 Cores per CPUTrend Micro Core Protection for Virtual Machines - per CPU Pricing 1-10 VMNF0000 $1,837.50 VMRF0000 $551.25Trend Micro Core Protection for Virtual Machines - per CPU Pricing 11-25 VMNF0001 $1,462.50 VMRF0001 $438.75Trend Micro Core Protection for Virtual Machines - per CPU Pricing 26-50 VMNF0002 $1,162.50 VMRF0002 $348.75Trend Micro Core Protection for Virtual Machines - per CPU Pricing 51-100 VMNF0003 $937.50 VMRF0003 $281.25Trend Micro Core Protection for Virtual Machines - per CPU Pricing 101-250 VMNF0004 $750.00 VMRF0004 $225.00Trend Micro Core Protection for Virtual Machines - per CPU Pricing 251-500 VMNF0005 $600.00 VMRF0005 $180.00Trend Micro Core Protection for Virtual Machines - per CPU Pricing 501-1,000 VMNF0006 $525.00 VMRF0006 $157.50

Non-Published Pricing Trend Micro Core Protection for Virtual Machines - per CPU Pricing 1,001+ VMNF0007 Call Rep VMRF0007 Call RepRenewal Price Change as of 03/01/2010 Trend Micro Web Gateway Security applies flexible URL filtering, real-time web reputation, and anti-malware content scanning, along with real-time reporting to provide multi-layer, multi-threat protection against web threats at the gateway.

Trend Micro Web Gateway Security 251-500 IHNF0265 $21.44 IHRF0287 $8.57Trend Micro Web Gateway Security 501-1,000 IHNF0266 $18.14 IHRF0288 $7.25Trend Micro Web Gateway Security 1,001-2,000 IHNF0267 $14.84 IHRF0289 $5.93Trend Micro Web Gateway Security 2,001-5,000 IHNF0268 $13.49 IHRF0290 $5.40Trend Micro Web Gateway Security 5,001-10,000 IHNF0269 $11.25 IHRF0291 $4.50Trend Micro Web Gateway Security 10,001-25,000 IHNF0270 $10.45 IHRF0292 $4.18Trend Micro Web Gateway Security 25,001-50,000 IHNF0271 $9.89 IHRF0293 $3.96

Non-Published Pricing Trend Micro Web Gateway Security 50,001+ IHNF0272 Call Rep IHRF0294 Call RepRenewal Price Change as of 03/01/2010

Trend Micro Advanced Reporting and Management 251-500 IHNK0048 $4.29 IHRK0048 $1.71Trend Micro Advanced Reporting and Management 501-1,000 IHNK0049 $3.63 IHRK0049 $1.45Trend Micro Advanced Reporting and Management 1,001-2,000 IHNK0050 $2.97 IHRK0050 $1.19Trend Micro Advanced Reporting and Management 2,001-5,000 IHNK0051 $2.70 IHRK0051 $1.08Trend Micro Advanced Reporting and Management 5,001-10,000 IHNK0052 $2.25 IHRK0052 $0.90Trend Micro Advanced Reporting and Management 10,001-25,000 IHNK0053 $2.09 IHRK0053 $0.84Trend Micro Advanced Reporting and Management 25,001-50,000 IHNK0054 $1.98 IHRK0054 $0.79

Non-Published Pricing Trend Micro Advanced Reporting and Management 50,001+ IHNK0055 Call Rep IHRK0055 Call RepNew Product Discontinued as of 04/01/2010 InterScan Web Security Virtual Appliance - Standard - applies flexible real-time web reputation, and anti-malware content scanning of HTTP, HTTPS, and FTP traffic to provide multi-layer, multi-threat protection against web treats at the gateway.

New Product for Additional Seats Only InterScan Web Security Virtual Appliance - Standard 251+ IHNF0287 $11.92 NA NAInterScan Web Security Virtual Appliance - Standard 251-500

Maintenance Only: Please see skus to the right

IHRF0309 $4.77InterScan Web Security Virtual Appliance - Standard 501-1,000 IHRF0310 $4.04InterScan Web Security Virtual Appliance - Standard 1,001-2,000 IHRF0311 $3.30InterScan Web Security Virtual Appliance - Standard 2,001-5,000 IHRF0312 $2.25InterScan Web Security Virtual Appliance - Standard 5,001-10,000 IHRF0313 $1.88InterScan Web Security Virtual Appliance - Standard 10,001-25,000 IHRF0314 $1.74InterScan Web Security Virtual Appliance - Standard 25,001-50,000 IHRF0315 $1.65

Non-Published Pricing InterScan Web Security Virtual Appliance - Standard 50,001+ IHRF0316 Call RepNew Product Discontinued as of 04/01/2010 InterScan Web Security "Standard" solutions provide virus, spyware and other malicious code scanning of HTTP and FTP traffic

New Product for Additional Seats Only InterScan Web Security Suite Standard 251+ IHNF0150 $11.92 NA NAInterScan Web Security Suite Standard 251-500

Maintenance Only: Please see skus to the right

IHRF0172 $4.77

Trend Micro Advanced Reporting and Management provides an easy to use, high-performance “off-box” reporting and centralized management solution that supports InterScan Web Security deployments in large distributed enterprises, giving organizations real-time views into their Internet activity. Supports InterScan Web Security Virtual Appliance v3.1, InterScan Web Security Suite v3.1 for Linux, and InterScan Web Security Appliance v3.1 (SP1).Supports platforms Certified by Trend Micro, and VMware ESX.

Page 154: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 154

InterScan Web Security Suite Standard 501-1,000

Maintenance Only: Please see skus to the right

IHRF0173 $4.03InterScan Web Security Suite Standard 1,001-2,000 IHRF0174 $3.30InterScan Web Security Suite Standard 2,001-5,000 IHRF0175 $2.25InterScan Web Security Suite Standard 5,001-10,000 IHRF0176 $1.88InterScan Web Security Suite Standard 10,001-25,000 IHRF0177 $1.74InterScan Web Security Suite Standard 25,001-50,000 IHRF0178 $1.65

Non-Published Pricing InterScan Web Security Suite Standard 50,001+ IHRF0179 Call RepNew Product Discontinued as of 04/01/2010 InterScan Web Security "Standard" solutions provide virus, spyware and other malicious code scanning of HTTP and FTP traffic

New Product for Additional Seats Only InterScan Web Security Suite Standard for Windows 251+ IHNF0249 $11.92 NA NAInterScan Web Security Suite Standard for Windows 251-500

Maintenance Only: Please see skus to the right

IHRF0271 $4.77InterScan Web Security Suite Standard for Windows 501-1,000 IHRF0272 $4.03InterScan Web Security Suite Standard for Windows 1,001-2,000 IHRF0273 $3.30InterScan Web Security Suite Standard for Windows 2,001-5,000 IHRF0274 $2.25InterScan Web Security Suite Standard for Windows 5,001-10,000 IHRF0275 $1.88InterScan Web Security Suite Standard for Windows 10,001-25,000 IHRF0276 $1.74InterScan Web Security Suite Standard for Windows 25,001-50,000 IHRF0277 $1.65

Non-Published Pricing InterScan Web Security Suite Standard for Windows 50,001+ IHRF0278 Call RepNew Product Discontinued as of 04/01/2010 InterScan Web Security "Standard" solutions provide virus, spyware and other malicious code scanning of HTTP and FTP traffic

New Product for Additional Seats Only InterScan Web Security Suite Standard for Linux 251+ IHNF0227 $11.92 NA NAInterScan Web Security Suite Standard for Linux 251-500

Maintenance Only: Please see skus to the right

IHRF0249 $4.77InterScan Web Security Suite Standard for Linux 501-1,000 IHRF0250 $4.03InterScan Web Security Suite Standard for Linux 1,001-2,000 IHRF0251 $3.30InterScan Web Security Suite Standard for Linux 2,001-5,000 IHRF0252 $2.25InterScan Web Security Suite Standard for Linux 5,001-10,000 IHRF0253 $1.88InterScan Web Security Suite Standard for Linux 10,001-25,000 IHRF0254 $1.74InterScan Web Security Suite Standard for Linux 25,001-50,000 IHRF0255 $1.65

Non-Published Pricing InterScan Web Security Suite Standard for Linux 50,001+ IHRF0256 Call RepNew Product Discontinued as of 04/01/2010 InterScan Web Security "Standard" solutions provide virus, spyware and other malicious code scanning of HTTP and FTP traffic

New Product for Additional Seats Only InterScan Web Security Suite Standard for Solaris 251+ IHNF0238 $11.92 NA NAInterScan Web Security Suite Standard for Solaris 251-500

Maintenance Only: Please see skus to the right

IHRF0260 $4.77InterScan Web Security Suite Standard for Solaris 501-1,000 IHRF0261 $4.03InterScan Web Security Suite Standard for Solaris 1,001-2,000 IHRF0262 $3.30InterScan Web Security Suite Standard for Solaris 2,001-5,000 IHRF0263 $2.25InterScan Web Security Suite Standard for Solaris 5,001-10,000 IHRF0264 $1.88InterScan Web Security Suite Standard for Solaris 10,001-25,000 IHRF0265 $1.74InterScan Web Security Suite Standard for Solaris 25,001-50,000 IHRF0266 $1.65

Non-Published Pricing InterScan Web Security Suite Standard for Solaris 50,001+ IHRF0267 Call RepDescription change as of 03/01/2010 Upgrade from IWSS Standard to IWSS Advanced- which adds URL Filtering. Supports IWSS on Windows, Linux, and Solaris.

InterScan Web Security Suite - Upgrade from InterScan Web Security Suite Standard 251-500 IHUF0051 $5.23 N/A N/AInterScan Web Security Suite - Upgrade from InterScan Web Security Suite Standard 501-1,000 IHUF0052 $4.43 N/A N/AInterScan Web Security Suite - Upgrade from InterScan Web Security Suite Standard 1,001-2,000 IHUF0053 $3.62 N/A N/AInterScan Web Security Suite - Upgrade from InterScan Web Security Suite Standard 2,001-5,000 IHUF0054 $3.29 N/A N/AInterScan Web Security Suite - Upgrade from InterScan Web Security Suite Standard 5,001-10,000 IHUF0055 $2.75 N/A N/AInterScan Web Security Suite - Upgrade from InterScan Web Security Suite Standard 10,001-25,000 IHUF0056 $2.55 N/A N/AInterScan Web Security Suite - Upgrade from InterScan Web Security Suite Standard 25,001-50,000 IHUF0057 $2.42 N/A N/A

Non-Published Pricing InterScan Web Security Suite - Upgrade from InterScan Web Security Suite Standard 50,001+ IHUF0058 Call Rep N/A N/ARenewal Price Change as of 03/01/2010 InterScan Web Security solutions secure Applets and ActiveX code, provides URL filtering as well as virus, spyware and other malicious code scanning of HTTP and FTP traffic.Description change as of 03/01/2010 InterScan Web Security Suite 251-500 IHNF0161 $17.15 IHRF0183 $6.86

InterScan Web Security Suite 501-1,000 IHNF0162 $14.51 IHRF0184 $5.80InterScan Web Security Suite 1,001-2,000 IHNF0163 $11.87 IHRF0185 $4.75InterScan Web Security Suite 2,001-5,000 IHNF0164 $10.79 IHRF0186 $4.32InterScan Web Security Suite 5,001-10,000 IHNF0165 $9.00 IHRF0187 $3.60InterScan Web Security Suite 10,001-25,000 IHNF0166 $8.35 IHRF0188 $3.34InterScan Web Security Suite 25,001-50,000 IHNF0167 $7.91 IHRF0189 $3.16

Non-Published Pricing InterScan Web Security Suite 50,001+ IHNF0168 Call Rep IHRF0190 Call RepRenewal Price Change as of 03/01/2010 InterScan Web Security solutions secure Applets and ActiveX code, provides URL filtering as well as virus, spyware and other malicious code scanning of HTTP and FTP traffic.Description change as of 03/01/2010 InterScan Web Security Suite for Windows 251-500 IHNF0216 $17.15 IHRF0238 $6.86

InterScan Web Security Suite for Windows 501-1,000 IHNF0217 $14.51 IHRF0239 $5.80InterScan Web Security Suite for Windows 1,001-2,000 IHNF0218 $11.87 IHRF0240 $4.75InterScan Web Security Suite for Windows 2,001-5,000 IHNF0219 $10.79 IHRF0241 $4.32InterScan Web Security Suite for Windows 5,001-10,000 IHNF0220 $9.00 IHRF0242 $3.60InterScan Web Security Suite for Windows 10,001-25,000 IHNF0221 $8.35 IHRF0243 $3.34InterScan Web Security Suite for Windows 25,001-50,000 IHNF0222 $7.91 IHRF0244 $3.16

Non-Published Pricing InterScan Web Security Suite for Windows 50,001+ IHNF0223 Call Rep IHRF0245 Call RepRenewal Price Change as of 03/01/2010 InterScan Web Security solutions secure Applets and ActiveX code, provides URL filtering as well as virus, spyware and other malicious code scanning of HTTP and FTP traffic.Description change as of 03/01/2010 InterScan Web Security Suite for Linux 251-500 IHNK0037 $17.15 IHRK0037 $6.86

InterScan Web Security Suite for Linux 501-1,000 IHNK0038 $14.51 IHRK0038 $5.80InterScan Web Security Suite for Linux 1,001-2,000 IHNK0039 $11.87 IHRK0039 $4.75InterScan Web Security Suite for Linux 2,001-5,000 IHNK0040 $10.79 IHRK0040 $4.32InterScan Web Security Suite for Linux 5,001-10,000 IHNK0041 $9.00 IHRK0041 $3.60InterScan Web Security Suite for Linux 10,001-25,000 IHNK0042 $8.35 IHRK0042 $3.34InterScan Web Security Suite for Linux 25,001-50,000 IHNK0043 $7.91 IHRK0043 $3.16

Non-Published Pricing InterScan Web Security Suite for Linux 50,001+ IHNK0044 Call Rep IHRK0044 Call RepRenewal Price Change as of 03/01/2010 InterScan Web Security solutions secure Applets and ActiveX code, provides URL filtering as well as virus, spyware and other malicious code scanning of HTTP and FTP traffic.Description change as of 03/01/2010 InterScan Web Security Suite for Solaris 251-500 IHNF0205 $17.15 IHRF0227 $6.86

Page 155: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 155

InterScan Web Security Suite for Solaris 501-1,000 IHNF0206 $14.51 IHRF0228 $5.80InterScan Web Security Suite for Solaris 1,001-2,000 IHNF0207 $11.87 IHRF0229 $4.75InterScan Web Security Suite for Solaris 2,001-5,000 IHNF0208 $10.79 IHRF0230 $4.32InterScan Web Security Suite for Solaris 5,001-10,000 IHNF0209 $9.00 IHRF0231 $3.60InterScan Web Security Suite for Solaris 10,001-25,000 IHNF0210 $8.35 IHRF0232 $3.34InterScan Web Security Suite for Solaris 25,001-50,000 IHNF0211 $7.91 IHRF0233 $3.16

Non-Published Pricing InterScan Web Security Suite for Solaris 50,001+ IHNF0212 Call Rep IHRF0234 Call RepRenewal Price Change as of 03/01/2010

Description Change as of 03/01/2010 InterScan Web Security Virtual Appliance 251-500 IHNF0276 $17.15 IHRF0298 $6.86InterScan Web Security Virtual Appliance 501-1,000 IHNF0277 $14.51 IHRF0299 $5.80InterScan Web Security Virtual Appliance 1,001-2,000 IHNF0278 $11.87 IHRF0300 $4.75InterScan Web Security Virtual Appliance 2,001-5,000 IHNF0279 $10.79 IHRF0301 $4.32InterScan Web Security Virtual Appliance 5,001-10,000 IHNF0280 $9.00 IHRF0302 $3.60InterScan Web Security Virtual Appliance 10,001-25,000 IHNF0281 $8.36 IHRF0303 $3.34InterScan Web Security Virtual Appliance 25,001-50,000 IHNF0282 $7.91 IHRF0304 $3.16

Non-Published Pricing InterScan Web Security Virtual Appliance 50,001+ IHNF0283 Call Rep IHRF0305 Call RepDescription change as of 03/01/2010

InterScan Web Security Virtual Appliance - Upgrade from IWSS or IWSA Standard 251-500 IHUK0003 $8.97 N/A N/AInterScan Web Security Virtual Appliance - Upgrade from IWSS or IWSA Standard 501-1,000 IHUK0004 $6.86 N/A N/AInterScan Web Security Virtual Appliance - Upgrade from IWSS or IWSA Standard 1,001-2,000 IHUK0005 $5.81 N/A N/AInterScan Web Security Virtual Appliance - Upgrade from IWSS or IWSA Standard 2,001-5,000 IHUK0006 $4.75 N/A N/AInterScan Web Security Virtual Appliance - Upgrade from IWSS or IWSA Standard 5,001-10,000 IHUK0007 $3.24 N/A N/AInterScan Web Security Virtual Appliance - Upgrade from IWSS or IWSA Standard 10,001-25,000 IHUK0008 $2.70 N/A N/AInterScan Web Security Virtual Appliance - Upgrade from IWSS or IWSA Standard 25,001-50,000 IHUK0009 $2.51 N/A N/A

Non-Published Pricing InterScan Web Security Virtual Appliance - Upgrade from IWSS or IWSA Standard 50,001+ IHUK0010 Call Rep N/A N/ANew Product Discontinued as of 04/01/2010 Applets & ActiveX Security Add-on for IWSS (InterScan Web Security Suite) scans ActiveX and Java applets for both known and new/unknown virus and spyware threats

New Product for Additional Seats Only Applets & ActiveX Security Add-on for IWSS 251+ IHNF0088 $3.41 NA NAApplets & ActiveX Security Add-on for IWSS 251-500

Maintenance Only: Please see skus to the right

IHRF0088 $1.36Applets & ActiveX Security Add-on for IWSS 501-1000 IHRF0089 $1.16Applets & ActiveX Security Add-on for IWSS 1001-2000 IHRF0090 $0.94Applets & ActiveX Security Add-on for IWSS 2001-5000 IHRF0091 $0.64Applets & ActiveX Security Add-on for IWSS 5001-10000 IHRF0092 $0.54Applets & ActiveX Security Add-on for IWSS 10001-25000 IHRF0093 $0.49Applets & ActiveX Security Add-on for IWSS 25001-50000 IHRF0094 $0.47

Non-Published Pricing Applets & ActiveX Security Add-on for IWSS 50001+ IHRF0095 Call RepNew Product Discontinued as of 04/01/2010 URL Filtering Add-on for IWSS (InterScan Web Security Suite) adds complete URL filtering capabilities to IWSS to both block access to unwanted URLs by users and provide management reports to administrators of potential Internet abuse.

URL Filtering Add-on for IWSS 251-500

MAINTENANCE ONLY: Please see skus to the right

IHRF0052 $3.28URL Filtering Add-on for IWSS 501-1000 IHRF0053 $2.77URL Filtering Add-on for IWSS 1001-2000 IHRF0054 $2.27URL Filtering Add-on for IWSS 2001-5000 IHRF0055 $1.54URL Filtering Add-on for IWSS 5001-10000 IHRF0056 $1.29URL Filtering Add-on for IWSS 10001-25000 IHRF0057 $1.20URL Filtering Add-on for IWSS 25001-50000 IHRF0058 $1.13

Non-Published Pricing URL Filtering Add-on for IWSS 50001+ IHRF0059 Call RepRenewal Price Change as of 03/01/2010 InterScan Anti-Spyware Suite is an economical bundle of InterScan Web Security Suite (IWSS) and Damage Cleanup Services (DCS) for a complete gateway anti-spyware solution able to block threats as well as automatically identify infections and auto-trigger agentless cleanup to remove infections.

InterScan Anti-Spyware Suite 251-500 IHNF0076 $13.50 IHRF0076 $4.05InterScan Anti-Spyware Suite 501-1000 IHNF0077 $11.22 IHRF0077 $3.37InterScan Anti-Spyware Suite 1001-2000 IHNF0078 $9.36 IHRF0078 $2.80InterScan Anti-Spyware Suite 2001-5000 IHNF0079 $8.24 IHRF0079 $3.30InterScan Anti-Spyware Suite 5001-10000 IHNF0080 $6.73 IHRF0080 $2.69InterScan Anti-Spyware Suite 10001-25000 IHNF0081 $5.84 IHRF0081 $2.34InterScan Anti-Spyware Suite 25001-50000 IHNF0082 $5.22 IHRF0082 $2.09

Non-Published Pricing InterScan Anti-Spyware Suite 50001+ IHNF0083 Call Rep IHRF0083 Call RepRenewal Price Change as of 03/01/2010 InterScan Enterprise Suite is an economical bundle of InterScan Messaging Security Suite (IMSS) and InterScan Web Security Suite (IWSS).

InterScan Enterprise Suite 251-500 IGNF0004 $16.03 IGRF0004 $4.81InterScan Enterprise Suite 501-1000 IGNF0005 $13.19 IGRF0005 $3.96InterScan Enterprise Suite 1001-2000 IGNF0006 $11.30 IGRF0006 $3.39InterScan Enterprise Suite 2001-5000 IGNF0007 $9.61 IGRF0007 $3.84InterScan Enterprise Suite 5001-10000 IGNF0008 $7.92 IGRF0008 $3.17InterScan Enterprise Suite 10001-25000 IGNF0009 $7.17 IGRF0009 $2.87InterScan Enterprise Suite 25001-50000 IGNF0010 $6.66 IGRF0010 $2.66

Non-Published Pricing InterScan Enterprise Suite 50001+ IGNF0011 Call Rep IGRF0011 Call RepRenewal Price Change as of 03/01/2010 InterScan Web Protect for ISA supports Microsoft ISA Servers to scan HTTP traffic for viruses, spyware and other malware

InterScan Web Protect for ISA 251-500 WPNF0015 $8.76 WPRF0015 $3.50InterScan Web Protect for ISA 501-1000 WPNF0016 $7.42 WPRF0016 $2.97InterScan Web Protect for ISA 1001-2000 WPNF0017 $6.07 WPRF0017 $2.43InterScan Web Protect for ISA 2001-5000 WPNF0018 $5.51 WPRF0018 $2.20InterScan Web Protect for ISA 5001-10000 WPNF0019 $4.60 WPRF0019 $1.84InterScan Web Protect for ISA 10001-25000 WPNF0020 $4.27 WPRF0020 $1.71InterScan Web Protect for ISA 25001-50000 WPNF0021 $4.04 WPRF0021 $1.62

Non-Published Pricing InterScan Web Protect for ISA 50001+ WPNF0022 Call Rep WPRF0022 Call RepRenewal Price Change as of 03/01/2010 Hosted Email Security combined with Email Encryption for Hosted Email Security. Encryption Add-on service for Hosted Email Security users provides email encryption service using rules established within Hosted Email Security

Hosted Email Security + Email Encryption Bundle: 1 Year Subscription 251-500 NMNF0047 $28.01 NMRF0014 $28.01Hosted Email Security + Email Encryption Bundle: 1 Year Subscription 501-1,000 NMNF0048 $24.79 NMRF0015 $24.79Hosted Email Security + Email Encryption Bundle: 1 Year Subscription 1,001-2,000 NMNF0049 $21.26 NMRF0016 $21.26

InterScan TM Web Security Virtual Appliance adds the flexible URL filtering component along with the standard real-time web reputation, and anti-malware content scanning of HTTP, HTTPS, and FTP traffic to provide multi-layer, multi-threat protection against web threats at the gateway.

IWSA or IWSS to IWSVA Standard or - Upgrade to the full InterScan TM Web Security Virtual Appliance adds the flexible URL filtering component along with the standard real-time web reputation, and anti-malware content scanning of HTTP, HTTPS, and FTP traffic to provide multi-layer, multi-threat protection against web threats at the gateway.

Page 156: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 156

Hosted Email Security + Email Encryption Bundle: 1 Year Subscription 2,001-5,000 NMNF0050 $17.55 NMRF0017 $7.02Hosted Email Security + Email Encryption Bundle: 1 Year Subscription 5,001-10,000 NMNF0051 $13.88 NMRF0018 $5.55Hosted Email Security + Email Encryption Bundle: 1 Year Subscription 10,001-25,000 NMNF0052 $10.46 NMRF0019 $4.18Hosted Email Security + Email Encryption Bundle: 1 Year Subscription 25,001-50,000 NMNF0053 $8.29 NMRF0020 $3.32

Non-Published Pricing Hosted Email Security + Email Encryption Bundle: 1 Year Subscription 50,001+ NMNF0054 Call Rep NMRF0021 Call RepHosted Email Security combined with Email Encryption for Hosted Email Security. Encryption Add-on service for Hosted Email Security users provides email encryption service using rules established within Hosted Email SecurityHosted Email Security + Email Encryption Bundle: 2 Year Subscription 251-500 NMYF0036 $49.02Hosted Email Security + Email Encryption Bundle: 2 Year Subscription 501-1,000 NMYF0037 $43.38Hosted Email Security + Email Encryption Bundle: 2 Year Subscription 1,001-2,000 NMYF0038 $37.21Hosted Email Security + Email Encryption Bundle: 2 Year Subscription 2,001-5,000 NMYF0039 $30.71Hosted Email Security + Email Encryption Bundle: 2 Year Subscription 5,001-10,000 NMYF0040 $24.29Hosted Email Security + Email Encryption Bundle: 2 Year Subscription 10,001-25,000 NMYF0041 $18.31Hosted Email Security + Email Encryption Bundle: 2 Year Subscription 25,001-50,000 NMYF0042 $14.51

Non-Published Pricing Hosted Email Security + Email Encryption Bundle: 2 Year Subscription 50,001+ NMYF0043 Call RepEmail Encryption Hosted: Add-on to Hosted Email Security - this is an Add-on service for Hosted Email Security users that provides email encryption service using rules established within Hosted Email Security. Can only be purchased for all of a customer's Hosted Email Security users (not a subset).

(Must order same number of seats as Hosted Email Security license)Email Encryption Hosted: Add-on to Hosted Email Security: 1 Year Subscription 251-500 EENF0014 $11.48 EERF0014 $11.48Email Encryption Hosted: Add-on to Hosted Email Security: 1 Year Subscription 501-1,000 EENF0015 $10.35 EERF0015 $10.35Email Encryption Hosted: Add-on to Hosted Email Security: 1 Year Subscription 1,001-2,000 EENF0016 $9.00 EERF0016 $9.00Email Encryption Hosted: Add-on to Hosted Email Security: 1 Year Subscription 2,001-5,000 EENF0017 $7.43 EERF0017 $7.43Email Encryption Hosted: Add-on to Hosted Email Security: 1 Year Subscription 5,001-10,000 EENF0018 $5.85 EERF0018 $5.85Email Encryption Hosted: Add-on to Hosted Email Security: 1 Year Subscription 10,001-25,000 EENF0019 $4.05 EERF0019 $4.05Email Encryption Hosted: Add-on to Hosted Email Security: 1 Year Subscription 25,001-50,000 EENF0020 $2.93 EERF0020 $2.93

Non-Published Pricing Email Encryption Hosted: Add-on to Hosted Email Security: 1 Year Subscription 50,001+ EENF0021 Call Rep EERF0021 Call RepNew Product Discontinued as of 04/01/2010 Email Encryption Hosted: Add-on to Hosted Email Security - this is an Add-on service for Hosted Email Security users that provides email encryption service using rules established within Hosted Email Security. Can only be purchased for all of a customer's Hosted Email Security users (not a subset).

(Must order same number of seats as Hosted Email Security license)Email Encryption Hosted: Add-on to Hosted Email Security: 2 Year Subscription 251-500 EEYF0014 $20.09Email Encryption Hosted: Add-on to Hosted Email Security: 2 Year Subscription 501-1,000 EEYF0015 $18.11Email Encryption Hosted: Add-on to Hosted Email Security: 2 Year Subscription 1,001-2,000 EEYF0016 $15.75Email Encryption Hosted: Add-on to Hosted Email Security: 2 Year Subscription 2,001-5,000 EEYF0017 $13.00Email Encryption Hosted: Add-on to Hosted Email Security: 2 Year Subscription 5,001-10,000 EEYF0018 $10.24Email Encryption Hosted: Add-on to Hosted Email Security: 2 Year Subscription 10,001-25,000 EEYF0019 $7.09Email Encryption Hosted: Add-on to Hosted Email Security: 2 Year Subscription 25,001-50,000 EEYF0020 $5.12

Non-Published Pricing Email Encryption Hosted: Add-on to Hosted Email Security: 2 Year Subscription 50,001+ EEYF0021 Call RepTrend Micro Encryption for Email GatewayTrend Micro Encryption for Email Gateway (Replaces Email Encryption Gateway) 5-25 EENF0044 $56.24 EERF0044 $22.50Trend Micro Encryption for Email Gateway (Replaces Email Encryption Gateway) 26-50 EENF0045 $53.99 EERF0045 $21.60Trend Micro Encryption for Email Gateway (Replaces Email Encryption Gateway) 51-250 EENF0046 $50.99 EERF0046 $20.40Trend Micro Encryption for Email Gateway (Replaces Email Encryption Gateway) 251-500 EENF0047 $47.24 EERF0047 $18.90Trend Micro Encryption for Email Gateway (Replaces Email Encryption Gateway) 501-1000 EENF0048 $41.99 EERF0048 $16.80Trend Micro Encryption for Email Gateway (Replaces Email Encryption Gateway) 1001-2000 EENF0049 $36.74 EERF0049 $14.70Trend Micro Encryption for Email Gateway (Replaces Email Encryption Gateway) 2001-5000 EENF0050 $31.49 EERF0050 $12.60Trend Micro Encryption for Email Gateway (Replaces Email Encryption Gateway) 5001-10000 EENF0051 $28.49 EERF0051 $11.40

Non-Published Pricing Trend Micro Encryption for Email Gateway (Replaces Email Encryption Gateway) 10001+ EENF0052 Call Rep EERF0052 Call RepNew Product as of 04/01/2010

Encryption for Email Gateway Add-on to IMSVA, TMES, TMES-G 5-25 EENF0055 $17.24 EERF0055 $6.90Encryption for Email Gateway Add-on to IMSVA, TMES, TMES-G 26-50 EENF0056 $16.49 EERF0056 $6.60Encryption for Email Gateway Add-on to IMSVA, TMES, TMES-G 51-250 EENF0057 $15.74 EERF0057 $6.30Encryption for Email Gateway Add-on to IMSVA, TMES, TMES-G 251-500 EENF0058 $14.99 EERF0058 $6.00Encryption for Email Gateway Add-on to IMSVA, TMES, TMES-G 501-1,000 EENF0059 $13.49 EERF0059 $5.40Encryption for Email Gateway Add-on to IMSVA, TMES, TMES-G 1,001-2,000 EENF0060 $11.99 EERF0060 $4.80Encryption for Email Gateway Add-on to IMSVA, TMES, TMES-G 2,001-5000 EENF0061 $9.00 EERF0061 $3.60Encryption for Email Gateway Add-on to IMSVA, TMES, TMES-G 5,001-10,000 EENF0062 $7.49 EERF0062 $3.00

Non-Published Pricing Encryption for Email Gateway Add-on to IMSVA, TMES, TMES-G 10,001+ EENF0063 Call Rep EERF0063 Call RepNew Product Discontinued as of 04/01/2010 Trend Micro Email Encryption Gateway encrypts/decrypts email, interoperates with gateway messaging security. Recipients can decrypt using Trend Micro Email Encryption Client or free web browser reader.

New Product for Additional Seats Only Trend Micro Email Encryption Gateway 251+ EENF0025 $38.25 NA NATrend Micro Email Encryption Gateway 251-500

Maintenance Only: Please see skus to the right

EERF0025 $38.25Trend Micro Email Encryption Gateway 501-1,000 EERF0026 $34.50Trend Micro Email Encryption Gateway 1,001-2,000 EERF0027 $30.00Trend Micro Email Encryption Gateway 2,001-5,000 EERF0028 $24.75Trend Micro Email Encryption Gateway 5,001-10,000 EERF0029 $19.50Trend Micro Email Encryption Gateway 10,001-25,000 EERF0030 $13.50Trend Micro Email Encryption Gateway 25,001-50,000 EERF0031 $9.75

Non-Published Pricing Trend Micro Email Encryption Gateway 50,001+ EERF0032 Call RepTrend Micro Encryption for EmailTrend Micro Encryption for Email (Replaces Email Encryption Client) 5-25 EENF0033 $56.24 EERF0033 $22.50Trend Micro Encryption for Email (Replaces Email Encryption Client) 26-50 EENF0034 $53.99 EERF0034 $21.60Trend Micro Encryption for Email (Replaces Email Encryption Client) 51-250 EENF0035 $50.99 EERF0035 $20.40Trend Micro Encryption for Email (Replaces Email Encryption Client) 251-500 EENF0036 $47.24 EERF0036 $18.90Trend Micro Encryption for Email (Replaces Email Encryption Client) 501-1000 EENF0037 $41.99 EERF0037 $16.80Trend Micro Encryption for Email (Replaces Email Encryption Client) 1001-2000 EENF0038 $36.74 EERF0038 $14.70Trend Micro Encryption for Email (Replaces Email Encryption Client) 2001-5000 EENF0039 $31.49 EERF0039 $12.60Trend Micro Encryption for Email (Replaces Email Encryption Client) 5001-10000 EENF0040 $28.49 EERF0040 $11.40

Non-Published Pricing Trend Micro Encryption for Email (Replaces Email Encryption Client) 10001+ EENF0041 Call Rep EERF0041 Call RepTrend Micro Email Encryption Client efficiently enables secure email delivery to anyone with an email address. Trend Micro Email Encryption Client software integrates with Microsoft Outlook and Outlook Express email clients to encrypt email messages and attachments. Encrypted content is pushed from senders to recipients like any other email while using "in the cloud" encryption key management to avoid burdensome pre-registration and certificate management.Email Encryption Client: 1 Year Subscription 251-500 EENF0003 $38.25 EERF0003 $38.25Email Encryption Client: 1 Year Subscription 501-1,000 EENF0004 $34.50 EERF0004 $34.50

Maintenance purchased via Hosted Email Security + Email Encryption Bundle

Maintenance purchased via Email Encryption Hosted: Add-on to Hosted Email Security

Encryption for Email Gateway Add-on provides policy-based encryption for data protection and compliance, and its virtual appliance integrates with gateway messaging security.Encryption for Email Gateway Add-on must be sold only to customers with IMSVA, TMES, or TMES for Gateways

Page 157: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 157

Email Encryption Client: 1 Year Subscription 1,001-2,000 EENF0005 $30.00 EERF0005 $30.00Email Encryption Client: 1 Year Subscription 2,001-5,000 EENF0006 $24.75 EERF0006 $24.75Email Encryption Client: 1 Year Subscription 5,001-10,000 EENF0007 $19.50 EERF0007 $19.50Email Encryption Client: 1 Year Subscription 10,001-25,000 EENF0008 $13.50 EERF0008 $13.50Email Encryption Client: 1 Year Subscription 25,001-50,000 EENF0009 $9.75 EERF0009 $9.75

Non-Published Pricing Email Encryption Client: 1 Year Subscription 50,001+ EENF0010 Call Rep EERF0010 Call RepTrend Micro Email Encryption Client efficiently enables secure email delivery to anyone with an email address. Trend Micro Email Encryption Client software integrates with Microsoft Outlook and Outlook Express email clients to encrypt email messages and attachments. Encrypted content is pushed from senders to recipients like any other email while using "in the cloud" encryption key management to avoid burdensome pre-registration and certificate management.Email Encryption Client: 2 Year Subscription 251-500 EEYF0003 $66.94Email Encryption Client: 2 Year Subscription 501-1,000 EEYF0004 $60.38Email Encryption Client: 2 Year Subscription 1,001-2,000 EEYF0005 $52.50Email Encryption Client: 2 Year Subscription 2,001-5,000 EEYF0006 $43.31Email Encryption Client: 2 Year Subscription 5,001-10,000 EEYF0007 $34.13Email Encryption Client: 2 Year Subscription 10,001-25,000 EEYF0008 $23.63Email Encryption Client: 2 Year Subscription 25,001-50,000 EEYF0009 $17.06

Non-Published Pricing Email Encryption Client: 2 Year Subscription 50,001+ EEYF0010 Call RepTrend Micro Email Encryption Client efficiently enables secure email delivery to anyone with an email address. Trend Micro Email Encryption Client software integrates with Microsoft Outlook and Outlook Express email clients to encrypt email messages and attachments. Encrypted content is pushed from senders to recipients like any other email while using "in the cloud" encryption key management to avoid burdensome pre-registration and certificate management.Email Encryption Client: 3 Year Subscription 251-500 EETF0003 $86.06Email Encryption Client: 3 Year Subscription 501-1,000 EETF0004 $77.63Email Encryption Client: 3 Year Subscription 1,001-2,000 EETF0005 $67.50Email Encryption Client: 3 Year Subscription 2,001-5,000 EETF0006 $55.69Email Encryption Client: 3 Year Subscription 5,001-10,000 EETF0007 $43.88Email Encryption Client: 3 Year Subscription 10,001-25,000 EETF0008 $30.30Email Encryption Client: 3 Year Subscription 25,001-50,000 EETF0009 $21.94

Non-Published Pricing Email Encryption Client: 3 Year Subscription 50,001+ EETF0010 Call RepScanMail for Microsoft Exchange secures MS Exchange environments from viruses other malicious code and email attacksScanMail Suite for Microsoft Exchange (SMEX Suite) 251-500 SSNF0038 $23.80 SSRF0038 $9.52ScanMail Suite for Microsoft Exchange (SMEX Suite) 501-1,000 SSNF0039 $20.87 SSRF0039 $8.35ScanMail Suite for Microsoft Exchange (SMEX Suite) 1,001-2,000 SSNF0040 $18.89 SSRF0040 $7.56ScanMail Suite for Microsoft Exchange (SMEX Suite) 2,001-5,000 SSNF0041 $17.19 SSRF0041 $5.16ScanMail Suite for Microsoft Exchange (SMEX Suite) 5,001-10,000 SSNF0042 $15.75 SSRF0042 $4.73

Non-Published Pricing ScanMail Suite for Microsoft Exchange (SMEX Suite) 10001+ SSNF0043 Call Rep SSRF0043 Call RepRenewal Price Change as of 03/01/2010 ScanMail for Microsoft Exchange secures MS Exchange environments from viruses other malicious code and email attacks

ScanMail for Microsoft Exchange 251-500 SSNL0003 $17.25 SSRL0003 $6.90ScanMail for Microsoft Exchange 501-1000 SSNL0004 $15.12 SSRL0004 $6.05ScanMail for Microsoft Exchange 1001-2000 SSNL0005 $13.61 SSRL0005 $5.44ScanMail for Microsoft Exchange 2001-5000 SSNL0006 $12.46 SSRL0006 $4.98ScanMail for Microsoft Exchange 5001-10000 SSNL0007 $11.41 SSRL0007 $4.56ScanMail for Microsoft Exchange 10001-25000 SSNL0008 $8.29 SSRL0008 $3.32ScanMail for Microsoft Exchange 25001-50000 SSNL0009 $6.80 SSRL0009 $2.72

Non-Published Pricing ScanMail for Microsoft Exchange 50001+ SSNL0010 Call Rep SSRL0010 Call RepScanMail Add-on upgrades a "ScanMail" license to a "ScanMail Suite" license for MS Exchange, enabling spam and other content security capabilitiesScanMail Add-on for Microsoft Exchange 251-500 SSNK0003 $10.09 N/A N/AScanMail Add-on for Microsoft Exchange 501-1000 SSNK0004 $8.84 N/A N/AScanMail Add-on for Microsoft Exchange 1001-2000 SSNK0005 $8.13 N/A N/AScanMail Add-on for Microsoft Exchange 2001-5000 SSNK0006 $7.29 N/A N/AScanMail Add-on for Microsoft Exchange 5001-10000 SSNK0007 $6.69 N/A N/AScanMail Add-on for Microsoft Exchange 10001-25000 SSNK0008 $4.85 N/A N/AScanMail Add-on for Microsoft Exchange 25001-50000 SSNK0009 $3.98 N/A N/A

Non-Published Pricing ScanMail Add-on for Microsoft Exchange 50001+ SSNK0010 Call Rep N/A N/ARenewal Price Change as of 03/01/2010 ScanMail Suite for Microsoft Exchange secures MS Exchange environments from viruses, spam and other malicious or unwanted email

ScanMail Suite for Microsoft Exchange 251-500 SSNF0027 $23.80 SSRF0027 $9.52ScanMail Suite for Microsoft Exchange 501-1000 SSNF0028 $20.87 SSRF0028 $8.35ScanMail Suite for Microsoft Exchange 1001-2000 SSNF0029 $18.89 SSRF0029 $7.56ScanMail Suite for Microsoft Exchange 2001-5000 SSNF0030 $17.19 SSRF0030 $6.88ScanMail Suite for Microsoft Exchange 5001-10000 SSNF0031 $15.75 SSRF0031 $6.30ScanMail Suite for Microsoft Exchange 10001-25000 SSNF0032 $11.44 SSRF0032 $4.58ScanMail Suite for Microsoft Exchange 25001-50000 SSNF0033 $9.38 SSRF0033 $3.75

