Symantec Control Compliance Suite Standards Manager

Size: px
Start display at page:

Download "Symantec Control Compliance Suite Standards Manager"

Transcription

1 Symantec Control Compliance Suite Standards Manager Automate Security Configuration Assessments. Discover Rogue Networks & Assets. Harden the Data Center. Data Sheet: Security Management Control Compliance Suite Standards Manager Overview Are you able to: Conduct fine-grain network and asset discovery across your virtual and physical data center? Effectively harden security configuration settings across your physical and virtual infrastructures? Automate the assessment of technical controls and security configuration standards across your data center assets? Deliver role-based and operational mandate-based reporting on security configuration across multiple security standards and regulatory mandates? Prioritize technical controls for remediation across IT ops, Sec Ops, and compliance? Optimize resource allocation for the remediation of risks and audit findings according to business priorities? Support the new SCAP 1.2, PCI-DSS v.3, and NIST Cybersecurity standards? Assess once and deliver reports to comply with multiple regulatory mandates as well as support IT operations and security operations requirements? Identify which servers and databases are missing critical patch updates? Identify which servers and databases have known default configuration settings? Effectively handles exceptions in the configuration of security controls? 1

2 Solution Overviewview Symantec Control Compliance Suite Standards Manager is a leading network and asset discovery and security configuration assessment solution. Organizations employ Symantec Control Compliance Suite Standards Manager to harden the physical and virtual infrastructure, detect configuration drifts, and evaluate if systems are secured, configured, and patched according to standards for security operations and compliance reporting. Symantec Control Compliance Suite Standards Manager enables a consistent, centralized approach to your organization s security and compliance posture. It replaces manual, error-prone checks with scheduled, automated assessments. Role-based, operational, and mandate-based reporting allows IT operations, security operations, and compliance to minimize overlaps and conflicts. The capability to assess once and report to many helps IT operations, security, and compliance align their remediation priorities. What s New in Control Compliance Suite Standards Manager ? Control Compliance Suite Standards Manager offers new and enhanced capabilities for security and compliance across thephysical and virtual data centers, including: New network and asset discovery capabilities. Patented Lightspeed discovery algorithm offers a less-intrusive and nonauthenticated approach for asset discovery across networks and hosts Ability to create blacklists and exclude specific networks for discovery and ensure critical networks are not scanned Enhanced support for Continuous Monitoring and Cybersecurity initiatives including: Upgrade of Windows SCAP engine to SCAP 1.2 Enhanced support for SCAP 1.2 including Enhanced Assessment Results Reporting (ARF) Support for OVAL 5.3, 5.8, & 5.10 Vulnerability Assessment, increased coverage of supported OVAL entities, and support for CCE & CVE IDs in SCAP results New APIs in CCS SCAP engine for Partner Integration. These capabilities enable the customer to create and run SCAP evaluation through APIs and export of SCAP results in ARF format. Updated regulatory content library and technical platform support including: Support for ISO Support for NIST Cybersecurity Framework in SCU Support PCI DSS v3.0 in SCU Updated platform support for UBUNTU, Windows 2012 R2 & SQL 2012 Features Extensive, out-of-the-box technical content including the latest Center for Internet Security (CIS) benchmarks for OS platforms, databases, and applications Broad and deep platform coverage for servers, endpoints, databases, hypervisors and virtual machines, and mission critical applications, including mainframes Discovery and assessment of both hypervisor and guest operating systems for centralized, scalable security configuration management of virtualized environments 2

3 Flexible agent-based and agentless data gathering options available on a unified platform with a single management interface Risk-based, highly customizable, out-of-the-box remediation workflows, including exception management, which supports integration with existing business processes Scalable data framework enables the easy aggregation and normalization of technical controls data from multiple sources Ad hoc query interface for near real-time assessment of threat exposure Customer Benefits Enable the secure migration to and deployment of a software-defined data center transformation initiative Harden the virtual and physical infrastructure through the integration with Symantec Data Center Security: Server and Advanced Server Improve cybersecurity and data breach prevention capabilities by enabling the efficient discovery of rogue networks and assets Optimize assessment and reporting of security configuration standards across physical and virtual assets Leverage role-based, automated and risk-prioritized dashboard and reporting to align priorities and optimize resource allocation for risk remediation Improve overall security posture, discover configuration drifts, and reduce audit failures with automated security configuration assessments Align security operations with compliance and IT risk management by automating the mapping of assets to controls, control statements, and an extensive and regularly updated library of security best practice frameworks and standards Reduce management complexity and minimize operational costs by combining agent-based and agentless data gathering options via a unified management interface Overview view of Control Compliance Suite Symantec Control Compliance Suite (CCS) is a modular, highly scalable, and comprehensive solution for automating security and compliance assessments across the physical and virtual data centers, and across public clouds. Each of the seven Control Compliance Suite Modules is available independently or as part of a broader suite. The Control Compliance Suite Control Studio and Infrastructure combines evidence from the multiple modules as well as third party systems, and maps assets and evidence to control statements, standards, and policies and regulations to enable mandate-based reporting and risk assessments. Role-based, customizable Web-based dashboards, and reports enable the organization to measure risk and track the performance of its security and compliance programs. Workflow integration with remediation ticketing systems enable organizations to align security operations with compliance and risk management operations, prioritize risk mitigation and remediation activities, and optimize security and IT operations. Control Compliance Suite Modules Symantec Control Compliance Suite Policy Manager automates policy definition and policy life cycle management with out-of-the-box policy content for multiple mandates, automatically maps assets to controls, standards and regulatory mandates, identifies common controls to enable assess once and report to multiple mandates, and delivers content and technical standards updates on a quarterly basis. 3

4 Symantec Control Compliance Suite Risk Manager aligns security and compliance operations with business priorities by defining risks according to business thresholds, mapping risks to assets, controls and owners, and calculating risk scores. This information can be used to prioritize resource allocation, enable alignment of security operations with compliance, and prioritize risk mitigation and remediation. Customers also utilize Risk Manager to measure and track the performance of its compliance and risk reduction programs. Symantec Control Compliance Suite Standards Manager is a leading asset discovery and configuration assessment solution. The solution is employed to harden the physical and virtual infrastructure, detect configuration drifts, and evaluate if systems are secured, configured, and patched according to standards for security operations and compliance reporting. Symantec Control Compliance Suite Vulnerability Manager performs end-to-end vulnerability assessment of Web applications, databases, servers, and network devices, delivering a single view of security threats and vulnerabilities across the physical and virtual infrastructure. Symantec Control Compliance Suite Virtualization Security Manager enables role-based separation of duties and access within the virtual infrastructure, monitors and reports on the activities of privileged users within the virtual environment, and assesses for compliance to privileged user virtualization security policies. Symantec Control Compliance Suite Assessment Manager automates the assessment of procedural controls governing employee behavior. Assessment Manager offers out-of-the-box, comprehensive coverage for 100+ regulations, frameworks & best practices that are translated into questionnaires to assess the effectiveness of procedural controls. These questionnaires can also be used to evaluate overall employee security awareness and to support security awareness training. Symantec Control Compliance Suite Vendor Risk Manager enables the assessment and monitoring of your vendor risk exposure including third party business process services, application developers, and cloud service providers by automating security and compliance assessments. System Requirements- Control Compliance Suite Core Software Requirements Operating System Windows Server 2003 SP2 x64 Enterprise or Standard edition Windows Server 2003 R2 SP2 x64 Enterprise or Standard edition Windows Server 2008 SP2 x64 Enterprise or Standard edition Windows Server 2008 R2 x64 Enterprise or Standard edition Database Microsoft SQL Server 2005 SP2 or later (32-bit and 64-bit computers) Microsoft SQL Server 2008 SP1, SP2 (32-bit and 64-bit computers) Microsoft SQL Server 2008 R2 (32-bit and 64-bit computers) Other Software Microsoft.Net Framework 3.5 SP1 Oracle Instant Client

5 Internet connection for CCS service Internet Explorer 8.0 Internet Information Service (IIS) ASP.NET v ASP.NET v Web Service Extensions Hardware Requirements For deployment on a single server Minimum memory: 4GB Minimum processor: Dual Proc 3GHz Minimum hard disk space: 140GB SQL Server Minimum memory: 4GB Minimum processor: Dual Proc 3GHZ Disk Sizing: Refer to the Planning and Deployment Guide More Information Visit our website To speak with a Product Specialist in the U.S. Call toll-free 1 (800) To speak with a Product Specialist outside the U.S. For specific country offices and contact numbers, please visit our website. About Symantec Symantec Corporation (NASDAQ: SYMC) is an information protection expert that helps people, businesses, and governments seeking the freedom to unlock the opportunities technology brings anytime, anywhere. Founded in April 1982, Symantec, a Fortune 500 company operating one of the largest global data-intelligence networks, has provided leading security, backup, and availability solutions for where vital information is stored, accessed, and shared. The company s more than 20,000 employees reside in more than 50 countries. Ninety-nine percent of Fortune 500 companies are Symantec customers. In fiscal 2013, it recorded revenues of $6.9 billion. To learn more go to or connect with Symantec at: go.symantec.com/socialmedia. Symantec World Headquarters 350 Ellis St. Mountain View, CA USA +1 (650) (800) Copyright 2014 Symantec Corporation. All rights reserved. Symantec, the Symantec Logo, and the Checkmark Logo are trademarks or registered trademarks of Symantec Corporation or its affiliates in the U.S. and other countries. Other names may be trademarks of their respective owners /14 5

DATASHEET CONTROL COMPLIANCE SUITE VENDOR RISK MANAGER 11.1

DATASHEET CONTROL COMPLIANCE SUITE VENDOR RISK MANAGER 11.1 DATASHEET CONTROL COMPLIANCE SUITE VENDOR RISK MANAGER 11.1 Continuously Assess, Monitor, & Secure Your Information Supply Chain and Data Center Data Sheet: Security Management Is your organization able

More information

Asset Discovery with Symantec Control Compliance Suite

Asset Discovery with Symantec Control Compliance Suite WHITE PAPER: ASSET DISCOVERY WITH SYMANTEC CONTROL COMPLIANCE............. SUITE........................... Asset Discovery with Symantec Control Compliance Suite Who should read this paper IT Operations

More information

SYMANTEC DATA CENTER SECURITY: MONITORING EDITION 6.5

SYMANTEC DATA CENTER SECURITY: MONITORING EDITION 6.5 SYMANTEC DATA CENTER SECURITY: MONITORING EDITION 6.5 Simplify continuous security monitoring for physical and virtual servers as well as private and public clouds. Data Sheet: Security Management Symantec

More information

Symantec Control Compliance Suite. Overview

Symantec Control Compliance Suite. Overview Symantec Control Compliance Suite Overview Addressing IT Risk and Compliance Challenges Only 1 in 8 best performing organizations feel their Information Security teams can effectively influence business

More information

SYMANTEC DATA CENTER SECURITY: SERVER ADVANCED 6.5

SYMANTEC DATA CENTER SECURITY: SERVER ADVANCED 6.5 SYMANTEC DATA CENTER SECURITY: SERVER ADVANCED 6.5 Advanced protection and hardening for advanced threats. Data Sheet: Security Management Symantec Data Center Security: Server Advanced 6.5 Solution Overviewview

More information

Symantec Server Management Suite 7.6 powered by Altiris technology

Symantec Server Management Suite 7.6 powered by Altiris technology Symantec Server Management Suite 7.6 powered by Altiris technology Standardized control for distributed, heterogeneous server environments Data Sheet: Endpoint Management Overviewview Symantec Server Management

More information

How To Monitor Your Entire It Environment

How To Monitor Your Entire It Environment Preparing for FISMA 2.0 and Continuous Monitoring Requirements Symantec's Continuous Monitoring Solution White Paper: Preparing for FISMA 2.0 and Continuous Monitoring Requirements Contents Introduction............................................................................................

More information

Cyber Security Services: Data Loss Prevention Monitoring Overview

Cyber Security Services: Data Loss Prevention Monitoring Overview WHITE PAPER: DLP MONITORING OVERVIEW........................................ Cyber Security Services: Data Loss Prevention Monitoring Overview Who should read this paper Customers who are interested in

More information

Symantec Client Management Suite 8.0

Symantec Client Management Suite 8.0 IT Flexibility. User Freedom. Data Sheet: Endpoint Management Overview of Symantec Client Management Suite Symantec Client Management Suite automates time-consuming and redundant tasks for deploying, managing,

More information

Host-based Protection for ATM's

Host-based Protection for ATM's SOLUTION BRIEF:........................................ Host-based Protection for ATM's Who should read this paper ATM manufacturers, system integrators and operators. Content Introduction...........................................................................................................

More information

Symantec Messaging Gateway 10.6

Symantec Messaging Gateway 10.6 Powerful email gateway protection Data Sheet: Messaging Security Overview Symantec Messaging Gateway enables organizations to secure their email and productivity infrastructure with effective and accurate

More information

Symantec Endpoint Protection 12.1.6

Symantec Endpoint Protection 12.1.6 Data Sheet: Endpoint Security Overview Last year, we saw 317 million new malware variants, while targeted attacks and zero-day threats were at an all-time high 1. The threat environment is evolving quickly

More information

Confidently Virtualize Business-critical Applications in Microsoft Hyper-V with Symantec ApplicationHA

Confidently Virtualize Business-critical Applications in Microsoft Hyper-V with Symantec ApplicationHA WHITE PAPER: VIRTUALIZE BUSINESS-CRITICAL APPLICATIONS.............. WITH..... CONFIDENCE..................... Confidently Virtualize Business-critical Applications in Microsoft Hyper-V with Symantec ApplicationHA

More information

Symantec Enterprise Vault for Microsoft Exchange Server

Symantec Enterprise Vault for Microsoft Exchange Server Symantec Enterprise Vault for Microsoft Exchange Server Store, manage, and discover critical business information Data Sheet: Archiving Trusted and proven email archiving performance and users can enjoy

More information

Symantec Workspace Virtualization 7.6

Symantec Workspace Virtualization 7.6 Simplifies application packaging and delivery, eliminates application conflicts, supports normal visibility Data Sheet: Endpoint Management Improve the control and management of your organization s endpoints

More information

Total Protection for Compliance: Unified IT Policy Auditing

Total Protection for Compliance: Unified IT Policy Auditing Total Protection for Compliance: Unified IT Policy Auditing McAfee Total Protection for Compliance Regulations and standards are growing in number, and IT audits are increasing in complexity and cost.

More information

Backup Exec 15: Protecting Microsoft SQL

Backup Exec 15: Protecting Microsoft SQL TECHNICAL BRIEF: BACKUP EXEC 15: PROTECTING MICROSOFT SQL........................................ Backup Exec 15: Protecting Microsoft SQL Who should read this paper Technical White Papers are designed

More information

Achieving Business Agility Through An Agile Data Center

Achieving Business Agility Through An Agile Data Center Achieving Business Agility Through An Agile Data Center Overview: Enable the Agile Data Center Business Agility Is Your End Goal In today s world, customers expect or even demand instant gratification

More information

Backup Exec 2014: Protecting Microsoft SharePoint

Backup Exec 2014: Protecting Microsoft SharePoint TECHNICAL BRIEF: BACKUP EXEC 2014: PROTECTING MICROSOFT SHAREPOINT........................................ Backup Exec 2014: Protecting Microsoft SharePoint Who should read this paper Technical White Papers

More information

Keeping GE Healthcare Universal Viewer Highly Available with Symantec ApplicationHA

Keeping GE Healthcare Universal Viewer Highly Available with Symantec ApplicationHA Keeping GE Healthcare Universal Viewer Highly Available with Symantec ApplicationHA Solution Overview: High Availability Introduction Providing high availability to clinical applications like GE Universal

More information

Symantec Cyber Security Services: DeepSight Intelligence

Symantec Cyber Security Services: DeepSight Intelligence Symantec Cyber Security Services: DeepSight Intelligence Actionable intelligence to get ahead of emerging threats Overview: Security Intelligence Companies face a rapidly evolving threat environment with

More information

Backup Exec 2014: Protecting Microsoft SQL

Backup Exec 2014: Protecting Microsoft SQL TECHNICAL BRIEF: BACKUP EXEC 2014: PROTECTING MICROSOFT SQL........................................ Backup Exec 2014: Protecting Microsoft SQL Who should read this paper Technical White Papers are designed

More information

8 Key Requirements of an IT Governance, Risk and Compliance Solution

8 Key Requirements of an IT Governance, Risk and Compliance Solution 8 Key Requirements of an IT Governance, Risk and Compliance Solution White Paper: IT Compliance 8 Key Requirements of an IT Governance, Risk and Compliance Solution Contents Introduction............................................................................................

More information

SYMANTEC ENDPOINT PROTECTION SMALL BUSINESS EDITION

SYMANTEC ENDPOINT PROTECTION SMALL BUSINESS EDITION SYMANTEC ENDPOINT PROTECTION SMALL BUSINESS EDITION Frequently Asked Questions WHAT IS SYMANTEC ENDPOINT PROTECTION SMALL BUSINESS EDITION 1? Symantec Endpoint Protection Small Business Edition is built

More information

The Impact of HIPAA and HITECH

The Impact of HIPAA and HITECH The Health Insurance Portability & Accountability Act (HIPAA), enacted 8/21/96, was created to protect the use, storage and transmission of patients healthcare information. This protects all forms of patients

More information

Backup Exec 15: Protecting Microsoft Hyper-V

Backup Exec 15: Protecting Microsoft Hyper-V TECHNICAL BRIEF: BACKUP EXEC 15: PROTECTING MICROSOFT HYPER-V........................................ Backup Exec 15: Protecting Microsoft Hyper-V Who should read this paper Technical White Papers are

More information

IT Security & Compliance. On Time. On Budget. On Demand.

IT Security & Compliance. On Time. On Budget. On Demand. IT Security & Compliance On Time. On Budget. On Demand. IT Security & Compliance Delivered as a Service For businesses today, managing IT security risk and meeting compliance requirements is paramount

More information

Symantec Asset Management Suite 8.0

Symantec Asset Management Suite 8.0 Take control of your assets, ensure compliance, and uncover savings Data Sheet: Endpoint Management Are you paying for unused software licenses? Are you prepared for your next vendor software audit? Take

More information

Delivering Performance and Value through Multiple Deduplication Pools

Delivering Performance and Value through Multiple Deduplication Pools SOLUTION BRIEF: SYMANTEC NETBACKUP........................................ Delivering Performance and Value through Multiple Deduplication Pools Who should read this paper - Directors of IT and IT Managers

More information

Symantec Enterprise Vault and Symantec Enterprise Vault.cloud

Symantec Enterprise Vault and Symantec Enterprise Vault.cloud Symantec Enterprise Vault and Symantec Enterprise Vault.cloud Better store, manage, and discover business-critical information Solution Overview: Archiving Introduction The data explosion that has burdened

More information

Symantec Client Management Suite 7.6 powered by Altiris technology

Symantec Client Management Suite 7.6 powered by Altiris technology Symantec Client Management Suite 7.6 powered by Altiris technology IT flexibility. User freedom. Data Sheet: Endpoint Management Overview With so many new devices coming into the workplace and users often

More information

Altiris IT Management Suite 7.1 from Symantec

Altiris IT Management Suite 7.1 from Symantec Altiris IT Management Suite 7.1 from Achieve a new level of predictability Data Sheet: Endpoint Management Overviewview Change is inevitable for IT and it comes from several sources: changing needs from

More information

Maintaining PCI-DSS compliance. Daniele Bertolotti daniele_bertolotti@symantec.com Antonio Ricci antonio_ricci@symantec.com

Maintaining PCI-DSS compliance. Daniele Bertolotti daniele_bertolotti@symantec.com Antonio Ricci antonio_ricci@symantec.com Maintaining PCI-DSS compliance Daniele Bertolotti daniele_bertolotti@symantec.com Antonio Ricci antonio_ricci@symantec.com Sessione di Studio Milano, 21 Febbraio 2013 Agenda 1 Maintaining PCI-DSS compliance

More information

Symantec Workspace Streaming 6.1

Symantec Workspace Streaming 6.1 Workspace Management: Simplify IT Organizations Data Sheet: Endpoint Virtualization Overview As IT organizations today face the reality of managing an increasingly complex mix of desktops, laptops, and

More information

Altiris IT Management Suite 7.1 from Symantec

Altiris IT Management Suite 7.1 from Symantec Altiris IT 7.1 Achieve a new level of predictability Overviewview Change is inevitable for IT and it comes from several sources: changing needs from lines of business, managing and supporting too many

More information

Symantec Backup Exec 2012

Symantec Backup Exec 2012 Better backup for all Data Sheet: Backup and Disaster Recovery Overview is one integrated product that protects virtual and physical environments, simplifies both backup and disaster recovery, and recovers

More information

Partner Technical Support Benefits Quick Guide

Partner Technical Support Benefits Quick Guide PARTNER BRIEF: TECHNICAL SUPPORT BENEFITS........................................ Symantec Secure One Partner Technical Support Benefits Who should read this paper Symantec Partners supporting end user

More information

Data Sheet: Archiving Altiris Server Management Suite 7.0 from Symantec Essential server management: Discover, provision, manage, and monitor

Data Sheet: Archiving Altiris Server Management Suite 7.0 from Symantec Essential server management: Discover, provision, manage, and monitor Essential server management: Discover, provision, manage, and monitor Overview Complexity with physical and virtual machine proliferation increases the challenges involved in managing servers. Server administrators

More information

Symantec Asset Management Suite 7.6 powered by Altiris technology

Symantec Asset Management Suite 7.6 powered by Altiris technology Symantec Asset Management Suite 7.6 powered by Altiris technology Take control of your assets, ensure compliance, and uncover savings Data Sheet: Endpoint Management Are you paying for unused software

More information

Symantec Endpoint Protection 12.1.5 Datasheet

Symantec Endpoint Protection 12.1.5 Datasheet Symantec Endpoint Protection 12.1.5 Datasheet Data Sheet: Endpoint Security Overview Malware has evolved from large-scale massive attacks to include Targeted Attacks and Advanced Persistent Threats that

More information

HP Server Automation Standard

HP Server Automation Standard Data sheet HP Server Automation Standard Lower-cost edition of HP Server Automation software Benefits Time to value: Instant time to value especially for small-medium deployments Lower initial investment:

More information

Microsoft Office 365 Migrations with Symantec Enterprise Vault.cloud

Microsoft Office 365 Migrations with Symantec Enterprise Vault.cloud WHITE PAPER: MICROSOFT OFFICE 365 MIGRATIONS WITH SYMANTEC........... ENTERPRISE........... VAULT.CLOUD.................. Microsoft Office 365 Migrations with Symantec Enterprise Vault.cloud Who should

More information

Vulnerability Management for the Distributed Enterprise. The Integration Challenge

Vulnerability Management for the Distributed Enterprise. The Integration Challenge Vulnerability Management for the Distributed Enterprise The Integration Challenge Vulnerability Management and Distributed Enterprises All organizations face the threat of unpatched vulnerabilities on

More information

Symantec Enterprise Vault for Microsoft Exchange

Symantec Enterprise Vault for Microsoft Exchange Symantec Enterprise Vault for Microsoft Exchange Store, manage, and discover critical business information Data Sheet: Archiving Trusted and proven email archiving Symantec Enterprise Vault, the industry

More information

Symantec Asset Management Suite 7.5 powered by Altiris technology

Symantec Asset Management Suite 7.5 powered by Altiris technology Symantec Asset Management Suite 7.5 powered by Altiris technology Take control of your assets, ensure compliance, and uncover savings Data Sheet: Endpoint Management Are you paying for unused software

More information

Symantec Backup Exec.cloud

Symantec Backup Exec.cloud Automatic, continuous, and secure protection that backs up data to the cloud, or via a hybrid approach combining on-premise and cloud-based backup. Data Sheet: Symantec.cloud Only 21 percent of SMBs are

More information

Symantec ServiceDesk 7.1

Symantec ServiceDesk 7.1 Information Technology Infrastructure Library support and process automation puts the service back in service desk Data Sheet: Endpoint Management Overview IT departments are coming under pressure to do

More information

Veritas InfoScale Availability

Veritas InfoScale Availability Veritas InfoScale Availability Delivers high availability and disaster recovery for your critical applications Overview protects your most important applications from planned and unplanned downtime. InfoScale

More information

Symantec Advanced Threat Protection: Network

Symantec Advanced Threat Protection: Network Symantec Advanced Threat Protection: Network Data Sheet: Advanced Threat Protection The Problem Today s advanced attacks hide themselves on legitimate websites, leverage new and unknown vulnerabilities,

More information

Data Sheet: Server Management Altiris Server Management Suite 7.0 Essential server management: Discover, provision, manage, and monitor

Data Sheet: Server Management Altiris Server Management Suite 7.0 Essential server management: Discover, provision, manage, and monitor Essential server management: Discover, provision, manage, and monitor Overview Complexity with physical and virtual machine proliferation increases the challenges involved in managing servers. Server administrators

More information

Top 5 Reasons to Choose User-Friendly Strong Authentication

Top 5 Reasons to Choose User-Friendly Strong Authentication SOLUTION BRIEF: USER-FRIENDLY STRONG AUTHENTICATION........................................ Top 5 Reasons to Choose User-Friendly Strong Authentication Who should read this paper This executive brief asserts

More information

Leveraging a Maturity Model to Achieve Proactive Compliance

Leveraging a Maturity Model to Achieve Proactive Compliance Leveraging a Maturity Model to Achieve Proactive Compliance White Paper: Proactive Compliance Leveraging a Maturity Model to Achieve Proactive Compliance Contents Introduction............................................................................................

More information

How to Unlock Agility by Backing up to, from, and in the Cloud

How to Unlock Agility by Backing up to, from, and in the Cloud WHITE PAPER: HOW TO UNLOCK AGILITY BY BACKING UP TO, FROM,....... AND.... IN.. THE.... CLOUD....................... How to Unlock Agility by Backing up to, from, and in the Cloud Who should read this paper

More information

Backup Exec 15: Deduplication Option

Backup Exec 15: Deduplication Option TECHNICAL BRIEF: BACKUP EXEC 15: DEDUPLICATION OPTION........................................ Backup Exec 15: Deduplication Option Who should read this paper Technical White Papers are designed to introduce

More information

Delivering a New Level of Data Protection Resiliency with Appliances

Delivering a New Level of Data Protection Resiliency with Appliances SOLUTION BRIEF: SYMANTEC NETBACKUP........................................ Delivering a New Level of Data Protection Resiliency with Appliances Who should read this paper - Directors of IT and IT Managers

More information

Symantec Mobile Security

Symantec Mobile Security Advanced threat protection for mobile devices Data Sheet: Endpoint Management and Mobility Overview The combination of uncurated app stores, platform openness, and sizeable marketshare, make the Android

More information

Vulnerability Management

Vulnerability Management Vulnerability Management Buyer s Guide Buyer s Guide 01 Introduction 02 Key Components 03 Other Considerations About Rapid7 01 INTRODUCTION Exploiting weaknesses in browsers, operating systems and other

More information

Symantec Enterprise Vault for Microsoft Exchange

Symantec Enterprise Vault for Microsoft Exchange Symantec Enterprise Vault for Microsoft Exchange Store, manage, and discover critical business information Data Sheet: Archiving Trusted and proven email archiving Symantec Enterprise Vault, the industry

More information

Endpoint Virtualization. Workspace Management: Simplify IT Organizations. Data Sheet Symantec TM Workspace Streaming 6.1

Endpoint Virtualization. Workspace Management: Simplify IT Organizations. Data Sheet Symantec TM Workspace Streaming 6.1 Data Sheet Symantec TM Workspace Streaming 6.1 Workspace Management: Simplify IT Organizations Overview As IT organizations today face the reality of managing an increasingly complex mix of desktops, laptops,

More information

Symantec Security Compliance Solution Symantec s automated approach to IT security compliance helps organizations minimize threats, improve security,

Symantec Security Compliance Solution Symantec s automated approach to IT security compliance helps organizations minimize threats, improve security, Symantec Security Compliance Solution Symantec s automated approach to IT security compliance helps organizations minimize threats, improve security, streamline compliance reporting, and reduce the overall

More information

Closing the Vulnerability Gap of Third- Party Patching

Closing the Vulnerability Gap of Third- Party Patching SOLUTION BRIEF: THIRD-PARTY PATCH MANAGEMENT........................................ Closing the Vulnerability Gap of Third- Party Patching Who should read this paper IT Managers who are trying to manage

More information

Capstone Compliance Using Symantec Archiving and ediscovery Solutions

Capstone Compliance Using Symantec Archiving and ediscovery Solutions WHITE PAPER: CAPSTONE COMPLIANCE........................................ Capstone Compliance Using Symantec Archiving and ediscovery Solutions Who should read this paper IT decision-makers, architects,

More information

Review: McAfee Vulnerability Manager

Review: McAfee Vulnerability Manager Review: McAfee Vulnerability Manager S3KUR3, Inc. Communicating Complex Concepts in Simple Terms Tony Bradley, CISSP, Microsoft MVP September 2010 Threats and vulnerabilities are a way of life for IT admins.

More information

Symantec Messaging Gateway 10.5

Symantec Messaging Gateway 10.5 Powerful email gateway protection Data Sheet: Messaging Security Overview Symantec Messaging Gateway enables organizations to secure their email and productivity infrastructure with effective and accurate

More information

Data Sheet: Endpoint Security Symantec Network Access Control Comprehensive Endpoint Enforcement

Data Sheet: Endpoint Security Symantec Network Access Control Comprehensive Endpoint Enforcement Comprehensive Endpoint Enforcement Overview is a complete, end-to-end network access control solution that enables organizations to efficiently and securely control access to corporate networks through

More information

Symantec IT Management Suite 7.5 powered by Altiris

Symantec IT Management Suite 7.5 powered by Altiris Symantec IT Management Suite 7.5 powered by Altiris IT flexibility. User freedom. Data Sheet: Endpoint Management Overview technology enables IT to make better decisions, be more flexible, improve productivity,

More information

Backup Exec 2014: Deduplication Option

Backup Exec 2014: Deduplication Option TECHNICAL BRIEF: BACKUP EXEC 2014: DEDUPLICATION OPTION........................................ Backup Exec 2014: Deduplication Option Who should read this paper Technical White Papers are designed to

More information

INFORMATION PROTECTED

INFORMATION PROTECTED INFORMATION PROTECTED Symantec Protection Suite Effective, comprehensive threat protection Safeguarding your organization s business-critical assets in today s ever-changing threat landscape has never

More information

Altiris Server Management Suite 7.1 from Symantec

Altiris Server Management Suite 7.1 from Symantec Altiris Server Suite 7.1 from Symantec Standardized control for distributed, heterogeneous server environments Data Sheet: Endpoint Overview The complexity of managing today s data centers is complicated

More information

PCI DSS Reporting WHITEPAPER

PCI DSS Reporting WHITEPAPER WHITEPAPER PCI DSS Reporting CONTENTS Executive Summary 2 Latest Patches not Installed 3 Vulnerability Dashboard 4 Web Application Protection 5 Users Logging into Sensitive Servers 6 Failed Login Attempts

More information

Payment Card Industry Data Security Standard

Payment Card Industry Data Security Standard Symantec Managed Security Services support for IT compliance Solution Overview: Symantec Managed Services Overviewview The (PCI DSS) was developed to facilitate the broad adoption of consistent data security

More information

Data Sheet: Archiving Symantec Enterprise Vault Discovery Accelerator Accelerate e-discovery and simplify review

Data Sheet: Archiving Symantec Enterprise Vault Discovery Accelerator Accelerate e-discovery and simplify review Accelerate e-discovery and simplify review Overview provides IT/Legal liaisons, investigators, lawyers, paralegals and HR professionals the ability to search, preserve and review information across the

More information

Enterprise Vault 11 Feature Briefing

Enterprise Vault 11 Feature Briefing Enterprise Vault 11 Feature Briefing Enterprise Vault SCOM Enhancements This document is about the new Enterprise Vault SCOM enhancements introduced in Enterprise Vault 11. If you have any feedback or

More information

Technology Blueprint. Assess Your Vulnerabilities. Maintain a continuous understanding of assets and manage vulnerabilities in real time

Technology Blueprint. Assess Your Vulnerabilities. Maintain a continuous understanding of assets and manage vulnerabilities in real time Technology Blueprint Assess Your Vulnerabilities Maintain a continuous understanding of assets and manage vulnerabilities in real time LEVEL 1 2 3 4 5 SECURITY CONNECTED REFERENCE ARCHITECTURE LEVEL 1

More information

Securing Mobile App Data - Comparing Containers and App Wrappers

Securing Mobile App Data - Comparing Containers and App Wrappers WHITE PAPER: SECURING MOBILE APP DATA - COMPARING CONTAINERS............ AND..... APP... WRAPPERS.................... Securing Mobile App Data - Comparing Containers and App Wrappers Who should read this

More information

Data Sheet: Archiving Altiris Client Management Suite 7.0 from Symantec Deploy, manage, secure, and troubleshoot

Data Sheet: Archiving Altiris Client Management Suite 7.0 from Symantec Deploy, manage, secure, and troubleshoot Deploy, manage, secure, and troubleshoot Overview The cost of a PC is only a small part of its total cost. Nearly 80 percent of the total cost of owning a client system goes toward the support and maintenance

More information

Extreme Networks Security Analytics G2 Vulnerability Manager

Extreme Networks Security Analytics G2 Vulnerability Manager DATA SHEET Extreme Networks Security Analytics G2 Vulnerability Manager Improve security and compliance by prioritizing security gaps for resolution HIGHLIGHTS Help prevent security breaches by discovering

More information

Datacane - When the bits hit the fan!

Datacane - When the bits hit the fan! TECHNICAL BRIEF: DATACANE........................................ Datacane - When the bits hit the fan! Who should read this paper This paper is intended for those who have seen the Symantec Datacane video

More information

NEXPOSE ENTERPRISE METASPLOIT PRO. Effective Vulnerability Management and validation. March 2015

NEXPOSE ENTERPRISE METASPLOIT PRO. Effective Vulnerability Management and validation. March 2015 NEXPOSE ENTERPRISE METASPLOIT PRO Effective Vulnerability Management and validation March 2015 KEY SECURITY CHALLENGES Common Challenges Organizations Experience Key Security Challenges Visibility gaps

More information

Securing the Service Desk in the Cloud

Securing the Service Desk in the Cloud TECHNICAL WHITE PAPER Securing the Service Desk in the Cloud BMC s Security Strategy for ITSM in the SaaS Environment Introduction Faced with a growing number of regulatory, corporate, and industry requirements,

More information

Server Management Suite 7.5

Server Management Suite 7.5 Standardized control for distributed, heterogeneous server environments Data Sheet: Endpoint Management Over Overview view reduce service interruptions, and increase uptime. With Symantec Server Management

More information

Symantec Mobile Management 7.2

Symantec Mobile Management 7.2 Scalable, secure, and integrated device management Data Sheet: Endpoint Management and Mobility Overview The rapid proliferation of mobile devices in the workplace is outpacing that of any previous technology

More information

Secure Content Automation Protocol (SCAP): How it is increasingly used to automate enterprise security management activities

Secure Content Automation Protocol (SCAP): How it is increasingly used to automate enterprise security management activities Secure Content Automation Protocol (SCAP): How it is increasingly used to automate enterprise security management activities Sean Barnum sbarnum@mitre.org September 2011 Overview What is SCAP? Why SCAP?

More information

Symantec Client Management Suite 7.5 powered by Altiris

Symantec Client Management Suite 7.5 powered by Altiris Symantec Client Management Suite 7.5 powered by Altiris IT flexibility. User freedom. Data Sheet: Endpoint Management Overview technology enables IT to make better decisions, be more flexible, improve

More information

Symantec Protection Center Enterprise 3.0. Release Notes

Symantec Protection Center Enterprise 3.0. Release Notes Symantec Protection Center Enterprise 3.0 Release Notes Symantec Protection Center Enterprise 3.0 Release Notes The software described in this book is furnished under a license agreement and may be used

More information

Devising a Server Protection Strategy with Trend Micro

Devising a Server Protection Strategy with Trend Micro Devising a Server Protection Strategy with Trend Micro A Trend Micro White Paper Trend Micro, Incorporated» A detailed account of why Gartner recognizes Trend Micro as a leader in Virtualization and Cloud

More information

Simplify Your Windows Server Migration

Simplify Your Windows Server Migration SOLUTION BRIEF: ENDPOINT MANAGEMENT........................................ Simplify Your Windows Server Migration Who should read this paper Windows Server 2003 customers looking to migrate to the latest

More information

Introduction to QualysGuard IT Compliance SaaS Services. Marek Skalicky, CISM, CRISC Regional Account Manager for Central & Adriatic Eastern Europe

Introduction to QualysGuard IT Compliance SaaS Services. Marek Skalicky, CISM, CRISC Regional Account Manager for Central & Adriatic Eastern Europe Introduction to QualysGuard IT Compliance SaaS Services Marek Skalicky, CISM, CRISC Regional Account Manager for Central & Adriatic Eastern Europe A Unified and Continuous View of ICT Security, Risks and

More information

Server & