Ensuring Our Customers Get the Genuine Adobe Experience

When customers buy an Adobe product, they expect genuine software that provides an authentic, exceptional experience, with all the benefits available to them. Unfortunately, that doesn’t always happen.

In an environment where the proliferation of non-genuine software is growing, it’s all too easy for well-intentioned customers to be duped into buying non-genuine or counterfeit software—and that’s bad news for our customers.

The Adobe Genuine Software Integrity Service, launched today and part of the Adobe Genuine Initiative, is the latest element of our ongoing efforts to inform and protect individuals who have unknowingly bought non-genuine Adobe software. We’re initially piloting this initiative with Adobe Acrobat X customers in a small area of the United States whose machines have been found to be running non-genuine or counterfeit software.

Most of the stories you typically read about non-genuine software focus on the business impact on software companies and the industry. And it’s true that non-genuine software is an enormous problem worldwide: A BSA Global Software Survey, conducted in partnership with global research firm IDC, estimates that the commercial value of unlicensed PC software installations totaled US$62.7 billion globally in 2013.

No one’s going to pretend that non-genuine software doesn’t have an impact on Adobe, too. But the truth is that an individual who inadvertently buys non-genuine software is at risk of far greater damage than Adobe is by the loss of that one sale: Analysis conducted by IDC indicates that non-genuine, counterfeit and hacked software is much more likely to contain harmful malware and viruses.

Most people who have non-genuine software don’t know it. And counterfeiters have figured out how to infiltrate places people often go to purchase software products—places they trust.

For example, well-known websites may be OK, but if you intentionally or inadvertently click into outlets, related marketplaces or other websites that come up in your search for the best deal, you put yourself at much higher risk of buying non-genuine software.

So Adobe is stepping up its efforts to inform and protect customers—and to help those who’ve already fallen prey to software pirates.

We’ve already been working hard on several initiatives to clean up the online software purchasing environment—helping protect customers from fraudulent websites and improving the odds that their search results lead to secure Adobe software through reliable resellers, for example—and we’ve made good progress.

The larger question still remained, however, of how to help those who had been impacted prior to our cleanup. That’s where this initiative comes in: It identifies machines with non-genuine software and offers users an easy upgrade path to the real thing.

We’re offering a couple of options: a discounted membership price if the individual is interested in moving to the Adobe Document Cloud, or a discounted upgrade to a perpetual license of Acrobat Pro DC.

Our primary goal is to protect our customers from non-genuine software—which not only helps protect them from malware but is good for the industry overall.

For more information on the Adobe Genuine Initiative, please see the FAQ.

_UPDATE – August 31, 2016
_

Continuing our efforts to protect our customers, starting August 2016 Adobe is broadening the reach of the Adobe Genuine Software Integrity Service to include Creative Suite and Creative Cloud customers in the US. For more information, please visit www.adobe.com/genuine.