Non-Published Pricing ScanMail Suite for Microsoft Exchange 50001+ SSNF0034 Call Rep SSRF0034 Call RepRenewal Price Change as of 03/01/2010 ScanMail Suite for Lotus Domino provides antivirus, anti-spam, Web Reputation and content filtering for Lotus Domino environments including email, instant messaging and other Domino managed communications

ScanMail Suite for Lotus Domino 251-500 SLNF0075 $27.52 SLRF0063 $11.01ScanMail Suite for Lotus Domino 501-1000 SLNF0076 $24.33 SLRF0064 $9.73ScanMail Suite for Lotus Domino 1001-2000 SLNF0077 $21.44 SLRF0065 $8.58ScanMail Suite for Lotus Domino 2001-5000 SLNF0078 $17.90 SLRF0066 $7.16ScanMail Suite for Lotus Domino 5001-10000 SLNF0079 $16.55 SLRF0067 $6.62ScanMail Suite for Lotus Domino 10001-25000 SLNF0080 $12.48 SLRF0068 $4.99ScanMail Suite for Lotus Domino 25001-50000 SLNF0081 $10.54 SLRF0069 $4.22

Non-Published Pricing ScanMail Suite for Lotus Domino 50001+ SLNF0082 Call Rep SLRF0070 Call Rep

ScanMail for Lotus Domino provides antivirus protection for Lotus Domino environments including email, instant messaging and other Domino managed communicationsScanMail for Lotus Domino 251-500 SMNF0076 $20.15 SMRF0076 $6.05ScanMail for Lotus Domino 501-1000 SMNF0077 $17.87 SMRF0077 $5.36ScanMail for Lotus Domino 1001-2000 SMNF0078 $15.80 SMRF0078 $4.74ScanMail for Lotus Domino 2001-5000 SMNF0079 $13.28 SMRF0079 $5.31ScanMail for Lotus Domino 5001-10000 SMNF0080 $12.30 SMRF0080 $4.92ScanMail for Lotus Domino 10001-25000 SMNF0081 $9.40 SMRF0081 $3.76

Maintenance purchased via Email Encryption License Renewal

Maintenance purchased via Email Encryption License Renewal

Operating System is now LINUX ONLY Renewal Price Change as of 03/01/2010

Renewal path for current Windows licenses is to purchase the new Windows specific 5.x version of ScanMail Suite for Lotus Domino

Page 158: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 158

ScanMail for Lotus Domino 25001-50000 SMNF0082 $8.01 SMRF0082 $3.20Non-Published Pricing ScanMail for Lotus Domino 50001+ SMNF0083 Call Rep SMRF0083 Call Rep

Operating System is now LINUX ONLY ScanMail for Lotus Domino Add-on is an upgrade path from ScanMail for Lotus Domino to ScanMail for Lotus Domino Suite for additional content filtering and antispam capabilitiesScanMail for Lotus Domino Add-on 251-500 SLNF0028 $11.58 N/A N/AScanMail for Lotus Domino Add-on 501-1000 SLNF0029 $10.22 N/A N/AScanMail for Lotus Domino Add-on 1001-2000 SLNF0030 $8.97 N/A N/AScanMail for Lotus Domino Add-on 2001-5000 SLNF0031 $7.46 N/A N/AScanMail for Lotus Domino Add-on 5001-10000 SLNF0032 $6.88 N/A N/AScanMail for Lotus Domino Add-on 10001-25000 SLNF0033 $5.13 N/A N/AScanMail for Lotus Domino Add-on 25001-50000 SLNF0034 $4.31 N/A N/A

Non-Published Pricing ScanMail for Lotus Domino Add-on 50001+ SLNF0035 Call Rep N/A N/A

ScanMail Suite for Lotus Domino provides antivirus, anti-spam, and content filtering for Lotus Domino environments including email, instant messaging and other Domino managed communicationsScanMail Suite for Lotus Domino 251-500 SLNF0016 $27.52 SLRF0016 $8.26ScanMail Suite for Lotus Domino 501-1000 SLNF0017 $24.33 SLRF0017 $7.30ScanMail Suite for Lotus Domino 1001-2000 SLNF0018 $21.44 SLRF0018 $6.43ScanMail Suite for Lotus Domino 2001-5000 SLNF0019 $17.90 SLRF0019 $7.16ScanMail Suite for Lotus Domino 5001-10000 SLNF0020 $16.55 SLRF0020 $6.62ScanMail Suite for Lotus Domino 10001-25000 SLNF0021 $12.48 SLRF0021 $4.99ScanMail Suite for Lotus Domino 25001-50000 SLNF0022 $10.54 SLRF0022 $4.22

Non-Published Pricing ScanMail Suite for Lotus Domino 50001+ SLNF0023 Call Rep SLRF0023 Call RepRenewal Price Change as of 03/01/2010 ScanMail for Lotus Domino provides antivirus protection for Lotus Domino environments including email, instant messaging and other Domino managed communications

ScanMail for Lotus Domino 251-500 SMNF0088 $22.14 SMRF0088 $6.64ScanMail for Lotus Domino 501-1000 SMNF0089 $19.41 SMRF0089 $5.82ScanMail for Lotus Domino 1001-2000 SMNF0090 $17.87 SMRF0090 $5.36ScanMail for Lotus Domino 2001-5000 SMNF0091 $16.87 SMRF0091 $6.75ScanMail for Lotus Domino 5001-10000 SMNF0092 $15.17 SMRF0092 $6.07ScanMail for Lotus Domino 10001-25000 SMNF0093 $13.39 SMRF0093 $5.36ScanMail for Lotus Domino 25001-50000 SMNF0094 $12.14 SMRF0094 $4.86

Non-Published Pricing ScanMail for Lotus Domino 50001+ SMNF0095 Call Rep SMRF0095 Call RepScanMail for Lotus Domino Add-on is an upgrade path from ScanMail for Lotus Domino to ScanMail for Lotus Domino Suite for additional content filtering and antispam capabilitiesScanMail for Lotus Domino Add-on 251-500 SLUF0004 $12.17 N/A N/AScanMail for Lotus Domino Add-on 501-1000 SLUF0005 $10.67 N/A N/AScanMail for Lotus Domino Add-on 1001-2000 SLUF0006 $9.60 N/A N/AScanMail for Lotus Domino Add-on 2001-5000 SLUF0007 $8.54 N/A N/AScanMail for Lotus Domino Add-on 5001-10000 SLUF0008 $7.73 N/A N/AScanMail for Lotus Domino Add-on 10001-25000 SLUF0009 $6.33 N/A N/AScanMail for Lotus Domino Add-on 25001-50000 SLUF0010 $5.54 N/A N/A

Non-Published Pricing ScanMail for Lotus Domino Add-on 50001+ SLUF0011 Call Rep N/A N/ARenewal Price Change as of 03/01/2010 ScanMail Suite for Lotus Domino provides antivirus, anti-spam, and content filtering for Lotus Domino environments including email, instant messaging and other Domino managed communications

ScanMail Suite for Lotus Domino 251-500 SLNF0040 $29.53 SLRF0028 $8.86ScanMail Suite for Lotus Domino 501-1000 SLNF0041 $25.89 SLRF0029 $7.77ScanMail Suite for Lotus Domino 1001-2000 SLNF0042 $23.51 SLRF0030 $7.05ScanMail Suite for Lotus Domino 2001-5000 SLNF0043 $21.51 SLRF0031 $8.60ScanMail Suite for Lotus Domino 5001-10000 SLNF0044 $19.41 SLRF0032 $7.76ScanMail Suite for Lotus Domino 10001-25000 SLNF0045 $16.48 SLRF0033 $6.59ScanMail Suite for Lotus Domino 25001-50000 SLNF0046 $14.66 SLRF0034 $5.86

Non-Published Pricing ScanMail Suite for Lotus Domino 50001+ SLNF0047 Call Rep SLRF0035 Call RepRenewal Price Change as of 03/01/2010 ScanMail for Lotus Domino provides antivirus protection for Lotus Domino environments including email, instant messaging and other Domino managed communications

ScanMail for Lotus Domino 251-500 SMNF0112 $22.14 SMRF0112 $6.64ScanMail for Lotus Domino 501-1000 SMNF0113 $19.41 SMRF0113 $5.82ScanMail for Lotus Domino 1001-2000 SMNF0114 $17.87 SMRF0114 $5.36ScanMail for Lotus Domino 2001-5000 SMNF0115 $16.87 SMRF0115 $6.75ScanMail for Lotus Domino 5001-10000 SMNF0116 $15.17 SMRF0116 $6.07ScanMail for Lotus Domino 10001-25000 SMNF0117 $13.39 SMRF0117 $5.36ScanMail for Lotus Domino 25001-50000 SMNF0118 $12.14 SMRF0118 $4.86

Non-Published Pricing ScanMail for Lotus Domino 50001+ SMNF0119 Call Rep SMRF0119 Call RepScanMail for Lotus Domino Add-on is an upgrade path from ScanMail for Lotus Domino to ScanMail for Lotus Domino Suite for additional content filtering and antispam capabilitiesScanMail for Lotus Domino Add-on 251-500 SLUF0016 $12.17 N/A N/AScanMail for Lotus Domino Add-on 501-1000 SLUF0017 $10.67 N/A N/AScanMail for Lotus Domino Add-on 1001-2000 SLUF0018 $9.60 N/A N/AScanMail for Lotus Domino Add-on 2001-5000 SLUF0019 $8.54 N/A N/AScanMail for Lotus Domino Add-on 5001-10000 SLUF0020 $7.73 N/A N/AScanMail for Lotus Domino Add-on 10001-25000 SLUF0021 $6.33 N/A N/AScanMail for Lotus Domino Add-on 25001-50000 SLUF0022 $5.54 N/A N/A

Non-Published Pricing ScanMail for Lotus Domino Add-on 50001+ SLUF0023 Call Rep N/A N/ARenewal Price Change as of 03/01/2010 ScanMail Suite for Lotus Domino provides antivirus, anti-spam, and content filtering for Lotus Domino environments including email, instant messaging and other Domino managed communications

ScanMail Suite for Lotus Domino 251-500 SLNF0052 $29.53 SLRF0040 $8.86ScanMail Suite for Lotus Domino 501-1000 SLNF0053 $25.89 SLRF0041 $7.77ScanMail Suite for Lotus Domino 1001-2000 SLNF0054 $23.51 SLRF0042 $7.05ScanMail Suite for Lotus Domino 2001-5000 SLNF0055 $21.51 SLRF0043 $8.60ScanMail Suite for Lotus Domino 5001-10000 SLNF0056 $19.41 SLRF0044 $7.76ScanMail Suite for Lotus Domino 10001-25000 SLNF0057 $16.48 SLRF0045 $6.59ScanMail Suite for Lotus Domino 25001-50000 SLNF0058 $14.66 SLRF0046 $5.86

Non-Published Pricing ScanMail Suite for Lotus Domino 50001+ SLNF0059 Call Rep SLRF0047 Call Rep

Operating System is now LINUX ONLY Renewal Price Change as of 03/01/2010

Page 159: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 159

Renewal Price Change as of 03/01/2010 ScanMail for Lotus Domino provides antivirus protection for Lotus Domino environments including email, instant messaging and other Domino managed communicationsScanMail for Lotus Domino 251-500 SMNF0124 $22.14 SMRF0124 $6.64ScanMail for Lotus Domino 501-1000 SMNF0125 $19.41 SMRF0125 $5.82ScanMail for Lotus Domino 1001-2000 SMNF0126 $17.87 SMRF0126 $5.36ScanMail for Lotus Domino 2000-5000 SMNF0127 $16.87 SMRF0127 $6.75ScanMail for Lotus Domino 5001-10000 SMNF0128 $15.17 SMRF0128 $6.07ScanMail for Lotus Domino 10001-25000 SMNF0129 $13.39 SMRF0129 $5.36ScanMail for Lotus Domino 25000-50000 SMNF0130 $12.14 SMRF0130 $4.86

Non-Published Pricing ScanMail for Lotus Domino 50001+ SMNF0131 Call Rep SMRF0131 Call RepScanMail for Lotus Domino Add-on is an upgrade path from ScanMail for Lotus Domino to ScanMail for Lotus Domino Suite for additional content filtering and antispam capabilitiesScanMail for Lotus Domino Add-on 251-500 SMUF0004 $12.17 N/A N/AScanMail for Lotus Domino Add-on 501-1000 SMUF0005 $10.67 N/A N/AScanMail for Lotus Domino Add-on 1001-2000 SMUF0006 $9.60 N/A N/AScanMail for Lotus Domino Add-on 2000-5000 SMUF0007 $8.54 N/A N/AScanMail for Lotus Domino Add-on 5001-10000 SMUF0008 $7.73 N/A N/AScanMail for Lotus Domino Add-on 10001-25000 SMUF0009 $6.33 N/A N/AScanMail for Lotus Domino Add-on 25000-50000 SMUF0010 $5.54 N/A N/A

Non-Published Pricing ScanMail for Lotus Domino Add-on 50001+ SMUF0011 Call Rep N/A N/ARenewal Price Change as of 03/01/2010 ScanMail Suite for Lotus Domino provides antivirus, anti-spam, and content filtering for Lotus Domino environments including email, instant messaging and other Domino managed communications

ScanMail Suite for Lotus Domino 251-500 SLNF0064 $29.53 SLRF0052 $8.86ScanMail Suite for Lotus Domino 501-1000 SLNF0065 $25.89 SLRF0053 $7.77ScanMail Suite for Lotus Domino 1001-2000 SLNF0066 $23.51 SLRF0054 $7.05ScanMail Suite for Lotus Domino 2000-5000 SLNF0067 $21.51 SLRF0055 $8.60ScanMail Suite for Lotus Domino 5001-10000 SLNF0068 $19.41 SLRF0056 $7.76ScanMail Suite for Lotus Domino 10001-25000 SLNF0069 $16.48 SLRF0057 $6.59ScanMail Suite for Lotus Domino 25000-50000 SLNF0070 $14.66 SLRF0058 $5.86

Non-Published Pricing ScanMail Suite for Lotus Domino 50001+ SLNF0071 Call Rep SLRF0059 Call RepRenewal Price Change as of 03/01/2010 ScanMail for Lotus Notes provides antivirus protection for Lotus Notes email environments

ScanMail for Lotus Notes 251-500 SMNF0064 $22.14 SMRF0064 $6.64ScanMail for Lotus Notes 501-1000 SMNF0065 $19.41 SMRF0065 $5.82ScanMail for Lotus Notes 1001-2000 SMNF0066 $17.87 SMRF0066 $5.36ScanMail for Lotus Notes 2001-5000 SMNF0067 $16.87 SMRF0067 $6.75ScanMail for Lotus Notes 5001-10000 SMNF0068 $15.17 SMRF0068 $6.07ScanMail for Lotus Notes 10001-25000 SMNF0069 $13.39 SMRF0069 $5.36ScanMail for Lotus Notes 25001-50000 SMNF0070 $12.14 SMRF0070 $4.86

Non-Published Pricing ScanMail for Lotus Notes 50001+ SMNF0071 Call Rep SMRF0071 Call RepRenewal Price Change as of 03/01/2010 ScanMail for Lotus Notes eManager Add-on provides content filtering for ScanMail for Lotus Notes

ScanMail for Lotus Notes eManager Add-on 251-500 SENF0016 $3.69 SERF0016 $1.11ScanMail for Lotus Notes eManager Add-on 501-1000 SENF0017 $3.23 SERF0017 $0.97ScanMail for Lotus Notes eManager Add-on 1001-2000 SENF0018 $2.83 SERF0018 $0.85ScanMail for Lotus Notes eManager Add-on 2001-5000 SENF0019 $2.32 SERF0019 $0.93ScanMail for Lotus Notes eManager Add-on 5001-10000 SENF0020 $2.13 SERF0020 $0.85ScanMail for Lotus Notes eManager Add-on 10001-25000 SENF0021 $1.54 SERF0021 $0.62ScanMail for Lotus Notes eManager Add-on 25001-50000 SENF0022 $1.27 SERF0022 $0.51

Non-Published Pricing ScanMail for Lotus Notes eManager Add-on 50001+ SENF0023 Call Rep SERF0023 Call RepRenewal Price Change as of 03/01/2010 ScanMail for Lotus Notes provides antivirus protection for Lotus Notes email environments

ScanMail for Lotus Notes 251-500 SMNF0040 $22.14 SMRF0040 $6.64ScanMail for Lotus Notes 501-1000 SMNF0041 $19.41 SMRF0041 $5.82ScanMail for Lotus Notes 1001-2000 SMNF0042 $17.87 SMRF0042 $5.36ScanMail for Lotus Notes 2001-5000 SMNF0043 $16.87 SMRF0043 $6.75ScanMail for Lotus Notes 5001-10000 SMNF0044 $15.17 SMRF0044 $6.07ScanMail for Lotus Notes 10001-25000 SMNF0045 $13.39 SMRF0045 $5.36ScanMail for Lotus Notes 25001-50000 SMNF0046 $12.14 SMRF0046 $4.86

Non-Published Pricing ScanMail for Lotus Notes 50001+ SMNF0047 Call Rep SMRF0047 Call RepRenewal Price Change as of 03/01/2010 IM Security for OCS - Antivirus and content security for Microsoft Live Communication Server 2003 and 2005.

IM Security for OCS 251-500 ILNF0004 $14.39 ILRF0004 $4.32IM Security for OCS 501-1000 ILNF0005 $12.62 ILRF0005 $3.79IM Security for OCS 1001-2000 ILNF0006 $11.00 ILRF0006 $3.30IM Security for OCS 2001-5000 ILNF0007 $9.05 ILRF0007 $3.62IM Security for OCS 5001-10000 ILNF0008 $8.28 ILRF0008 $3.31IM Security for OCS 10001-25000 ILNF0009 $6.02 ILRF0009 $2.41IM Security for OCS 25001-50000 ILNF0010 $4.93 ILRF0010 $1.97

Non-Published Pricing IM Security for OCS 50001+ ILNF0011 Call Rep ILRF0011 Call RepRenewal Price Change as of 03/01/2010 ServerProtect Multi-Platform provides centralized multiple domain installation and management for Windows, NetWare and Linux

ServerProtect Multi-Platform 251-500 SPNF0004 $15.17 SPRF0004 $4.56ServerProtect Multi-Platform 501-1000 SPNF0005 $13.31 SPRF0005 $3.99ServerProtect Multi-Platform 1001-2000 SPNF0006 $11.61 SPRF0006 $3.49ServerProtect Multi-Platform 2001-5000 SPNF0007 $9.16 SPRF0007 $3.66ServerProtect Multi-Platform 5001-10000 SPNF0008 $7.70 SPRF0008 $3.08ServerProtect Multi-Platform 10001-25000 SPNF0009 $6.85 SPRF0009 $2.74ServerProtect Multi-Platform 25001-50000 SPNF0010 $6.24 SPRF0010 $2.50

Non-Published Pricing ServerProtect Multi-Platform 50001+ SPNF0011 Call Rep SPRF0011 Call RepServerProtect Multi-Platform - PER CPU PRICINGServerProtect Multi-Platform - PER CPU PRICING 1-10 SPNF0012 $3,937.50 SPRF0012 $1,181.25 ServerProtect Multi-Platform - PER CPU PRICING 11-25 SPNF0013 $3,150.00 SPRF0013 $945.00

Page 160: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 160

ServerProtect Multi-Platform - PER CPU PRICING 26-50 SPNF0014 $2,598.75 SPRF0014 $779.63 ServerProtect Multi-Platform - PER CPU PRICING 51-100 SPNF0015 $2,126.25 SPRF0015 $637.88 ServerProtect Multi-Platform - PER CPU PRICING 101-250 SPNF0016 $1,811.25 SPRF0016 $543.38 ServerProtect Multi-Platform - PER CPU PRICING 251-500 SPNF0017 $1,535.63 SPRF0017 $460.69ServerProtect Multi-Platform - PER CPU PRICING 501-1000 SPNF0018 $1,338.75 SPRF0018 $401.63

Non-Published Pricing ServerProtect Multi-Platform - PER CPU PRICING 1000+ SPNF0019 Call Rep SPRF0019 Call RepRenewal Price Change as of 03/01/2010 ServerProtect Multi-Storage provides antivirus security for NetApp Filer and EMC Celerra storage systems.

ServerProtect Multi-Storage 251-500 SPNF0024 $13.53 SPRF0024 $4.06ServerProtect Multi-Storage 501-1000 SPNF0025 $11.86 SPRF0025 $3.56ServerProtect Multi-Storage 1001-2000 SPNF0026 $10.34 SPRF0026 $3.10ServerProtect Multi-Storage 2001-5000 SPNF0027 $8.15 SPRF0027 $3.26ServerProtect Multi-Storage 5001-10000 SPNF0028 $6.86 SPRF0028 $2.74ServerProtect Multi-Storage 10001-25000 SPNF0029 $6.10 SPRF0029 $2.44ServerProtect Multi-Storage 25001-50000 SPNF0030 $5.57 SPRF0030 $2.23

Non-Published Pricing ServerProtect Multi-Storage 50001+ SPNF0031 Call Rep SPRF0031 Call RepServerProtect Multi-Storage Upgrade is a discounted SKU for currently licensed users of Trend Micro OfficeScan Client/Server Edition, ServerProtect Multi-Platform or any suite or bundle in which they are included.ServerProtect Multi-Storage Upgrade 251-500 SPUF0004 $6.77 N/A N/AServerProtect Multi-Storage Upgrade 501-1000 SPUF0005 $5.93 N/A N/AServerProtect Multi-Storage Upgrade 1001-2000 SPUF0006 $5.18 N/A N/AServerProtect Multi-Storage Upgrade 2001-5000 SPUF0007 $4.08 N/A N/AServerProtect Multi-Storage Upgrade 5001-10000 SPUF0008 $3.43 N/A N/AServerProtect Multi-Storage Upgrade 10001-25000 SPUF0009 $3.05 N/A N/AServerProtect Multi-Storage Upgrade 25001-50000 SPUF0010 $2.78 N/A N/A

Non-Published Pricing ServerProtect Multi-Storage Upgrade 50001+ SPUF0011 Call Rep N/A N/ARenewal Price Change as of 03/01/2010 ServerProtect Multi-Storage - PER GB PRICING

ServerProtect Multi-Storage - PER GB PRICING 1-250 SPNF0053 $16.85 SPRF0052 $6.74ServerProtect Multi-Storage - PER GB PRICING 251-500 SPNF0054 $12.64 SPRF0053 $5.06ServerProtect Multi-Storage - PER GB PRICING 501-1000 SPNF0055 $8.85 SPRF0054 $3.54ServerProtect Multi-Storage - PER GB PRICING 1001-2000 SPNF0056 $6.32 SPRF0055 $2.53ServerProtect Multi-Storage - PER GB PRICING 2001-3000 SPNF0057 $5.27 SPRF0056 $2.11ServerProtect Multi-Storage - PER GB PRICING 3001-6000 SPNF0058 $4.01 SPRF0057 $1.60ServerProtect Multi-Storage - PER GB PRICING 6001-12000 SPNF0059 $3.17 SPRF0058 $1.27

Non-Published Pricing ServerProtect Multi-Storage - PER GB PRICING 12001+ SPNF0060 Call Rep SPRF0059 Call RepRenewal Price Change as of 03/01/2010 Portal Protect provides a centrally managed solution to effectively secure Microsoft SharePoint Portal systems and their users from virus threats

Portal Protect for Microsoft SharePoint Portal 251-500 PPNF0004 $16.10 PPRF0004 $4.83Portal Protect for Microsoft SharePoint Portal 501-1000 PPNF0005 $14.11 PPRF0005 $4.23Portal Protect for Microsoft SharePoint Portal 1001-2000 PPNF0006 $12.31 PPRF0006 $3.70Portal Protect for Microsoft SharePoint Portal 2001-5000 PPNF0007 $9.70 PPRF0007 $3.88Portal Protect for Microsoft SharePoint Portal 5001-10000 PPNF0008 $8.16 PPRF0008 $3.26Portal Protect for Microsoft SharePoint Portal 10001-25000 PPNF0009 $7.26 PPRF0009 $2.90Portal Protect for Microsoft SharePoint Portal 25001-50000 PPNF0010 $6.62 PPRF0010 $2.65

Non-Published Pricing Portal Protect for Microsoft SharePoint Portal 50001+ PPNF0011 Call Rep PPRF0011 Call RepTrend Micro Portal Protect is licensed based on number of SharePoint users. In the event that certain user groups can not be readily counted (such as partners or customers accessing SharePoint through an Extranet) customers can license Portal Protect based on the number of CPUs in the servers required to support them…in addition to the per use license for SharePoint users that can be counted.

Non-Published Pricing Portal Protect for Microsoft SharePoint Portal - PER CPU PRICING 1-20 PPNF0012 $3,937.50 PPRF0012 $1,181.25Non-Published Pricing Portal Protect for Microsoft SharePoint Portal - PER CPU PRICING 11-25 PPNF0013 $3,150.00 PPRF0013 $945.00Non-Published Pricing Portal Protect for Microsoft SharePoint Portal - PER CPU PRICING 26-50 PPNF0014 $2,598.75 PPRF0014 $779.63Non-Published Pricing Portal Protect for Microsoft SharePoint Portal - PER CPU PRICING 51-100 PPNF0015 $2,126.25 PPRF0015 $637.88Non-Published Pricing Portal Protect for Microsoft SharePoint Portal - PER CPU PRICING 101-250 PPNF0016 $1,811.25 PPRF0016 $543.38Non-Published Pricing Portal Protect for Microsoft SharePoint Portal - PER CPU PRICING 251-500 PPNF0017 $1,535.63 PPRF0017 $460.69Non-Published Pricing Portal Protect for Microsoft SharePoint Portal - PER CPU PRICING 501-1,000 PPNF0018 $1,338.75 PPRF0018 $401.63Non-Published Pricing Portal Protect for Microsoft SharePoint Portal - PER CPU PRICING 1,001+ PPNF0019 Call Rep PPRF0019 Call Rep

Trend Micro Enterprise Security for Endpoints (Standard) (Replaces OfficeScan) 5-25 ENNF0191 $33.85 ENRF0191 $13.54Trend Micro Enterprise Security for Endpoints (Standard) (Replaces OfficeScan) 26-50 ENNF0192 $30.46 ENRF0192 $12.18Trend Micro Enterprise Security for Endpoints (Standard) (Replaces OfficeScan) 51-250 ENNF0193 $28.77 ENRF0193 $11.51Trend Micro Enterprise Security for Endpoints (Standard) (Replaces OfficeScan) 251-500 ENNF0194 $22.00 ENRF0194 $8.80Trend Micro Enterprise Security for Endpoints (Standard) (Replaces OfficeScan) 501-1000 ENNF0195 $18.62 ENRF0195 $7.45Trend Micro Enterprise Security for Endpoints (Standard) (Replaces OfficeScan) 1001-2000 ENNF0196 $15.00 ENRF0196 $6.00Trend Micro Enterprise Security for Endpoints (Standard) (Replaces OfficeScan) 2001-5000 ENNF0197 $13.85 ENRF0197 $5.54Trend Micro Enterprise Security for Endpoints (Standard) (Replaces OfficeScan) 5001-10000 ENNF0198 $11.55 ENRF0198 $4.62

Non-Published Pricing Trend Micro Enterprise Security for Endpoints (Standard) (Replaces OfficeScan) 10001+ ENNF0199 Call Rep ENRF0199 Call Rep

Trend Micro Enterprise Security for Endpoints (Advanced) (Replaces OfficeScan) 5-25 ENNF0202 $54.15 ENRF0202 $21.66Trend Micro Enterprise Security for Endpoints (Advanced) (Replaces OfficeScan) 26-50 ENNF0203 $48.74 ENRF0203 $19.49Trend Micro Enterprise Security for Endpoints (Advanced) (Replaces OfficeScan) 51-250 ENNF0204 $42.41 ENRF0204 $16.97Trend Micro Enterprise Security for Endpoints (Advanced) (Replaces OfficeScan) 251-500 ENNF0205 $35.20 ENRF0205 $14.08Trend Micro Enterprise Security for Endpoints (Advanced) (Replaces OfficeScan) 501-1000 ENNF0206 $29.78 ENRF0206 $11.91Trend Micro Enterprise Security for Endpoints (Advanced) (Replaces OfficeScan) 1001-2000 ENNF0207 $24.00 ENRF0207 $9.60Trend Micro Enterprise Security for Endpoints (Advanced) (Replaces OfficeScan) 2001-5000 ENNF0208 $22.16 ENRF0208 $8.87Trend Micro Enterprise Security for Endpoints (Advanced) (Replaces OfficeScan) 5001-10000 ENNF0209 $18.48 ENRF0209 $7.39

Non-Published Pricing Trend Micro Enterprise Security for Endpoints (Advanced) (Replaces OfficeScan) 10001+ ENNF0210 Call Rep ENRF0210 Call Rep

Trend Micro Enterprise Security for Endpoints (Advanced) Upgrade 5-25 ENNK0022 $35.20 N/A N/ATrend Micro Enterprise Security for Endpoints (Advanced) Upgrade 26-50 ENNK0023 $31.68 N/A N/ATrend Micro Enterprise Security for Endpoints (Advanced) Upgrade 51-250 ENNK0024 $27.57 N/A N/A

Enterprise Security for Endpoint replaces OfficeScan v10 to include the following: OfficeScan Superkey (AV+SW+DC+FW) English ver 10.x, ServerProtect (Win/Linux), TMCM v5 Standard Edition - English

Enterprise Security for Endpoint replaces OfficeScan_Advanced v10 to include the following: OfficeScan Superkey (AV+SW+DC+FW) English ver 10.x, ServerProtect (Win/Linux), TMCM v5 Advanced Edition - English, Trend Micro Mobile Security for Enterprise v5.0 Standard Edition - English, Intrusion Defense Firewall ver 1.x, Trend Micro Security for Macintosh No Firewall English ver 1.x

Enterprise Security for Endpoint replaces OfficeScan v10 to include the following: OfficeScan Superkey (AV+SW+DC+FW) English ver 10.x, ServerProtect (Win/Linux), TMCM v5 Standard Edition - English

Page 161: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 161

Trend Micro Enterprise Security for Endpoints (Advanced) Upgrade 251-500 ENNK0025 $22.88 N/A N/ATrend Micro Enterprise Security for Endpoints (Advanced) Upgrade 501-1000 ENNK0026 $19.36 N/A N/ATrend Micro Enterprise Security for Endpoints (Advanced) Upgrade 1001-2000 ENNK0027 $15.60 N/A N/ATrend Micro Enterprise Security for Endpoints (Advanced) Upgrade 2001-5000 ENNK0028 $14.41 N/A N/ATrend Micro Enterprise Security for Endpoints (Advanced) Upgrade 5001-10000 ENNK0029 $12.01 N/A N/A

Non-Published Pricing Trend Micro Enterprise Security for Endpoints (Advanced) Upgrade 10001+ ENNK0030 Call Rep N/A N/ANew Product Discontinued as of 04/01/2010 Trend Micro OfficeScan Client/Server Suite protects enterprise endpoints independently for their form-factor, location or network connectivity. Leveraging the Smart Protection Network, OfficeScan delivers immediate protection and less complexity. The suite includes ServerProtect for Windows/Netware, ServerProtect for Linux, TMCM Standard.

New Product for Additional Seats Only OfficeScan Client/Server Suite Standard 251+ OTNF0025 $22.00 NA NAOfficeScan Client/Server Suite Standard 251-500

MAINTENANCE ONLY: Please see skus to the right

OTRF0025 $8.80OfficeScan Client/Server Suite Standard 501-1,000 OTRF0026 $7.45OfficeScan Client/Server Suite Standard 1,000-2,000 OTRF0027 $6.00OfficeScan Client/Server Suite Standard 2,001-5,000 OTRF0028 $4.16OfficeScan Client/Server Suite Standard 5,001-10,000 OTRF0029 $3.47OfficeScan Client/Server Suite Standard 10,001-25000 OTRF0030 $3.22OfficeScan Client/Server Suite Standard 25,001-50,000 OTRF0031 $3.05

Non-Published Pricing OfficeScan Client/Server Suite Standard 50,001+ OTRF0032 Call RepTrend Micro OfficeScan Client/Server Suite Upgrade from Standard to Advanced Maintenance for NeatSuite Advanced includes ServerProtect for NetApp + EMC, TM Security For Macintosh, TMMS Standard, IDF and TMCM Enterprise with the pricing based on the difference between the Standard and Advanced SRP's.OfficeScan Client/Server Suite Advanced Upgrade from Standard for NeatSuite Advanced 251-500 OTRL0011 $5.28OfficeScan Client/Server Suite Advanced Upgrade from Standard for NeatSuite Advanced 501-1,000 OTRL0012 $4.47OfficeScan Client/Server Suite Advanced Upgrade from Standard for NeatSuite Advanced 1,001-2,000 OTRL0013 $3.60OfficeScan Client/Server Suite Advanced Upgrade from Standard for NeatSuite Advanced 2,001-5,000 OTRL0014 $2.49OfficeScan Client/Server Suite Advanced Upgrade from Standard for NeatSuite Advanced 5,001-10,000 OTRL0015 $2.08OfficeScan Client/Server Suite Advanced Upgrade from Standard for NeatSuite Advanced 10,001-25,000 OTRL0016 $1.93OfficeScan Client/Server Suite Advanced Upgrade from Standard for NeatSuite Advanced 25,001-50,000 OTRL0017 $1.83

Non-Published Pricing OfficeScan Client/Server Suite Advanced Upgrade from Standard for NeatSuite Advanced 50,001+ OTRL0018 Call RepNew Product Discontinued as of 04/01/2010 Trend Micro OfficeScan Client/Server Suite protects enterprise endpoints independently or their form-factor, location or network connectivity. Leveraging the Smart Protection Network, OfficeScan delivers immediate protection and less complexity. The Advanced suite includes core Standard components such as ServerProtect for Windows/Netware, ServerProtect for Linux. In addition, the Advanced Suite also includes ServerProtect for NetApp + EMC, TM Security For Macintosh, TMMS Standard, IDF and TMCM Enterprise.

New Product for Additional Seats Only OfficeScan Client/Server Suite Advanced 251+ OTNF0036 $35.20 NA NAOfficeScan Client/Server Suite Advanced 251-500

MAINTENANCE ONLY: Please see skus to the right

OTRF0036 $14.08OfficeScan Client/Server Suite Advanced 501-1,000 OTRF0037 $11.91OfficeScan Client/Server Suite Advanced 1,000-2,000 OTRF0038 $9.60OfficeScan Client/Server Suite Advanced 2,001-5,000 OTRF0039 $6.65OfficeScan Client/Server Suite Advanced 5,001-10,000 OTRF0040 $5.54OfficeScan Client/Server Suite Advanced 10,001-25000 OTRF0041 $5.15OfficeScan Client/Server Suite Advanced 25,001-50,000 OTRF0042 $4.87

Non-Published Pricing OfficeScan Client/Server Suite Advanced 50,001+ OTRF0043 Call RepRenewal Price Change as of 03/01/2010 Trend Micro Intrusion Defense Firewall is an OfficeScan plug-in to provide network level Host Intrusion Prevention (HIPS) through multiple layers of deep pocket, stateful inspection, vulnerability shielding, and custom filters.

Intrusion Defense Firewall (OfficeScan Plug-in) 251-500 EINF0003 $14.33 EIRF0003 $5.73Intrusion Defense Firewall (OfficeScan Plug-in) 501-1000 EINF0004 $12.13 EIRF0004 $4.85Intrusion Defense Firewall (OfficeScan Plug-in) 1001-2000 EINF0005 $9.77 EIRF0005 $3.91Intrusion Defense Firewall (OfficeScan Plug-in) 2001-5000 EINF0006 $9.02 EIRF0006 $3.61Intrusion Defense Firewall (OfficeScan Plug-in) 5001-10000 EINF0007 $7.52 EIRF0007 $3.01Intrusion Defense Firewall (OfficeScan Plug-in) 10001-25000 EINF0008 $6.98 EIRF0008 $2.79Intrusion Defense Firewall (OfficeScan Plug-in) 25001-50000 EINF0009 $6.62 EIRF0009 $2.65

Non-Published Pricing Intrusion Defense Firewall (OfficeScan Plug-in) 50001+ EINF0010 Call Rep EIRF0010 Call Rep

Use the following email distribution list for help with ESP pricing, discounting, and other ESP sales questions:

Renewal Price Change as of 03/01/2010 Core Protection Module (Perpetual Pricing) for Endpoint Security Platform (ESP) (platform included) - anti-malware prevention and removal, and web protection for clients/servers - software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Core Protection Module - per Computer pricing 251-500 ENNF0003 Call ESP team for pricing ENRF0003 Call ESP team for pricingESP - Core Protection Module - per Computer pricing 501-1000 ENNF0004 Call ESP team for pricing ENRF0004 Call ESP team for pricingESP - Core Protection Module - per Computer pricing 1001-2000 ENNF0005 Call ESP team for pricing ENRF0005 Call ESP team for pricingESP - Core Protection Module - per Computer pricing 2001-5000 ENNF0006 Call ESP team for pricing ENRF0006 Call ESP team for pricingESP - Core Protection Module - per Computer pricing 5001-10000 ENNF0007 Call ESP team for pricing ENRF0007 Call ESP team for pricingESP - Core Protection Module - per Computer pricing 10001-25000 ENNF0008 Call ESP team for pricing ENRF0008 Call ESP team for pricingESP - Core Protection Module - per Computer pricing 25001-50000 ENNF0009 Call ESP team for pricing ENRF0009 Call ESP team for pricingESP - Core Protection Module - per Computer pricing 50001+ ENNF0010 Call ESP team for pricing ENRF0010 Call ESP team for pricingCore Protection Module (Subscription Pricing) for Endpoint Security Platform (ESP) (platform included) - anti-malware prevention and removal, and web protection for clients/servers – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Core Protection Module - per Computer/Subscription Pricing 251-500 ENNF0066 Call ESP team for pricing ENRF0066 Call ESP team for pricingESP - Core Protection Module - per Computer/Subscription Pricing 501-1000 ENNF0067 Call ESP team for pricing ENRF0067 Call ESP team for pricingESP - Core Protection Module - per Computer/Subscription Pricing 1001-2000 ENNF0068 Call ESP team for pricing ENRF0068 Call ESP team for pricingESP - Core Protection Module - per Computer/Subscription Pricing 2001-5000 ENNF0069 Call ESP team for pricing ENRF0069 Call ESP team for pricingESP - Core Protection Module - per Computer/Subscription Pricing 5001-10000 ENNF0070 Call ESP team for pricing ENRF0070 Call ESP team for pricingESP - Core Protection Module - per Computer/Subscription Pricing 10001-25000 ENNF0071 Call ESP team for pricing ENRF0071 Call ESP team for pricingESP - Core Protection Module - per Computer/Subscription Pricing 25001-50000 ENNF0072 Call ESP team for pricing ENRF0072 Call ESP team for pricingESP - Core Protection Module - per Computer/Subscription Pricing 50001+ ENNF0073 Call ESP team for pricing ENRF0073 Call ESP team for pricingUpgrade to Core Protection Module (Perpetual Pricing) for Endpoint Security Platform (ESP) (platform included) from Web Protection Module - anti-malware prevention and removal, and web protection for clients/servers – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Core Protection Module Upgrade from Web Protection Module - per Computer pricing 251-500 ENNL0003 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer pricing 501-1000 ENNL0004 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer pricing 1001-2000 ENNL0005 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer pricing 2001-5000 ENNL0006 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer pricing 5001-10000 ENNL0007 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer pricing 10001-25000 ENNL0008 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer pricing 25001-50000 ENNL0009 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer pricing 50001+ ENNL0010 Call ESP team for pricing N/A N/AUpgrade to Core Protection Module (Subscription Pricing) for Endpoint Security Platform (ESP) (platform included) from Web Protection Module - anti-malware prevention and removal, and web protection for clients/servers – software application

New Upgrade skus above - these renewal skus are only for Customers renewing their Upgrade to OSCS

Advanced for NeatSuite Advanced and cannot be used to renew regular purchases of OfficeScan Client/Server

Suite Advanced

[email protected]

Page 162: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 162

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Core Protection Module Upgrade from Web Protection Module - per Computer/Subscription Pricing 251-500 ENUK0003 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer/Subscription Pricing 501-1000 ENUK0004 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer/Subscription Pricing 1001-2000 ENUK0005 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer/Subscription Pricing 2001-5000 ENUK0006 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer/Subscription Pricing 5001-10000 ENUK0007 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer/Subscription Pricing 10001-25000 ENUK0008 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer/Subscription Pricing 25001-50000 ENUK0009 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from Web Protection Module - per Computer/Subscription Pricing 50001+ ENUK0010 Call ESP team for pricing N/A N/AUpgrade to Core Protection Module (Perpetual Pricing) for Endpoint Security Platform (ESP) (platform included) from OfficeScan - anti-malware prevention and removal, and web protection for clients/servers – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Core Protection Module Upgrade from OfficeScan - per Computer pricing 251-500 ENNK0003 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer pricing 501-1000 ENNK0004 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer pricing 1001-2000 ENNK0005 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer pricing 2001-5000 ENNK0006 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer pricing 5001-10000 ENNK0007 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer pricing 10001-25000 ENNK0008 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer pricing 25001-50000 ENNK0009 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer pricing 50001+ ENNK0010 Call ESP team for pricing N/A N/AUpgrade to Core Protection Module (Subscription Pricing) for Endpoint Security Platform (ESP) (platform included) from OfficeScan - anti-malware prevention and removal, and web protection for clients/servers – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Core Protection Module Upgrade from OfficeScan - per Computer/Subscription Pricing 251-500 ENUF0003 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer/Subscription Pricing 501-1000 ENUF0004 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer/Subscription Pricing 1001-2000 ENUF0005 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer/Subscription Pricing 2001-5000 ENUF0006 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer/Subscription Pricing 5001-10000 ENUF0007 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer/Subscription Pricing 10001-25000 ENUF0008 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer/Subscription Pricing 25001-50000 ENUF0009 Call ESP team for pricing N/A N/AESP - Core Protection Module Upgrade from OfficeScan - per Computer/Subscription Pricing 50001+ ENUF0010 Call ESP team for pricing N/A N/A

Renewal Price Change as of 03/01/2010 Web Protection Module (Perpetual Pricing) for Endpoint Security Platform (ESP) (platform included) - prevents users and applications from accessing dangerous web content – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Web Protection Module - per Computer pricing 251-500 ENNF0025 Call ESP team for pricing ENRF0025 Call ESP team for pricingESP - Web Protection Module - per Computer pricing 501-1000 ENNF0026 Call ESP team for pricing ENRF0026 Call ESP team for pricingESP - Web Protection Module - per Computer pricing 1001-2000 ENNF0027 Call ESP team for pricing ENRF0027 Call ESP team for pricingESP - Web Protection Module - per Computer pricing 2001-5000 ENNF0028 Call ESP team for pricing ENRF0028 Call ESP team for pricingESP - Web Protection Module - per Computer pricing 5001-10000 ENNF0029 Call ESP team for pricing ENRF0029 Call ESP team for pricingESP - Web Protection Module - per Computer pricing 10001-25000 ENNF0030 Call ESP team for pricing ENRF0030 Call ESP team for pricingESP - Web Protection Module - per Computer pricing 25001-50000 ENNF0031 Call ESP team for pricing ENRF0031 Call ESP team for pricingESP - Web Protection Module - per Computer pricing 50001+ ENNF0032 Call ESP team for pricing ENRF0032 Call ESP team for pricingWeb Protection Module (Subscription Pricing) for Endpoint Security Platform (ESP) (platform included) - prevents users and applications from accessing dangerous web content – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Web Protection Module - per Computer/Subscription Pricing 251-500 ENNF0055 Call ESP team for pricing ENRF0055 Call ESP team for pricingESP - Web Protection Module - per Computer/Subscription Pricing 501-1000 ENNF0056 Call ESP team for pricing ENRF0056 Call ESP team for pricingESP - Web Protection Module - per Computer/Subscription Pricing 1001-2000 ENNF0057 Call ESP team for pricing ENRF0057 Call ESP team for pricingESP - Web Protection Module - per Computer/Subscription Pricing 2001-5000 ENNF0058 Call ESP team for pricing ENRF0058 Call ESP team for pricingESP - Web Protection Module - per Computer/Subscription Pricing 5001-10000 ENNF0059 Call ESP team for pricing ENRF0059 Call ESP team for pricingESP - Web Protection Module - per Computer/Subscription Pricing 10001-25000 ENNF0060 Call ESP team for pricing ENRF0060 Call ESP team for pricingESP - Web Protection Module - per Computer/Subscription Pricing 25001-50000 ENNF0061 Call ESP team for pricing ENRF0061 Call ESP team for pricingESP - Web Protection Module - per Computer/Subscription Pricing 50001+ ENNF0062 Call ESP team for pricing ENRF0062 Call ESP team for pricing

Renewal Price Change as of 03/01/2010 Patch Management Module for Windows and Mac Clients (Perpetual Pricing) for Endpoint Security Platform (ESP) (platform included) - centralized patch management for workstations – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Patch Management Module - per Computer pricing 251-500 ENNF0014 Call ESP team for pricing ENRF0014 Call ESP team for pricingESP - Patch Management Module - per Computer pricing 501-1000 ENNF0015 Call ESP team for pricing ENRF0015 Call ESP team for pricingESP - Patch Management Module - per Computer pricing 1001-2000 ENNF0016 Call ESP team for pricing ENRF0016 Call ESP team for pricingESP - Patch Management Module - per Computer pricing 2001-5000 ENNF0017 Call ESP team for pricing ENRF0017 Call ESP team for pricingESP - Patch Management Module - per Computer pricing 5001-10000 ENNF0018 Call ESP team for pricing ENRF0018 Call ESP team for pricingESP - Patch Management Module - per Computer pricing 10001-25000 ENNF0019 Call ESP team for pricing ENRF0019 Call ESP team for pricingESP - Patch Management Module - per Computer pricing 25001-50000 ENNF0020 Call ESP team for pricing ENRF0020 Call ESP team for pricingESP - Patch Management Module - per Computer pricing 50001+ ENNF0021 Call ESP team for pricing ENRF0021 Call ESP team for pricingPatch Management Module for Windows and Mac Clients (Subscription Pricing) for Endpoint Security Platform (ESP) (platform included) - centralized patch management for workstations – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Patch Management Module - per Computer/Subscription Pricing 251-500 ENNF0077 Call ESP team for pricing ENRF0077 Call ESP team for pricingESP - Patch Management Module - per Computer/Subscription Pricing 501-1000 ENNF0078 Call ESP team for pricing ENRF0078 Call ESP team for pricingESP - Patch Management Module - per Computer/Subscription Pricing 1001-2000 ENNF0079 Call ESP team for pricing ENRF0079 Call ESP team for pricingESP - Patch Management Module - per Computer/Subscription Pricing 2001-5000 ENNF0080 Call ESP team for pricing ENRF0080 Call ESP team for pricingESP - Patch Management Module - per Computer/Subscription Pricing 5001-10000 ENNF0081 Call ESP team for pricing ENRF0081 Call ESP team for pricingESP - Patch Management Module - per Computer/Subscription Pricing 10001-25000 ENNF0082 Call ESP team for pricing ENRF0082 Call ESP team for pricingESP - Patch Management Module - per Computer/Subscription Pricing 25001-50000 ENNF0083 Call ESP team for pricing ENRF0083 Call ESP team for pricingESP - Patch Management Module - per Computer/Subscription Pricing 50001+ ENNF0084 Call ESP team for pricing ENRF0084 Call ESP team for pricingPatch Management Module for Windows servers (Perpetual Pricing) for Endpoint Security Platform (ESP) (platform included) - centralized patch management for Windows servers – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP Patch Management Module for WIN Servers-per Computer 1-10 ENNF0183 Call ESP team for pricing ENRF0183 Call ESP team for pricingESP Patch Management Module for WIN Servers-per Computer 11-25 ENNF0184 Call ESP team for pricing ENRF0184 Call ESP team for pricingESP Patch Management Module for WIN Servers-per Computer 26-50 ENNF0185 Call ESP team for pricing ENRF0185 Call ESP team for pricingESP Patch Management Module for WIN Servers-per Computer 51-100 ENNF0186 Call ESP team for pricing ENRF0186 Call ESP team for pricingESP Patch Management Module for WIN Servers-per Computer 101-250 ENNF0187 Call ESP team for pricing ENRF0187 Call ESP team for pricingESP Patch Management Module for WIN Servers-per Computer 251-500 ENNF0188 Call ESP team for pricing ENRF0188 Call ESP team for pricingESP Patch Management Module for WIN Servers-per Computer 501-1,000 ENNF0189 Call ESP team for pricing ENRF0189 Call ESP team for pricingESP Patch Management Module for WIN Servers-per Computer 1,001+ ENNF0190 Call ESP team for pricing ENRF0190 Call ESP team for pricingPatch Management Module for Windows servers (Subscription Pricing) for Endpoint Security Platform (ESP) (platform included) - centralized patch management for Windows servers – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP Patch Management Module for WIN Servers-per Computer/Subscription 1-10 ENNF0167 Call ESP team for pricing ENRF0167 Call ESP team for pricingESP Patch Management Module for WIN Servers-per Computer/Subscription 11-25 ENNF0168 Call ESP team for pricing ENRF0168 Call ESP team for pricingESP Patch Management Module for WIN Servers-per Computer/Subscription 26-50 ENNF0169 Call ESP team for pricing ENRF0169 Call ESP team for pricing

Page 163: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 163

- DISTRIBUTORS CALL ESP TEAM FOR PRICINGESP Patch Management Module for WIN Servers-per Computer/Subscription 51-100 ENNF0170 Call ESP team for pricing ENRF0170 Call ESP team for pricingESP Patch Management Module for WIN Servers-per Computer/Subscription 101-250 ENNF0171 Call ESP team for pricing ENRF0171 Call ESP team for pricingESP Patch Management Module for WIN Servers-per Computer/Subscription 251-500 ENNF0172 Call ESP team for pricing ENRF0172 Call ESP team for pricingESP Patch Management Module for WIN Servers-per Computer/Subscription 501-1,000 ENNF0173 Call ESP team for pricing ENRF0173 Call ESP team for pricingESP Patch Management Module for WIN Servers-per Computer/Subscription 1,001+ ENNF0174 Call ESP team for pricing ENRF0174 Call ESP team for pricingPatch Management Module for Linux / Unix servers (Perpetual Pricing) for Endpoint Security Platform (ESP) (platform included) - centralized patch management for Linux / Unix servers – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Patch Management Module for Linux/Unix Servers - per Computer Pricing 1-10 ENNF0033 Call ESP team for pricing ENRF0033 Call ESP team for pricingESP - Patch Management Module for Linux/Unix Servers - per Computer Pricing 11-25 ENNF0034 Call ESP team for pricing ENRF0034 Call ESP team for pricingESP - Patch Management Module for Linux/Unix Servers - per Computer Pricing 26-50 ENNF0035 Call ESP team for pricing ENRF0035 Call ESP team for pricingESP - Patch Management Module for Linux/Unix Servers - per Computer Pricing 51-100 ENNF0036 Call ESP team for pricing ENRF0036 Call ESP team for pricingESP - Patch Management Module for Linux/Unix Servers - per Computer Pricing 101-250 ENNF0037 Call ESP team for pricing ENRF0037 Call ESP team for pricingESP - Patch Management Module for Linux/Unix Servers - per Computer Pricing 251-500 ENNF0038 Call ESP team for pricing ENRF0038 Call ESP team for pricingESP - Patch Management Module for Linux/Unix Servers - per Computer Pricing 501-1,000 ENNF0039 Call ESP team for pricing ENRF0039 Call ESP team for pricingESP - Patch Management Module for Linux/Unix Servers - per Computer Pricing 1001+ ENNF0040 Call ESP team for pricing ENRF0040 Call ESP team for pricing

New offering as of 12/01/2009 Patch Management Module for Linux / Unix servers (Subscription Pricing) for Endpoint Security Platform (ESP) (platform included) - centralized patch management for Linux / Unix servers – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP Patch Management Module for Linux/Unix per Computer/Subscription 1-10 ENNF0151 Call ESP team for pricing ENRF0151 Call ESP team for pricingESP Patch Management Module for Linux/Unix per Computer/Subscription 11-25 ENNF0152 Call ESP team for pricing ENRF0152 Call ESP team for pricingESP Patch Management Module for Linux/Unix per Computer/Subscription 26-50 ENNF0153 Call ESP team for pricing ENRF0153 Call ESP team for pricingESP Patch Management Module for Linux/Unix per Computer/Subscription 51-100 ENNF0154 Call ESP team for pricing ENRF0154 Call ESP team for pricingESP Patch Management Module for Linux/Unix per Computer/Subscription 101-250 ENNF0155 Call ESP team for pricing ENRF0155 Call ESP team for pricingESP Patch Management Module for Linux/Unix per Computer/Subscription 251-500 ENNF0156 Call ESP team for pricing ENRF0156 Call ESP team for pricingESP Patch Management Module for Linux/Unix per Computer/Subscription 501-1,000 ENNF0157 Call ESP team for pricing ENRF0157 Call ESP team for pricingESP Patch Management Module for Linux/Unix per Computer/Subscription 1,001+ ENNF0158 Call ESP team for pricing ENRF0158 Call ESP team for pricing

Renewal Price Change as of 03/01/2010 Power Management Module for clients (Perpetual Pricing) for Endpoint Security Platform (ESP) (platform included) - energy conservation and scheduled updates for workstations – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Power Management Module - per Computer pricing 251-500 ENNF0044 Call ESP team for pricing ENRF0044 Call ESP team for pricingESP - Power Management Module - per Computer pricing 501-1,000 ENNF0045 Call ESP team for pricing ENRF0045 Call ESP team for pricingESP - Power Management Module - per Computer pricing 1,000-2,000 ENNF0046 Call ESP team for pricing ENRF0046 Call ESP team for pricingESP - Power Management Module - per Computer pricing 2,001-5,000 ENNF0047 Call ESP team for pricing ENRF0047 Call ESP team for pricingESP - Power Management Module - per Computer pricing 5,001-10,000 ENNF0048 Call ESP team for pricing ENRF0048 Call ESP team for pricingESP - Power Management Module - per Computer pricing 10,001-25000 ENNF0049 Call ESP team for pricing ENRF0049 Call ESP team for pricingESP - Power Management Module - per Computer pricing 25,001-50,000 ENNF0050 Call ESP team for pricing ENRF0050 Call ESP team for pricingESP - Power Management Module - per Computer pricing 50,001+ ENNF0051 Call ESP team for pricing ENRF0051 Call ESP team for pricingPower Management Module for clients (Subscription Pricing) for Endpoint Security Platform (ESP) (platform included) - energy conservation and scheduled updates for workstations – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Power Management Module - per Computer/Subscription Pricing 251-500 ENNF0110 Call ESP team for pricing ENRF0110 Call ESP team for pricingESP - Power Management Module - per Computer/Subscription Pricing 501-1,000 ENNF0111 Call ESP team for pricing ENRF0111 Call ESP team for pricingESP - Power Management Module - per Computer/Subscription Pricing 1,000-2,000 ENNF0112 Call ESP team for pricing ENRF0112 Call ESP team for pricingESP - Power Management Module - per Computer/Subscription Pricing 2,001-5,000 ENNF0113 Call ESP team for pricing ENRF0113 Call ESP team for pricingESP - Power Management Module - per Computer/Subscription Pricing 5,001-10,000 ENNF0114 Call ESP team for pricing ENRF0114 Call ESP team for pricingESP - Power Management Module - per Computer/Subscription Pricing 10,001-25000 ENNF0115 Call ESP team for pricing ENRF0115 Call ESP team for pricingESP - Power Management Module - per Computer/Subscription Pricing 25,001-50,000 ENNF0116 Call ESP team for pricing ENRF0116 Call ESP team for pricingESP - Power Management Module - per Computer/Subscription Pricing 50,001+ ENNF0117 Call ESP team for pricing ENRF0117 Call ESP team for pricingPower Management Module for WIN servers (Perpetual Pricing) for Endpoint Security Platform (ESP) (platform included) - energy conservation and scheduled updates for servers – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP Power Management Module for WIN Servers-per Computer 1-10 ENNF0175 Call ESP team for pricing ENRF0175 Call ESP team for pricingESP Power Management Module for WIN Servers-per Computer 11-25 ENNF0176 Call ESP team for pricing ENRF0176 Call ESP team for pricingESP Power Management Module for WIN Servers-per Computer 26-50 ENNF0177 Call ESP team for pricing ENRF0177 Call ESP team for pricingESP Power Management Module for WIN Servers-per Computer 51-100 ENNF0178 Call ESP team for pricing ENRF0178 Call ESP team for pricingESP Power Management Module for WIN Servers-per Computer 101-250 ENNF0179 Call ESP team for pricing ENRF0179 Call ESP team for pricingESP Power Management Module for WIN Servers-per Computer 251-500 ENNF0180 Call ESP team for pricing ENRF0180 Call ESP team for pricingESP Power Management Module for WIN Servers-per Computer 501-1,000 ENNF0181 Call ESP team for pricing ENRF0181 Call ESP team for pricingESP Power Management Module for WIN Servers-per Computer 1,001+ ENNF0182 Call ESP team for pricing ENRF0182 Call ESP team for pricingPower Management Module for WIN servers (Subscription Pricing) for Endpoint Security Platform (ESP) (platform included) - energy conservation and scheduled updates for servers – software application

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP Power Management Module for WIN Servers-per Computer/Subscription 1-10 ENNF0159 Call ESP team for pricing ENRF0159 Call ESP team for pricingESP Power Management Module for WIN Servers-per Computer/Subscription 11-25 ENNF0160 Call ESP team for pricing ENRF0160 Call ESP team for pricingESP Power Management Module for WIN Servers-per Computer/Subscription 26-50 ENNF0161 Call ESP team for pricing ENRF0161 Call ESP team for pricingESP Power Management Module for WIN Servers-per Computer/Subscription 51-100 ENNF0162 Call ESP team for pricing ENRF0162 Call ESP team for pricingESP Power Management Module for WIN Servers-per Computer/Subscription 101-250 ENNF0163 Call ESP team for pricing ENRF0163 Call ESP team for pricingESP Power Management Module for WIN Servers-per Computer/Subscription 251-500 ENNF0164 Call ESP team for pricing ENRF0164 Call ESP team for pricingESP Power Management Module for WIN Servers-per Computer/Subscription 501-1,000 ENNF0165 Call ESP team for pricing ENRF0165 Call ESP team for pricingESP Power Management Module for WIN Servers-per Computer/Subscription 1,001+ ENNF0166 Call ESP team for pricing ENRF0166 Call ESP team for pricing

New Product as of 04/01/2010 Scanmail Reporting Module for Microsoft Exchange Servers for (Endpoint Security platform) (Platform included) - Consolidation of status information for Scanmail Servers - Software Applications

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Perpetual Pricing 251-500 ENNF0227 Call ESP team for pricing ENRF0227 Call ESP team for pricingESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Perpetual Pricing 501-1000 ENNF0228 Call ESP team for pricing ENRF0228 Call ESP team for pricingESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Perpetual Pricing 1001-2000 ENNF0229 Call ESP team for pricing ENRF0229 Call ESP team for pricingESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Perpetual Pricing 2001-5000 ENNF0230 Call ESP team for pricing ENRF0230 Call ESP team for pricingESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Perpetual Pricing 5001-10000 ENNF0231 Call ESP team for pricing ENRF0231 Call ESP team for pricingESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Perpetual Pricing 10001-25000 ENNF0232 Call ESP team for pricing ENRF0232 Call ESP team for pricingESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Perpetual Pricing 25001-50000 ENNF0233 Call ESP team for pricing ENRF0233 Call ESP team for pricingESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Perpetual Pricing 50001+ ENNF0234 Call ESP team for pricing ENRF0234 Call ESP team for pricing

New Product as of 04/01/2010 Scanmail Reporting Module for Microsoft Exchange Servers for (Endpoint Security platform) (Platform included) - Consolidation of status information for Scanmail Servers - Software Applications

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Subscription Pricing 251-500 ENNF0216 Call ESP team for pricing ENRF0216 Call ESP team for pricingESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Subscription Pricing 501-1000 ENNF0217 Call ESP team for pricing ENRF0217 Call ESP team for pricingESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Subscription Pricing 1001-2000 ENNF0218 Call ESP team for pricing ENRF0218 Call ESP team for pricingESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Subscription Pricing 2001-5000 ENNF0219 Call ESP team for pricing ENRF0219 Call ESP team for pricingESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Subscription Pricing 5001-10000 ENNF0220 Call ESP team for pricing ENRF0220 Call ESP team for pricingESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Subscription Pricing 10001-25000 ENNF0221 Call ESP team for pricing ENRF0221 Call ESP team for pricing

Page 164: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 164

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Subscription Pricing 25001-50000 ENNF0222 Call ESP team for pricing ENRF0222 Call ESP team for pricingESP ScanMail Reporting Module for Microsoft Exchange servers - per Computer/Subscription Pricing 50001+ ENNF0223 Call ESP team for pricing ENRF0223 Call ESP team for pricing

New Product as of 04/01/2010 Endpoint Security Platform (Upgrade) for MultiOS clients - Additional Platform Capabilities Including Software Distribution and Custom Fixlet Creation - Software Applications

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Platform (Upgrade) for MultiOS clients - per Computer/Subscription Pricing 5-25 ENNF0251 Call ESP team for pricing ENRF0251 Call ESP team for pricingESP - Platform (Upgrade) for MultiOS clients - per Computer/Subscription Pricing 26-50 ENNF0252 Call ESP team for pricing ENRF0252 Call ESP team for pricingESP - Platform (Upgrade) for MultiOS clients - per Computer/Subscription Pricing 51-250 ENNF0253 Call ESP team for pricing ENRF0253 Call ESP team for pricingESP - Platform (Upgrade) for MultiOS clients - per Computer/Subscription Pricing 251-500 ENNF0254 Call ESP team for pricing ENRF0254 Call ESP team for pricingESP - Platform (Upgrade) for MultiOS clients - per Computer/Subscription Pricing 501-1000 ENNF0255 Call ESP team for pricing ENRF0255 Call ESP team for pricingESP - Platform (Upgrade) for MultiOS clients - per Computer/Subscription Pricing 1001-2000 ENNF0256 Call ESP team for pricing ENRF0256 Call ESP team for pricingESP - Platform (Upgrade) for MultiOS clients - per Computer/Subscription Pricing 2001-5000 ENNF0257 Call ESP team for pricing ENRF0257 Call ESP team for pricingESP - Platform (Upgrade) for MultiOS clients - per Computer/Subscription Pricing 5001-10000 ENNF0258 Call ESP team for pricing ENRF0258 Call ESP team for pricingESP - Platform (Upgrade) for MultiOS clients - per Computer/Subscription Pricing 10001-25000 ENNF0259 Call ESP team for pricing ENRF0259 Call ESP team for pricingESP - Platform (Upgrade) for MultiOS clients - per Computer/Subscription Pricing 25001-50000 ENNF0260 Call ESP team for pricing ENRF0260 Call ESP team for pricingESP - Platform (Upgrade) for MultiOS clients - per Computer/Subscription Pricing 50001+ ENNF0261 Call ESP team for pricing ENRF0261 Call ESP team for pricing

New Product as of 04/01/2010 Endpoint Security Platform (Upgrade) for Windows servers - Additional Platform Capabilities Including Software Distribution and Custom Fixlet Creation - Software Applications

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Platform (Upgrade) for Windows servers - per Computer/Subscription Pricing 1-10 ENNF0243 Call ESP team for pricing ENRF0243 Call ESP team for pricingESP - Platform (Upgrade) for Windows servers - per Computer/Subscription Pricing 11-25 ENNF0244 Call ESP team for pricing ENRF0244 Call ESP team for pricingESP - Platform (Upgrade) for Windows servers - per Computer/Subscription Pricing 26-50 ENNF0245 Call ESP team for pricing ENRF0245 Call ESP team for pricingESP - Platform (Upgrade) for Windows servers - per Computer/Subscription Pricing 51-100 ENNF0246 Call ESP team for pricing ENRF0246 Call ESP team for pricingESP - Platform (Upgrade) for Windows servers - per Computer/Subscription Pricing 101-250 ENNF0247 Call ESP team for pricing ENRF0247 Call ESP team for pricingESP - Platform (Upgrade) for Windows servers - per Computer/Subscription Pricing 251-500 ENNF0248 Call ESP team for pricing ENRF0248 Call ESP team for pricingESP - Platform (Upgrade) for Windows servers - per Computer/Subscription Pricing 501-1000 ENNF0249 Call ESP team for pricing ENRF0249 Call ESP team for pricingESP - Platform (Upgrade) for Windows servers - per Computer/Subscription Pricing 1001+ ENNF0250 Call ESP team for pricing ENRF0250 Call ESP team for pricing

New Product as of 04/01/2010 Endpoint Security Platform (Upgrade) for Linux/Unix servers - Additional Platform Capabilities Including Software Distribution and Custom Fixlet Creation - Software Applications

- DISTRIBUTORS CALL ESP TEAM FOR PRICING

ESP - Platform (Upgrade) for Linux/Unix servers - per Computer/Subscription Pricing 1-10 ENNF0235 Call ESP team for pricing ENRF0235 Call ESP team for pricingESP - Platform (Upgrade) for Linux/Unix servers - per Computer/Subscription Pricing 11-25 ENNF0236 Call ESP team for pricing ENRF0236 Call ESP team for pricingESP - Platform (Upgrade) for Linux/Unix servers - per Computer/Subscription Pricing 26-50 ENNF0237 Call ESP team for pricing ENRF0237 Call ESP team for pricingESP - Platform (Upgrade) for Linux/Unix servers - per Computer/Subscription Pricing 51-100 ENNF0238 Call ESP team for pricing ENRF0238 Call ESP team for pricingESP - Platform (Upgrade) for Linux/Unix servers - per Computer/Subscription Pricing 101-250 ENNF0239 Call ESP team for pricing ENRF0239 Call ESP team for pricingESP - Platform (Upgrade) for Linux/Unix servers - per Computer/Subscription Pricing 251-500 ENNF0240 Call ESP team for pricing ENRF0240 Call ESP team for pricingESP - Platform (Upgrade) for Linux/Unix servers - per Computer/Subscription Pricing 501-1000 ENNF0241 Call ESP team for pricing ENRF0241 Call ESP team for pricingESP - Platform (Upgrade) for Linux/Unix servers - per Computer/Subscription Pricing 1001+ ENNF0242 Call ESP team for pricing ENRF0242 Call ESP team for pricing

Reactive as of 03/01/2010 Trend Micro™ Message Archiver (TMMA) archives, manages, secures email with search capabilities, reducing storage costs - software application. Trend Micro Message Archiver 251-500

Please see renewal skus to the right

TARF0011 $7.09Trend Micro Message Archiver 501-1,000 TARF0012 $6.53Trend Micro Message Archiver 1,001-2,000 TARF0013 $6.08Trend Micro Message Archiver 2,001-5,000 TARF0014 $5.63Trend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. Threat Discovery Services (with Hardware) 501-1,000 TDNF0010 $18,750.00Threat Discovery Services (with Hardware) 1,001-2,000 TDNF0011 $22,500.00Threat Discovery Services (with Hardware) 2,001-5,000 TDNF0012 $30,000.00Threat Discovery Services (with Hardware) 5,001-10,000 TDNF0013 $41,250.00Threat Discovery Services (with Hardware) 10,001-25001 TDNF0014 $60,000.00Threat Discovery Services (with Hardware) 25,001-50,000 TDNF0015 $86,250.00

Non-Published Pricing Threat Discovery Services (with Hardware) 50,001+ TDNF0016 Call RepTrend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. Threat Discovery Services (with Hardware) 2 Years New 501-1,000 TDYF0004 $28,406.25Threat Discovery Services (with Hardware) 2 Years New 1,001-2,000 TDYF0005 $36,000.00Threat Discovery Services (with Hardware) 2 Years New 2,001-5,000 TDYF0006 $51,187.50Threat Discovery Services (with Hardware) 2 Years New 5,001-10,000 TDYF0007 $71,625.00Threat Discovery Services (with Hardware) 2 Years New 10,001-25001 TDYF0008 $107,250.00Threat Discovery Services (with Hardware) 2 Years New 25,001-50,000 TDYF0009 $157,125.00

Non-Published Pricing Threat Discovery Services (with Hardware) 2 Years New 50,001+ TDYF0010 Call RepTrend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. Threat Discovery Services (with Hardware) 3 Years New 501-1,000 TDTF0004 $37,875.00Threat Discovery Services (with Hardware) 3 Years New 1,001-2,000 TDTF0005 $48,000.00Threat Discovery Services (with Hardware) 3 Years New 2,001-5,000 TDTF0006 $68,250.00Threat Discovery Services (with Hardware) 3 Years New 5,001-10,000 TDTF0007 $98,625.00Threat Discovery Services (with Hardware) 3 Years New 10,001-25001 TDTF0008 $149,250.00Threat Discovery Services (with Hardware) 3 Years New 25,001-50,000 TDTF0009 $220,125.00

Non-Published Pricing Threat Discovery Services (with Hardware) 3 Years New 50,001+ TDTF0010 Call RepTrend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. Threat Discovery Services (Software Appliance) 501-1,000 TDNF0021 $11,250.00 TDRF0004 $11,250.00Threat Discovery Services (Software Appliance) 1,001-2,000 TDNF0022 $15,000.00 TDRF0005 $15,000.00Threat Discovery Services (Software Appliance) 2,001-5,000 TDNF0023 $22,500.00 TDRF0006 $22,500.00Threat Discovery Services (Software Appliance) 5,001-10,000 TDNF0024 $33,750.00 TDRF0007 $33,750.00Threat Discovery Services (Software Appliance) 10,001-25001 TDNF0025 $52,500.00 TDRF0008 $52,500.00Threat Discovery Services (Software Appliance) 25,001-50,000 TDNF0026 $78,750.00 TDRF0009 $78,750.00

Non-Published Pricing Threat Discovery Services (Software Appliance) 50,001+ TDNF0027 Call Rep TDRF0010 Call RepTrend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. Threat Discovery Services (Software Appliance) 2 Years New 501-1,000 TDYF0015 $21,375.00 N/A N/AThreat Discovery Services (Software Appliance) 2 Years New 1,001-2,000 TDYF0016 $28,500.00 N/A N/AThreat Discovery Services (Software Appliance) 2 Years New 2,001-5,000 TDYF0017 $42,750.00 N/A N/AThreat Discovery Services (Software Appliance) 2 Years New 5,001-10,000 TDYF0018 $64,125.00 N/A N/AThreat Discovery Services (Software Appliance) 2 Years New 10,001-25001 TDYF0019 $99,750.00 N/A N/A

Maintenance purchased via Threat Discover Services (Software Appliance)

Maintenance purchased via Threat Discover Services (Software Appliance)

Maintenance purchased via Threat Discover Services (Software Appliance)

Page 165: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 165

Threat Discovery Services (Software Appliance) 2 Years New 25,001-50,000 TDYF0020 $149,625.00 N/A N/ANon-Published Pricing Threat Discovery Services (Software Appliance) 2 Years New 50,001+ TDYF0021 Call Rep N/A N/A

Trend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. Threat Discovery Services (Software Appliance) 3 Years New 501-1,000 TDTF0015 $30,375.00 N/A N/AThreat Discovery Services (Software Appliance) 3 Years New 1,001-2,000 TDTF0016 $40,500.00 N/A N/AThreat Discovery Services (Software Appliance) 3 Years New 2,001-5,000 TDTF0017 $60,750.00 N/A N/AThreat Discovery Services (Software Appliance) 3 Years New 5,001-10,000 TDTF0018 $91,125.00 N/A N/AThreat Discovery Services (Software Appliance) 3 Years New 10,001-25001 TDTF0019 $141,750.00 N/A N/AThreat Discovery Services (Software Appliance) 3 Years New 25,001-50,000 TDTF0020 $212,625.00 N/A N/A

Non-Published Pricing Threat Discovery Services (Software Appliance) 3 Years New 50,001+ TDTF0021 Call Rep N/A N/ATrend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. Threat Discovery Services (for VMware) 501-1,000 TDNF0032 $11,250.00 TDRF0015 $11,250.00Threat Discovery Services (for VMware) 1,001-2,000 TDNF0033 $15,000.00 TDRF0016 $15,000.00Threat Discovery Services (for VMware) 2,001-5,000 TDNF0034 $22,500.00 TDRF0017 $22,500.00Threat Discovery Services (for VMware) 5,001-10,000 TDNF0035 $33,750.00 TDRF0018 $33,750.00Threat Discovery Services (for VMware) 10,001-25001 TDNF0036 $52,500.00 TDRF0019 $52,500.00Threat Discovery Services (for VMware) 25,001-50,000 TDNF0037 $78,750.00 TDRF0020 $78,750.00

Non-Published Pricing Threat Discovery Services (for VMware) 50,001+ TDNF0038 Call Rep TDRF0021 Call RepTrend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. Threat Discovery Services (for VMware) 2 Years New 501-1,000 TDYF0026 $21,375.00 N/A N/AThreat Discovery Services (for VMware) 2 Years New 1,001-2,000 TDYF0027 $28,500.00 N/A N/AThreat Discovery Services (for VMware) 2 Years New 2,001-5,000 TDYF0028 $42,750.00 N/A N/AThreat Discovery Services (for VMware) 2 Years New 5,001-10,000 TDYF0029 $64,125.00 N/A N/AThreat Discovery Services (for VMware) 2 Years New 10,001-25001 TDYF0030 $99,750.00 N/A N/AThreat Discovery Services (for VMware) 2 Years New 25,001-50,000 TDYF0031 $149,625.00 N/A N/A

Non-Published Pricing Threat Discovery Services (for VMware) 2 Years New 50,001+ TDYF0032 Call Rep N/A N/ATrend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. Threat Discovery Services (for VMware) 3 Years New 501-1,000 TDTF0026 $30,375.00 N/A N/AThreat Discovery Services (for VMware) 3 Years New 1,001-2,000 TDTF0027 $40,500.00 N/A N/AThreat Discovery Services (for VMware) 3 Years New 2,001-5,000 TDTF0028 $60,750.00 N/A N/AThreat Discovery Services (for VMware) 3 Years New 5,001-10,000 TDTF0029 $91,125.00 N/A N/AThreat Discovery Services (for VMware) 3 Years New 10,001-25001 TDTF0030 $141,750.00 N/A N/AThreat Discovery Services (for VMware) 3 Years New 25,001-50,000 TDTF0031 $212,625.00 N/A N/A

Non-Published Pricing Threat Discovery Services (for VMware) 3 Years New 50,001+ TDTF0032 Call Rep N/A N/ATrend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. Trend Micro Threat Remediation Services (with Hardware) 501-1,000 TLNF0037 $24,750.00Trend Micro Threat Remediation Services (with Hardware) 1,001-2,000 TLNF0038 $39,000.00Trend Micro Threat Remediation Services (with Hardware) 2,001-5,000 TLNF0039 $47,250.00Trend Micro Threat Remediation Services (with Hardware) 5,001-10,000 TLNF0040 $60,000.00Trend Micro Threat Remediation Services (with Hardware) 10,001-25,000 TLNF0041 $86,250.00Trend Micro Threat Remediation Services (with Hardware) 25,001-50,000 TLNF0042 $120,000.00

Non-Published Pricing Trend Micro Threat Remediation Services (with Hardware) 50,001+ TLNF0043 Call RepTrend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. Trend Micro Threat Remediation Services (with Hardware) 2 Years New 501-1,000 TLYF0037 $40,275.00Trend Micro Threat Remediation Services (with Hardware) 2 Years New 1,001-2,000 TLYF0038 $67,350.00Trend Micro Threat Remediation Services (with Hardware) 2 Years New 2,001-5,000 TLYF0039 $83,025.00Trend Micro Threat Remediation Services (with Hardware) 2 Years New 5,001-10,000 TLYF0040 $107,250.00Trend Micro Threat Remediation Services (with Hardware) 2 Years New 10,001-25,000 TLYF0041 $157,125.00Trend Micro Threat Remediation Services (with Hardware) 2 Years New 25,001-50,000 TLYF0042 $221,250.00

Non-Published Pricing Trend Micro Threat Remediation Services (with Hardware) 2 Years New 50,001+ TLYF0043 Call RepTrend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. Trend Micro Threat Remediation Services (with Hardware) 3 Years New 501-1,000 TLTF0037 $54,075.00Trend Micro Threat Remediation Services (with Hardware) 3 Years New 1,001-2,000 TLTF0038 $92,550.00Trend Micro Threat Remediation Services (with Hardware) 3 Years New 2,001-5,000 TLTF0039 $114,825.00Trend Micro Threat Remediation Services (with Hardware) 3 Years New 5,001-10,000 TLTF0040 $149,250.00Trend Micro Threat Remediation Services (with Hardware) 3 Years New 10,001-25,000 TLTF0041 $220,125.00Trend Micro Threat Remediation Services (with Hardware) 3 Years New 25,001-50,000 TLTF0042 $311,250.00

Non-Published Pricing Trend Micro Threat Remediation Services (with Hardware) 3 Years New 50,001+ TLTF0043 Call RepUpgrade from Threat Discovery Services (with Hardware) to Threat Remediation Services (with Hardware). Trend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. Trend Micro Threat Remediation Services (w/Hardware) Upgrade from Threat Discovery Services (w/Hardware) 501-1,000 TLCF0037 $6,000.00Trend Micro Threat Remediation Services (w/Hardware) Upgrade from Threat Discovery Services (w/Hardware) 1,001-2,000 TLCF0038 $16,500.00Trend Micro Threat Remediation Services (w/Hardware) Upgrade from Threat Discovery Services (w/Hardware) 2,001-5,000 TLCF0039 $17,250.00Trend Micro Threat Remediation Services (w/Hardware) Upgrade from Threat Discovery Services (w/Hardware) 5,001-10,000 TLCF0040 $18,750.00Trend Micro Threat Remediation Services (w/Hardware) Upgrade from Threat Discovery Services (w/Hardware) 10,001-25,000 TLCF0041 $26,250.00Trend Micro Threat Remediation Services (w/Hardware) Upgrade from Threat Discovery Services (w/Hardware) 25,001-50,000 TLCF0042 $33,750.00

Non-Published Pricing Trend Micro Threat Remediation Services (w/Hardware) Upgrade from Threat Discovery Services (w/Hardware) 50,001+ TLCF0043 Call RepTrend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. Trend Micro Threat Remediation Services (Software Appliance) 501-1,000 TLNF0048 $17,250.00 TLRF0004 $17,250.00Trend Micro Threat Remediation Services (Software Appliance) 1,001-2,000 TLNF0049 $31,500.00 TLRF0005 $31,500.00Trend Micro Threat Remediation Services (Software Appliance) 2,001-5,000 TLNF0050 $39,750.00 TLRF0006 $39,750.00Trend Micro Threat Remediation Services (Software Appliance) 5,001-10,000 TLNF0051 $52,500.00 TLRF0007 $52,500.00Trend Micro Threat Remediation Services (Software Appliance) 10,001-25,000 TLNF0052 $78,750.00 TLRF0008 $78,750.00Trend Micro Threat Remediation Services (Software Appliance) 25,001-50,000 TLNF0053 $112,500.00 TLRF0009 $112,500.00

Non-Published Pricing Trend Micro Threat Remediation Services (Software Appliance) 50,001+ TLNF0054 Call Rep TLRF0010 Call RepTrend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats.

Maintenance purchased via Threat Remediation Services (Software Appliance)

Maintenance purchased via Threat Remediation Services (Software Appliance)

Maintenance purchased via Threat Remediation Services (Software Appliance)

Maintenance purchased via Threat Remediation Services (Software Appliance)

Page 166: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 166

Trend Micro Threat Remediation Services (Software Appliance) 2 Years New 501-1,000 TLYF0048 $32,775.00 N/A N/ATrend Micro Threat Remediation Services (Software Appliance) 2 Years New 1,001-2,000 TLYF0049 $59,850.00 N/A N/ATrend Micro Threat Remediation Services (Software Appliance) 2 Years New 2,001-5,000 TLYF0050 $75,525.00 N/A N/ATrend Micro Threat Remediation Services (Software Appliance) 2 Years New 5,001-10,000 TLYF0051 $99,750.00 N/A N/ATrend Micro Threat Remediation Services (Software Appliance) 2 Years New 10,001-25,000 TLYF0052 $149,625.00 N/A N/ATrend Micro Threat Remediation Services (Software Appliance) 2 Years New 25,001-50,000 TLYF0053 $213,750.00 N/A N/A

Non-Published Pricing Trend Micro Threat Remediation Services (Software Appliance) 2 Years New 50,001+ TLYF0054 Call Rep N/A N/ATrend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. Trend Micro Threat Remediation Services (Software Appliance) 3 Years New 501-1,000 TLTF0048 $46,575.00 N/A N/ATrend Micro Threat Remediation Services (Software Appliance) 3 Years New 1,001-2,000 TLTF0049 $85,050.00 N/A N/ATrend Micro Threat Remediation Services (Software Appliance) 3 Years New 2,001-5,000 TLTF0050 $107,325.00 N/A N/ATrend Micro Threat Remediation Services (Software Appliance) 3 Years New 5,001-10,000 TLTF0051 $141,750.00 N/A N/ATrend Micro Threat Remediation Services (Software Appliance) 3 Years New 10,001-25,000 TLTF0052 $212,625.00 N/A N/ATrend Micro Threat Remediation Services (Software Appliance) 3 Years New 25,001-50,000 TLTF0053 $303,750.00 N/A N/A

Non-Published Pricing Trend Micro Threat Remediation Services (Software Appliance) 3 Years New 50,001+ TLTF0054 Call Rep N/A N/AUpgrade from Threat Discovery Services (with Software) to Threat Remediation Services (with Software) Trend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. Trend Micro Threat Remediation Services Upgrade from Threat Discovery Services (with Software) 501-1,000 TLCF0048 $6,000.00 N/A N/ATrend Micro Threat Remediation Services Upgrade from Threat Discovery Services (with Software) 1,001-2,000 TLCF0049 $16,500.00 N/A N/ATrend Micro Threat Remediation Services Upgrade from Threat Discovery Services (with Software) 2,001-5,000 TLCF0050 $17,250.00 N/A N/ATrend Micro Threat Remediation Services Upgrade from Threat Discovery Services (with Software) 5,001-10,000 TLCF0051 $18,750.00 N/A N/ATrend Micro Threat Remediation Services Upgrade from Threat Discovery Services (with Software) 10,001-25,000 TLCF0052 $26,250.00 N/A N/ATrend Micro Threat Remediation Services Upgrade from Threat Discovery Services (with Software) 25,001-50,000 TLCF0053 $33,750.00 N/A N/A

Non-Published Pricing Trend Micro Threat Remediation Services Upgrade from Threat Discovery Services (with Software) 50,001+ TLCF0054 Call Rep N/A N/ATrend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats.Trend Micro Threat Remediation (for VMware) 501-1,000 TLNF0059 $17,250.00 TLRF0015 $17,250.00Trend Micro Threat Remediation (for VMware) 1,001-2,000 TLNF0060 $31,500.00 TLRF0016 $31,500.00Trend Micro Threat Remediation (for VMware) 2,001-5,000 TLNF0061 $39,750.00 TLRF0017 $39,750.00Trend Micro Threat Remediation (for VMware) 5,001-10,000 TLNF0062 $52,500.00 TLRF0018 $52,500.00Trend Micro Threat Remediation (for VMware) 10,001-25,000 TLNF0063 $78,750.00 TLRF0019 $78,750.00Trend Micro Threat Remediation (for VMware) 25,001-50,000 TLNF0064 $112,500.00 TLRF0020 $112,500.00

Non-Published Pricing Trend Micro Threat Remediation (for VMware) 50,001+ TLNF0065 Call Rep TLRF0021 Call RepTrend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats.Trend Micro Threat Remediation (for VMware) 2 Years New 501-1,000 TLYF0059 $32,775.00 N/A N/ATrend Micro Threat Remediation (for VMware) 2 Years New 1,001-2,000 TLYF0060 $59,850.00 N/A N/ATrend Micro Threat Remediation (for VMware) 2 Years New 2,001-5,000 TLYF0061 $75,525.00 N/A N/ATrend Micro Threat Remediation (for VMware) 2 Years New 5,001-10,000 TLYF0062 $99,750.00 N/A N/ATrend Micro Threat Remediation (for VMware) 2 Years New 10,001-25,000 TLYF0063 $149,625.00 N/A N/ATrend Micro Threat Remediation (for VMware) 2 Years New 25,001-50,000 TLYF0064 $213,750.00 N/A N/A

Non-Published Pricing Trend Micro Threat Remediation (for VMware) 2 Years New 50,001+ TLYF0065 Call Rep N/A N/ATrend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats.Trend Micro Threat Remediation (for VMware) 3 Years New 501-1,000 TLTF0059 $46,575.00 N/A N/ATrend Micro Threat Remediation (for VMware) 3 Years New 1,001-2,000 TLTF0060 $85,050.00 N/A N/ATrend Micro Threat Remediation (for VMware) 3 Years New 2,001-5,000 TLTF0061 $107,325.00 N/A N/ATrend Micro Threat Remediation (for VMware) 3 Years New 5,001-10,000 TLTF0062 $141,750.00 N/A N/ATrend Micro Threat Remediation (for VMware) 3 Years New 10,001-25,000 TLTF0063 $212,625.00 N/A N/ATrend Micro Threat Remediation (for VMware) 3 Years New 25,001-50,000 TLTF0064 $303,750.00 N/A N/A

Non-Published Pricing Trend Micro Threat Remediation (for VMware) 3 Years New 50,001+ TLTF0065 Call Rep N/A N/AUpgrade from Threat Discovery Services (for VMware) to Threat Remediation Services (for VMware) Trend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. Trend Micro Threat Remediation (for VMware) Upgrade from Threat Discovery Services (for VMware) 501-1,000 TLCF0059 $6,000.00 N/A N/ATrend Micro Threat Remediation (for VMware) Upgrade from Threat Discovery Services (for VMware) 1,001-2,000 TLCF0060 $16,500.00 N/A N/ATrend Micro Threat Remediation (for VMware) Upgrade from Threat Discovery Services (for VMware) 2,001-5,000 TLCF0061 $17,250.00 N/A N/ATrend Micro Threat Remediation (for VMware) Upgrade from Threat Discovery Services (for VMware) 5,001-10,000 TLCF0062 $18,750.00 N/A N/ATrend Micro Threat Remediation (for VMware) Upgrade from Threat Discovery Services (for VMware) 10,001-25,000 TLCF0063 $26,250.00 N/A N/ATrend Micro Threat Remediation (for VMware) Upgrade from Threat Discovery Services (for VMware) 25,001-50,000 TLCF0064 $33,750.00 N/A N/A

Non-Published Pricing Trend Micro Threat Remediation (for VMware) Upgrade from Threat Discovery Services (for VMware) 50,001+ TLCF0065 Call Rep N/A N/ATrend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. Threat Lifecycle Management Services (with Hardware) 501-1,000 TLNF0004 $45,000.00Threat Lifecycle Management Services (with Hardware) 1,001-2,000 TLNF0005 $52,500.00Threat Lifecycle Management Services (with Hardware) 2,001-5,000 TLNF0006 $63,750.00Threat Lifecycle Management Services (with Hardware) 5,001-10,000 TLNF0007 $97,500.00Threat Lifecycle Management Services (with Hardware) 10,001-25001 TLNF0008 $135,000.00Threat Lifecycle Management Services (with Hardware) 25,001-50,000 TLNF0009 $195,000.00

Non-Published Pricing Threat Lifecycle Management Services (with Hardware) 50,001+ TLNF0010 Call RepTrend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. Threat Lifecycle Management Services (with Hardware) 2 Years New 501-1,000 TLYF0004 $78,750.00Threat Lifecycle Management Services (with Hardware) 2 Years New 1,001-2,000 TLYF0005 $93,000.00Threat Lifecycle Management Services (with Hardware) 2 Years New 2,001-5,000 TLYF0006 $114,375.00Threat Lifecycle Management Services (with Hardware) 2 Years New 5,001-10,000 TLYF0007 $178,500.00Threat Lifecycle Management Services (with Hardware) 2 Years New 10,001-25001 TLYF0008 $249,750.00Threat Lifecycle Management Services (with Hardware) 2 Years New 25,001-50,000 TLYF0009 $363,750.00

Non-Published Pricing Threat Lifecycle Management Services (with Hardware) 2 Years New 50,001+ TLYF0010 Call RepTrend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. Threat Lifecycle Management Services (with Hardware) 3 Years New 501-1,000 TLTF0004 $108,750.00Threat Lifecycle Management Services (with Hardware) 3 Years New 1,001-2,000 TLTF0005 $129,000.00Threat Lifecycle Management Services (with Hardware) 3 Years New 2,001-5,000 TLTF0006 $159,375.00

Maintenance purchased via Threat Lifecycle Management Services (Software Appliance)

Maintenance purchased via Threat Lifecycle Management Services (Software Appliance)

Maintenance purchased via Threat Lifecycle Management Services (Software Appliance)

Page 167: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 167

Threat Lifecycle Management Services (with Hardware) 3 Years New 5,001-10,000 TLTF0007 $250,500.00Threat Lifecycle Management Services (with Hardware) 3 Years New 10,001-25001 TLTF0008 $351,750.00Threat Lifecycle Management Services (with Hardware) 3 Years New 25,001-50,000 TLTF0009 $513,750.00

Non-Published Pricing Threat Lifecycle Management Services (with Hardware) 3 Years New 50,001+ TLTF0010 Call RepUpgrade from Threat Discovery Services (with Hardware) to Threat Lifecycle Management Services (with Hardware). Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. Threat Lifecycle Management Services (with Hardware) Upgrade from Threat Discovery Services (with Hardware) 501-1,000 TLCF0004 $26,250.00Threat Lifecycle Management Services (with Hardware) Upgrade from Threat Discovery Services (with Hardware) 1,001-2,000 TLCF0005 $30,000.00Threat Lifecycle Management Services (with Hardware) Upgrade from Threat Discovery Services (with Hardware) 2,001-5,000 TLCF0006 $33,750.00Threat Lifecycle Management Services (with Hardware) Upgrade from Threat Discovery Services (with Hardware) 5,001-10,000 TLCF0007 $56,250.00Threat Lifecycle Management Services (with Hardware) Upgrade from Threat Discovery Services (with Hardware) 10,001-25001 TLCF0008 $75,000.00Threat Lifecycle Management Services (with Hardware) Upgrade from Threat Discovery Services (with Hardware) 25,001-50,000 TLCF0009 $108,750.00

Non-Published Pricing Threat Lifecycle Management Services (with Hardware) Upgrade from Threat Discovery Services (with Hardware) 50,001+ TLCF0010 Call RepTrend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. Threat Lifecycle Management Services (Software Appliance) 501-1,000 TLNF0015 $37,500.00 TLRF0026 $37,500.00Threat Lifecycle Management Services (Software Appliance) 1,001-2,000 TLNF0016 $45,000.00 TLRF0027 $45,000.00Threat Lifecycle Management Services (Software Appliance) 2,001-5,000 TLNF0017 $56,250.00 TLRF0028 $56,250.00Threat Lifecycle Management Services (Software Appliance) 5,001-10,000 TLNF0018 $90,000.00 TLRF0029 $90,000.00Threat Lifecycle Management Services (Software Appliance) 10,001-25001 TLNF0019 $127,500.00 TLRF0030 $127,500.00Threat Lifecycle Management Services (Software Appliance) 25,001-50,000 TLNF0020 $187,500.00 TLRF0031 $187,500.00

Non-Published Pricing Threat Lifecycle Management Services (Software Appliance) 50,001+ TLNF0021 Call Rep TLRF0032 Call RepTrend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. Threat Lifecycle Management Services (Software Appliance) 2 Years New 501-1,000 TLYF0015 $71,250.00 N/A N/AThreat Lifecycle Management Services (Software Appliance) 2 Years New 1,001-2,000 TLYF0016 $85,500.00 N/A N/AThreat Lifecycle Management Services (Software Appliance) 2 Years New 2,001-5,000 TLYF0017 $106,875.00 N/A N/AThreat Lifecycle Management Services (Software Appliance) 2 Years New 5,001-10,000 TLYF0018 $171,000.00 N/A N/AThreat Lifecycle Management Services (Software Appliance) 2 Years New 10,001-25001 TLYF0019 $242,250.00 N/A N/AThreat Lifecycle Management Services (Software Appliance) 2 Years New 25,001-50,000 TLYF0020 $356,250.00 N/A N/A

Non-Published Pricing Threat Lifecycle Management Services (Software Appliance) 2 Years New 50,001+ TLYF0021 Call Rep N/A N/ATrend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. Threat Lifecycle Management Services (Software Appliance) 3 Years New 501-1,000 TLTF0015 $101,250.00 N/A N/AThreat Lifecycle Management Services (Software Appliance) 3 Years New 1,001-2,000 TLTF0016 $121,500.00 N/A N/AThreat Lifecycle Management Services (Software Appliance) 3 Years New 2,001-5,000 TLTF0017 $151,875.00 N/A N/AThreat Lifecycle Management Services (Software Appliance) 3 Years New 5,001-10,000 TLTF0018 $243,000.00 N/A N/AThreat Lifecycle Management Services (Software Appliance) 3 Years New 10,001-25001 TLTF0019 $344,250.00 N/A N/AThreat Lifecycle Management Services (Software Appliance) 3 Years New 25,001-50,000 TLTF0020 $506,250.00 N/A N/A

Non-Published Pricing Threat Lifecycle Management Services (Software Appliance) 3 Years New 50,001+ TLTF0021 Call Rep N/A N/AUpgrade from Threat Discovery Services (Software Appliance) to Threat Lifecycle Management Services (Software Appliance). Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. Threat Lifecycle Management Services (Software Appliance) Upgrade from Threat Discovery Services (Software Appliance) 501-1,000 TLCF0015 $26,250.00 N/A N/AThreat Lifecycle Management Services (Software Appliance) Upgrade from Threat Discovery Services (Software Appliance) 1,001-2,000 TLCF0016 $30,000.00 N/A N/AThreat Lifecycle Management Services (Software Appliance) Upgrade from Threat Discovery Services (Software Appliance) 2,001-5,000 TLCF0017 $33,750.00 N/A N/AThreat Lifecycle Management Services (Software Appliance) Upgrade from Threat Discovery Services (Software Appliance) 5,001-10,000 TLCF0018 $56,250.00 N/A N/AThreat Lifecycle Management Services (Software Appliance) Upgrade from Threat Discovery Services (Software Appliance) 10,001-25001 TLCF0019 $75,000.00 N/A N/AThreat Lifecycle Management Services (Software Appliance) Upgrade from Threat Discovery Services (Software Appliance) 25,001-50,000 TLCF0020 $108,750.00 N/A N/A

Non-Published Pricing Threat Lifecycle Management Services (Software Appliance) Upgrade from Threat Discovery Services (Software Appliance) 50,001+ TLCF0021 Call Rep N/A N/ATrend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. Threat Lifecycle Management Services (for VMware) 501-1,000 TLNF0026 $37,500.00 TLRF0037 $37,500.00Threat Lifecycle Management Services (for VMware) 1,001-2,000 TLNF0027 $45,000.00 TLRF0038 $45,000.00Threat Lifecycle Management Services (for VMware) 2,001-5,000 TLNF0028 $56,250.00 TLRF0039 $56,250.00Threat Lifecycle Management Services (for VMware) 5,001-10,000 TLNF0029 $90,000.00 TLRF0040 $90,000.00Threat Lifecycle Management Services (for VMware) 10,001-25001 TLNF0030 $127,500.00 TLRF0041 $127,500.00Threat Lifecycle Management Services (for VMware) 25,001-50,000 TLNF0031 $187,500.00 TLRF0042 $187,500.00

Non-Published Pricing Threat Lifecycle Management Services (for VMware) 50,001+ TLNF0032 Call Rep TLRF0043 Call RepTrend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. Threat Lifecycle Management Services (for VMware) 2 Years New 501-1,000 TLYF0026 $71,250.00 N/A N/AThreat Lifecycle Management Services (for VMware) 2 Years New 1,001-2,000 TLYF0027 $85,500.00 N/A N/AThreat Lifecycle Management Services (for VMware) 2 Years New 2,001-5,000 TLYF0028 $106,875.00 N/A N/AThreat Lifecycle Management Services (for VMware) 2 Years New 5,001-10,000 TLYF0029 $171,000.00 N/A N/AThreat Lifecycle Management Services (for VMware) 2 Years New 10,001-25001 TLYF0030 $242,250.00 N/A N/AThreat Lifecycle Management Services (for VMware) 2 Years New 25,001-50,000 TLYF0031 $356,250.00 N/A N/A

Non-Published Pricing Threat Lifecycle Management Services (for VMware) 2 Years New 50,001+ TLYF0032 Call Rep N/A N/ATrend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. Threat Lifecycle Management Services (for VMware) 3 Years New 501-1,000 TLTF0026 $101,250.00 N/A N/AThreat Lifecycle Management Services (for VMware) 3 Years New 1,001-2,000 TLTF0027 $121,500.00 N/A N/AThreat Lifecycle Management Services (for VMware) 3 Years New 2,001-5,000 TLTF0028 $151,875.00 N/A N/AThreat Lifecycle Management Services (for VMware) 3 Years New 5,001-10,000 TLTF0029 $243,000.00 N/A N/AThreat Lifecycle Management Services (for VMware) 3 Years New 10,001-25001 TLTF0030 $344,250.00 N/A N/AThreat Lifecycle Management Services (for VMware) 3 Years New 25,001-50,000 TLTF0031 $506,250.00 N/A N/A

Non-Published Pricing Threat Lifecycle Management Services (for VMware) 3 Years New 50,001+ TLTF0032 Call Rep N/A N/A Upgrade from Threat Discovery Services (with VMware) to Threat Lifecycle Management Services (with VMware). Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. Threat Lifecycle Management Services (for VMware) Upgrade from Threat Discovery Services (with VMware) 501-1,000 TLCF0026 $26,250.00 N/A N/AThreat Lifecycle Management Services (for VMware) Upgrade from Threat Discovery Services (with VMware) 1,001-2,000 TLCF0027 $30,000.00 N/A N/AThreat Lifecycle Management Services (for VMware) Upgrade from Threat Discovery Services (with VMware) 2,001-5,000 TLCF0028 $33,750.00 N/A N/AThreat Lifecycle Management Services (for VMware) Upgrade from Threat Discovery Services (with VMware) 5,001-10,000 TLCF0029 $56,250.00 N/A N/AThreat Lifecycle Management Services (for VMware) Upgrade from Threat Discovery Services (with VMware) 10,001-25001 TLCF0030 $75,000.00 N/A N/AThreat Lifecycle Management Services (for VMware) Upgrade from Threat Discovery Services (with VMware) 25,001-50,000 TLCF0031 $108,750.00 N/A N/A

Maintenance purchased via Threat Lifecycle Management Services (Software Appliance)

Maintenance purchased via Threat Lifecycle Management Services (Software Appliance)

Page 168: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 168

Non-Published Pricing Threat Lifecycle Management Services (for VMware) Upgrade from Threat Discovery Services (with VMware) 50,001+ TLCF0032 Call Rep N/A N/AThe Security Compliance Module is an add-on feature to Threat Management Services that includes regulatory compliance templates for detection and notification of privacy violations.Security Compliance Module Add-on for TMS 501-1000 TDNK0004 $2,250.00 N/A N/ASecurity Compliance Module Add-on for TMS 1001-2000 TDNK0005 $3,000.00 N/A N/ASecurity Compliance Module Add-on for TMS 2001-5000 TDNK0006 $4,500.00 N/A N/ASecurity Compliance Module Add-on for TMS 5001-10000 TDNK0007 $6,750.00 N/A N/ASecurity Compliance Module Add-on for TMS 10001-25000 TDNK0008 $10,500.00 N/A N/ASecurity Compliance Module Add-on for TMS 25001-50000 TDNK0009 $15,750.00 N/A N/A

Non-Published Pricing Security Compliance Module Add-on for TMS 50001+ TDNK0010 Call Rep N/A N/ARenewal Price Change as of 03/01/2010 Trend Micro's Communications and Collaboration Security solution protects Microsoft Exchange, SharePoint, and Office Communication Servers from today's malware and spam

Enterprise Security for Communication and Collaboration 251-500 CONF0003 $43.31 CORF0003 $17.32Enterprise Security for Communication and Collaboration 501-1000 CONF0004 $37.80 CORF0004 $15.12Enterprise Security for Communication and Collaboration 1001-2000 CONF0005 $34.01 CORF0005 $13.60Enterprise Security for Communication and Collaboration 2001-5000 CONF0006 $28.46 CORF0006 $11.38Enterprise Security for Communication and Collaboration 5001-10000 CONF0007 $25.33 CORF0007 $10.13Enterprise Security for Communication and Collaboration 10001-25000 CONF0008 $19.43 CORF0008 $7.77Enterprise Security for Communication and Collaboration 25001-50000 CONF0009 $16.37 CORF0009 $6.55

Non-Published Pricing Enterprise Security for Communication and Collaboration 50001+ CONF0010 Call Rep CORF0010 Call RepRenewal Price Change as of 03/01/2010 This promotional SKU allows customers of Trend Micro's NeatSuite or Client/Server/Messaging Suite for Enterprise to 'add' the remaining components of Trend Micro's Communications and Collaboration Security solution, adding protection for Microsoft SharePoint and Office Communication Servers

Enterprise Security for Communication and Collaboration Suite Add-on 251-500 CONK0003 $16.05 CORK0003 $6.42Enterprise Security for Communication and Collaboration Suite Add-on 501-1000 CONK0004 $14.14 CORK0004 $5.66Enterprise Security for Communication and Collaboration Suite Add-on 1001-2000 CONK0005 $12.72 CORK0005 $5.09Enterprise Security for Communication and Collaboration Suite Add-on 2001-5000 CONK0006 $9.26 CORK0006 $3.70Enterprise Security for Communication and Collaboration Suite Add-on 5001-10000 CONK0007 $8.00 CORK0007 $3.20Enterprise Security for Communication and Collaboration Suite Add-on 10001-25000 CONK0008 $6.80 CORK0008 $2.72Enterprise Security for Communication and Collaboration Suite Add-on 25001-50000 CONK0009 $6.09 CORK0009 $2.44

Non-Published Pricing Enterprise Security for Communication and Collaboration Suite Add-on 50001+ CONK0010 Call Rep CORK0010 Call RepDescription Change as of 02/01/2010 This promotional SKU allows customers of Trend Micro's ScanMail for Exchange Suite to Upgrade to Trend Micro's Communications and Collaboration Security solution, adding protection for Microsoft SharePoint and Office Communication Servers

Enterprise Security for Communication and Collaboration Suite Upgrade SMEX 251-500 CONL0003 $19.51 N/A N/AEnterprise Security for Communication and Collaboration Suite Upgrade SMEX 501-1000 CONL0004 $16.93 N/A N/AEnterprise Security for Communication and Collaboration Suite Upgrade SMEX 1001-2000 CONL0005 $15.11 N/A N/AEnterprise Security for Communication and Collaboration Suite Upgrade SMEX 2001-5000 CONL0006 $11.27 N/A N/AEnterprise Security for Communication and Collaboration Suite Upgrade SMEX 5001-10000 CONL0007 $9.58 N/A N/AEnterprise Security for Communication and Collaboration Suite Upgrade SMEX 10001-25000 CONL0008 $7.99 N/A N/AEnterprise Security for Communication and Collaboration Suite Upgrade SMEX 25001-50000 CONL0009 $7.00 N/A N/A

Non-Published Pricing Enterprise Security for Communication and Collaboration Suite Upgrade SMEX 50001+ CONL0010 Call Rep N/A N/ADeep Security Manager works with the Deep Security agent to secure servers from attack through network layer firewall, intrusion prevention, integrity monitoring and log inspection. (Requires Deep Security Agent)Deep Security Manager-per Console Pricing 1 DXNF0000 $24,375.00 DXRF0000 $5,625.00Deep Security Manager (Backup-Disaster Recovery) per Console Pricing 1 DXNL0000 $12,187.50 DXRL0000 $2,812.50

Deep Security Manager Upgrade from Deep Security Manager Express 1 DXUF0000 $14,625.00 DXRH0000 $5,625.00Reactivated as of 03/01/2010 Includes Deep Packet Inspection and Firewall for non-OfficeScan desktops

Deep Security Agent - Desktop 251-500 ALNF0058 $56.25 ALRF0047 $11.25Deep Security Agent - Desktop 501-1,000 ALNF0059 $37.50 ALRF0048 $7.50Deep Security Agent - Desktop 1,001-2,000 ALNF0060 $37.50 ALRF0049 $7.50Deep Security Agent - Desktop 2,001-5000 ALNF0061 $18.75 ALRF0050 $3.75Deep Security Agent - Desktop 5,001-10,000 ALNF0062 $18.75 ALRF0051 $3.75Deep Security Agent - Desktop 10,001-25,000 ALNF0063 $18.75 ALRF0052 $3.75Deep Security Agent - Desktop 25,001-50,000 ALNF0064 $18.75 ALRF0053 $3.75

Non-Published Pricing Deep Security Agent - Desktop 50,001+ ALNF0065 Call Rep ALRF0054 Call RepDeep Security Agent - Full Agent Bundle includes Firewall, Deep Packet Inspection, Integrity Monitoring + Log InspectionDeep Security Agent - Full Agent Bundle-per Server Pricing 1-10 DXNF0001 $862.50 DXRF0001 $198.75Deep Security Agent - Full Agent Bundle-per Server Pricing 11-25 DXNF0002 $862.50 DXRF0002 $198.75Deep Security Agent - Full Agent Bundle-per Server Pricing 26-50 DXNF0003 $862.50 DXRF0003 $198.75Deep Security Agent - Full Agent Bundle-per Server Pricing 51-100 DXNF0004 $862.50 DXRF0004 $198.75Deep Security Agent - Full Agent Bundle-per Server Pricing 101-250 DXNF0005 $682.50 DXRF0005 $157.50Deep Security Agent - Full Agent Bundle-per Server Pricing 251-500 DXNF0006 $682.50 DXRF0006 $157.50Deep Security Agent - Full Agent Bundle-per Server Pricing 501-1000 DXNF0007 $575.25 DXRF0007 $132.75Deep Security Agent - Full Agent Bundle-per Server Pricing 1001+ DXNF0008 $458.25 DXRF0008 $105.75Deep Security Unlimited Full Agent Bundle for Virtualized environments such as VMware and Citrix XenServer/XenDesktop. Price includes DSVA (in VMware vSphere environments) and unlimited full bundle agents on each hypervisor.Deep Security Agent - Full Agent Bundle - Virtual Platform per CPU Pricing 1-10 DXNF0009 $1,725.00 DXRF0009 $398.25Deep Security Agent - Full Agent Bundle - Virtual Platform per CPU Pricing 11-25 DXNF0010 $1,725.00 DXRF0010 $398.25Deep Security Agent - Full Agent Bundle - Virtual Platform per CPU Pricing 26-50 DXNF0011 $1,725.00 DXRF0011 $398.25Deep Security Agent - Full Agent Bundle - Virtual Platform per CPU Pricing 51-100 DXNF0012 $1,725.00 DXRF0012 $398.25Deep Security Agent - Full Agent Bundle - Virtual Platform per CPU Pricing 101-250 DXNF0013 $1,380.00 DXRF0013 $318.75Deep Security Agent - Full Agent Bundle - Virtual Platform per CPU Pricing 251-500 DXNF0014 $1,380.00 DXRF0014 $318.75Deep Security Agent - Full Agent Bundle - Virtual Platform per CPU Pricing 501-1000 DXNF0015 $1,207.50 DXRF0015 $279.00Deep Security Agent - Full Agent Bundle - Virtual Platform per CPU Pricing 1001+ DXNF0016 $1,138.50 DXRF0016 $239.25Deep Security Agent - Deep Packet Inspection + Firewall includes Firewall capabilities and vulnerability, exploit and smart deep packet inspection rules for protecting serversDeep Security Agent - Deep Packet Inspection & Firewall - per Server Pricing 1-10 DXNF0017 $731.25 DXRF0017 $168.75Deep Security Agent - Deep Packet Inspection & Firewall - per Server Pricing 11-25 DXNF0018 $731.25 DXRF0018 $168.75Deep Security Agent - Deep Packet Inspection & Firewall - per Server Pricing 26-50 DXNF0019 $731.25 DXRF0019 $168.75Deep Security Agent - Deep Packet Inspection & Firewall - per Server Pricing 51-100 DXNF0020 $731.25 DXRF0020 $168.75Deep Security Agent - Deep Packet Inspection & Firewall - per Server Pricing 101-250 DXNF0021 $585.00 DXRF0021 $135.00

Deep Security Manager works with the Deep Security agent to secure servers from attack through network layer firewall, intrusion prevention, integrity monitoring and log inspection. (Requires a Deep Security Starter Pack to already have been purchased. At time of purchase of this upgrade, existing maintenance contract for Manager Express portion of Starter pack will be voided.)

Page 169: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 169

Deep Security Agent - Deep Packet Inspection & Firewall - per Server Pricing 251-500 DXNF0022 $585.00 DXRF0022 $135.00Deep Security Agent - Deep Packet Inspection & Firewall - per Server Pricing 501-1000 DXNF0023 $487.50 DXRF0023 $112.50Deep Security Agent - Deep Packet Inspection & Firewall - per Server Pricing 1001+ DXNF0024 $390.00 DXRF0024 $90.00Deep Security Unlimited DPI-FW bundle for Virtualized environments such as VMware and Citrix XenServer/XenDesktop. Price includes DSVA (in VMware vSphere environments) and unlimited DPI-FW bundle agents on each hypervisor.Deep Security - Deep Packet Inspection & Firewall - Virtual Platform per CPU Pricing 1-10 DXNF0025 $1,462.50 DXRF0025 $337.50Deep Security - Deep Packet Inspection & Firewall - Virtual Platform per CPU Pricing 11-25 DXNF0026 $1,462.50 DXRF0026 $337.50Deep Security - Deep Packet Inspection & Firewall - Virtual Platform per CPU Pricing 26-50 DXNF0027 $1,462.50 DXRF0027 $337.50Deep Security - Deep Packet Inspection & Firewall - Virtual Platform per CPU Pricing 51-100 DXNF0028 $1,462.50 DXRF0028 $337.50Deep Security - Deep Packet Inspection & Firewall - Virtual Platform per CPU Pricing 101-250 DXNF0029 $1,170.00 DXRF0029 $270.00Deep Security - Deep Packet Inspection & Firewall - Virtual Platform per CPU Pricing 251-500 DXNF0030 $1,170.00 DXRF0030 $270.00Deep Security - Deep Packet Inspection & Firewall - Virtual Platform per CPU Pricing 501-1000 DXNF0031 $1,023.50 DXRF0031 $236.25Deep Security - Deep Packet Inspection & Firewall - Virtual Platform per CPU Pricing 1001+ DXNF0032 $979.50 DXRF0032 $189.50Deep Security Agent - Integrity Monitoring detects & alerts on critical changes to critical operating system, application files and directories - PCI RequirementDeep Security Agent - Integrity Monitoring per Server Pricing 1-10 DXNF0033 $292.50 DXRF0033 $67.50Deep Security Agent - Integrity Monitoring per Server Pricing 11-25 DXNF0034 $292.50 DXRF0034 $67.50Deep Security Agent - Integrity Monitoring per Server Pricing 26-50 DXNF0035 $292.50 DXRF0035 $67.50Deep Security Agent - Integrity Monitoring per Server Pricing 51-100 DXNF0036 $292.50 DXRF0036 $67.50Deep Security Agent - Integrity Monitoring per Server Pricing 101-250 DXNF0037 $234.00 DXRF0037 $54.00Deep Security Agent - Integrity Monitoring per Server Pricing 251-500 DXNF0038 $234.00 DXRF0038 $54.00Deep Security Agent - Integrity Monitoring per Server Pricing 501-1000 DXNF0039 $195.00 DXRF0039 $45.00Deep Security Agent - Integrity Monitoring per Server Pricing 1001+ DXNF0040 $156.00 DXRF0040 $36.00Deep Security Agent - Log Inspection collects and analyzes operating system and application logs for important security events - PCI requirementDeep Security Agent - Log Inspection per Server Pricing 1-10 DXNF0041 $195.00 DXRF0041 $45.00Deep Security Agent - Log Inspection per Server Pricing 11-25 DXNF0042 $195.00 DXRF0042 $45.00Deep Security Agent - Log Inspection per Server Pricing 26-50 DXNF0043 $195.00 DXRF0043 $45.00Deep Security Agent - Log Inspection per Server Pricing 51-100 DXNF0044 $195.00 DXRF0044 $45.00Deep Security Agent - Log Inspection per Server Pricing 101-250 DXNF0045 $156.00 DXRF0045 $36.00Deep Security Agent - Log Inspection per Server Pricing 251-500 DXNF0046 $156.00 DXRF0046 $36.00Deep Security Agent - Log Inspection per Server Pricing 501-1000 DXNF0047 $136.50 DXRF0047 $31.50Deep Security Agent - Log Inspection per Server Pricing 1001+ DXNF0048 $107.25 DXRF0048 $24.75Deep Security Agent - Firewall is a centrally managed firewall to reduce attack on serversDeep Security Agent - Firewall per Server Pricing 1-10 DXNF0049 $97.50 DXRF0049 $22.50Deep Security Agent - Firewall per Server Pricing 11-25 DXNF0050 $97.50 DXRF0050 $22.50Deep Security Agent - Firewall per Server Pricing 26-50 DXNF0051 $97.50 DXRF0051 $22.50Deep Security Agent - Firewall per Server Pricing 51-100 DXNF0052 $97.50 DXRF0052 $22.50Deep Security Agent - Firewall per Server Pricing 101-250 DXNF0053 $78.00 DXRF0053 $18.00Deep Security Agent - Firewall per Server Pricing 251-500 DXNF0054 $78.00 DXRF0054 $18.00Deep Security Agent - Firewall per Server Pricing 501-1000 DXNF0055 $68.25 DXRF0055 $15.75Deep Security Agent - Firewall per Server Pricing 1001+ DXNF0056 $58.50 DXRF0056 $13.50Deep Security Agent Packs includes 1 Deep Security Manager and 25, 50, or 100 Deep Security Full Bundle Agents. Add additional Deep Security Full Bundle Agent licenses ala-carte with the SKU level at the total number of Servers.Deep Security Agent - 25 Agent Packs 1 DXNF0057 $30,000.00 DXRF0057 $6,923.25Deep Security Agent - 50 Agent Packs 1 DXNK0000 $45,000.00 DXRK0000 $10,384.50Deep Security Agent - 100 Agent Packs 1 DXNL0001 $75,000.00 DXRL0001 $17,307.75Deep Security Virtual CPU Socket Packs includes 1 Deep Security Manager and unlimited Full Bundle agents across 12, 24, or 50 cpu sockets of virtualized servers. In VMware vSphere environments, this also includes 1 DSVA per vSphere server. -Add additional cpu socket licenses ala-carte with the SKU level at the total number of sockets.Deep Security - 12 Virtual CPU Socket Packs 1 DXNF0058 $30,000.00 DXRF0058 $6,923.25Deep Security - 24 Virtual CPU Socket Packs 1 DXNK0001 $45,000.00 DXRK0001 $10,384.50Deep Security - 50 Virtual CPU Socket Packs 1 DXNL0002 $75,000.00 DXRL0002 $17,307.75Deep Security Deep Packet Inspection (DPI) & Firewall Starter Pack includes 1 Deep Security Manager Express (reduced functionality Manager) and 10 Deep Security DPI + Firewall Agents. No additional agents can be added to this pack. Limit 1 per customer.Deep Security Starter Pack - Deep Packet Inspection & Firewall - Limit 1 per customer 1 DXNF0060 $9,750.00 DXRF0060 $2,250.00Deep Security Integrity Monitor in Starter Pack includes 1 Deep Security Manager Express (reduced functionality Manager) and 10 Integrity Monitoring Agents. No additional agents can be added to this pack. Limit 1 per customer.Deep Security Starter Pack - Integrity Monitoring - Limit 1 per customer 1 DXNF0061 $9,750.00 DXRF0061 $2,250.00Deep Security Log Inspection Starter Pack includes 1 Deep Security Manager Express (reduced functionality Manager) and 10 Log Inspection Agents. No additional agents can be added to this pack. Limit 1 per customer.Deep Security Starter Pack - Log Inspection - Limit 2 per customer 1 DXNF0062 $9,750.00 DXRF0062 $2,250.00Deep Security Full Bundle Starter Pack includes 1 Deep Security Manager Express (reduced functionality Manager) and 10 Full Bundle Deep Security Agents. No additional agents can be added to this pack. Limit 1 per customer.Deep Security Starter Pack - Complete - Limit 1 per customer 1 DXNF0059 $14,625.00 DXRF0059 $3,375.00Data Loss Prevention for Endpoint 5.2 (TMDLP)protects key information based on corporate policy at endpoint - specifically runs on client systemsTrend Micro Data Loss Prevention for Endpoint 5-25 DLNF0116 $49.88 DLRF0115 $19.95Trend Micro Data Loss Prevention for Endpoint 26-50 DLNF0117 $46.33 DLRF0116 $18.53Trend Micro Data Loss Prevention for Endpoint 51-250 DLNF0118 $44.54 DLRF0117 $17.82Trend Micro Data Loss Prevention for Endpoint 251-500 DLNF0119 $41.00 DLRF0118 $16.40Trend Micro Data Loss Prevention for Endpoint 501-1000 DLNF0120 $39.59 DLRF0119 $15.84Trend Micro Data Loss Prevention for Endpoint 1001-2000 DLNF0121 $30.30 DLRF0120 $12.12Trend Micro Data Loss Prevention for Endpoint 2001-5000 DLNF0122 $27.99 DLRF0121 $11.20Trend Micro Data Loss Prevention for Endpoint 5001-10000 DLNF0123 $24.47 DLRF0122 $9.79

Non-Published Pricing Trend Micro Data Loss Prevention for Endpoint 10001+ DLNF0124 Call Rep DLRF0123 Call RepTrend Micro Data Loss Prevention Management Server 5.2 Hardware Appliance (requires a DLP for Endpoint component) provides centralized management, policy enforcement, reporting and incidence management in a hardware appliance form factor. When purchasing a hardware or (no cost) virtual appliance, a customer must already have the correct version of the client licenses already installed or will need to purchase client licenses.Trend Micro Data Loss Prevention Management Server Hardware Appliance 1 DLNF0014 $7,496.00Trend Micro DLP Management Server Hardware Warranty Extension - Provides one (1) additional year of continued hardware warrantee coverage.Trend Micro DLP Management Server Hardware Warranty Extension 1 Maintenance Only DLRF0113 $1,000.00Trend Micro DLP Management Server 5.2 software virtual appliance (requires an Endpoint Client component) provides centralized management, policy enforcement, reporting and incidence management. It allows deployment on bare-metal or within a virtualized environment. When purchasing a hardware or (no cost) virtual appliance, a customer must already have the correct version of the client licenses already installed or will need to purchase client licenses.Trend Micro DLP Management Server 5.2 software virtual appliance 1 DLNF0115 $0.00 N/A N/A

Renewal Price Change as of 03/01/2010 Trend Micro Mobile Security 5.0 Standard protects data on smart phones and PDAs from infections with anti-malware and direct attacks with firewall/IDS, and includes optional central management capabilities.Trend Micro Mobile Security 5.0 - Standard 251-500 MSNF0036 $17.78 MSRF0036 $7.11Trend Micro Mobile Security 5.0 - Standard 501-1000 MSNF0037 $16.18 MSRF0037 $6.47Trend Micro Mobile Security 5.0 - Standard 1001-2000 MSNF0038 $14.93 MSRF0038 $5.97

Maintenance purchased via Hardware Warranty Extension

Page 170: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 170

Trend Micro Mobile Security 5.0 - Standard 2001-5000 MSNF0039 $12.50 MSRF0039 $5.00Trend Micro Mobile Security 5.0 - Standard 5001-10000 MSNF0040 $11.29 MSRF0040 $4.52Trend Micro Mobile Security 5.0 - Standard 10001-25000 MSNF0041 $9.98 MSRF0041 $3.99Trend Micro Mobile Security 5.0 - Standard 25001-50000 MSNF0042 $9.98 MSRF0042 $3.99

Non-Published Pricing Trend Micro Mobile Security 5.0 - Standard 50001+ MSNF0043 Call Rep MSRF0043 Call RepRenewal Price Change as of 03/01/2010 Trend Micro Mobile Security 5.0 Advanced protects data on smart phones and PDAs with encryption, as well as from infections with anti-malware and direct attacks with firewall/IDS, and includes optional central management capabilities.

Trend Micro Mobile Security 5.0 - Advanced 251-500 MSNF0025 $35.55 MSRF0025 $14.22Trend Micro Mobile Security 5.0 - Advanced 501-1000 MSNF0026 $32.36 MSRF0026 $12.94Trend Micro Mobile Security 5.0 - Advanced 1001-2000 MSNF0027 $29.85 MSRF0027 $11.94Trend Micro Mobile Security 5.0 - Advanced 2001-5000 MSNF0028 $24.98 MSRF0028 $9.99Trend Micro Mobile Security 5.0 - Advanced 5001-10000 MSNF0029 $22.58 MSRF0029 $9.03Trend Micro Mobile Security 5.0 - Advanced 10001-25000 MSNF0030 $19.98 MSRF0030 $7.99Trend Micro Mobile Security 5.0 - Advanced 25001-50000 MSNF0031 $19.98 MSRF0031 $7.99

Non-Published Pricing Trend Micro Mobile Security 5.0 - Advanced 50001+ MSNF0032 Call Rep MSRF0032 Call RepUpgrade users of TMMS 5.0 Standard, or version 3.0, to TMMS 5.0 Advanced. (Requires at least 1 year of maintenance to qualify.)Trend Micro Mobile Security 5.0 - Advanced Upgrade 251-500 MSNF0047 $26.66 N/A N/ATrend Micro Mobile Security 5.0 - Advanced Upgrade 501-1000 MSNF0048 $24.27 N/A N/ATrend Micro Mobile Security 5.0 - Advanced Upgrade 1001-2000 MSNF0049 $22.39 N/A N/ATrend Micro Mobile Security 5.0 - Advanced Upgrade 2001-5000 MSNF0050 $18.74 N/A N/ATrend Micro Mobile Security 5.0 - Advanced Upgrade 5001-10000 MSNF0051 $16.94 N/A N/ATrend Micro Mobile Security 5.0 - Advanced Upgrade 10001-25000 MSNF0052 $14.96 N/A N/ATrend Micro Mobile Security 5.0 - Advanced Upgrade 25001-50000 MSNF0053 $14.96 N/A N/A

Non-Published Pricing Trend Micro Mobile Security 5.0 - Advanced Upgrade 50001+ MSNF0054 Call Rep N/A N/ARenewal Price Change as of 03/01/2010 Trend Micro Security for Macintosh is a standalone security solution for Apple Macintosh computers. It protects Macintosh computers from getting infected and storing/forwarding malware.

Trend Micro Security for Macintosh 251-500 EINF0024 $17.60 EIRF0023 $7.04Trend Micro Security for Macintosh 501-1000 EINF0025 $14.89 EIRF0024 $5.96Trend Micro Security for Macintosh 1001-2000 EINF0026 $12.00 EIRF0025 $4.80Trend Micro Security for Macintosh 2001-5000 EINF0027 $11.08 EIRF0026 $4.43Trend Micro Security for Macintosh 5001-10000 EINF0028 $9.24 EIRF0027 $3.70Trend Micro Security for Macintosh 10001-25000 EINF0029 $8.58 EIRF0028 $3.43Trend Micro Security for Macintosh 25001-50000 EINF0030 $8.12 EIRF0029 $3.25

Non-Published Pricing Trend Micro Security for Macintosh 50001+ EINF0031 Call Rep EIRF0030 Call RepRenewal Price Change as of 03/01/2010 Trend Micro Security for Macintosh is a security solution for Apple Macintosh computers. It protects Macintosh computers from getting infected and storing/forwarding malware.

Trend Micro Security for Macintosh Plug-in for OfficeScan Standard 251-500 EINF0035 $8.80 EIRF0034 $3.52Trend Micro Security for Macintosh Plug-in for OfficeScan Standard 501-1000 EINF0036 $7.45 EIRF0035 $2.98Trend Micro Security for Macintosh Plug-in for OfficeScan Standard 1001-2000 EINF0037 $6.00 EIRF0036 $2.40Trend Micro Security for Macintosh Plug-in for OfficeScan Standard 2001-5000 EINF0038 $5.54 EIRF0037 $2.22Trend Micro Security for Macintosh Plug-in for OfficeScan Standard 5001-10000 EINF0039 $4.62 EIRF0038 $1.85Trend Micro Security for Macintosh Plug-in for OfficeScan Standard 10001-25000 EINF0040 $4.29 EIRF0039 $1.72Trend Micro Security for Macintosh Plug-in for OfficeScan Standard 25001-50000 EINF0041 $4.07 EIRF0040 $1.63

Non-Published Pricing Trend Micro Security for Macintosh Plug-in for OfficeScan Standard 50001+ EINF0042 Call Rep EIRF0041 Call RepTrend Micro Security for Macintosh Upgrade from Intego MAC client for the same cost as Intego renewalTrend Micro Security for Macintosh Upgrade from Intego Client 251-500 EIUF0003 $13.09 N/A N/ATrend Micro Security for Macintosh Upgrade from Intego Client 501-1000 EIUF0004 $10.54 N/A N/ATrend Micro Security for Macintosh Upgrade from Intego Client 1001-2000 EIUF0005 $7.69 N/A N/ATrend Micro Security for Macintosh Upgrade from Intego Client 2001-5000 EIUF0006 $6.15 N/A N/ATrend Micro Security for Macintosh Upgrade from Intego Client 5001-10000 EIUF0007 $5.33 N/A N/ATrend Micro Security for Macintosh Upgrade from Intego Client 10001-25000 EIUF0008 $4.13 N/A N/ATrend Micro Security for Macintosh Upgrade from Intego Client 25001-50000 EIUF0009 $3.19 N/A N/A

Non-Published Pricing Trend Micro Security for Macintosh Upgrade from Intego Client 50001+ EIUF0010 Call Rep N/A N/A

Enterprise Security for Endpoints and Mail Servers (Replaces CSM Suite) 5-25 EBNF0000 $61.88 EBRF0000 $24.75Enterprise Security for Endpoints and Mail Servers (Replaces CSM Suite) 26-50 EBNF0001 $55.70 EBRF0001 $22.28Enterprise Security for Endpoints and Mail Servers (Replaces CSM Suite) 51-250 EBNF0002 $52.61 EBRF0002 $21.04Enterprise Security for Endpoints and Mail Servers (Replaces CSM Suite) 251-500 EBNF0003 $40.22 EBRF0003 $16.09Enterprise Security for Endpoints and Mail Servers (Replaces CSM Suite) 501-1000 EBNF0004 $34.04 EBRF0004 $13.61Enterprise Security for Endpoints and Mail Servers (Replaces CSM Suite) 1001-2000 EBNF0005 $27.42 EBRF0005 $10.97Enterprise Security for Endpoints and Mail Servers (Replaces CSM Suite) 2001-5000 EBNF0006 $25.32 EBRF0006 $10.13Enterprise Security for Endpoints and Mail Servers (Replaces CSM Suite) 5001-10000 EBNF0007 $21.11 EBRF0007 $8.45

Non-Published Pricing Enterprise Security for Endpoints and Mail Servers (Replaces CSM Suite) 10001+ EBNF0008 Call Rep EBRF0008 Call Rep

Enterprise Security for Endpoints and Mail Servers Upgrade 5-25 EBNK0000 $40.22 N/A N/AEnterprise Security for Endpoints and Mail Servers Upgrade 26-50 EBNK0001 $36.20 N/A N/AEnterprise Security for Endpoints and Mail Servers Upgrade 51-250 EBNK0002 $34.19 N/A N/AEnterprise Security for Endpoints and Mail Servers Upgrade 251-500 EBNK0003 $26.14 N/A N/AEnterprise Security for Endpoints and Mail Servers Upgrade 501-1000 EBNK0004 $22.12 N/A N/AEnterprise Security for Endpoints and Mail Servers Upgrade 1001-2000 EBNK0005 $17.82 N/A N/AEnterprise Security for Endpoints and Mail Servers Upgrade 2001-5000 EBNK0006 $16.46 N/A N/AEnterprise Security for Endpoints and Mail Servers Upgrade 5001-10000 EBNK0007 $13.72 N/A N/A

Non-Published Pricing Enterprise Security for Endpoints and Mail Servers Upgrade 10001+ EBNK0008 Call Rep N/A N/ANew Product Discontinued as of 04/01/2010 Client/Server/Messaging Suite for Enterprise is a comprehensive antivirus solution providing organizations with easy and centralized management for desktops/mobile computers, servers, and Microsoft Exchange against virus outbreaks and spam. It includes ScanMail, ServerProtect, OfficeScan and Trend Micro Control Manager.

New Product for Additional Seats Only Client/Server/Messaging Suite for Enterprise 251+ CMNF0004 $34.13 NA NAClient/Server/Messaging Suite for Enterprise 251-500

MAINTENANCE ONLY: Please see skus to the right

CMRF0004 $13.65Client/Server/Messaging Suite for Enterprise 501-1000 CMRF0005 $11.55Client/Server/Messaging Suite for Enterprise 1001-2000 CMRF0006 $9.31

Enterprise Security for Endpoints & Mail Servers replaces CSM to include the following: OfficeScan Superkey (AV+SW+DC+FW) English ver 10.x, Trend Micro Mobile Security for Enterprise v5.0 Standard Edition - English, Intrusion Defense Firewall ver 1.x, Trend Micro Security for Macintosh No Firewall English ver 1.x, SMEX- & SMLD-Suite (Win/Linux), SP Filer (Win/Linux), TMCM_Adv

Enterprise Security for Endpoints & Mail Servers replaces CSM to include the following: OfficeScan Superkey (AV+SW+DC+FW) English ver 10.x, Trend Micro Mobile Security for Enterprise v5.0 Standard Edition - English, Intrusion Defense Firewall ver 1.x, Trend Micro Security for Macintosh No Firewall English ver 1.x, SMEX- & SMLD-Suite (Win/Linux), SP Filer (Win/Linux), TMCM_Adv

Page 171: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 171

Client/Server/Messaging Suite for Enterprise 2001-5000MAINTENANCE ONLY: Please see skus to the right

CMRF0007 $6.44Client/Server/Messaging Suite for Enterprise 5001-10000 CMRF0008 $5.37Client/Server/Messaging Suite for Enterprise 10001-25000 CMRF0009 $4.99Client/Server/Messaging Suite for Enterprise 25001-50000 CMRF0010 $4.73

Non-Published Pricing Client/Server/Messaging Suite for Enterprise 50001+ CMRF0011 Call RepNew Product Discontinued as of 04/01/2010 Client/Server/Messaging Suite - 2-Year Discount Promotion - purchase 2 years and receive a 10% discount - MAINTENANCE ONLY

Client/Server/Messaging Suite for Enterprise 2 yr Maintenance 251-500 CMRE0010 $24.57Client/Server/Messaging Suite for Enterprise 2 yr Maintenance 501-1000 CMRE0011 $20.79Client/Server/Messaging Suite for Enterprise 2 yr Maintenance 1001-2000 CMRE0012 $16.76NeatSuite - Standard - Bundle of OfficeScan CSE, ServerProtect, ScanMail Suites, ISVW and TMCM-ENeatSuite Standard 251-500 NSRT0000 $17.30NeatSuite Standard 501-1000 NSRT0001 $16.51NeatSuite Standard 1001-2000 NSRT0002 $14.40

Enterprise Security Suite (Replaces NeatSuite Advanced) 5-25 EANF0000 $71.25 EARF0000 $28.50Enterprise Security Suite (Replaces NeatSuite Advanced) 26-50 EANF0001 $67.40 EARF0001 $26.96Enterprise Security Suite (Replaces NeatSuite Advanced) 51-250 EANF0002 $63.00 EARF0002 $25.20Enterprise Security Suite (Replaces NeatSuite Advanced) 251-500 EANF0003 $52.88 EARF0003 $21.15Enterprise Security Suite (Replaces NeatSuite Advanced) 501-1000 EANF0004 $46.50 EARF0004 $18.60Enterprise Security Suite (Replaces NeatSuite Advanced) 1001-2000 EANF0005 $42.21 EARF0005 $16.88Enterprise Security Suite (Replaces NeatSuite Advanced) 2001-5000 EANF0006 $36.23 EARF0006 $14.49Enterprise Security Suite (Replaces NeatSuite Advanced) 5001-10000 EANF0007 $32.82 EARF0007 $13.13

Non-Published Pricing Enterprise Security Suite (Replaces NeatSuite Advanced) 10001+ EANF0008 Call Rep EARF0008 Call Rep

Enterprise Security Suite Upgrade 5-25 EANK0000 $46.31 N/A N/AEnterprise Security Suite Upgrade 26-50 EANK0001 $43.81 N/A N/AEnterprise Security Suite Upgrade 51-250 EANK0002 $40.95 N/A N/AEnterprise Security Suite Upgrade 251-500 EANK0003 $34.37 N/A N/AEnterprise Security Suite Upgrade 501-1000 EANK0004 $30.23 N/A N/AEnterprise Security Suite Upgrade 1001-2000 EANK0005 $27.44 N/A N/AEnterprise Security Suite Upgrade 2001-5000 EANK0006 $23.55 N/A N/AEnterprise Security Suite Upgrade 5001-10000 EANK0007 $21.33 N/A N/A

Non-Published Pricing Enterprise Security Suite Upgrade 10001+ EANK0008 Call Rep N/A N/ANew Product Discontinued as of 04/01/2010 NeatSuite - Advanced - Secures the entire network from malicious code and spam through an economical bundle of OfficeScan, ServerProtect, ScanMail Suites, IMSS and IWSS gateway solutions, with Control Manager Enterprise Edition for centralized management

New Product for Additional Seats Only NeatSuite - Advanced 251+ NSNF0012 $47.09 NA NANeatSuite - Advanced 251-500

MAINTENANCE ONLY: Please see skus to the right

NSRF0012 $18.84NeatSuite - Advanced 501-1000 NSRF0013 $16.51NeatSuite - Advanced 1001-2000 NSRF0014 $14.40NeatSuite - Advanced 2001-5000 NSRF0015 $8.51NeatSuite - Advanced 5001-10000 NSRF0016 $7.16NeatSuite - Advanced 10001-25000 NSRF0017 $6.37NeatSuite - Advanced 25001-50000 NSRF0018 $5.81

Non-Published Pricing NeatSuite - Advanced 50001 + NSRF0019 Call RepNew Product Discontinued as of 04/01/2010 Productivity Pack for NeatSuite Advanced, powered by the Smart Protection Network, combines advanced reporting, Spam Prevention (IMSVA), URL Filtering (IWSVA) by using the “Advanced” versions of our gateway virtual appliances.

Productivity Add-on for NeatSuite Advanced 251-500MAINTENANCE ONLY: Please see skus to the right

NXRF0004 $5.40Productivity Add-on for NeatSuite Advanced 501-1,000 NXRF0005 $4.50Productivity Add-on for NeatSuite Advanced 1000+ NXRF0006 Call RepTrend Micro Control Manager - Standard Edition provides centralized management & updating of all Trend Enterprise products - no-cost for current Enterprise customers.Trend Micro Control Manager - Standard Edition ALL S TMNF0000 $0.00 TMRF0000 $0.00

Renewal Price Change as of 03/01/2010 Trend Micro Control Manager - Enterprise Edition provides enhanced reporting, Outbreak Prevention Services (OPS), and parent/child cascading consoles.Trend Micro Control Manager - Enterprise Edition 251-500 EPNF0004 $3.46 EPRF0004 $1.04Trend Micro Control Manager - Enterprise Edition 501-1000 EPNF0005 $2.79 EPRF0005 $0.84Trend Micro Control Manager - Enterprise Edition 1001-2000 EPNF0006 $2.39 EPRF0006 $0.72Trend Micro Control Manager - Enterprise Edition 2001-5000 EPNF0007 $2.01 EPRF0007 $0.80Trend Micro Control Manager - Enterprise Edition 5001-10000 EPNF0008 $1.58 EPRF0008 $0.63Trend Micro Control Manager - Enterprise Edition 10001-25000 EPNF0009 $1.19 EPRF0009 $0.48Trend Micro Control Manager - Enterprise Edition 25001-50000 EPNF0010 $0.91 EPRF0010 $0.36

Non-Published Pricing Trend Micro Control Manager - Enterprise Edition 50001+ EPNF0011 Call Rep EPRF0011 Call RepRenewal Price Change as of 03/01/2010 Trend Micro Control Manager - Enterprise Suite with Anti-Spyware: Bundle contains TMCM Enterprise & Damage Cleanup Services (DCS)

Trend Micro Control Manager - Enterprise Suite with Anti-Spyware 251-500 EPNF0016 $7.95 EPRF0016 $2.39Trend Micro Control Manager - Enterprise Suite with Anti-Spyware 501-1000 EPNF0017 $6.42 EPRF0017 $1.93Trend Micro Control Manager - Enterprise Suite with Anti-Spyware 1001-2000 EPNF0018 $5.51 EPRF0018 $1.65Trend Micro Control Manager - Enterprise Suite with Anti-Spyware 2001-5000 EPNF0019 $4.61 EPRF0019 $1.84Trend Micro Control Manager - Enterprise Suite with Anti-Spyware 5001-10000 EPNF0020 $3.63 EPRF0020 $1.45Trend Micro Control Manager - Enterprise Suite with Anti-Spyware 10001-25000 EPNF0021 $2.73 EPRF0021 $1.09Trend Micro Control Manager - Enterprise Suite with Anti-Spyware 25001-50000 EPNF0022 $2.09 EPRF0022 $0.84

Non-Published Pricing Trend Micro Control Manager - Enterprise Suite with Anti-Spyware 50001+ EPNF0023 Call Rep EPRF0023 Call RepRenewal Price Change as of 03/01/2010 Damage Cleanup Services - An advanced spyware and virus damage cleanup solution that operates stand-alone, auto-triggered by InterScan Web Security Suite/Appliance, and/or will activate DCS capabilities with Trend Micro OfficeScan products

Damage Cleanup Services 251-500 DTNF0004 $6.50 DTRF0004 $1.95Damage Cleanup Services 501-1000 DTNF0005 $5.24 DTRF0005 $1.57Damage Cleanup Services 1001-2000 DTNF0006 $4.49 DTRF0006 $1.35Damage Cleanup Services 2001-5000 DTNF0007 $3.76 DTRF0007 $1.50Damage Cleanup Services 5001-10000 DTNF0008 $2.96 DTRF0008 $1.18Damage Cleanup Services 10001-25000 DTNF0009 $2.22 DTRF0009 $0.89Damage Cleanup Services 25001-50000 DTNF0010 $1.71 DTRF0010 $0.68

MAINTENANCE ONLYSee part numbers to the right

MAINTENANCE ONLYSee part numbers to the right

Enterprise Security replaces NeatSuite_Advanced to include the following: OfficeScan Superkey (AV+SW+DC+FW) English ver 10.x, Trend Micro Mobile Security for Enterprise v5.0 Standard Edition - English, Intrusion Defense Firewall ver 1.x, Trend Micro Security for Macintosh No Firewall English ver 1.x, SMEX- & SMLD-Suite (Win/Linux)o SP Filer (Win/Linux)o TMCM_Advo IWSVA_Adv (AV+AAXS+URL) o IMSVA_Adv (IMSVA+SPS)

Enterprise Security replaces NeatSuite_Advanced to include the following: OfficeScan Superkey (AV+SW+DC+FW) English ver 10.x, Trend Micro Mobile Security for Enterprise v5.0 Standard Edition - English, Intrusion Defense Firewall ver 1.x, Trend Micro Security for Macintosh No Firewall English ver 1.x, SMEX- & SMLD-Suite (Win/Linux)o SP Filer (Win/Linux)o TMCM_Advo IWSVA_Adv (AV+AAXS+URL) o IMSVA_Adv (IMSVA+SPS)

Page 172: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 172

Non-Published Pricing Damage Cleanup Services 50001+ DTNF0011 Call Rep DTRF0011 Call Rep

LEGACY PRODUCTS & SERVICESDiscontinue as of 08/01/2009 NeatSuite - Standard - Bundle of OfficeScan CSE, ServerProtect, ScanMail Suites, ISVW and TMCM-E

NeatSuite Standard 251-500 NSNT0000 $43.25Maintenance SKU's are still availableNeatSuite Standard 501-1000 NSNT0001 $41.28

NeatSuite Standard 1001-2000 NSNT0002 $35.99Discontinue as of 08/01/2009 Trade-up from NeatSuite - SMB to NeatSuite - Standard

NeatSuite Standard - Trade-up from NeatSuite - SMB to NeatSuite - Standard 251-500 NSCL0012 $7.98 N/A N/ANeatSuite Standard - Trade-up from NeatSuite - SMB to NeatSuite - Standard 501-1000 NSCL0013 $7.41 N/A N/A

Discontinue as of 08/01/2009 NeatSuite Standard: Competitive Displacement - A discounted offering to be purchased to replace qualified competitor offeringsNeatSuite Standard: Competitive Displacement 251-500 NSUF0018 $23.98 N/A N/ANeatSuite Standard: Competitive Displacement 501-1000 NSUF0019 $21.99 N/A N/ANeatSuite Standard: Competitive Displacement 1001-2000 NSUF0020 $20.59 N/A N/A

Discontinue as of 08/01/2009 Intego VirusBarrier X5 is a fast, effective and non-intrusive antivirus security solution for Macintosh clients.Intego VirusBarrier X5 251-500 ALNF0047 $15.71 ALRF0036 $6.28Intego VirusBarrier X5 501-1000 ALNF0048 $12.71 ALRF0037 $5.08Intego VirusBarrier X5 1001-2000 ALNF0049 $9.71 ALRF0038 $3.88Intego VirusBarrier X5 2001-5000 ALNF0050 $8.21 ALRF0039 $2.46Intego VirusBarrier X5 5001-10000 ALNF0051 $6.71 ALRF0040 $2.01Intego VirusBarrier X5 10001-25000 ALNF0052 $5.21 ALRF0041 $1.56Intego VirusBarrier X5 25001-50000 ALNF0053 $3.71 ALRF0042 $1.11Intego VirusBarrier X5 50001+ ALNF0054 Call Rep ALRF0043 Call Rep

Discontinue as of 08/01/2009 Intego VirusBarrier is a fast, effective and non-intrusive antivirus security solution for Macintosh clients.Intego VirusBarrier 251-500 ALNF0014 $15.71 ALRF0003 $6.28Intego VirusBarrier 501-1000 ALNF0015 $12.71 ALRF0004 $5.08Intego VirusBarrier 1001-2000 ALNF0016 $9.71 ALRF0005 $3.88Intego VirusBarrier 2001-5000 ALNF0017 $8.21 ALRF0006 $2.46Intego VirusBarrier 5001-10000 ALNF0018 $6.71 ALRF0007 $2.01Intego VirusBarrier 10001-25000 ALNF0019 $5.21 ALRF0008 $1.56Intego VirusBarrier 25001-50000 ALNF0020 $3.71 ALRF0009 $1.11Intego VirusBarrier 50001+ ALNF0021 Call Rep ALRF0010 Call Rep

Discontinue as of 08/01/2009 Intego VirusBarrier Mail Gateway is a fast, effective and non-intrusive antivirus security solution for Macintosh systems used as Mail Gateways.Intego VirusBarrier Mail Gateway 1 ALNF0022 $374.96 ALRF0011 $44.96Intego VirusBarrier Mail Gateway 2-10 ALNF0023 $247.46 ALRF0012 $40.39Intego VirusBarrier Mail Gateway 11-25 ALNF0024 $168.71 ALRF0013 $33.64Intego VirusBarrier Mail Gateway 26+ ALNF0025 Call Rep ALRF0014 Call Rep

Discontinue as of 08/01/2009 Intego VirusBarrier Sever is a fast, effective and non-intrusive antivirus security solution for Macintosh Servers.Intego VirusBarrier Server 1 ALNF0033 $224.96 ALRF0022 $44.96Intego VirusBarrier Server 2-10 ALNF0034 $149.96 ALRF0023 $40.39Intego VirusBarrier Server 11-25 ALNF0035 $101.21 ALRF0024 $33.64Intego VirusBarrier Server 26+ ALNF0036 Call Rep ALRF0025 Call Rep

Discontinue as of 08/01/2009 Intego Remote Management Console provides ventral management of other Intego solutions for the Macintosh… from anywhere.Intego Remote Mgmt Console 251-500 ALNF0003 $9.71 N/A N/AIntego Remote Mgmt Console 501-1000 ALNF0004 $7.09 N/A N/AIntego Remote Mgmt Console 1001-2000 ALNF0005 $6.71 N/A N/AIntego Remote Mgmt Console 2001-5000 ALNF0006 $6.34 N/A N/AIntego Remote Mgmt Console 5001-10000 ALNF0007 $5.96 N/A N/AIntego Remote Mgmt Console 10001-25000 ALNF0008 $5.59 N/A N/AIntego Remote Mgmt Console 25001-50000 ALNF0009 $5.21 N/A N/AIntego Remote Mgmt Console 50001+ ALNF0010 Call Rep N/A N/A

Discontinue as of 08/01/2009 InterScan VirusWall™ v6 is the most comprehensive gateway security software protecting businesses from viruses, spyware, spam, phishing, bots, and inappropriate content, before they can harm your network. It protects SMTP, POP3, HTTP and FTP traffic.InterScan VirusWall - Multiplatform 251-500 VWNF0064 $18.78 VWRF0064 $5.63InterScan VirusWall - Multiplatform 500-1000 VWNF0065 $15.89 VWRF0065 $4.77InterScan VirusWall - Multiplatform 1001-2000 VWNF0066 $15.25 VWRF0067 $4.58

Discontinue as of 08/01/2009 ServerProtect Multi-Storage - PER GB PRICINGServerProtect Multi-Storage - PER GB PRICING 1-250 SPNF0032 $16.85 SPRF0032 $5.06ServerProtect Multi-Storage - PER GB PRICING 251-500 SPNF0033 $12.64 SPRF0033 $3.79ServerProtect Multi-Storage - PER GB PRICING 501-1000 SPNF0034 $8.85 SPRF0034 $2.66ServerProtect Multi-Storage - PER GB PRICING 1001-2000 SPNF0035 $6.32 SPRF0035 $1.90ServerProtect Multi-Storage - PER GB PRICING 2001-3000 SPNF0036 $5.27 SPRF0036 $1.58ServerProtect Multi-Storage - PER GB PRICING 3001-6000 SPNF0037 $4.01 SPRF0037 $1.20ServerProtect Multi-Storage - PER GB PRICING 6001-12000 SPNF0038 $3.17 SPRF0038 $0.95ServerProtect Multi-Storage - PER GB PRICING 12001+ SPNF0039 Call Rep SPRF0039 Call Rep

Discontinue as of 09/01/2009 InterScan Web Security Virtual Appliance - Standard - is a software virtual appliance that delivers a high performance, scalable Web security for Applets and ActiveX code as well as virus, spyware and other malicious code scanning of HTTP and FTP traffic.InterScan Web Security Virtual Appliance - Standard 251-500 IHNF0183 $11.92 IHRF0205 $4.77InterScan Web Security Virtual Appliance - Standard 501-1,000 IHNF0184 $10.08 IHRF0206 $4.03InterScan Web Security Virtual Appliance - Standard 1,001-2,000 IHNF0185 $8.25 IHRF0207 $3.30InterScan Web Security Virtual Appliance - Standard 2,001-5,000 IHNF0186 $7.50 IHRF0208 $2.25InterScan Web Security Virtual Appliance - Standard 5,001-10,000 IHNF0187 $6.26 IHRF0209 $1.88InterScan Web Security Virtual Appliance - Standard 10,001-25,000 IHNF0188 $5.81 IHRF0210 $1.74InterScan Web Security Virtual Appliance - Standard 25,001-50,000 IHNF0189 $5.50 IHRF0211 $1.65InterScan Web Security Virtual Appliance - Standard 50,001+ IHNF0190 Call Rep IHRF0212 Call Rep

Discontinue as of 09/01/2009 Upgrade from IWSA or IWSS to IWSVA Standard or Advanced v5 are eligible to be upgraded to the full InterScan™ Web Security Virtual Appliance Advanced version at the same price with the included URL filtering, real-time web reputation, and anti-malware content scanning of HTTP, HTTPS, and FTP traffic to provide multi-layer, multi-threat protection against web threats at the gateway.InterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced 251-500 IHUL0009 $5.23 N/A N/A

Page 173: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 173

InterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced 501-1,000 IHUL0010 $4.42 N/A N/AInterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced 1,001-2,000 IHUL0011 $3.62 N/A N/AInterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced 2,001-5,000 IHUL0012 $3.29 N/A N/AInterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced 5,001-10,000 IHUL0013 $2.75 N/A N/AInterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced 10,001-25,000 IHUL0014 $2.55 N/A N/AInterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced 25,001-50,000 IHUL0015 $2.41 N/A N/AInterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced 50,001+ IHUL0016 Call Rep N/A N/A

Discontinue as of 09/01/2009 InterScan Web Security Virtual Appliance - Advanced - is a software virtual appliance that delivers a high performance, scalable Web security for Applets and ActiveX code, provides URL filtering as well as virus, spyware and other malicious code scanning of HTTP and FTP traffic.InterScan Web Security Virtual Appliance - Advanced 251-500 IHNF0172 $17.15 IHRF0194 $6.86InterScan Web Security Virtual Appliance - Advanced 501-1,000 IHNF0173 $14.51 IHRF0195 $5.80InterScan Web Security Virtual Appliance - Advanced 1,001-2,000 IHNF0174 $11.87 IHRF0196 $4.75InterScan Web Security Virtual Appliance - Advanced 2,001-5,000 IHNF0175 $10.79 IHRF0197 $3.24InterScan Web Security Virtual Appliance - Advanced 5,001-10,000 IHNF0176 $9.00 IHRF0198 $2.70InterScan Web Security Virtual Appliance - Advanced 10,001-25,000 IHNF0177 $8.35 IHRF0199 $2.51InterScan Web Security Virtual Appliance - Advanced 25,001-50,000 IHNF0178 $7.91 IHRF0200 $2.37InterScan Web Security Virtual Appliance - Advanced 50,001+ IHNF0179 Call Rep IHRF0201 Call Rep

Discontinue as of 09/01/2009 Upgrade from IWSS Standard/Advanced (for Windows, Linux, Solaris) and/or IWSA 2500/5000 Standard/Advanced, to IWSVA Advanced which adds URL Filtering and changes deployment to the software virtual appliance form factor.InterScan Web Security Virtual Appliance Advanced - Upgrade from IWSS or IWSA Standard/Advanced 251-500 IHUF0062 $6.86 N/A N/AInterScan Web Security Virtual Appliance Advanced - Upgrade from IWSS or IWSA Standard/Advanced 501-1,000 IHUF0063 $5.81 N/A N/AInterScan Web Security Virtual Appliance Advanced - Upgrade from IWSS or IWSA Standard/Advanced 1,001-2,000 IHUF0064 $4.75 N/A N/AInterScan Web Security Virtual Appliance Advanced - Upgrade from IWSS or IWSA Standard/Advanced 2,001-5,000 IHUF0065 $3.24 N/A N/AInterScan Web Security Virtual Appliance Advanced - Upgrade from IWSS or IWSA Standard/Advanced 5,001-10,000 IHUF0066 $2.70 N/A N/AInterScan Web Security Virtual Appliance Advanced - Upgrade from IWSS or IWSA Standard/Advanced 10,001-25,000 IHUF0067 $2.51 N/A N/AInterScan Web Security Virtual Appliance Advanced - Upgrade from IWSS or IWSA Standard/Advanced 25,001-50,000 IHUF0068 $2.38 N/A N/AInterScan Web Security Virtual Appliance Advanced - Upgrade from IWSS or IWSA Standard/Advanced 50,001+ IHUF0069 Call Rep N/A N/A

Discontinue as of 10/01/2009 Gateway Web Threat Protection combines Trend Micro's advanced gateway security solutions for complete email and web threat security with centralized managementGateway Web Threat Protection 251-500 GPNF0003 $31.27 GPRF0014 $12.51Gateway Web Threat Protection 501-1000 GPNF0004 $25.77 GPRF0015 $10.31Gateway Web Threat Protection 1001-2000 GPNF0005 $21.49 GPRF0016 $8.60Gateway Web Threat Protection 2001-5000 GPNF0006 $19.86 GPRF0017 $5.96Gateway Web Threat Protection 5001-10000 GPNF0007 $16.05 GPRF0018 $4.82Gateway Web Threat Protection 10001-25000 GPNF0008 $13.66 GPRF0019 $4.10Gateway Web Threat Protection 25001-50000 GPNF0009 $11.90 GPRF0020 $3.57Gateway Web Threat Protection 50001+ GPNF0010 Call Rep GPRF0021 Call Rep

Discontinue as of 10/01/2009 Upgrade to Advanced Gateway Web Threat ProtectionUpgrade to Advanced Gateway Web Threat Protection 251-500 GPNF0014 $18.32 GPRF0003 $7.33Upgrade to Advanced Gateway Web Threat Protection 501-1000 GPNF0015 $15.14 GPRF0004 $6.06Upgrade to Advanced Gateway Web Threat Protection 1001-2000 GPNF0016 $12.68 GPRF0005 $5.07Upgrade to Advanced Gateway Web Threat Protection 2001-5000 GPNF0017 $12.05 GPRF0006 $3.62Upgrade to Advanced Gateway Web Threat Protection 5001-10000 GPNF0018 $10.02 GPRF0007 $3.01Upgrade to Advanced Gateway Web Threat Protection 10001-25000 GPNF0019 $8.40 GPRF0008 $2.52Upgrade to Advanced Gateway Web Threat Protection 25001-50000 GPNF0020 $7.25 GPRF0009 $2.18Upgrade to Advanced Gateway Web Threat Protection 50001+ GPNF0021 Call Rep GPRF0010 Call Rep

Discontinue as of 10/01/2009 Message Archiver efficiently manages Microsoft Exchange email storage in mid-size companies. It meets data retention requirements, provides fast, easy search capability, and reduces storage costs.Message Archiver: Email Storage Mgmt. Compliance & e-Discovery 251-500 TANF0004 $26.25 TARF0004 $7.88Message Archiver: Email Storage Mgmt. Compliance & e-Discovery 501-1000 TANF0005 $25.28 TARF0005 $7.58Message Archiver: Email Storage Mgmt, Compliance & e-Discovery 1,001-2,000 TANF0006 $18.75 TARF0006 $5.63Message Archiver: Email Storage Mgmt, Compliance & e-Discovery 2,001-5,000 TANF0007 $16.88 TARF0007 $5.06

Discontinue as of 10/01/2009 Message Archiver: 2 Year License, 2nd year at 30% discount.Message Archiver: 2 Year License 251-500 TANK0004 $31.76 N/A N/AMessage Archiver: 2 Year License 501-1000 TANK0005 $30.59 N/A N/AMessage Archiver: 2 Year License 1,001-2,000 TANK0006 $22.69 N/A N/AMessage Archiver: 2 Year License 2,001-5,000 TANK0007 $20.42 N/A N/A

Discontinue as of 10/01/2009 OfficeScan Client Edition secures Windows desktops with OfficeScan' superior anti-virus, anti-spyware and firewall protection. Mobile client security features include Web Reputation Services (New!)OfficeScan Client Edition 251-500 OTNF0014 $17.92 OTRF0014 $7.17OfficeScan Client Edition 501-1000 OTNF0015 $15.16 OTRF0015 $6.06OfficeScan Client Edition 1001-2000 OTNF0016 $12.41 OTRF0016 $4.96OfficeScan Client Edition 2001-5000 OTNF0017 $11.28 OTRF0017 $3.38OfficeScan Client Edition 5001-10000 OTNF0018 $9.41 OTRF0018 $2.82OfficeScan Client Edition 10001-25000 OTNF0019 $8.73 OTRF0019 $2.62OfficeScan Client Edition 25001-50000 OTNF0020 $8.27 OTRF0020 $2.48OfficeScan Client Edition 50001+ OTNF0021 Call Rep OTRF0021 Call Rep

Discontinue as of 12/01/2009 Deep Security Agent - Full Agent Bundle includes Firewall, Deep Packet Inspection, Integrity Monitoring + Log InspectionDeep Security Agent - Full Agent Bundle - PER SERVER PRICING 1-10 ALNF0066 $825.00 ALRF0055 $165.00Deep Security Agent - Full Agent Bundle - PER SERVER PRICING 11-25 ALNF0067 $825.00 ALRF0056 $165.00Deep Security Agent - Full Agent Bundle - PER SERVER PRICING 26-50 ALNF0068 $825.00 ALRF0057 $165.00Deep Security Agent - Full Agent Bundle - PER SERVER PRICING 51-100 ALNF0069 $825.00 ALRF0058 $165.00Deep Security Agent - Full Agent Bundle - PER SERVER PRICING 101-250 ALNF0070 $656.25 ALRF0059 $131.25Deep Security Agent - Full Agent Bundle - PER SERVER PRICING 251-500 ALNF0071 $656.25 ALRF0060 $131.25Deep Security Agent - Full Agent Bundle - PER SERVER PRICING 501-1000 ALNF0072 $551.63 ALRF0061 $110.63Deep Security Agent - Full Agent Bundle - PER SERVER PRICING 1001+ ALNF0073 $440.63 ALRF0062 $88.13

Discontinue as of 12/01/2009 -Use Std promo sku This promotion offers the Trend Micro Power Management Module for one year at no cost with the purchase of the Patch Management Module. The Power Management Module enforces polices to shut down computers to conserve energy or turn on computers to apply patches and updates, with granular controls that can apply specific policies to individual computers if needed. Both the Power and Patch Management Modules are part of the Endpoint Security Platform, which is the foundation for the solution. Platform installation instructions and an Activation Code are provided with the purchase of any module. Modules are purchased separately, including the Core Protection Module, Web Protection Module, Patch Management Module, and Power Management Module. ESP - Power Management Module Promotion - per Computer pricing 251-500 ENNK0014 Call ESP team for pricing N/A N/AESP - Power Management Module Promotion - per Computer pricing 501-1,000 ENNK0015 Call ESP team for pricing N/A N/AESP - Power Management Module Promotion - per Computer pricing 1,000-2,000 ENNK0016 Call ESP team for pricing N/A N/A

Page 174: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 174

ESP - Power Management Module Promotion - per Computer pricing 2,001-5,000 ENNK0017 Call ESP team for pricing N/A N/AESP - Power Management Module Promotion - per Computer pricing 5,001-10,000 ENNK0018 Call ESP team for pricing N/A N/AESP - Power Management Module Promotion - per Computer pricing 10,001-25000 ENNK0019 Call ESP team for pricing N/A N/AESP - Power Management Module Promotion - per Computer pricing 25,001-50,000 ENNK0020 Call ESP team for pricing N/A N/AESP - Power Management Module Promotion - per Computer pricing 50,001+ ENNK0021 Call ESP team for pricing N/A N/A

Discontinue as of 12/01/2009 Trend Micro™ Message Archiver (TMMA) archives, manages, secures email with search capabilities, reducing storage costs - software application. Trend Micro Message Archiver 251-500 TANF0011 $23.63

Please see renewal skus aboveTrend Micro Message Archiver 501-1,000 TANF0012 $21.75Trend Micro Message Archiver 1,001-2,000 TANF0013 $20.25Trend Micro Message Archiver 2,001-5,000 TANF0014 $18.75

Discontinue as of 12/01/2009 Message Archiver: 2 Year License, 2nd year at 30% discount.Trend Micro Message Archiver 2 Years New 251-500 TAYF0003 $28.59 N/A N/ATrend Micro Message Archiver 2 Years New 501-1,000 TAYF0004 $26.32 N/A N/ATrend Micro Message Archiver 2 Years New 1,001-2,000 TAYF0005 $24.50 N/A N/ATrend Micro Message Archiver 2 Years New 2,001-5,000 TAYF0006 $22.69 N/A N/A

Discontinue as of 12/01/2009 Patch Management Module for Windows servers (Perpetual Pricing) for Endpoint Security Platform (ESP) (platform included) - centralized patch management for Windows servers – software applicationESP - Patch Management Module for WIN Servers - per SERVER Pricing 251-500 ENNF0143 Call ESP team for pricing ENRF0143 Call ESP team for pricingESP - Patch Management Module for WIN Servers - per SERVER Pricing 501-1000 ENNF0144 Call ESP team for pricing ENRF0144 Call ESP team for pricingESP - Patch Management Module for WIN Servers - per SERVER Pricing 1001-2000 ENNF0145 $45.00 ENRF0145 $18.00ESP - Patch Management Module for WIN Servers - per SERVER Pricing 2001-5000 ENNF0146 $45.00 ENRF0146 $13.50ESP - Patch Management Module for WIN Servers - per SERVER Pricing 5001-10000 ENNF0147 $45.00 ENRF0147 $13.50ESP - Patch Management Module for WIN Servers - per SERVER Pricing 10001-25000 ENNF0148 $45.00 ENRF0148 $13.50ESP - Patch Management Module for WIN Servers - per SERVER Pricing 25001-50000 ENNF0149 $45.00 ENRF0149 $13.50ESP - Patch Management Module for WIN Servers - per SERVER Pricing 50001+ ENNF0150 $45.00 ENRF0150 $13.50

Discontinue as of 12/01/2009 Patch Management Module for Windows servers (Subscription Pricing) for Endpoint Security Platform (ESP) (platform included) - centralized patch management for Windows servers – software applicationESP - Patch Management Module for WIN Servers - per SERVER/Subscription Pricing 251-500 ENNF0088 Call ESP team for pricing ENRF0088 Call ESP team for pricingESP - Patch Management Module for WIN Servers - per SERVER/Subscription Pricing 501-1000 ENNF0089 Call ESP team for pricing ENRF0089 Call ESP team for pricingESP - Patch Management Module for WIN Servers - per SERVER/Subscription Pricing 1001-2000 ENNF0090 $27.00 ENRF0090 $27.00ESP - Patch Management Module for WIN Servers - per SERVER/Subscription Pricing 2001-5000 ENNF0091 $27.00 ENRF0091 $27.00ESP - Patch Management Module for WIN Servers - per SERVER/Subscription Pricing 5001-10000 ENNF0092 $27.00 ENRF0092 $27.00ESP - Patch Management Module for WIN Servers - per SERVER/Subscription Pricing 10001-25000 ENNF0093 $27.00 ENRF0093 $27.00ESP - Patch Management Module for WIN Servers - per SERVER/Subscription Pricing 25001-50000 ENNF0094 $27.00 ENRF0094 $27.00ESP - Patch Management Module for WIN Servers - per SERVER/Subscription Pricing 50001+ ENNF0095 $27.00 ENRF0095 $27.00

Discontinue as of 12/01/2009 Patch Management Module for Linux / Unix servers (Subscription Pricing) for Endpoint Security Platform (ESP) (platform included) - centralized patch management for Linux / Unix servers – software application ESP - Patch Management Module for Linux/Unix Servers - per SERVER/Subscription Pricing 251-500 ENNF0099 Call ESP team for pricing ENRF0099 Call ESP team for pricingESP - Patch Management Module for Linux/Unix Servers - per SERVER/Subscription Pricing 501-1,000 ENNF0100 Call ESP team for pricing ENRF0100 Call ESP team for pricingESP - Patch Management Module for Linux/Unix Servers - per SERVER/Subscription Pricing 1,000-2,000 ENNF0101 $121.50 ENRF0101 $121.50ESP - Patch Management Module for Linux/Unix Servers - per SERVER/Subscription Pricing 2,001-5,000 ENNF0102 $121.50 ENRF0102 $121.50ESP - Patch Management Module for Linux/Unix Servers - per SERVER/Subscription Pricing 5,001-10,000 ENNF0103 $121.50 ENRF0103 $121.50ESP - Patch Management Module for Linux/Unix Servers - per SERVER/Subscription Pricing 10,001-25000 ENNF0104 $121.50 ENRF0104 $121.50ESP - Patch Management Module for Linux/Unix Servers - per SERVER/Subscription Pricing 25,001-50,000 ENNF0105 $121.50 ENRF0105 $121.50ESP - Patch Management Module for Linux/Unix Servers - per SERVER/Subscription Pricing 50,001+ ENNF0106 $121.50 ENRF0106 $121.50

Discontinue as of 12/01/2009 Power Management Module for WIN servers (Perpetual Pricing) for Endpoint Security Platform (ESP) (platform included) - energy conservation and scheduled updates for servers – software applicationESP - Power Management Module for WIN Servers - per SERVER Pricing 251-500 ENNF0132 Call ESP team for pricing ENRF0132 Call ESP team for pricingESP - Power Management Module for WIN Servers - per SERVER Pricing 501-1,000 ENNF0133 Call ESP team for pricing ENRF0133 Call ESP team for pricingESP - Power Management Module for WIN Servers - per SERVER Pricing 1,000-2,000 ENNF0134 $45.00 ENRF0134 $18.00ESP - Power Management Module for WIN Servers - per SERVER Pricing 2,001-5,000 ENNF0135 $45.00 ENRF0135 $13.50ESP - Power Management Module for WIN Servers - per SERVER Pricing 5,001-10,000 ENNF0136 $45.00 ENRF0136 $13.50ESP - Power Management Module for WIN Servers - per SERVER Pricing 10,001-25000 ENNF0137 $45.00 ENRF0137 $13.50ESP - Power Management Module for WIN Servers - per SERVER Pricing 25,001-50,000 ENNF0138 $45.00 ENRF0138 $13.50ESP - Power Management Module for WIN Servers - per SERVER Pricing 50,001+ ENNF0139 $45.00 ENRF0139 $13.50

Discontinue as of 12/01/2009 Power Management Module for WIN servers (Subscription Pricing) for Endpoint Security Platform (ESP) (platform included) - energy conservation and scheduled updates for servers – software applicationESP - Power Management Module for WIN Servers - per SERVER/Subscription Pricing 251-500 ENNF0121 Call ESP team for pricing ENRF0121 Call ESP team for pricingESP - Power Management Module for WIN Servers - per SERVER/Subscription Pricing 501-1,000 ENNF0122 Call ESP team for pricing ENRF0122 Call ESP team for pricingESP - Power Management Module for WIN Servers - per SERVER/Subscription Pricing 1,000-2,000 ENNF0123 $27.00 ENRF0123 $27.00ESP - Power Management Module for WIN Servers - per SERVER/Subscription Pricing 2,001-5,000 ENNF0124 $27.00 ENRF0124 $27.00ESP - Power Management Module for WIN Servers - per SERVER/Subscription Pricing 5,001-10,000 ENNF0125 $27.00 ENRF0125 $27.00ESP - Power Management Module for WIN Servers - per SERVER/Subscription Pricing 10,001-25000 ENNF0126 $27.00 ENRF0126 $27.00ESP - Power Management Module for WIN Servers - per SERVER/Subscription Pricing 25,001-50,000 ENNF0127 $27.00 ENRF0127 $27.00ESP - Power Management Module for WIN Servers - per SERVER/Subscription Pricing 50,001+ ENNF0128 $27.00 ENRF0128 $27.00Trend Micro Anti-Spyware Enterprise Edition provides extensive spyware security for both malicious and annoying spyware threats, including "Active Monitoring' to proactively block malicious behavior.

Discontinue as of 01/01/2010 Trend Micro Anti-Spyware Enterprise Edition 251-500 SWNF0012 $10.96 SWRF0012 $3.29Trend Micro Anti-Spyware Enterprise Edition 501-1000 SWNF0013 $9.27 SWRF0013 $2.78Trend Micro Anti-Spyware Enterprise Edition 1001-2000 SWNF0014 $7.58 SWRF0014 $2.27Trend Micro Anti-Spyware Enterprise Edition 2001-5000 SWNF0015 $6.89 SWRF0015 $2.07Trend Micro Anti-Spyware Enterprise Edition 5001-10000 SWNF0016 $5.75 SWRF0018 $1.73Trend Micro Anti-Spyware Enterprise Edition 10001-25000 SWNF0017 $5.35 SWRF0016 $1.61Trend Micro Anti-Spyware Enterprise Edition 25001-50000 SWNF0018 $5.06 SWRF0017 $1.52Trend Micro Anti-Spyware Enterprise Edition 50001+ SWNR0019 Call Rep SWRF0019 Call Rep

Discontinue as of 01/01/2010 Deep Security Full Bundle Starter Pack includes 1 Deep Security Manager and 10 Full Bundle Deep Security Agents. Add additional Deep Security Software Agent licenses (up to a total of 100) with the SKU level at the total number of ServersDeep Security - Complete Starter Pack - PER DOMAIN PRICING 1 ALNK0004 $14,062.50 ALRK0004 $2,812.50Deep Security - Complete Starter Pack - PER DOMAIN PRICING 2-7 ALNK0005 $14,062.50 ALRK0005 $2,812.50Deep Security - Complete Starter Pack - PER DOMAIN PRICING 8-12 ALNK0006 $14,062.50 ALRK0006 $2,812.50Deep Security - Complete Starter Pack - PER DOMAIN PRICING 13+ ALNK0007 $14,062.50 ALRK0007 $2,812.50

Discontinue as of 01/01/2010 Deep Security Deep Packet Inspection (DPI) Starter Pack includes 1 Deep Security Manager and 10 DPI + Firewall Deep Security Agents. Add additional Deep Security Software Agent licenses (up to a total of 100) with the SKU level at the total number of Servers.

Page 175: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 175

Deep Security - Starter Pack (Deep Packet Inspection) - PER DOMAIN PRICING 1 ALNK0008 $9,375.00 ALRK0008 $1,875.00Deep Security - Starter Pack (Deep Packet Inspection) - PER DOMAIN PRICING 2-7 ALNK0009 $9,375.00 ALRK0009 $1,875.00Deep Security - Starter Pack (Deep Packet Inspection) - PER DOMAIN PRICING 8-12 ALNK0010 $9,375.00 ALRK0010 $1,875.00Deep Security - Starter Pack (Deep Packet Inspection) - PER DOMAIN PRICING 13+ ALNK0011 $9,375.00 ALRK0011 $1,875.00

Discontinue as of 01/01/2010 Deep Security Firewall Starter Pack includes 1 Deep Security Manager and 10 Firewall Deep Security Agents. Add additional Deep Security Software Agent licenses (up to a total of 100) with the SKU level at the total number of Servers.Deep Security Agent - Starter Pack (Firewall) - PER DOMAIN PRICING 1 ALNK0000 $9,375.00 ALRK0000 $1,875.00Deep Security Agent - Starter Pack (Firewall) - PER DOMAIN PRICING 2-7 ALNK0001 $9,375.00 ALRK0001 $1,875.00Deep Security Agent - Starter Pack (Firewall) - PER DOMAIN PRICING 8-12 ALNK0002 $9,375.00 ALRK0002 $1,875.00Deep Security Agent - Starter Pack (Firewall) - PER DOMAIN PRICING 13+ ALNK0003 $9,375.00 ALRK0003 $1,875.00

Discontinue as of 01/01/2010 Deep Security Agent - Deep Packet Inspection + Firewall includes Firewall capabilities and vulnerability, exploit and smart deep packet inspection rules for protecting serversDeep Security Agent - Deep Packet Inspection + Firewall - PER SERVER PRICING 1-10 ALNF0082 $703.13 ALRF0071 $140.63Deep Security Agent - Deep Packet Inspection + Firewall - PER SERVER PRICING 11-25 ALNF0083 $703.13 ALRF0072 $140.63Deep Security Agent - Deep Packet Inspection + Firewall - PER SERVER PRICING 26-50 ALNF0084 $703.13 ALRF0073 $140.63Deep Security Agent - Deep Packet Inspection + Firewall - PER SERVER PRICING 51-100 ALNF0085 $703.13 ALRF0074 $140.63Deep Security Agent - Deep Packet Inspection + Firewall - PER SERVER PRICING 101-250 ALNF0086 $562.50 ALRF0075 $112.50Deep Security Agent - Deep Packet Inspection + Firewall - PER SERVER PRICING 251-500 ALNF0087 $562.50 ALRF0076 $112.50Deep Security Agent - Deep Packet Inspection + Firewall - PER SERVER PRICING 501-1000 ALNF0088 $468.75 ALRF0077 $93.75Deep Security Agent - Deep Packet Inspection + Firewall - PER SERVER PRICING 1001+ ALNF0089 $375.00 ALRF0078 $75.00

Discontinue as of 01/01/2010 Deep Security Agent - Integrity Monitoring detects & alerts on critical changes to critical operating system, application files and directories - PCI RequirementDeep Security Agent - Integrity Monitoring - PER SERVER PRICING 1-10 ALNF0090 $281.25 ALRF0079 $56.25Deep Security Agent - Integrity Monitoring - PER SERVER PRICING 11-25 ALNF0091 $281.25 ALRF0080 $56.25Deep Security Agent - Integrity Monitoring - PER SERVER PRICING 26-50 ALNF0092 $281.25 ALRF0081 $56.25Deep Security Agent - Integrity Monitoring - PER SERVER PRICING 51-100 ALNF0093 $281.25 ALRF0082 $56.25Deep Security Agent - Integrity Monitoring - PER SERVER PRICING 101-250 ALNF0094 $225.00 ALRF0083 $45.00Deep Security Agent - Integrity Monitoring - PER SERVER PRICING 251-500 ALNF0095 $225.00 ALRF0084 $45.00Deep Security Agent - Integrity Monitoring - PER SERVER PRICING 501-1000 ALNF0096 $187.50 ALRF0085 $37.50Deep Security Agent - Integrity Monitoring - PER SERVER PRICING 1001+ ALNF0097 $150.00 ALRF0086 $30.00

Discontinue as of 01/01/2010 Deep Security Agent - Log Inspection collects and analyzes operating system and application logs for important security events - PCI requirementDeep Security Agent - Log Inspection - PER SERVER PRICING 1-10 ALNF0098 $187.50 ALRF0087 $37.50Deep Security Agent - Log Inspection - PER SERVER PRICING 11-25 ALNF0099 $187.50 ALRF0088 $37.50Deep Security Agent - Log Inspection - PER SERVER PRICING 26-50 ALNF0100 $187.50 ALRF0089 $37.50Deep Security Agent - Log Inspection - PER SERVER PRICING 51-100 ALNF0101 $187.50 ALRF0090 $37.50Deep Security Agent - Log Inspection - PER SERVER PRICING 101-250 ALNF0102 $150.00 ALRF0091 $30.00Deep Security Agent - Log Inspection - PER SERVER PRICING 251-500 ALNF0103 $150.00 ALRF0092 $30.00Deep Security Agent - Log Inspection - PER SERVER PRICING 501-1000 ALNF0104 $131.50 ALRF0093 $26.25Deep Security Agent - Log Inspection - PER SERVER PRICING 1001+ ALNF0105 $103.13 ALRF0094 $20.63

Discontinue as of 01/01/2010 Deep Security Agent - Firewall is a centrally managed firewall to reduce attack on serversDeep Security Agent - Firewall - PER SERVER PRICING 1-10 ALNF0074 $93.75 ALRF0063 $18.75Deep Security Agent - Firewall - PER SERVER PRICING 11-25 ALNF0075 $93.75 ALRF0064 $18.75Deep Security Agent - Firewall - PER SERVER PRICING 26-50 ALNF0076 $93.75 ALRF0065 $18.75Deep Security Agent - Firewall - PER SERVER PRICING 51-100 ALNF0077 $93.75 ALRF0066 $18.75Deep Security Agent - Firewall - PER SERVER PRICING 101-250 ALNF0078 $75.00 ALRF0067 $15.00Deep Security Agent - Firewall - PER SERVER PRICING 251-500 ALNF0079 $75.00 ALRF0068 $15.00Deep Security Agent - Firewall - PER SERVER PRICING 501-1000 ALNF0080 $65.63 ALRF0069 $13.13Deep Security Agent - Firewall - PER SERVER PRICING 1001+ ALNF0081 $56.25 ALRF0070 $11.25

Discontinue as of 01/01/2010 Deep Security Manager works with the Deep Security agent to secure servers from attack through network layer firewall, intrusion prevention, integrity monitoring and log inspection. (Requires Deep Security Agent)Deep Security Manager - PER DOMAIN PRICING 1 ALNK0012 $23,437.50 ALRK0012 $4,687.50Deep Security Manager - PER DOMAIN PRICING 2-7 ALNK0013 $23,437.50 ALRK0013 $4,687.50Deep Security Manager - PER DOMAIN PRICING 8-12 ALNK0014 $23,437.50 ALRK0014 $4,687.50Deep Security Manager - PER DOMAIN PRICING 13+ ALNK0015 $23,437.50 ALRK0015 $4,687.50

Discontinue as of 01/01/2010 Deep Security for Virtualized environments such as VMware and Citrix XenServer/XenDesktop Deep Security - Full Agent Bundle - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 1-10 ALNF0146 $2,812.50 ALRF0135 $562.50Deep Security - Full Agent Bundle - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 11-25 ALNF0147 $2,671.88 ALRF0136 $534.40Deep Security - Full Agent Bundle - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 26-50 ALNF0148 $2,538.28 ALRF0137 $507.66Deep Security - Full Agent Bundle - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 51-100 ALNF0149 $2,411.37 ALRF0138 $467.04Deep Security - Full Agent Bundle - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 101-250 ALNF0150 $2,290.79 ALRF0139 $443.69Deep Security - Full Agent Bundle - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 251-500 ALNF0151 $2,176.26 ALRF0140 $421.51Deep Security - Full Agent Bundle - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 501-1000 ALNF0152 $2,067.45 ALRF0141 $400.43Deep Security - Full Agent Bundle - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 1001+ ALNF0153 Call Rep ALRF0142 Call Rep

Discontinue as of 01/01/2010 Deep Security for Virtualized environments such as VMware and Citrix XenServer/XenDesktop Deep Security - Deep Packet Inspection - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 1-10 ALNF0138 $2,418.75 ALRF0127 $468.75Deep Security - Deep Packet Inspection - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 11-25 ALNF0139 $2,297.81 ALRF0128 $445.31Deep Security - Deep Packet Inspection - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 26-50 ALNF0140 $2,182.92 ALRF0129 $423.05Deep Security - Deep Packet Inspection - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 51-100 ALNF0141 $2,073.78 ALRF0130 $401.89Deep Security - Deep Packet Inspection - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 101-250 ALNF0142 $1,970.09 ALRF0131 $381.80Deep Security - Deep Packet Inspection - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 251-500 ALNF0143 $1,871.58 ALRF0132 $362.71Deep Security - Deep Packet Inspection - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 501-1000 ALNF0144 $1,778.00 ALRF0133 $344.57Deep Security - Deep Packet Inspection - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 1001+ ALNF0145 Call Rep ALRF0134 Call Rep

Discontinue as of 01/01/2010 Deep Security for Virtualized environments such as VMware and Citrix XenServer/XenDesktop Deep Security - Integrity Monitoring - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 1-10 ALNF0122 $937.50 ALRF0111 $187.50Deep Security - Integrity Monitoring - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 11-25 ALNF0123 $890.63 ALRF0112 $178.13Deep Security - Integrity Monitoring - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 26-50 ALNF0124 $846.10 ALRF0113 $162.22Deep Security - Integrity Monitoring - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 51-100 ALNF0125 $803.80 ALRF0114 $160.76Deep Security - Integrity Monitoring - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 101-250 ALNF0126 $736.60 ALRF0115 $152.72Deep Security - Integrity Monitoring - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 251-500 ALNF0127 $725.42 ALRF0116 $145.08

Page 176: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 176

Deep Security - Integrity Monitoring - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 501-1000 ALNF0128 $689.15 ALRF0117 $137.83Deep Security - Integrity Monitoring - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 1001+ ALNF0129 Call Rep ALRF0118 Call Rep

Discontinue as of 01/01/2010 Deep Security for Virtualized environments such as VMware and Citrix XenServer/XenDesktop Deep Security - Deep Log Inspection - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 1-10 ALNF0130 $750.00 ALRF0119 $150.00Deep Security - Deep Log Inspection - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 11-25 ALNF0131 $712.50 ALRF0120 $142.50Deep Security - Deep Log Inspection - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 26-50 ALNF0132 $676.88 ALRF0121 $135.38Deep Security - Deep Log Inspection - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 51-100 ALNF0133 $643.04 ALRF0122 $128.61Deep Security - Deep Log Inspection - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 101-250 ALNF0134 $610.88 ALRF0123 $122.18Deep Security - Deep Log Inspection - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 251-500 ALNF0135 $580.34 ALRF0124 $116.07Deep Security - Deep Log Inspection - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 501-1000 ALNF0136 $551.32 ALRF0125 $110.26Deep Security - Deep Log Inspection - Virtual Platform - PER CPU PRICING is per socket pair, maximum of 4 cores per socket 1001+ ALNF0137 Call Rep ALRF0126 Call Rep

New Product Discontinued as of 04/01/2010 Trend Micro Email Encryption Gateway encrypts/decrypts email, interoperates with gateway messaging security. Recipients can decrypt using Trend Micro Email Encryption Client or free web browser reader.Trend Micro Email Encryption Gateway 251-500 EENF0025 $38.25

See maintenance skus above

Trend Micro Email Encryption Gateway 501-1,000 EENF0026 $34.50Trend Micro Email Encryption Gateway 1,001-2,000 EENF0027 $30.00Trend Micro Email Encryption Gateway 2,001-5,000 EENF0028 $24.75Trend Micro Email Encryption Gateway 5,001-10,000 EENF0029 $19.50Trend Micro Email Encryption Gateway 10,001-25,000 EENF0030 $13.50Trend Micro Email Encryption Gateway 25,001-50,000 EENF0031 $9.75Trend Micro Email Encryption Gateway 50,001+ EENF0032 Call Rep

New Product Discontinued as of 04/01/2010 InterScan Messaging Security Suite "Standard" solution provides high performance protection against viruses and other malicious email traffic InterScan Messaging Security Suite Standard for Linux 251-500 IMNF0064 $11.29

See maintenance skus above

InterScan Messaging Security Suite Standard for Linux 501-1000 IMNF0065 $9.11InterScan Messaging Security Suite Standard for Linux 1001-2000 IMNF0066 $7.81InterScan Messaging Security Suite Standard for Linux 2001-5000 IMNF0067 $6.53InterScan Messaging Security Suite Standard for Linux 5001-10000 IMNF0068 $5.15InterScan Messaging Security Suite Standard for Linux 10001-25000 IMNF0069 $4.33InterScan Messaging Security Suite Standard for Linux 25001-50000 IMNF0070 $3.66InterScan Messaging Security Suite Standard for Linux 50001+ IMNF0071 Call Rep

Renewal price change as of 03/01/2010 InterScan Messaging Security Suite "Standard" solution provides high-performance protection for viruses and other malicious email trafficInterScan Messaging Security Suite Standard for Solaris 251-500 IMNF0076 $11.29

See maintenance skus above

InterScan Messaging Security Suite Standard for Solaris 501-1000 IMNF0077 $9.11InterScan Messaging Security Suite Standard for Solaris 1001-2000 IMNF0078 $7.81InterScan Messaging Security Suite Standard for Solaris 2001-5000 IMNF0079 $6.53InterScan Messaging Security Suite Standard for Solaris 5001-10000 IMNF0080 $5.15InterScan Messaging Security Suite Standard for Solaris 10001-25000 IMNF0081 $4.33InterScan Messaging Security Suite Standard for Solaris 25001-50000 IMNF0082 $3.66InterScan Messaging Security Suite Standard for Solaris 50001+ IMNF0083 Call Rep

New Product Discontinued as of 04/01/2010 InterScan Messaging Security "Standard" solutions provide high performance protection against viruses and other malicious email trafficInterScan Messaging Security Virtual Appliance - Standard 251-500 IMNF0099 $11.29

See maintenance skus above

InterScan Messaging Security Virtual Appliance - Standard 501-1000 IMNF0100 $9.11InterScan Messaging Security Virtual Appliance - Standard 1001-2000 IMNF0101 $7.81InterScan Messaging Security Virtual Appliance - Standard 2001-5000 IMNF0102 $6.53

Non-Published Pricing InterScan Messaging Security Virtual Appliance - Standard 5001-10000 IMNF0103 $5.15Non-Published Pricing InterScan Messaging Security Virtual Appliance - Standard 10001-25000 IMNF0104 $4.33Non-Published Pricing InterScan Messaging Security Virtual Appliance - Standard 25001-50000 IMNF0105 $3.66Non-Published Pricing InterScan Messaging Security Virtual Appliance - Standard 50001+ IMNF0106 Call Rep

New Product Discontinued as of 04/01/2010 Trend Micro's Spam Prevention Solution provides high-performance protection against spam and other malicious or unwanted email trafficSpam Prevention Solution for Windows 251-500 ASNF0039 $11.29

See maintenance skus above

Spam Prevention Solution for Windows 501-1000 ASNF0040 $9.11Spam Prevention Solution for Windows 1001-2000 ASNF0041 $7.81Spam Prevention Solution for Windows 2001-5000 ASNF0042 $7.76Spam Prevention Solution for Windows 5001-10000 ASNF0043 $6.44Spam Prevention Solution for Windows 10001-25000 ASNF0044 $4.85Spam Prevention Solution for Windows 25001-50000 ASNF0045 $3.71Spam Prevention Solution for Windows 50001+ ASNF0046 Call Rep

New Product Discontinued as of 04/01/2010 Trend Micro's Spam Prevention Solution provides high-performance protection against spam and other malicious or unwanted email trafficSpam Prevention Solution for Linux 251-500 ASNF0050 $11.29

See maintenance skus above

Spam Prevention Solution for Linux 501-1000 ASNF0051 $9.11Spam Prevention Solution for Linux 1001-2000 ASNF0052 $7.81Spam Prevention Solution for Linux 2001-5000 ASNF0053 $7.76Spam Prevention Solution for Linux 5001-10000 ASNF0054 $6.44Spam Prevention Solution for Linux 10001-25000 ASNF0055 $4.85Spam Prevention Solution for Linux 25001-50000 ASNF0056 $3.71Spam Prevention Solution for Linux 50001+ ASNF0057 Call Rep

New Product Discontinued as of 04/01/2010 Trend Micro's Spam Prevention Solution provides high-performance protection against spam and other malicious or unwanted email trafficSpam Prevention Solution for Solaris 251-500 ASNF0062 $11.29

See maintenance skus above

Spam Prevention Solution for Solaris 501-1000 ASNF0063 $9.11Spam Prevention Solution for Solaris 1001-2000 ASNF0064 $7.81Spam Prevention Solution for Solaris 2001-5000 ASNF0065 $7.76Spam Prevention Solution for Solaris 5001-10000 ASNF0066 $6.44Spam Prevention Solution for Solaris 10001-25000 ASNF0067 $4.85Spam Prevention Solution for Solaris 25001-50000 ASNF0068 $3.71Spam Prevention Solution for Solaris 50001+ ASNF0069 Call Rep

New Product Discontinued as of 04/01/2010 Trend Micro's Spam Prevention Solution provides high-performance protection against spam and other malicious or unwanted email traffic

Page 177: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 177

Spam Prevention Solution Virtual Appliance 251-500 ASNF0073 $11.29

See maintenance skus above

Spam Prevention Solution Virtual Appliance 501-1000 ASNF0074 $9.11Spam Prevention Solution Virtual Appliance 1001-2000 ASNF0075 $7.81Spam Prevention Solution Virtual Appliance 2001-5000 ASNF0076 $7.76Spam Prevention Solution Virtual Appliance 5001-10000 ASNF0077 $6.44Spam Prevention Solution Virtual Appliance 10001-25000 ASNF0078 $4.85Spam Prevention Solution Virtual Appliance 25001-50000 ASNF0079 $3.71

Non-Published Pricing Spam Prevention Solution Virtual Appliance 50001+ ASNF0080 Call RepNew Product Discontinued as of 04/01/2010 Email Reputation Services - Standard blocks spam at it's source by validating IP addresses against the industry’s most comprehensive and reliable database of known spam sources.

Email Reputation Services - Standard: 1 Yr Subscription 251-500 SBNF0004 $1.26

See maintenance skus above

Email Reputation Services - Standard: 1 Yr Subscription 501-1000 SBNF0005 $1.01Email Reputation Services - Standard: 1 Yr Subscription 1001-2000 SBNF0006 $0.73Email Reputation Services - Standard: 1 Yr Subscription 2001-5000 SBNF0007 $0.58Email Reputation Services - Standard: 1 Yr Subscription 5001-10001 SBNF0008 $0.52Email Reputation Services - Standard: 1 Yr Subscription 10001-25000 SBNF0009 $0.44Email Reputation Services - Standard: 1 Yr Subscription 25001-50000 SBNF0010 $0.33Email Reputation Services - Standard: 1 Yr Subscription 50001+ SBNF0011 Call Rep

New Product Discontinued as of 04/01/2010 InterScan Web Security Virtual Appliance - Standard - applies flexible real-time web reputation, and anti-malware content scanning of HTTP, HTTPS, and FTP traffic to provide multi-layer, multi-threat protection against web treats at the gateway.InterScan Web Security Virtual Appliance - Standard 251-500 IHNF0287 $11.92

See maintenance skus above

InterScan Web Security Virtual Appliance - Standard 501-1,000 IHNF0288 $10.09InterScan Web Security Virtual Appliance - Standard 1,001-2,000 IHNF0289 $8.25InterScan Web Security Virtual Appliance - Standard 2,001-5,000 IHNF0290 $7.50InterScan Web Security Virtual Appliance - Standard 5,001-10,000 IHNF0291 $6.26InterScan Web Security Virtual Appliance - Standard 10,001-25,000 IHNF0292 $5.81InterScan Web Security Virtual Appliance - Standard 25,001-50,000 IHNF0293 $5.51InterScan Web Security Virtual Appliance - Standard 50,001+ IHNF0294 Call Rep

New Product Discontinued as of 04/01/2010InterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced 251-500 IHUF0073 $5.23 N/A N/AInterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced 501-1,000 IHUF0074 $4.42 N/A N/AInterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced 1,001-2,000 IHUF0075 $3.62 N/A N/AInterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced 2,001-5,000 IHUF0076 $3.29 N/A N/AInterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced 5,001-10,000 IHUF0077 $2.75 N/A N/AInterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced 10,001-25,000 IHUF0078 $2.55 N/A N/AInterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced 25,001-50,000 IHUF0079 $2.41 N/A N/AInterScan Web Security Virtual Appliance Standard Upgrade to InterScan Web Security Virtual Appliance Advanced 50,001+ IHUF0080 Call Rep N/A N/A

New Product Discontinued as of 04/01/2010 InterScan Messaging Security Suite "Standard" solution provides high performance protection against viruses and other malicious email traffic InterScan Messaging Security Suite Standard for Windows 251-500 IMNF0053 $11.29

See maintenance skus above

InterScan Messaging Security Suite Standard for Windows 501-1000 IMNF0054 $9.11InterScan Messaging Security Suite Standard for Windows 1001-2000 IMNF0055 $7.81InterScan Messaging Security Suite Standard for Windows 2001-5000 IMNF0056 $6.53InterScan Messaging Security Suite Standard for Windows 5001-10000 IMNF0057 $5.15InterScan Messaging Security Suite Standard for Windows 10001-25000 IMNF0058 $4.33InterScan Messaging Security Suite Standard for Windows 25001-50000 IMNF0059 $3.66InterScan Messaging Security Suite Standard for Windows 50001+ IMNF0060 Call Rep

New Product Discontinued as of 04/01/2010 InterScan Web Security "Standard" solutions provide virus, spyware and other malicious code scanning of HTTP and FTP trafficInterScan Web Security Suite Standard 251-500 IHNF0150 $11.92

See maintenance skus above

InterScan Web Security Suite Standard 501-1,000 IHNF0151 $10.08InterScan Web Security Suite Standard 1,001-2,000 IHNF0152 $8.25InterScan Web Security Suite Standard 2,001-5,000 IHNF0153 $7.50InterScan Web Security Suite Standard 5,001-10,000 IHNF0154 $6.26InterScan Web Security Suite Standard 10,001-25,000 IHNF0155 $5.81InterScan Web Security Suite Standard 25,001-50,000 IHNF0156 $5.50InterScan Web Security Suite Standard 50,001+ IHNF0157 Call Rep

New Product Discontinued as of 04/01/2010 InterScan Web Security "Standard" solutions provide virus, spyware and other malicious code scanning of HTTP and FTP trafficInterScan Web Security Suite Standard for Windows 251-500 IHNF0249 $11.92

See maintenance skus above

InterScan Web Security Suite Standard for Windows 501-1,000 IHNF0250 $10.08InterScan Web Security Suite Standard for Windows 1,001-2,000 IHNF0251 $8.25InterScan Web Security Suite Standard for Windows 2,001-5,000 IHNF0252 $7.50InterScan Web Security Suite Standard for Windows 5,001-10,000 IHNF0253 $6.26InterScan Web Security Suite Standard for Windows 10,001-25,000 IHNF0254 $5.81InterScan Web Security Suite Standard for Windows 25,001-50,000 IHNF0255 $5.50InterScan Web Security Suite Standard for Windows 50,001+ IHNF0256 Call Rep

New Product Discontinued as of 04/01/2010 InterScan Web Security "Standard" solutions provide virus, spyware and other malicious code scanning of HTTP and FTP trafficInterScan Web Security Suite Standard for Linux 251-500 IHNF0227 $11.92

See maintenance skus above

InterScan Web Security Suite Standard for Linux 501-1,000 IHNF0228 $10.08InterScan Web Security Suite Standard for Linux 1,001-2,000 IHNF0229 $8.25InterScan Web Security Suite Standard for Linux 2,001-5,000 IHNF0230 $7.50InterScan Web Security Suite Standard for Linux 5,001-10,000 IHNF0231 $6.26InterScan Web Security Suite Standard for Linux 10,001-25,000 IHNF0232 $5.81InterScan Web Security Suite Standard for Linux 25,001-50,000 IHNF0233 $5.50InterScan Web Security Suite Standard for Linux 50,001+ IHNF0234 Call Rep

New Product Discontinued as of 04/01/2010 InterScan Web Security "Standard" solutions provide virus, spyware and other malicious code scanning of HTTP and FTP trafficInterScan Web Security Suite Standard for Solaris 251-500 IHNF0238 $11.92

See maintenance skus above

InterScan Web Security Suite Standard for Solaris 501-1,000 IHNF0239 $10.08InterScan Web Security Suite Standard for Solaris 1,001-2,000 IHNF0240 $8.25

Upgrade from IWSVA Standard to IWSVA Advanced - InterScan TM Web Security Virtual Appliance Advanced adds the flexible URL filtering component along with the standard real-time web reputation, and anti-malware content scanning of HTTP, HTTPS, and FTP traffic to provide multi-layer, multi-threat protection against web threats at the gateway.

Page 178: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 178

InterScan Web Security Suite Standard for Solaris 2,001-5,000 IHNF0241 $7.50See maintenance skus above

InterScan Web Security Suite Standard for Solaris 5,001-10,000 IHNF0242 $6.26InterScan Web Security Suite Standard for Solaris 10,001-25,000 IHNF0243 $5.81InterScan Web Security Suite Standard for Solaris 25,001-50,000 IHNF0244 $5.50InterScan Web Security Suite Standard for Solaris 50,001+ IHNF0245 Call Rep

New Product Discontinued as of 04/01/2010 Applets & ActiveX Security Add-on for IWSS (InterScan Web Security Suite) scans ActiveX and Java applets for both known and new/unknown virus and spyware threatsApplets & ActiveX Security Add-on for IWSS 251-500 IHNF0088 $3.41

See maintenance skus above

Applets & ActiveX Security Add-on for IWSS 501-1000 IHNF0089 $2.89Applets & ActiveX Security Add-on for IWSS 1001-2000 IHNF0090 $2.36Applets & ActiveX Security Add-on for IWSS 2001-5000 IHNF0091 $2.14Applets & ActiveX Security Add-on for IWSS 5001-10000 IHNF0092 $1.80Applets & ActiveX Security Add-on for IWSS 10001-25000 IHNF0093 $1.66Applets & ActiveX Security Add-on for IWSS 25001-50000 IHNF0094 $1.58Applets & ActiveX Security Add-on for IWSS 50001+ IHNF0095 Call Rep

New Product Discontinued as of 04/01/2010 URL Filtering Add-on for IWSS (InterScan Web Security Suite) adds complete URL filtering capabilities to IWSS to both block access to unwanted URLs by users and provide management reports to administrators of potential Internet abuse.URL Filtering Add-on for IWSS 251-500 IHNF0052 $8.19

See maintenance skus above

URL Filtering Add-on for IWSS 501-1000 IHNF0053 $6.93URL Filtering Add-on for IWSS 1001-2000 IHNF0054 $5.67URL Filtering Add-on for IWSS 2001-5000 IHNF0055 $5.16URL Filtering Add-on for IWSS 5001-10000 IHNF0056 $4.31URL Filtering Add-on for IWSS 10001-25000 IHNF0057 $3.99URL Filtering Add-on for IWSS 25001-50000 IHNF0058 $3.78URL Filtering Add-on for IWSS 50001+ IHNF0059 Call Rep

New Product Discontinued as of 04/01/2010 Trend Micro OfficeScan Client/Server Suite protects enterprise endpoints independently for their form-factor, location or network connectivity. Leveraging the Smart Protection Network, OfficeScan delivers immediate protection and less complexity. The suite includes ServerProtect for Windows/Netware, ServerProtect for Linux, TMCM Standard.OfficeScan Client/Server Suite Standard 251-500 OTNF0025 $22.00

See maintenance skus above

OfficeScan Client/Server Suite Standard 501-1,000 OTNF0026 $18.62OfficeScan Client/Server Suite Standard 1,000-2,000 OTNF0027 $15.00OfficeScan Client/Server Suite Standard 2,001-5,000 OTNF0028 $13.85OfficeScan Client/Server Suite Standard 5,001-10,000 OTNF0029 $11.55OfficeScan Client/Server Suite Standard 10,001-25000 OTNF0030 $10.73OfficeScan Client/Server Suite Standard 25,001-50,000 OTNF0031 $10.16OfficeScan Client/Server Suite Standard 50,001+ OTNF0032 Call Rep

New Product Discontinued as of 04/01/2010 Trend Micro OfficeScan Client/Server Suite protects enterprise endpoints independently for their form-factor, location or network connectivity. Leveraging the Smart Protection Network, OfficeScan delivers immediate protection and less complexity. The suite includes ServerProtect for Windows/Netware, ServerProtect for Linux, TMCM Standard.OfficeScan Client/Server Suite Standard Competitive Upgrade 251-500 OTUK0022 $16.50 N/A N/AOfficeScan Client/Server Suite Standard Competitive Upgrade 501-1,000 OTUK0023 $13.96 N/A N/AOfficeScan Client/Server Suite Standard Competitive Upgrade 1,000-2,000 OTUK0024 $11.25 N/A N/A

New Product Discontinued as of 04/01/2010 Trend Micro OfficeScan Client/Server Suite Upgrade from Standard to Advanced includes ServerProtect for NetApp + EMC, TM Security For Macintosh, TMMS Standard, IDF and TMCM Enterprise with the pricing based on the difference between the Standard and Advanced SRP's.OfficeScan Client/Server Suite Advanced Upgrade from Standard 251-500 OTUF0003 $13.20 N/A N/AOfficeScan Client/Server Suite Advanced Upgrade from Standard 501-1,000 OTUF0004 $11.17 N/A N/AOfficeScan Client/Server Suite Advanced Upgrade from Standard 1,001-2,000 OTUF0005 $9.00 N/A N/AOfficeScan Client/Server Suite Advanced Upgrade from Standard 2,001-5,000 OTUF0006 $8.31 N/A N/AOfficeScan Client/Server Suite Advanced Upgrade from Standard 5,001-10,000 OTUF0007 $6.93 N/A N/AOfficeScan Client/Server Suite Advanced Upgrade from Standard 10,001-25,000 OTUF0008 $6.43 N/A N/AOfficeScan Client/Server Suite Advanced Upgrade from Standard 25,001-50,000 OTUF0009 $6.09 N/A N/AOfficeScan Client/Server Suite Advanced Upgrade from Standard 50,001+ OTUF0010 Call Rep N/A N/A

New Product Discontinued as of 04/01/2010 Trend Micro OfficeScan Client/Server Suite protects enterprise endpoints independently or their form-factor, location or network connectivity. Leveraging the Smart Protection Network, OfficeScan delivers immediate protection and less complexity. The Advanced suite includes core Standard components such as ServerProtect for Windows/Netware, ServerProtect for Linux. In addition, the Advanced Suite also includes ServerProtect for NetApp + EMC, TM Security For Macintosh, TMMS Standard, IDF and TMCM Enterprise.OfficeScan Client/Server Suite Advanced 251-500 OTNF0036 $35.20

See maintenance skus above

OfficeScan Client/Server Suite Advanced 501-1,000 OTNF0037 $29.78OfficeScan Client/Server Suite Advanced 1,000-2,000 OTNF0038 $24.00OfficeScan Client/Server Suite Advanced 2,001-5,000 OTNF0039 $22.16OfficeScan Client/Server Suite Advanced 5,001-10,000 OTNF0040 $18.48OfficeScan Client/Server Suite Advanced 10,001-25000 OTNF0041 $17.15OfficeScan Client/Server Suite Advanced 25,001-50,000 OTNF0042 $16.25OfficeScan Client/Server Suite Advanced 50,001+ OTNF0043 Call Rep

New Product Discontinued as of 04/01/2010 Trend Micro OfficeScan Client/Server Suite protects enterprise endpoints independently or their form-factor, location or network connectivity. Leveraging the Smart Protection Network, OfficeScan delivers immediate protection and less complexity. The Advanced suite includes core Standard components such as ServerProtect for Windows/Netware, ServerProtect for Linux. In addition, the Advanced Suite also includes ServerProtect for NetApp + EMC, TM Security For Macintosh, TMMS Standard, IDF and TMCM Enterprise.OfficeScan Client/Server Suite Advanced Competitive Upgrade 251-500 OTUK0025 $26.40 N/A N/AOfficeScan Client/Server Suite Advanced Competitive Upgrade 501-1,000 OTUK0026 $22.34 N/A N/AOfficeScan Client/Server Suite Advanced Competitive Upgrade 1,000-2,000 OTUK0027 $18.00 N/A N/A

New Product Discontinued as of 04/01/2010 Client/Server/Messaging Suite for Enterprise is a comprehensive antivirus solution providing organizations with easy and centralized management for desktops/mobile computers, servers, and Microsoft Exchange against virus outbreaks and spam. It includes ScanMail, ServerProtect, OfficeScan and Trend Micro Control Manager.Client/Server/Messaging Suite for Enterprise 251-500 CMNF0004 $34.13

Maintenance purchased via LeakProof Client Advanced

Client/Server/Messaging Suite for Enterprise 501-1000 CMNF0005 $28.88Client/Server/Messaging Suite for Enterprise 1001-2000 CMNF0006 $23.27Client/Server/Messaging Suite for Enterprise 2001-5000 CMNF0007 $21.48Client/Server/Messaging Suite for Enterprise 5001-10000 CMNF0008 $17.91Client/Server/Messaging Suite for Enterprise 10001-25000 CMNF0009 $16.64Client/Server/Messaging Suite for Enterprise 25001-50000 CMNF0010 $15.75Client/Server/Messaging Suite for Enterprise 50001+ CMNF0011 Call Rep

New Product Discontinued as of 04/01/2010 Client/Server/Messaging Suite Competitive DisplacementClient/Server/Messaging Suite for Enterprise Competitive Upgrade 251-500 CMUF0007 $25.60 N/A N/AClient/Server/Messaging Suite for Enterprise Competitive Upgrade 501-1000 CMUF0008 $21.66 N/A N/AClient/Server/Messaging Suite for Enterprise Competitive Upgrade 1001-2000 CMUF0009 $17.45 N/A N/A

New Product Discontinued as of 04/01/2010 NeatSuite - Advanced - Secures the entire network from malicious code and spam through an economical bundle of OfficeScan, ServerProtect, ScanMail Suites, IMSS and IWSS gateway solutions, with Control Manager Enterprise Edition for centralized managementNeatSuite - Advanced 251-500 NSNF0012 $47.09

Maintenance purchased via LeakProof Client Advanced

NeatSuite - Advanced 501-1000 NSNF0013 $41.28NeatSuite - Advanced 1001-2000 NSNF0014 $35.99

Page 179: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 179

NeatSuite - Advanced 2001-5000 NSNF0015 $28.38Maintenance purchased via LeakProof Client Advanced

NeatSuite - Advanced 5001-10000 NSNF0016 $23.87NeatSuite - Advanced 10001-25000 NSNF0017 $21.22NeatSuite - Advanced 25001-50000 NSNF0018 $19.35NeatSuite - Advanced 50001 + NSNF0019 Call Rep

New Product Discontinued as of 04/01/2010 NeatSuite - Advanced - Trade-up from NeatSuite - Standard to NeatSuite - AdvancedNeatSuite - Advanced - Trade-up from NeatSuite - Standard to NeatSuite - Advanced 251-500 NSCF0012 $17.30 N/A N/ANeatSuite - Advanced - Trade-up from NeatSuite - Standard to NeatSuite - Advanced 501-1000 NSCF0013 $16.51 N/A N/ANeatSuite - Advanced - Trade-up from NeatSuite - Standard to NeatSuite - Advanced 1001-2000 NSCF0014 $14.40 N/A N/A

New Product Discontinued as of 04/01/2010 NeatSuite - Advanced - A discounted offering to be purchased to replace qualified competitor offeringsNeatSuite - Advanced: Competitive Displacement 251-500 NSUF0007 $35.32 N/A N/ANeatSuite - Advanced: Competitive Displacement 501-1000 NSUF0008 $30.96 N/A N/ANeatSuite - Advanced: Competitive Displacement 1001-2000 NSUF0009 $26.99 N/A N/A

New Product Discontinued as of 04/01/2010 Productivity Pack for NeatSuite Advanced, powered by the Smart Protection Network, combines advanced reporting, Spam Prevention (IMSVA), URL Filtering (IWSVA) by using the “Advanced” versions of our gateway virtual appliances.Productivity Add-on for NeatSuite Advanced 251-500 NXNF0004 $13.50

Maintenance skus aboveProductivity Add-on for NeatSuite Advanced 501-1,000 NXNF0005 $11.25Productivity Add-on for NeatSuite Advanced 1000+ NXNF0006 Call Rep

Page 180: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 180

Hosted Email Security Outbreak Management

Network

Media Part # Operating System

APZN0001 N/AAPZN0001 N/AAPZN0001 N/AAPZN0001 N/A

APZN0001 Windows 2000/2003 Svr, 2003 SBS Svr, Linux - Red Hat, SuSE, TurboAPZN0001 Windows 2000/2003 Svr, 2003 SBS Svr, Linux - Red Hat, SuSE, TurboAPZN0001 Windows 2000/2003 Svr, 2003 SBS Svr, Linux - Red Hat, SuSE, Turbo

APZN0001 Windows XP, 2000, Server 2000 & 2003APZN0001 Windows XP, 2000, Server 2000 & 2003APZN0001 Windows XP, 2000, Server 2000 & 2003

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003

APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003

APZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, United

Trend Micro SecureSite Control Manager - EnterpriseHosted Email Security + Email Encryption Bundle Control Mgr - Enterprise / Anti-Spyware BundleEmail Encryption Hosted: Add-on to Hosted Email SecurityEncryption for Email GatewayEncryption for Email Gateway Add-on

Core Protection for Virtual Machines Encryption for Email

Threat Discovery ServicesThreat Remediation Services

Advanced Reporting and Management Threat Lifecycle Management ServicesSecurity Compliance Module Add-on for Threat Management Services

InterScan Messaging Security Suite

Page 181: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 181

APZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, United

APZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, United

APZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, United

APZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 Solaris

APZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 Solaris

APZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual Appliance

APZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual Appliance

APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003

APZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, United

APZN0000 SolarisAPZN0000 SolarisAPZN0000 Solaris

Page 182: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 182

APZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 Solaris

APZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual Appliance

N/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/A

N/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/A

Trend Micro Core Protection for Virtual Machines - Specifically designed for VMware ESX/ESXi environments, this product leverages VMware VMsafe APIs to provide anti-malware scanning for both active and dormant VMs. Same sku allows product to be managed via standalone console, OSCE plug-in manager, or directly from VMware vCenter. Per processor (primary mode) - Limited to 12 Cores per CPUN/A VMware VI 3 and vSphere 4.0N/A VMware VI 3 and vSphere 4.0N/A VMware VI 3 and vSphere 4.0N/A VMware VI 3 and vSphere 4.0N/A VMware VI 3 and vSphere 4.0N/A VMware VI 3 and vSphere 4.0N/A VMware VI 3 and vSphere 4.0N/A VMware VI 3 and vSphere 4.0

N/A Virtual ApplianceN/A Virtual ApplianceN/A Virtual ApplianceN/A Virtual ApplianceN/A Virtual ApplianceN/A Virtual ApplianceN/A Virtual ApplianceN/A Virtual Appliance

N/A Virtual ApplianceN/A Virtual ApplianceN/A Virtual ApplianceN/A Virtual ApplianceN/A Virtual ApplianceN/A Virtual ApplianceN/A Virtual ApplianceN/A Virtual Appliance

APZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual Appliance

N/A Windows/Linux/SolarisN/A Windows/Linux/Solaris

Trend Micro Advanced Reporting and Management provides an easy to use, high-performance “off-box” reporting and centralized management solution that supports InterScan Web Security deployments in large distributed enterprises, giving organizations real-time views into their Internet activity. Supports InterScan Web Security Virtual Appliance v3.1, InterScan Web Security Suite v3.1 for Linux, and InterScan Web Security Appliance v3.1 (SP1).

Page 183: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 183

N/A Windows/Linux/SolarisN/A Windows/Linux/SolarisN/A Windows/Linux/SolarisN/A Windows/Linux/SolarisN/A Windows/Linux/SolarisN/A Windows/Linux/SolarisN/A Windows/Linux/Solaris

N/A WindowsN/A WindowsN/A WindowsN/A WindowsN/A WindowsN/A WindowsN/A WindowsN/A WindowsN/A Windows

N/A LinuxN/A LinuxN/A LinuxN/A LinuxN/A LinuxN/A LinuxN/A LinuxN/A LinuxN/A Linux

N/A SolarisN/A SolarisN/A SolarisN/A SolarisN/A SolarisN/A SolarisN/A SolarisN/A SolarisN/A Solaris

APZN0000 Windows/Linux/SolarisAPZN0000 Windows/Linux/SolarisAPZN0000 Windows/Linux/SolarisAPZN0000 Windows/Linux/SolarisAPZN0000 Windows/Linux/SolarisAPZN0000 Windows/Linux/SolarisAPZN0000 Windows/Linux/SolarisAPZN0000 Windows/Linux/Solaris

N/A Windows/Linux/SolarisN/A Windows/Linux/SolarisN/A Windows/Linux/SolarisN/A Windows/Linux/SolarisN/A Windows/Linux/SolarisN/A Windows/Linux/SolarisN/A Windows/Linux/SolarisN/A Windows/Linux/Solaris

APZN0000 WindowsAPZN0000 WindowsAPZN0000 WindowsAPZN0000 WindowsAPZN0000 WindowsAPZN0000 WindowsAPZN0000 WindowsAPZN0000 Windows

APZN0000 LinuxAPZN0000 LinuxAPZN0000 LinuxAPZN0000 LinuxAPZN0000 LinuxAPZN0000 LinuxAPZN0000 LinuxAPZN0000 Linux

APZN0000 Solaris

Page 184: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 184

APZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 Solaris

APZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual Appliance

APZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual Appliance

N/A WindowsN/A WindowsN/A WindowsN/A WindowsN/A WindowsN/A WindowsN/A WindowsN/A WindowsN/A Windows

N/A Windows 2000/2003, Linux, SolarisN/A Windows 2000/2003, Linux, SolarisN/A Windows 2000/2003, Linux, SolarisN/A Windows 2000/2003, Linux, SolarisN/A Windows 2000/2003, Linux, SolarisN/A Windows 2000/2003, Linux, SolarisN/A Windows 2000/2003, Linux, SolarisN/A Windows 2000/2003, Linux, Solaris

InterScan Anti-Spyware Suite is an economical bundle of InterScan Web Security Suite (IWSS) and Damage Cleanup Services (DCS) for a complete gateway anti-spyware solution able to block threats as well as automatically identify infections and auto-trigger agentless cleanup to remove infections.APZN0000 Windows 2000/2003, Linux, SolarisAPZN0000 Windows 2000/2003, Linux, SolarisAPZN0000 Windows 2000/2003, Linux, SolarisAPZN0000 Windows 2000/2003, Linux, SolarisAPZN0000 Windows 2000/2003, Linux, SolarisAPZN0000 Windows 2000/2003, Linux, SolarisAPZN0000 Windows 2000/2003, Linux, SolarisAPZN0000 Windows 2000/2003, Linux, Solaris

APZN0000 Windows, Solaris, LinuxAPZN0000 Windows, Solaris, LinuxAPZN0000 Windows, Solaris, LinuxAPZN0000 Windows, Solaris, LinuxAPZN0000 Windows, Solaris, LinuxAPZN0000 Windows, Solaris, LinuxAPZN0000 Windows, Solaris, LinuxAPZN0000 Windows, Solaris, Linux

APZN0000 Win 2000/2003, ISA 2000APZN0000 Win 2000/2003, ISA 2000APZN0000 Win 2000/2003, ISA 2000APZN0000 Win 2000/2003, ISA 2000APZN0000 Win 2000/2003, ISA 2000APZN0000 Win 2000/2003, ISA 2000APZN0000 Win 2000/2003, ISA 2000APZN0000 Win 2000/2003, ISA 2000

N/A N/AN/A N/AN/A N/A

Web Security Virtual Appliance adds the flexible URL filtering component along with the standard real-time web reputation, and anti-malware content scanning of HTTP, HTTPS, and FTP traffic to provide multi-layer, multi-threat protection against web threats at the gateway.

Web Security Virtual Appliance adds the flexible URL filtering component along with the standard real-time web reputation, and anti-malware content scanning of HTTP, HTTPS, and FTP traffic to provide multi-layer, multi-threat protection against web threats at the gateway.

Page 185: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 185

N/A N/AN/A N/AN/A N/AN/A N/AN/A N/A

N/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/A

Email Encryption Hosted: Add-on to Hosted Email Security - this is an Add-on service for Hosted Email Security users that provides email encryption service using rules established within Hosted Email Security. Can only be purchased for all of a customer's Hosted Email Security users (not a subset).N/A Hosted/In-the-cloudN/A Hosted/In-the-cloudN/A Hosted/In-the-cloudN/A Hosted/In-the-cloudN/A Hosted/In-the-cloudN/A Hosted/In-the-cloudN/A Hosted/In-the-cloudN/A Hosted/In-the-cloud

Email Encryption Hosted: Add-on to Hosted Email Security - this is an Add-on service for Hosted Email Security users that provides email encryption service using rules established within Hosted Email Security. Can only be purchased for all of a customer's Hosted Email Security users (not a subset).N/A Hosted/In-the-cloudN/A Hosted/In-the-cloudN/A Hosted/In-the-cloudN/A Hosted/In-the-cloudN/A Hosted/In-the-cloudN/A Hosted/In-the-cloudN/A Hosted/In-the-cloudN/A Hosted/In-the-cloud

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian

Trend Micro Email Encryption Client efficiently enables secure email delivery to anyone with an email address. Trend Micro Email Encryption Client software integrates with Microsoft Outlook and Outlook Express email clients to encrypt email messages and attachments. Encrypted content is pushed from senders to recipients like any other email while using "in the cloud" encryption key management to avoid burdensome pre-registration and certificate management.N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6

Page 186: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 186

N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6

Trend Micro Email Encryption Client efficiently enables secure email delivery to anyone with an email address. Trend Micro Email Encryption Client software integrates with Microsoft Outlook and Outlook Express email clients to encrypt email messages and attachments. Encrypted content is pushed from senders to recipients like any other email while using "in the cloud" encryption key management to avoid burdensome pre-registration and certificate management.N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6

Trend Micro Email Encryption Client efficiently enables secure email delivery to anyone with an email address. Trend Micro Email Encryption Client software integrates with Microsoft Outlook and Outlook Express email clients to encrypt email messages and attachments. Encrypted content is pushed from senders to recipients like any other email while using "in the cloud" encryption key management to avoid burdensome pre-registration and certificate management.N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6N/A WIN 2000 / XP / Vista - - Outlook XP / 03 / 07 / Express 6

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000 Exchange 2000/2003/2007APZN0000 Exchange 2000/2003/2007APZN0000 Exchange 2000/2003/2007APZN0000 Exchange 2000/2003/2007APZN0000 Exchange 2000/2003/2007APZN0000 Exchange 2000/2003/2007APZN0000 Exchange 2000/2003/2007APZN0000 Exchange 2000/2003/2007

N/A Exchange 2000/2003/2007N/A Exchange 2000/2003/2007N/A Exchange 2000/2003/2007N/A Exchange 2000/2003/2007N/A Exchange 2000/2003/2007N/A Exchange 2000/2003/2007N/A Exchange 2000/2003/2007N/A Exchange 2000/2003/2007

APZN0000 Exchange 2000/2003/2007APZN0000 Exchange 2000/2003/2007APZN0000 Exchange 2000/2003/2007APZN0000 Exchange 2000/2003/2007APZN0000 Exchange 2000/2003/2007APZN0000 Exchange 2000/2003/2007APZN0000 Exchange 2000/2003/2007APZN0000 Exchange 2000/2003/2007

APZN0000 Windows 2003/2008APZN0000 Windows 2003/2008APZN0000 Windows 2003/2008APZN0000 Windows 2003/2008APZN0000 Windows 2003/2008APZN0000 Windows 2003/2008APZN0000 Windows 2003/2008APZN0000 Windows 2003/2008

APZN0000 LinuxAPZN0000 LinuxAPZN0000 LinuxAPZN0000 LinuxAPZN0000 LinuxAPZN0000 Linux

Page 187: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 187

APZN0000 LinuxAPZN0000 Linux

APZN0000 LinuxAPZN0000 LinuxAPZN0000 LinuxAPZN0000 LinuxAPZN0000 LinuxAPZN0000 LinuxAPZN0000 LinuxAPZN0000 Linux

APZN0000 LinuxAPZN0000 LinuxAPZN0000 LinuxAPZN0000 LinuxAPZN0000 LinuxAPZN0000 LinuxAPZN0000 LinuxAPZN0000 Linux

APZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 Solaris

APZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 Solaris

APZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 Solaris

APZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIX

APZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIX

APZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIXAPZN0000 AIX

Page 188: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 188

N/A i/5 // AS/400 N/A i/5 // AS/400 N/A i/5 // AS/400 N/A i/5 // AS/400 N/A i/5 // AS/400 N/A i/5 // AS/400 N/A i/5 // AS/400 N/A i/5 // AS/400

N/A i/5 // AS/400 N/A i/5 // AS/400 N/A i/5 // AS/400 N/A i/5 // AS/400 N/A i/5 // AS/400 N/A i/5 // AS/400 N/A i/5 // AS/400 N/A i/5 // AS/400

N/A i/5 // AS/400 N/A i/5 // AS/400 N/A i/5 // AS/400 N/A i/5 // AS/400 N/A i/5 // AS/400 N/A i/5 // AS/400 N/A i/5 // AS/400 N/A i/5 // AS/400

APZN0000 S390APZN0000 S390APZN0000 S390APZN0000 S390APZN0000 S390APZN0000 S390APZN0000 S390APZN0000 S390

APZN0000 OS/390APZN0000 OS/390APZN0000 OS/390APZN0000 OS/390APZN0000 OS/390APZN0000 OS/390APZN0000 OS/390APZN0000 OS/390

APZN0000 Linux on zSeriesAPZN0000 Linux on zSeriesAPZN0000 Linux on zSeriesAPZN0000 Linux on zSeriesAPZN0000 Linux on zSeriesAPZN0000 Linux on zSeriesAPZN0000 Linux on zSeriesAPZN0000 Linux on zSeries

APZN0000 WindowsAPZN0000 WindowsAPZN0000 WindowsAPZN0000 WindowsAPZN0000 WindowsAPZN0000 WindowsAPZN0000 WindowsAPZN0000 Windows

APZN0000 Win ALL (OfficeScan Client/Server only), NetWare, LinuxAPZN0000 Win ALL (OfficeScan Client/Server only), NetWare, LinuxAPZN0000 Win ALL (OfficeScan Client/Server only), NetWare, LinuxAPZN0000 Win ALL (OfficeScan Client/Server only), NetWare, LinuxAPZN0000 Win ALL (OfficeScan Client/Server only), NetWare, LinuxAPZN0000 Win ALL (OfficeScan Client/Server only), NetWare, LinuxAPZN0000 Win ALL (OfficeScan Client/Server only), NetWare, LinuxAPZN0000 Win ALL (OfficeScan Client/Server only), NetWare, Linux

APZN0000 Win ALL (OfficeScan Client/Server only), NetWare, LinuxAPZN0000 Win ALL (OfficeScan Client/Server only), NetWare, Linux

Page 189: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 189

APZN0000 Win ALL (OfficeScan Client/Server only), NetWare, LinuxAPZN0000 Win ALL (OfficeScan Client/Server only), NetWare, LinuxAPZN0000 Win ALL (OfficeScan Client/Server only), NetWare, LinuxAPZN0000 Win ALL (OfficeScan Client/Server only), NetWare, LinuxAPZN0000 Win ALL (OfficeScan Client/Server only), NetWare, LinuxAPZN0000 Win ALL (OfficeScan Client/Server only), NetWare, Linux

APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)

APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)

APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)

APZN0000 Windows 2000/Advanced ServerAPZN0000 Windows 2000/Advanced ServerAPZN0000 Windows 2000/Advanced ServerAPZN0000 Windows 2000/Advanced ServerAPZN0000 Windows 2000/Advanced ServerAPZN0000 Windows 2000/Advanced ServerAPZN0000 Windows 2000/Advanced ServerAPZN0000 Windows 2000/Advanced Server

Trend Micro Portal Protect is licensed based on number of SharePoint users. In the event that certain user groups can not be readily counted (such as partners or customers accessing SharePoint through an Extranet) customers can license Portal Protect based on the number of CPUs in the servers required to support them…in addition to the per use license for SharePoint users that can be counted.APZN0000 Windows 2000/Advanced ServerAPZN0000 Windows 2000/Advanced ServerAPZN0000 Windows 2000/Advanced ServerAPZN0000 Windows 2000/Advanced ServerAPZN0000 Windows 2000/Advanced ServerAPZN0000 Windows 2000/Advanced ServerAPZN0000 Windows 2000/Advanced ServerAPZN0000 Windows 2000/Advanced Server

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

Enterprise Security for Endpoint replaces OfficeScan_Advanced v10 to include the following: OfficeScan Superkey (AV+SW+DC+FW) English ver 10.x, ServerProtect (Win/Linux), TMCM v5 Advanced Edition - English, Trend Micro Mobile Security for Enterprise v5.0 Standard Edition - English, Intrusion Defense Firewall ver 1.x, Trend Micro Security for Macintosh No Firewall English ver 1.x

Page 190: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 190

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

Trend Micro OfficeScan Client/Server Suite protects enterprise endpoints independently for their form-factor, location or network connectivity. Leveraging the Smart Protection Network, OfficeScan delivers immediate protection and less complexity. The suite includes ServerProtect for Windows/Netware, ServerProtect for Linux, TMCM Standard.APZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, Linux

Trend Micro OfficeScan Client/Server Suite Upgrade from Standard to Advanced Maintenance for NeatSuite Advanced includes ServerProtect for NetApp + EMC, TM Security For Macintosh, TMMS Standard, IDF and TMCM Enterprise with the pricing based on the difference between the Standard and Advanced SRP's.APZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, Linux

Trend Micro OfficeScan Client/Server Suite protects enterprise endpoints independently or their form-factor, location or network connectivity. Leveraging the Smart Protection Network, OfficeScan delivers immediate protection and less complexity. The Advanced suite includes core Standard components such as ServerProtect for Windows/Netware, ServerProtect for Linux. In addition, the Advanced Suite also includes ServerProtect for NetApp + EMC, TM Security For Macintosh, TMMS Standard, IDF and TMCM Enterprise.APZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, Linux

APZN0000 OfficeScan Plug-inAPZN0000 OfficeScan Plug-inAPZN0000 OfficeScan Plug-inAPZN0000 OfficeScan Plug-inAPZN0000 OfficeScan Plug-inAPZN0000 OfficeScan Plug-inAPZN0000 OfficeScan Plug-inAPZN0000 OfficeScan Plug-in

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista

32-bit Endpoints

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista

32-bit Endpoints

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista

32-bit Endpoints

Page 191: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 191

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista

32-bit Endpoints

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista

32-bit Endpoints

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista

32-bit Endpoints

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista

32-bit Endpoints

Windows™ 2000 Pro, XP Pro, XP Home, 2003 Server Enterprise, 2008 Enterprise, and Vista

32-bit Endpoints

Windows 2000 Server SP 2+/2003/2008; Endpoint agent supported on multiple operating systems.

Windows 2000 Server SP 2+/2003/2008; Endpoint agent supported on multiple operating systems.

Windows 2000 Server SP 2+/2003/2008; Endpoint agent supported on multiple operating

systems.

Windows 2000 Server SP 2+/2003/2008; Endpoint agent supported on multiple operating

systems.

Page 192: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 192

APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

Windows 2000 Server SP 2+/2003/2008; Endpoint agent supported on multiple operating

systems.

Windows 2000 Server SP 2+/2003/2008 and supported operating systems for the management console are Windows XP/2000/2003 Vista/2008.

Windows 2000 Server SP 2+/2003/2008 and supported operating systems for the management console are Windows XP/2000/2003 Vista/2008.

Windows 2000 Server SP 2+/2003/2008; Endpoint agent supported on multiple operating

systems.

Windows 2000 Server SP 2+/2003/2008; Endpoint agent supported on multiple operating

systems.

Windows 2000 Server SP 2+/2003/2008; Endpoint agent supported on multiple operating

systems.

Windows 2000 Server SP 2+/2003/2008; Endpoint agent supported on multiple operating

systems.

Management Server: Windows 2000 Server SP 2+/2003/2008

Management Server: Windows 2000 Server SP 2+/2003/2008

Page 193: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 193

APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0001 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0001 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0001 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0001 Win Client 98&UP, WinSvr ALL, Exchange

Trend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. N/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

Trend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. N/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

Trend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. N/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

Trend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. N/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software Appliance

Trend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. N/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software Appliance

Management Server: Windows 2000 Server SP 2+/2003/2008

Management Server: Windows 2000 Server SP 2+/2003/2008

Management Server: Windows 2000 Server SP 2+/2003/2008

Management Server: Windows 2000 Server SP 2+/2003/2008

Page 194: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 194

N/A Software ApplianceN/A Software Appliance

Trend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. N/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software Appliance

Trend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. N/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware Software

Trend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. N/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware Software

Trend Micro Threat Discovery Services provides organizations with increased endpoint threat security awareness and business continuity with network-wide over watch of endpoint activity – providing a critical endpoint security layer with early warning monitoring and reporting services. N/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware Software

Trend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. N/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

Trend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. N/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

Trend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. N/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

Upgrade from Threat Discovery Services (with Hardware) to Threat Remediation Services (with Hardware). Trend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. N/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

Trend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. N/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software Appliance

Trend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats.

Page 195: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 195

N/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software Appliance

Trend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. N/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software Appliance

Upgrade from Threat Discovery Services (with Software) to Threat Remediation Services (with Software) Trend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. N/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software Appliance

Trend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats.N/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware Software

Trend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats.N/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware Software

Trend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats.N/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware Software

Upgrade from Threat Discovery Services (for VMware) to Threat Remediation Services (for VMware) Trend Micro Threat Remediation Services is a network security over watch service that strengthens an organization’s existing security infrastructure with 24x7 monitoring, proactive early warning notifications, and remediation advisory services for data-stealing threats. N/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware Software

Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. N/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. N/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. N/A ApplianceN/A ApplianceN/A Appliance

Page 196: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 196

N/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

Upgrade from Threat Discovery Services (with Hardware) to Threat Lifecycle Management Services (with Hardware). Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. N/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A ApplianceN/A Appliance

Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. N/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software Appliance

Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. N/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software Appliance

Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. N/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software Appliance

Upgrade from Threat Discovery Services (Software Appliance) to Threat Lifecycle Management Services (Software Appliance). Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. N/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software ApplianceN/A Software Appliance

Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. N/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware Software

Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. N/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware Software

Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. N/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware Software

Upgrade from Threat Discovery Services (with VMware) to Threat Lifecycle Management Services (with VMware). Trend Micro Threat Lifecycle Management Services provides enterprises with a critical endpoint security layer against malware attacks and ensures business continuity with an endpoint service comprised of network over watch technology, security professionals, and best practices. N/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware Software

Page 197: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 197

N/A VMware Software

N/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware SoftwareN/A VMware Software

APZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCS

This promotional SKU allows customers of Trend Micro's NeatSuite or Client/Server/Messaging Suite for Enterprise to 'add' the remaining components of Trend Micro's Communications and Collaboration Security solution, adding protection for Microsoft SharePoint and Office Communication ServersAPZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCS

APZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCSAPZN0000 Windows/Exchange/SharePoint/OCS

Deep Security Manager works with the Deep Security agent to secure servers from attack through network layer firewall, intrusion prevention, integrity monitoring and log inspection. (Requires Deep Security Agent)APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

N/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current list

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

(Requires a Deep Security Starter Pack to already have been purchased. At time of purchase of this upgrade, existing maintenance contract for Manager Express portion

Page 198: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 198

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

Deep Security Virtual CPU Socket Packs includes 1 Deep Security Manager and unlimited Full Bundle agents across 12, 24, or 50 cpu sockets of virtualized servers. In VMware vSphere environments, this also includes 1 DSVA per vSphere server. -Add additional cpu socket licenses ala-carte with the SKU level at the total number of sockets.APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-VAPZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi-platform OS (Windows, Linux, Solaris, HP-UX, AIX), VMware, Citrix, Hyper-V

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/SymbianAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian

Trend Micro Data Loss Prevention Management Server 5.2 Hardware Appliance (requires a DLP for Endpoint component) provides centralized management, policy enforcement, reporting and incidence management in a hardware appliance form factor. When purchasing a hardware or (no cost) virtual appliance, a customer must already have the correct version of the client licenses already installed or will need to purchase client licenses.N/A Appliance

N/A ApplianceTrend Micro DLP Management Server 5.2 software virtual appliance (requires an Endpoint Client component) provides centralized management, policy enforcement, reporting and incidence management. It allows deployment on bare-metal or within a virtualized environment. When purchasing a hardware or (no cost) virtual appliance, a customer must already have the correct version of the client licenses already installed or will need to purchase client licenses.

N/A Appliance

N/A Supported platforms change frequently. Refer to the product page at www.trendmicro.com for the most current listing of supported platforms.N/AN/A

Page 199: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 199

N/AN/AN/AN/AN/A

N/A Supported platforms change frequently. Refer to the product page at www.trendmicro.com for the most current listing of supported platforms.N/AN/AN/AN/AN/AN/AN/A

N/AN/AN/AN/AN/AN/AN/AN/A

N/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS X

N/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS X

N/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS X

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

Client/Server/Messaging Suite for Enterprise is a comprehensive antivirus solution providing organizations with easy and centralized management for desktops/mobile computers, servers, and Microsoft Exchange against virus outbreaks and spam. It includes ScanMail, ServerProtect, OfficeScan and Trend Micro Control Manager.APZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, Exchange

Supported platforms change frequently. Refer to the product page at www.trendmicro.com for the most current listing of supported platforms.

Enterprise Security for Endpoints & Mail Servers replaces CSM to include the following: OfficeScan Superkey (AV+SW+DC+FW) English ver 10.x, Trend Micro Mobile Security for Enterprise v5.0 Standard Edition - English, Intrusion Defense Firewall ver 1.x, Trend Micro Security for Macintosh No Firewall English ver 1.x, SMEX- & SMLD-Suite (Win/Linux), SP Filer (Win/Linux), TMCM_Adv

Enterprise Security for Endpoints & Mail Servers replaces CSM to include the following: OfficeScan Superkey (AV+SW+DC+FW) English ver 10.x, Trend Micro Mobile Security for Enterprise v5.0 Standard Edition - English, Intrusion Defense Firewall ver 1.x, Trend Micro Security for Macintosh No Firewall English ver 1.x, SMEX- & SMLD-Suite (Win/Linux), SP Filer (Win/Linux), TMCM_Adv

Page 200: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 200

APZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, Exchange

N/A Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeN/A Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeN/A Win Client ALL, WinSvr ALL, Linux, NetWare, Exchange

APZN0000 Window, LinuxAPZN0000 Window, LinuxAPZN0000 Window, Linux

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

APZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual ApplianceAPZN0000 Multi - Win/Linux/Solaris/NetWare/NetWare/Symbian/Virtual Appliance

NeatSuite - Advanced - Secures the entire network from malicious code and spam through an economical bundle of OfficeScan, ServerProtect, ScanMail Suites, IMSS and IWSS gateway solutions, with Control Manager Enterprise Edition for centralized managementAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and more

APZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and more

APZN0000 Win NT/2000/2003

APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003

APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003

APZN0000 Stand-alone: Windows NT/2000/2003; else deploys via OfficeScanAPZN0000 Stand-alone: Windows NT/2000/2003; else deploys via OfficeScanAPZN0000 Stand-alone: Windows NT/2000/2003; else deploys via OfficeScanAPZN0000 Stand-alone: Windows NT/2000/2003; else deploys via OfficeScanAPZN0000 Stand-alone: Windows NT/2000/2003; else deploys via OfficeScanAPZN0000 Stand-alone: Windows NT/2000/2003; else deploys via OfficeScanAPZN0000 Stand-alone: Windows NT/2000/2003; else deploys via OfficeScan

Enterprise Security replaces NeatSuite_Advanced to include the following: OfficeScan Superkey (AV+SW+DC+FW) English ver 10.x, Trend Micro Mobile Security for Enterprise v5.0 Standard Edition - English, Intrusion Defense Firewall ver 1.x, Trend Micro Security for Macintosh No Firewall English ver 1.x, SMEX- & SMLD-Suite (Win/Linux)

Enterprise Security replaces NeatSuite_Advanced to include the following: OfficeScan Superkey (AV+SW+DC+FW) English ver 10.x, Trend Micro Mobile Security for Enterprise v5.0 Standard Edition - English, Intrusion Defense Firewall ver 1.x, Trend Micro Security for Macintosh No Firewall English ver 1.x, SMEX- & SMLD-Suite (Win/Linux)

Page 201: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 201

APZN0000 Stand-alone: Windows NT/2000/2003; else deploys via OfficeScan

APZN0000 Window, LinuxAPZN0000 Window, LinuxAPZN0000 Window, Linux

APZN0000 Window, LinuxAPZN0000 Window, Linux

APZN0000 Window, LinuxAPZN0000 Window, LinuxAPZN0000 Window, Linux

N/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS X

N/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS X

N/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS X

N/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS X

N/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS XN/A Mac OS X

APZN0001 Windows 2000/2003 Svr, 2003 SBS Svr, Linux - Red Hat, SuSE, TurboAPZN0001 Windows 2000/2003 Svr, 2003 SBS Svr, Linux - Red Hat, SuSE, TurboAPZN0001 Windows 2000/2003 Svr, 2003 SBS Svr, Linux - Red Hat, SuSE, Turbo

APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)APZN0000 Win NT/2000, (NetApp 2003 also)

APZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual Appliance

Upgrade from IWSA or IWSS to IWSVA Standard or Advanced v5 are eligible to be upgraded to the full InterScan™ Web Security Virtual Appliance Advanced version at the same price with the included URL filtering, real-time web reputation, and anti-malware content scanning of HTTP, HTTPS, and FTP traffic to provide multi-layer, multi-threat protection against web threats at the gateway.APZN0000 Virtual Appliance

Page 202: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 202

APZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual Appliance

InterScan Web Security Virtual Appliance - Advanced - is a software virtual appliance that delivers a high performance, scalable Web security for Applets and ActiveX code, provides URL filtering as well as virus, spyware and other malicious code scanning of HTTP and FTP traffic.APZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual Appliance

APZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual Appliance

N/A Windows, Solaris, LinuxN/A Windows, Solaris, LinuxN/A Windows, Solaris, LinuxN/A Windows, Solaris, LinuxN/A Windows, Solaris, LinuxN/A Windows, Solaris, LinuxN/A Windows, Solaris, LinuxN/A Windows, Solaris, Linux

N/A Windows, Solaris, LinuxN/A Windows, Solaris, LinuxN/A Windows, Solaris, LinuxN/A Windows, Solaris, LinuxN/A Windows, Solaris, LinuxN/A Windows, Solaris, LinuxN/A Windows, Solaris, LinuxN/A Windows, Solaris, Linux

APZN0001 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0001 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0001 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0001 Win Client 98&UP, WinSvr ALL, Exchange

APZN0001 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0001 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0001 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0001 Win Client 98&UP, WinSvr ALL, Exchange

APZN0000 Win Client 95/98/ME/NT/2000/XP/XPsp2APZN0000 Win Client 95/98/ME/NT/2000/XP/XPsp2APZN0000 Win Client 95/98/ME/NT/2000/XP/XPsp2APZN0000 Win Client 95/98/ME/NT/2000/XP/XPsp2APZN0000 Win Client 95/98/ME/NT/2000/XP/XPsp2APZN0000 Win Client 95/98/ME/NT/2000/XP/XPsp2APZN0000 Win Client 95/98/ME/NT/2000/XP/XPsp2APZN0000 Win Client 95/98/ME/NT/2000/XP/XPsp2

N/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current list

This promotion offers the Trend Micro Power Management Module for one year at no cost with the purchase of the Patch Management Module. The Power Management Module enforces polices to shut down computers to conserve energy or turn on computers to apply patches and updates, with granular controls that can apply specific policies to individual computers if needed. Both the Power and Patch Management Modules are part of the Endpoint Security Platform, which is the foundation for the solution. Platform installation instructions and an Activation Code are provided with the purchase of any module. Modules are purchased separately, including the Core Protection Module, Web Protection Module, Patch Management Module, and Power Management Module. APZN0000APZN0000APZN0000

Page 203: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 203

APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0001 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0001 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0001 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0001 Win Client 98&UP, WinSvr ALL, Exchange

APZN0001 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0001 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0001 Win Client 98&UP, WinSvr ALL, ExchangeAPZN0001 Win Client 98&UP, WinSvr ALL, Exchange

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000APZN0000

APZN0000 Windows XP, 2000, Server 2000 & 2003APZN0000 Windows XP, 2000, Server 2000 & 2003APZN0000 Windows XP, 2000, Server 2000 & 2003APZN0000 Windows XP, 2000, Server 2000 & 2003APZN0000 Windows XP, 2000, Server 2000 & 2003APZN0000 Windows XP, 2000, Server 2000 & 2003APZN0000 Windows XP, 2000, Server 2000 & 2003APZN0000 Windows XP, 2000, Server 2000 & 2003

N/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current list

Windows 2000 Server SP 2+/2003/2008; Endpoint agent supported on multiple operating

systems.

Windows 2000 Server SP 2+/2003/2008; Endpoint agent supported on multiple operating

systems.

Windows 2000 Server SP 2+/2003/2008 and supported operating systems for the management console are Windows XP/2000/2003 Vista/2008.

Windows 2000 Server SP 2+/2003/2008; Endpoint agent supported on multiple operating

systems.

Windows 2000 Server SP 2+/2003/2008; Endpoint agent supported on multiple operating

systems.

Page 204: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 204

N/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current list

N/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current list

N/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current list

N/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current list

N/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current list

N/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current list

N/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current list

N/A See web site for current list

N/A See web site for current listN/A See web site for current list

N/A See web site for current listN/A See web site for current list

N/A See web site for current listN/A See web site for current list

N/A See web site for current list

N/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current list

N/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current list

Page 205: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 205

N/A See web site for current listN/A See web site for current list

N/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current listN/A See web site for current list

APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)APZN0000 VMware ESX (ESX 3.5 or ESXi 3.5)

APZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, United

APZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 Solaris

APZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual Appliance

APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003

APZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, UnitedAPZN0000 Linux - Red Hat, SuSe, Turbo, United

APZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 SolarisAPZN0000 Solaris

Page 206: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 206

APZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual Appliance

N/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/AN/A N/A

APZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual Appliance

APZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual ApplianceAPZN0000 Virtual Appliance

APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003APZN0000 Win NT/2000/2003

N/A Windows/Linux/SolarisN/A Windows/Linux/SolarisN/A Windows/Linux/SolarisN/A Windows/Linux/SolarisN/A Windows/Linux/SolarisN/A Windows/Linux/SolarisN/A Windows/Linux/SolarisN/A Windows/Linux/Solaris

N/A WindowsN/A WindowsN/A WindowsN/A WindowsN/A WindowsN/A WindowsN/A WindowsN/A Windows

N/A LinuxN/A LinuxN/A LinuxN/A LinuxN/A LinuxN/A LinuxN/A LinuxN/A Linux

N/A SolarisN/A SolarisN/A Solaris

Web Security Virtual Appliance Advanced adds the flexible URL filtering component along with the standard real-time web reputation, and anti-malware content scanning of HTTP, HTTPS, and FTP traffic to provide multi-layer, multi-threat protection against web threats at the gateway.

Page 207: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 207

N/A SolarisN/A SolarisN/A SolarisN/A SolarisN/A Solaris

N/A WindowsN/A WindowsN/A WindowsN/A WindowsN/A WindowsN/A WindowsN/A WindowsN/A Windows

N/A Windows 2000/2003, Linux, SolarisN/A Windows 2000/2003, Linux, SolarisN/A Windows 2000/2003, Linux, SolarisN/A Windows 2000/2003, Linux, SolarisN/A Windows 2000/2003, Linux, SolarisN/A Windows 2000/2003, Linux, SolarisN/A Windows 2000/2003, Linux, SolarisN/A Windows 2000/2003, Linux, Solaris

Trend Micro OfficeScan Client/Server Suite protects enterprise endpoints independently for their form-factor, location or network connectivity. Leveraging the Smart Protection Network, OfficeScan delivers immediate protection and less complexity. The suite includes ServerProtect for Windows/Netware, ServerProtect for Linux, TMCM Standard.APZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, Linux

Trend Micro OfficeScan Client/Server Suite protects enterprise endpoints independently for their form-factor, location or network connectivity. Leveraging the Smart Protection Network, OfficeScan delivers immediate protection and less complexity. The suite includes ServerProtect for Windows/Netware, ServerProtect for Linux, TMCM Standard.APZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, Linux

Trend Micro OfficeScan Client/Server Suite Upgrade from Standard to Advanced includes ServerProtect for NetApp + EMC, TM Security For Macintosh, TMMS Standard, IDF and TMCM Enterprise with the pricing based on the difference between the Standard and Advanced SRP's.APZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, Linux

Trend Micro OfficeScan Client/Server Suite protects enterprise endpoints independently or their form-factor, location or network connectivity. Leveraging the Smart Protection Network, OfficeScan delivers immediate protection and less complexity. The Advanced suite includes core Standard components such as ServerProtect for Windows/Netware, ServerProtect for Linux. In addition, the Advanced Suite also includes ServerProtect for NetApp + EMC, TM Security For Macintosh, TMMS Standard, IDF and TMCM Enterprise.APZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, Linux

Trend Micro OfficeScan Client/Server Suite protects enterprise endpoints independently or their form-factor, location or network connectivity. Leveraging the Smart Protection Network, OfficeScan delivers immediate protection and less complexity. The Advanced suite includes core Standard components such as ServerProtect for Windows/Netware, ServerProtect for Linux. In addition, the Advanced Suite also includes ServerProtect for NetApp + EMC, TM Security For Macintosh, TMMS Standard, IDF and TMCM Enterprise.APZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, LinuxAPZN0000 Windows, Netware, Linux

Client/Server/Messaging Suite for Enterprise is a comprehensive antivirus solution providing organizations with easy and centralized management for desktops/mobile computers, servers, and Microsoft Exchange against virus outbreaks and spam. It includes ScanMail, ServerProtect, OfficeScan and Trend Micro Control Manager.APZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, Exchange

APZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, ExchangeAPZN0000 Win Client ALL, WinSvr ALL, Linux, NetWare, Exchange

NeatSuite - Advanced - Secures the entire network from malicious code and spam through an economical bundle of OfficeScan, ServerProtect, ScanMail Suites, IMSS and IWSS gateway solutions, with Control Manager Enterprise Edition for centralized managementAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and more

Page 208: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 208

APZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and more

APZN0000 Window, Linux, and more

APZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and more

APZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and more

APZN0000 Window, Linux, and more

APZN0000 Window, Linux, and moreAPZN0000 Window, Linux, and more

Page 209: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 209

Page 210: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Federal Pricing - Page 210

This promotion offers the Trend Micro Power Management Module for one year at no cost with the purchase of the Patch Management Module. The Power Management Module enforces polices to shut down computers to conserve energy or turn on computers to apply patches and updates, with granular controls that can apply specific policies to individual computers if needed. Both the Power and Patch Management Modules are part of the Endpoint Security Platform, which is the foundation for the solution. Platform installation instructions and an Activation Code are provided with the purchase of any module. Modules are purchased separately, including the Core Protection Module, Web Protection Module, Patch Management Module, and Power Management Module.

Page 211: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

SUPPORT & TRAINING

Comments Product Description Users

Support PricingExtended Support Offering

Deactive as of 05/01/2010 24X7 Support Access (Standard) 5-25 PSNN0025 $299.00 PSRN0024 $299.00Deactive as of 05/01/2010 24X7 Support Access (Standard) 26-50 PSNN0026 $499.00 PSRN0025 $499.00Deactive as of 05/01/2010 24X7 Support Access (Standard) 51-250 PSNN0027 $699.00 PSRN0026 $699.00Deactive as of 05/01/2010 24X7 Support Access (Standard) 251-500 PSNN0028 $2,499.00 PSRN0027 $2,499.00Deactive as of 05/01/2010 24X7 Support Access (Standard) 501-1,000 PSNN0029 $3,399.00 PSRN0028 $3,399.00

24X7 Support Access (Standard) 1,001-2,000 PSNN0030 $7,000.00 PSRN0029 $7,000.0024X7 Support Access (Standard) 2,001-5,000 PSNN0031 $9,000.00 PSRN0030 $9,000.0024X7 Support Access (Standard) 5,001-10,000 PSNN0032 $12,000.00 PSRN0031 $12,000.0024X7 Support Access (Standard) 10,001-25,000 PSNN0033 $14,000.00 PSRN0032 $14,000.0024X7 Support Access (Standard) 25,001-50,000 PSNN0034 $25,000.00 PSRN0033 $25,000.00

Non-Published PRICING 24X7 Support Access (Standard) 50,001+ PSNN0035 Call Rep PSRN0034 Call Rep

Deactive as of 05/01/2010 24X7 Support Access (Acad Gov) 5-25 PSNA0025 $299.00 PSRA0024 $299.00Deactive as of 05/01/2010 24X7 Support Access (Acad Gov) 26-50 PSNA0026 $499.00 PSRA0025 $499.00Deactive as of 05/01/2010 24X7 Support Access (Acad Gov) 51-250 PSNA0027 $699.00 PSRA0026 $699.00Deactive as of 05/01/2010 24X7 Support Access (Acad Gov) 251-500 PSNA0028 $2,499.00 PSRA0027 $2,499.00Deactive as of 05/01/2010 24X7 Support Access (Acad Gov) 501-1,000 PSNA0029 $3,399.00 PSRA0028 $3,399.00

24X7 Support Access (Acad Gov) 1,001-2,000 PSNA0030 $7,000.00 PSRA0029 $7,000.0024X7 Support Access (Acad Gov) 2,001-5,000 PSNA0031 $9,000.00 PSRA0030 $9,000.0024X7 Support Access (Acad Gov) 5,001-10,000 PSNA0032 $12,000.00 PSRA0031 $12,000.0024X7 Support Access (Acad Gov) 10,001-25,000 PSNA0033 $14,000.00 PSRA0032 $14,000.0024X7 Support Access (Acad Gov) 25,001-50,000 PSNA0034 $25,000.00 PSRA0033 $25,000.00

Non-Published PRICING 24X7 Support Access (Acad Gov) 50,001+ PSNA0035 Call Rep PSRA0034 Call Rep

Deactive as of 05/01/2010 24X7 Support Access (Federal) 251-500 PSNF0028 $2,499.00 PSRF0027 $2,499.00Deactive as of 05/01/2010 24X7 Support Access (Federal) 501-1,000 PSNF0029 $3,399.00 PSRF0028 $3,399.00

24X7 Support Access (Federal) 1,001-2,000 PSNF0030 $7,000.00 PSRF0029 $7,000.0024X7 Support Access (Federal) 2,001-5,000 PSNF0031 $9,000.00 PSRF0030 $9,000.0024X7 Support Access (Federal) 5,001-10,000 PSNF0032 $12,000.00 PSRF0031 $12,000.0024X7 Support Access (Federal) 10,001-25,000 PSNF0033 $14,000.00 PSRF0032 $14,000.0024X7 Support Access (Federal) 25,001-50,000 PSNF0034 $25,000.00 PSRF0033 $25,000.00

Non-Published PRICING 24X7 Support Access (Federal) 50,001+ PSNF0035 Call Rep PSRF0034 Call Rep

Premium Support - SilverSilver Premium Support (Standard) PSNN0040 $30,000.00 PSRN0038 $30,000.00

Silver Premium Support (Acad Gov) PSNA0040 $30,000.00 PSRA0038 $30,000.00

Silver Premium Support (Federal) PSNF0040 $30,000.00 PSRF0038 $30,000.00

Premium Support - GoldGold Premium Support (Standard) PSNN0039 $48,000.00 PSRN0037 $48,000.00

Gold Premium Support (Acad Gov) PSNA0039 $48,000.00 PSRA0037 $48,000.00

Gold Premium Support (Federal) PSNF0039 $48,000.00 PSRF0037 $48,000.00

Premium Support - PlatinumPlatinum Premium Support (Standard) PSNN0079 $95,000.00 PSRN0040 $95,000.00

PUBLISHED Master Price List

All Products, SKU's and/or Pricing highlighted in light yellow are "Non-Published" and "Company Confidential"

TM License Part #

License SRP (per account)

Maintenance Part #

Maintenance SRP

(per account)

Page 212: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Comments Product Description Users TM License Part #

License SRP (per account)

Maintenance Part #

Maintenance SRP

(per account)Platinum Premium Support (Acad Gov) PSNA0041 $95,000.00 PSRA0040 $95,000.00

Platinum Premium Support (Federal) PSNF0041 $95,000.00 PSRF0040 $95,000.00

Premium Support - DiamondDiamond Premium Support (Standard) PSNN0038 $225,000.00 PSRN0036 $225,000.00

Diamond Premium Support (Acad Gov) PSNA0038 $225,000.00 PSRA0036 $225,000.00

Diamond Premium Support (Federal) PSNF0038 $225,000.00 PSRF0036 $225,000.00

Premium Support Additional ContactPremium Support Additional Contact (Standard) PSNN0005 $2,000.00 PSRN0023 $2,000 Premium Support Additional Contact (Acad Govt) PSNA0024 $2,000.00 PSRA0023 $2,000 Premium Support Additional Contact (Federal) PSNF0024 $2,000.00 PSRF0023 $2,000

Virus Response SLAVirus Response SLA (Standard) VLNN0000 $12,000.00 VLRN0000 $12,000 Virus Response SLA (Acad Govt) VLNA0000 $12,000.00 VLRA0000 $12,000 Virus Response SLA (Federal) VLNA0000 $12,000.00 VLRF0000 $12,000

Page 213: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Comments Product Description Users TM License Part #

License SRP (per account)

Maintenance Part #

Maintenance SRP

(per account)

Training Product Description Part Number SRP

Jumpstart On-Site

Jumpstart Classroom Training Service (Standard) Per Student (5 pp min) TRNM0000 $1,250.00 Jumpstart Classroom Training Service (Acad Gov) Per Student (5 pp min) TRNI0000 $1,250.00 Jumpstart Classroom Training Service (Federal) Per Student (5 pp min) TRNK0000 $1,250.00

Jumpstart Custom On-Site Training Service (Standard) 1 Class (10 pp max) TRND0000 $4,995.00Jumpstart Custom On-Site Training Service (Acad Gov) 1 Class (10 pp max) TRNS0000 $4,995.00Jumpstart Custom On-Site Training Service (Federal) 1 Class (10 pp max) TRNT0000 $4,995.00

Jumpstart Remote

Jumpstart Remote Training Service (Standard) Per Student - No min/max TRNO0000 $400.00Jumpstart Remote Training Service (Acad Gov) Per Student - No min/max TRNJ0000 $400.00Jumpstart Remote Training Service (Federal) Per Student - No min/max TRNL0000 $400.00

Jumpstart Custom Remote Training Service (Standard) 1 Class (1-10 pp) TRNN0050 $2,495.00Jumpstart Custom Remote Training Service (Acad Gov) 1 Class (1-10 pp) TRNA0000 $2,495.00Jumpstart Custom Remote Training Service (Federal) 1 Class (1-10 pp) TRNF0000 $2,495.00

Jumpstart On-Site Classroom Training Service: This is a live, instructor-led training for up to 10 students delivered in a classroom. The class is generally 6-8 hours long and the price below is for 1 product and the equipment and courseware material will be available to the student at the time of the class. Travel and expenses are included in the price. Class dates and locations are set based on demand, please see training calendar for dates and locations.

Jumpstart Custom On-Site Training Service: This is a live, instructor-led training for up to 10 students delivered at the customer’s site. The class is generally 6-8 hours long and the price below is for custom curriculum and the equipment and courseware material will be available to the students at the time of the class. Travel and expenses are included in the price

Jumpstart Remote Training Service: This is a live, instructor-led training for priced for one student delivered via WebEx and conference call and delivered in a group setting. The class is generally 3-4 hours long and the price below is for 1 product with the courseware material available to the student at the time of the class. Classes will be delivered monthly on set schedule.

When sold contact [email protected] with users name, phone number and email address of users arranging or attending the sessions.

Jumpstart Custom Remote Training Service: This is a live, instructor-led training for up to 10 students delivered via WebEx and conference call. The class is generally 3-4 hours long and the price below is for custom curriculum for one product and courseware material will be available to the students at the time of the class.

Page 214: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

document.xls

Contacts & Resources 2010

Partner Hotline: 888-SMB-TREND (888-762-8736), option "4"SAM Portal: Customer Post-Sales Support: 888-608-1009

New Partner Application:

Distribution Contact Direct Dial Role

Tech Data US Trend Micro Desk @ Tech Data USKathie Atherholt / John Billera / Matt Lees

Tech Data Canada 800-668-5588, x26001 Trend Micro Desk @ Tech Data Canada905-286-6800 x22271905-286-6800 x26815

Team Trend Micro Contact Direct Dial Territory

Small Business Team - New & Renewal to 2 - 100 users

New & Renewal Small Business Team 888-SMB-TREND - Option 3 USA - 100 Users & Below - - - Canada - 50 Users & Below

Mid-Market Business Inside Sales Team - NEW Sales to 101-750 users888-SMB-TREND - Option 3

New Sales 817-569-8975 AZ, CA-S - 213,310, 323, 424, 562, 619, 626, 661, 714, 760, 805, 818, 858, 909, 949, 951New Sales 817-569-1971 OR, CA-N - 209, 408, 415, 510, 530, 559, 650, 707, 831, 916, 925New Sales 817-569-1970 HI, NV, WA, AK, CO, ID, MT, NM, UT, WY, KS, NENew Sales 817-569-1961 MO, IA, KY, AR, LA, MS, AL, TNNew Sales 817-569-8971 IL, MN, ND, SD, WINew Sales 817-569-1951 TX, OKNew Sales 817-569-1950 FL, GA, PR, VINew Sales 817-522-1962 NC, SC, VA, WV, MDNew Sales 817-569-1972 IN, MI, OHNew Sales 817-569-1957 PA, NJ, DE, DC, CTNew Sales 817-569-1987 MA, ME, NH, NY, RI, VT

Mid-Market Business Sales Team - NEW Sales 751-2500 users Manager: Jeff Heselton

New Sales 817-569-5630 WA,OR,ID, MT,AK, HI, ND, SD, NE, WY, CO, NMNew Sales 817-522-5628 So-CA (619, 714, 760, 808, 858, 909, 949, 951, 213, 310, 323, 424, 562, 626, 661, 805, 818), NV, UT, AZNew Sales 817.522.5625 WI, ILNew Sales 817.522.5631 KS, OK, MO, North TX (214, 254, 325, 469, 512, 682, 806, 817, 903, 940, 972)New Sales 817.569.5627 AR, MS, LA, AL, South TX (210, 281, 361, 409, 432, 713, 830, 832, 915, 936, 956, 979)New Sales 817.569.1954 MI, IN, OH,MN, IANew Sales 817-522-5634 NC, SC, TN, KYNew Sales 817-569-8903 GA, FL, PR, VINew Sales 817-522-5635 ME, NH, VT, MA, RI, CTNew Sales 817-569-8970 NYNew Sales 817-522-5633 PA, WV, Nor-CA (408, 415, 650, 831, 209, 510, 530, 559, 707, 775, 916, 925)New Sales 817-522-5629 VA, DE, MD, DC, NJ

Mid-Market Renewal Sales Team - RENEWAL Sales 101-750 Manager: Beth Favor

888-SMB-TREND - Option 2 Renewal Sales 817-569-7290 IL, MN, ND, SD, WI, AR, IA, MORenewal Sales 817-569-1958 FL, GA, PR, VI, NC, SC, VA, WV, MD, AL, DE, NJRenewal Sales 817-569-1973 AZ, CA, ORRenewal Sales 817-569-8983 HI, NV, WA, AK, CO, ID, MT, NM, UT, WY, KS, NE, TX, OK, LA, MS, TNRenewal Sales 817-569-1967 IN, MI, OH, MA, ME, NH, NY, RI, VT, CT, DC, KY, PA

Mid-Market Renewal Sales Team - RENEWAL Sales 751-2500 Manager: Beth Favor

Renewal Sales 817-569-8907 MI, IN, OH, NC, SC, TN, KY, GA, FL, PR, VI, ME, NH, VT, MA, RI, CT, NY, PA, WV, VA, DE, MD, DC, NJRenewal Sales 817-569-8983 CA, WA,OR,ID, MT,AK, HI, ND, SD, NE, WY, AZ, UT, NV, CO, NM, MN, IA, WI, IL, KS, OK, MO, TX, AR, MS, LA, AL

Enterprise Renewal Sales Team - RENEWAL Sales 2501 + Manager: Kelley Tullos

Renewal Sales 817-569-8906

Renewal Sales 817-886-0616

Renewal Sales 817-253-8485

Renewal Sales 817-246-3422

Team Canada - Inside Sales & Renewals 250 and Below Manager: John Elder

Phone Queue Toll Free Number 866-213-0303Sales 817-569-1976 AB, MB, NU, SKSales 817-569-1960 BC, NT, YTSales 817-522-5639 ONSales 817-569-8902 NB, NL, NS, PE, QC

http://sam.trendmicro.com

https://sam.trendmicro.com/et.cfm?eid=929 “Click 2 Chat” available through Trend Micro's SAM Portal

Trend Micro Desk @ TD 800-237-8931, x82098 Option 2

Trend Micro Desk @TD CANRobert ViterboShelley Green

Suzanne AndersonMike JonesJosh YarbroughJoe HillMitch HessStoney ReynoldsKen PerryMike CrossPaul SeagoLeah MethvinJohnny Serrano

Shannon Cole Derek McKean Patti Toler Joel Brown Monroe Walbridge Mike Kelly Patrick Milligan Kyle Chandler Robert Rouse Jeff White Raul Garza Cathy Van Voorhis

Jim HartHolly KirbyCharles LunaSidney GardnerChrissy Stumbo

Kathy HaileyMichael Patterson

Jennifer CannonIL, CO, SD, ND, NE, UT, North TX (214, 254, 325, 469, 512, 682, 806, 817, 903, 940, 972), OK, South TX (210, 281, 361, 409, 432, 713, 830, 832, 915, 936, 956, 979), LA, MO, KS, IA

Joye SmoakNC, SC, SLED Named (NC, GA, AL, VA, KY, FL, PR, SC, WV, VI, MD, TN, MS), AL, MS, TN (615, 731, 901), AR, FL, PR, VI, MI, OH (216, 419, 440, 567), IN, KY, TN (423, 865, 931), TN (615, 731, 901) & AR), MD, DC, VA, DE, NJ, GA , AL, MS)

Robert (Bob) SheehanWA, OR, AK, ID, WY, MT, North CA (408, 415, 650, 831), HI, North CA (209, 510, 530, 559, 707, 775, 916, 925), NV, MN, WI, South CA (619, 714, 760, 808, 858, 909, 949, 951), AZ, NM, South CA (213, 310, 323, 424, 562, 626, 661, 805, 818)

William (Bill) PierceNY (Edu and Gov), MA, NH, VT, RI, ME, CT, WV, PA ( 412, 724, 878, 814), OH (283, 513, 234, 330, 380, 614, 740, 937), PA (215, 267, 358, 445, 484, 570, 610, 717, 835), PA (215, 267, 358, 445, 484, 570, 610, 717, 835), NJ (862, 973, 908, 732, 848, 609, 856), NJ (201), NY (non Gov, non Edu)

Josh DavidsonAngie PowellBryan CopelandMegan Fleet

Page 215: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Linksys ProtectLink Gateway - Page 215

Other Misc Sku's for Reference

Comments Product Description Users

Linksys ProtectLink Gateway - Revenue Recognition 1-5 LLNN0000 $56.00Linksys ProtectLink Gateway - Revenue Recognition 5-25 LLNN0001 $56.00Linksys ProtectLink Gateway - Revenue Recognition 1-5 LLRN0000 $234.00Linksys ProtectLink Gateway - Revenue Recognition 5-25 LLRN0001 $234.00Linksys ProtectLink Gateway - No Revenue Recognition 1-5 ZZNZ0004 $0.00Linksys ProtectLink Gateway - No Revenue Recognition 5-25 ZZNZ0005 $0.00Linksys ProtectLink Gateway - No Revenue Recognition 1-5 ZZRZ0000 $0.00Linksys ProtectLink Gateway - No Revenue Recognition 5-25 ZZRZ0001 $0.00Cisco ProtectLink Desktop - Revenue Recognition 1-5 LRNN0000 $65.00Cisco ProtectLink Desktop - Revenue Recognition 5-25 LRNN0001 $266.00Cisco ProtectLink Desktop - Revenue Recognition 1-5 LRRN0000 $65.00Cisco ProtectLink Desktop - Revenue Recognition 5-25 LRRN0001 $266.00Cisco ProtectLink Desktop - No Revenue Recognition 1-5 ZZNM0000 $0.00Cisco ProtectLink Desktop - No Revenue Recognition 5-25 ZZNM0001 $0.00Cisco ProtectLink Desktop - No Revenue Recognition 1-5 ZZRM0000 $0.00Cisco ProtectLink Desktop - No Revenue Recognition 5-25 ZZRM0001 $0.00Cisco ISR 8xx URL/Phish Filtering, 1 Yr Subscription (Limiter Project) 1 CUNN0000 $0.00Cisco ISR 18xx URL/Phish Filtering, 1 Yr Subscription (Limiter Project) 1 CUNN0001 $0.00Cisco ISR 28xx URL/Phish Filtering, 1 Yr Subscription (Limiter Project) 1 CUNN0002 $0.00Cisco ISR 38xx URL/Phish Filtering, 1 Yr Subscription (Limiter Project) 1 CUNN0003 $0.00Cisco ISR 8xx URL/Phish Filtering, 2 Yr Subscription (Limiter Project) 1 CUYN0000 $0.00Cisco ISR 18xx URL/Phish Filtering, 2 Yr Subscription (Limiter Project) 1 CUYN0001 $0.00Cisco ISR 28xx URL/Phish Filtering, 2 Yr Subscription (Limiter Project) CUYN0002 $0.00Cisco ISR 38xx URL/Phish Filtering, 2 Yr Subscription (Limiter Project) CUYN0003 $0.00Cisco ISR 8xx URL/Phish Filtering, 3 Yr Subscription (Limiter Project) CUTN0000 $0.00Cisco ISR 18xx URL/Phish Filtering, 3 Yr Subscription (Limiter Project) CUTN0001 $0.00Cisco ISR 28xx URL/Phish Filtering, 3 Yr Subscription (Limiter Project) CUTN0002 $0.00

Non-Published Price List

New License / Appliance Part

#New License

SRP

Page 216: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Linksys ProtectLink Gateway - Page 216

Comments Product Description UsersNew License / Appliance Part

#New License

SRP

Cisco ISR 38xx URL/Phish Filtering, 3 Yr Subscription (Limiter Project) CUTN0003 $0.00

Endpoint Web Protection Module - OEM 1 ALNN0131 Call RepEndpoint Core Protection Module - OEM 1 ALNN0132 Call Rep

Page 217: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Linksys ProtectLink Gateway - Page 217

Other Misc Sku's for Reference

These sku's are for Finance Use OnlyThese sku's are for Finance Use OnlyThese sku's are for Finance Use OnlyThese sku's are for Finance Use OnlyThese sku's are for Finance Use OnlyThese sku's are for Finance Use OnlyThese sku's are for Finance Use OnlyThese sku's are for Finance Use OnlyThese sku's are for Finance Use OnlyThese sku's are for Finance Use OnlyThese sku's are for Finance Use OnlyThese sku's are for Finance Use OnlyThese sku's are for Finance Use OnlyThese sku's are for Finance Use OnlyThese sku's are for Finance Use OnlyThese sku's are for Finance Use OnlyThese sku's are for Finance Use OnlyThese sku's are for Finance Use OnlyThese sku's are for Finance Use OnlyThese sku's are for Finance Use OnlyThese sku's are for Finance Use OnlyThese sku's are for Finance Use OnlyThese sku's are for Finance Use OnlyThese sku's are for Finance Use OnlyThese sku's are for Finance Use OnlyThese sku's are for Finance Use OnlyThese sku's are for Finance Use Only

Non-Published Price List

Page 218: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Confidential Linksys ProtectLink Gateway - Page 218

These sku's are for Finance Use Only

These sku's are for Finance Use OnlyThese sku's are for Finance Use Only

Page 219: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Product Suite Matrix

Small and Medium Business Products

Safer, Smarter, Simpler

Protection PointsPCs (Desktops/Laptops)Windows™ Small Business and EssentialBusiness ServersWindows™ Small Business ServersMicrosoft™ Exchange ServersSafer ProtectionURL filtering blocks employee access to uproductive sites

Page 220: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Web threat protection blocks access to risky or malicious sitesBlocks spam before it reaches your businessBlocks viruses, spyware, bots, rootlkits, and POP3 spam

Smarter ProtectionFaster scanning, quicker updates with minimal PC impact Secure Wireless (Wi-Fi) connections

Simpler ProtectionEnhanced dashboard for at-a-glance status checkingSecure Wireless (Wi-Fi) connectionsEasy install with preconfigured settingsGenerates Security ReportsProvides a choice of consolesSets higher security automatically for travelling laptops

Enterprise Products If you own this suite

NeatSuite AdvancedClient Server Messaging Suite for Enterprise

OfficeScan Client Server Suite AdvancedOfficeScan Client Server Suite Standard

Communication and Collaboration SecurityInterScan Enterprise Security

LeakProof Advanced

Protection Point, Product and PlatformGateway Security InterScan Messaging Security Suite (Multi-platform) Advanced - includes Spam Prevention Services

Provides multilayered spam protections with included InterScan™ Messaging Hosted Security Standard

Automatically identify emerging threats and alerts Trend Micro Smart Feedback Technology

Page 221: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

InterScan Messaging Security Virtual Appliance Advanced - includes Spam Prevention Services Virtual ApplianceInterscan Web Security Suite Virtual Appliance Advanced - includes Applets & ActiveX for Virtual Appliance - includes URL Filtering for Virtual ApplianceInterscan Web Security Suite (Multi-platform)Applets & ActiveX for Interscan Web Security SuiteMail ServerScanMail Suite for Microsoft™ Exchange (Windows)

ScanMail for Lotus Notes zLinux ScanMail Domino Suite for WindowsScanMail Domino Suite for LinuxScanMail Domino Suite for SolarisScanMail Suite for Lotus Domino AIXScanMail for Lotus Notes S390eManager for ScanMail Lotus Notes S390File ServerOfficeScan 10 ServerProtect EMC CelerraServerProtect for Linux ServerProtect for NetApp ServerProtect NetWare ServerProtect WindowsClientOfficeScan Client Server version 10 (AV+SW+DC+FW)Intrusion Defense Firewall (Windows)Security for MacintoshMobile Security (Windows/Symbian)ManagementTrend Micro Control Manager AdvancedOutbreak Prevention

ScanMail Suite for Lotus Domino (Windows/Linux Only)

Page 222: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Protection Point, Product and PlatformMail ServerScanMail Suite for Microsoft™ Exchange (Windows)

File ServerOfficeScan 10 ServerProtect for Linux ServerProtect NetWare ServerProtect WindowsClientOfficeScan Client Server version 10 (AV+SW+DC+FW)Intrusion Defense Firewall (Windows)Security for MacintoshMobile Security (Windows/Symbian)ManagementTrend Micro Control Manager StandardTrend Micro Control Manager Advanced

Protection Point, Product and PlatformFile ServerOfficeScan 10 ServerProtect for Linux ServerProtect NetWare ServerProtect WindowsClientOfficeScan Client Server version 10 (AV+SW+DC+FW)Intrusion Defense Firewall (Windows)Security for MacintoshMobile Security (Windows/Symbian)Management

Client Server Messaging upgrade to Enterprise Security for Endpoints and Mail Servers

ScanMail Suite for Lotus Domino (Windows/Linux Only)

OfficeScan Client Server Suite Advanced upgrade to Enterprise Security for Endpoints (Advanced)

Page 223: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Control Manager StandardTrend Micro Control Manager Advanced

Protection Point, Product and PlatformFile ServerOfficeScan 10 ServerProtect for Linux ServerProtect NetWare ServerProtect WindowsClientOfficeScan Client Server version 10 (AV+SW+DC+FW)ManagementTrend Micro Control Manager Standard

Protection Point, Product and PlatformGateway Security InterScan Messaging Security Suite (Windows)InterScan Messaging Security Suite (Solaris)InterScan Messaging Security Suite (Linux)InterScan Messaging Security Virtual Appliance Advanced - includes Spam Prevention Services Virtual ApplianceInterScan Web Security Suite 2.0 (Windows)InterScan Web Security Suite 2.0 (Solaris)InterScan Web Security Suite 2.0 (Linux)Interscan Web Security Suite Virtual Appliance Advanced - includes Applets & ActiveX for Virtual Appliance - includes URL Filtering for Virtual ApplianceTrend Micro Advanced Reporting Management

Page 224: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Product Suite Matrix

Small and Medium Business Products

Safer, Smarter, Simpler Worry-Free Business Security

Protection PointsAdvanced Standard. .. .... .URL filtering blocks employee access to uproductive sites

Page 225: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Web threat protection blocks access to risky or malicious sites . .Blocks spam before it reaches your business .Blocks viruses, spyware, bots, rootlkits, and POP3 spam . ..Smarter Protection . .Faster scanning, quicker updates with minimal PC impact Secure Wireless (Wi-Fi) connections . .. .Simpler Protection . .Enhanced dashboard for at-a-glance status checkingSecure Wireless (Wi-Fi) connections . .Easy install with preconfigured settings . .Generates Security Reports . .Provides a choice of consoles . .Sets higher security automatically for travelling laptops . .

Enterprise Products If you own this suite Now renew this suite

NeatSuite Advanced Enterprise Security SuiteClient Server Messaging Suite for Enterprise Enterprise Security for Endpoints and Mail Servers

OfficeScan Client Server Suite Advanced Enterprise Security for Endpoints (Advanced)OfficeScan Client Server Suite Standard Enterprise Security for Endpoints (Standard)

Communication and Collaboration Security Enterprise Security for Communication and CollaborationInterScan Enterprise Security Enterprise Security for Gateways

LeakProof Advanced Data Loss Prevention for Endpoints

NeatSuite Advanced .InterScan Messaging Security Suite (Multi-platform) Advanced

Provides multilayered spam protections with included InterScan™ Messaging Hosted Security Standard

Automatically identify emerging threats and alerts Trend Micro Smart

Page 226: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

InterScan Messaging Security Virtual Appliance Advanced - includes Spam Prevention Services Virtual Appliance Interscan Web Security Suite Virtual Appliance Advanced - includes Applets & ActiveX for Virtual Appliance - includes URL Filtering for Virtual ApplianceInterscan Web Security Suite (Multi-platform) .Applets & ActiveX for Interscan Web Security Suite .

.ScanMail Suite for Microsoft™ Exchange (Windows) ........File Server .OfficeScan 10 .....Client .OfficeScan Client Server version 10 (AV+SW+DC+FW) Mobile Security (Windows/Symbian) Management .Trend Micro Control Manager Advanced .

ScanMail Suite for Lotus Domino (Windows/Linux Only)

Page 227: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Client Server Messaging Suite.ScanMail Suite for Microsoft™ Exchange (Windows) File Server .OfficeScan 10 ...Client .OfficeScan Client Server version 10 (AV+SW+DC+FW) Mobile Security (Windows/Symbian) Management .Trend Micro Control Manager StandardTrend Micro Control Manager Advanced

OfficeScan Client Server AdvancedFile Server .OfficeScan 10 ...Client .OfficeScan Client Server version 10 (AV+SW+DC+FW) Mobile Security (Windows/Symbian) Management .

Client Server Messaging upgrade to Enterprise Security for Endpoints and Mail Servers

ScanMail Suite for Lotus Domino (Windows/Linux Only)

OfficeScan Client Server Suite Advanced upgrade to Enterprise Security for Endpoints (Advanced)

Page 228: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro Control Manager Standard .Trend Micro Control Manager Advanced

OfficeScan Client Server StandardFile Server .OfficeScan 10 ...Client .OfficeScan Client Server version 10 (AV+SW+DC+FW)Management .Trend Micro Control Manager Standard

Interscan Enterprise Suite .InterScan Messaging Security Suite (Windows)

InterScan Messaging Security Suite (Solaris) ..InterScan Messaging Security Virtual Appliance Advanced - includes Spam Prevention Services Virtual Appliance InterScan Web Security Suite 2.0 (Windows) ...Interscan Web Security Suite Virtual Appliance Advanced - includes Applets & ActiveX for Virtual Appliance - includes URL Filtering for Virtual ApplianceTrend Micro Advanced Reporting Management

Page 229: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Product Suite Matrix

Small and Medium Business Products

Worry-Free Business SecurityServices.

Page 230: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

.

.

..

Enterprise Products

Enterprise Security SuiteEnterprise Security for Endpoints and Mail Servers

Enterprise Security for Endpoints (Advanced)Enterprise Security for Endpoints (Standard)

Enterprise Security for Communication and CollaborationEnterprise Security for Gateways

Data Loss Prevention for Endpoints

Enterprise Security Suite .. Virtual Appliances key benefits

Page 231: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

..... Powerful URL and Applet Filtering for Virtual Appliances

.. ScanMail Suite 10 new features

. OfficeScan 10

.

..

.. OfficeScan 10 Plug-Ins..

.

• Leveragees Trend Micro Smart Protection Network and in-the-cloud services to ensure greater threat correlation, accuracy and responsiveness.

• Increases messaging security service levels with quick deployment of new capacity where needed.

• Expands your options and flexibility in hardware selection and messaging security configuration.

• Leverages realtime URL categorization and reputation to block non-business or malicious sites.

• Supports object-level blocking with dynamic web pages such as Web 2.0 mashups.

• Stops drive-by downloads and blocks access to spyware and phishing-related websites.

New! Web Reputation Technology Blocks messages with malicious web links before they reach users.

New! Email Reputation Technology Bars messages from known bad senders without relying on content inspection.

New! Role-based access control with single sign on.

New! File Reputation : Queries up-to-the second data on the safety of a file before it’s accessed

• Web Reputation Defends against web-based malware, data theft, lost productivity, and reputation damage

• Superior Malware Protection Protects against viruses, Trojans, worms spyware, and new variants as they emerge

• Intrusion Defense Firewall delivers proactive HIPS and vulnerability shielding to provide in depth protection and support for compliance.

• Security for Mac Protects Macintosh clients on your network from accessing malicious sites and distribute malware even if harmless to MacOS.

• Mobile Security safegaurds data and applications with centrally managed security for smartphones and PDAs, no matter where they go.

Page 232: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Enterprise Security for Endpoints and Mail Servers... lowers your costs with centralized management, broad platform support, and flexible configuration options. Powered by the . Trend Micro™ Smart Protection Network™, Trend Micro Enterprise Security for Endpoints and Mail Servers substantially lowers . your risks with proactive threat intelligence that stops threats before they reach your network. .

.

. OfficeScan 10 Plug-Ins..

.Trend Micro software, hardware and services deployed throughout your network

Enterprise Security For Endpoints (Advanced)... in-the-cloud protection from Trend Micro Smart Protection Network. New File Reputation frees endpoint resources by moving pattern files into . the cloud. And Web Reputation blocks access to malicious websites. A flexible plug-in architecture, new Device Control, HIPS functionality, virtualization

. and extended platform support all help lower management costs and increase flexibility and deliver industry-best protection from today’s threats.

...

Enterprise Security for Endpoints and Mail Servers

Choose a single, integrated solution to protect mail servers, file servers, desktops, and laptops against viruses, spyware, spam,

phishing inappropriate content, and blended threats. Enterprise Security for Endpoints and Mail Servers minimizes complexity and

• Intrusion Defense Firewall delivers proactive HIPS and vulnerability shielding to provide in depth protection and support for compliance.

• Security for Mac Protects Macintosh clients on your network from accessing malicious sites and distribute malware even if harmless to MacOS.

• Mobile Security safegaurds data and applications with centrally managed security for smartphones and PDAs, no matter where they go.

Trend Micro Control Manager Advanced provides a centralized threat management console to configure, monitor, and control

Enterprise Security for Endpoints (Advanced)

OfficeScan 10 protect your desktops, laptops, servers, and smartphones on and off the network with an innovative blend of world-class anti-malware and

Page 233: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

. Trend Micro software, hardware and services deployed throughout your network

Enterprise Security For Endpoints (Standard)......

Enterprise Security For Gateways Reduce Costs and Risk with Comprehensive Gateway Protection

.. ...visibility into how the Internet is impacting their organization by applying state of the art database technology and user interface design to their web gateway .security. Administrators and management now have the ability to understand what is happening across their network, drill down into specific areas of interest,

and set filters to monitor activity in real time. By accelerating their ability to pinpoint areas of risk and respond quickly, IT staff can reduce the organization’s

exposure to inappropriate Internet use and increase their security posture against the latest web threats.

Trend Micro Control Manager Advanced provides a centralized threat management console to configure, monitor, and control

• Stops , spam and unwanted content—before it can enter your network

• Improves productivity with #1 rated antispam and web filtering

• Ensures a safe web experience by blocking infected and inappropriate sites

• Supports regulatory compliance with inbound/outbound content filtering, anti-malware, and encryption

NEW! Advanced Reporting Management is a new module for InterScan Web Security Solutions that provides customers with uprecedented

Page 234: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security
Page 235: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Powerful URL and Applet Filtering for Virtual Appliances

Leveragees Trend Micro Smart Protection Network and in-the-cloud services to ensure greater threat correlation, accuracy and responsiveness.

Increases messaging security service levels with quick deployment of new capacity where needed.

Expands your options and flexibility in hardware selection and messaging security configuration.

Leverages realtime URL categorization and reputation to block non-business or malicious sites.

Supports object-level blocking with dynamic web pages such as Web 2.0 mashups.

Stops drive-by downloads and blocks access to spyware and phishing-related websites.

Web Reputation Technology Blocks messages with malicious web links before they reach users.

Email Reputation Technology Bars messages from known bad senders without relying on content inspection.

Role-based access control with single sign on.

File Reputation : Queries up-to-the second data on the safety of a file before it’s accessed

Web Reputation Defends against web-based malware, data theft, lost productivity, and reputation damage

Superior Malware Protection Protects against viruses, Trojans, worms spyware, and new variants as they emerge

Intrusion Defense Firewall delivers proactive HIPS and vulnerability shielding to provide in depth protection and support for compliance.

Security for Mac Protects Macintosh clients on your network from accessing malicious sites and distribute malware even if harmless to MacOS.

Mobile Security safegaurds data and applications with centrally managed security for smartphones and PDAs, no matter where they go.

Page 236: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

lowers your costs with centralized management, broad platform support, and flexible configuration options. Powered by the

Trend Micro™ Smart Protection Network™, Trend Micro Enterprise Security for Endpoints and Mail Servers substantially lowers

your risks with proactive threat intelligence that stops threats before they reach your network.

Trend Micro software, hardware and services deployed throughout your network

in-the-cloud protection from Trend Micro Smart Protection Network. New File Reputation frees endpoint resources by moving pattern files into

the cloud. And Web Reputation blocks access to malicious websites. A flexible plug-in architecture, new Device Control, HIPS functionality, virtualization

and extended platform support all help lower management costs and increase flexibility and deliver industry-best protection from today’s threats.

Choose a single, integrated solution to protect mail servers, file servers, desktops, and laptops against viruses, spyware, spam,

phishing inappropriate content, and blended threats. Enterprise Security for Endpoints and Mail Servers minimizes complexity and

Intrusion Defense Firewall delivers proactive HIPS and vulnerability shielding to provide in depth protection and support for compliance.

Security for Mac Protects Macintosh clients on your network from accessing malicious sites and distribute malware even if harmless to MacOS.

Mobile Security safegaurds data and applications with centrally managed security for smartphones and PDAs, no matter where they go.

Trend Micro Control Manager Advanced provides a centralized threat management console to configure, monitor, and control

protect your desktops, laptops, servers, and smartphones on and off the network with an innovative blend of world-class anti-malware and

Page 237: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

Trend Micro software, hardware and services deployed throughout your network

Reduce Costs and Risk with Comprehensive Gateway Protection

visibility into how the Internet is impacting their organization by applying state of the art database technology and user interface design to their web gateway

security. Administrators and management now have the ability to understand what is happening across their network, drill down into specific areas of interest,

and set filters to monitor activity in real time. By accelerating their ability to pinpoint areas of risk and respond quickly, IT staff can reduce the organization’s

exposure to inappropriate Internet use and increase their security posture against the latest web threats.

Trend Micro Control Manager Advanced provides a centralized threat management console to configure, monitor, and control

Stops , spam and unwanted content—before it can enter your network

Improves productivity with #1 rated antispam and web filtering

Ensures a safe web experience by blocking infected and inappropriate sites

Supports regulatory compliance with inbound/outbound content filtering, anti-malware, and encryption

Advanced Reporting Management is a new module for InterScan Web Security Solutions that provides customers with uprecedented

Page 238: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

the cloud. And Web Reputation blocks access to malicious websites. A flexible plug-in architecture, new Device Control, HIPS functionality, virtualization

protect your desktops, laptops, servers, and smartphones on and off the network with an innovative blend of world-class anti-malware and

Page 239: (41iyci45rpm23wyltiy5b445... · XLS file · Web viewSuite Matrix Other Non-Published Sku's Contacts 2010 Support & Training Federal NP-Acad-Govt Standard Update Log _3B_Deep_Security

visibility into how the Internet is impacting their organization by applying state of the art database technology and user interface design to their web gateway

security. Administrators and management now have the ability to understand what is happening across their network, drill down into specific areas of interest,

and set filters to monitor activity in real time. By accelerating their ability to pinpoint areas of risk and respond quickly, IT staff can reduce the organization’s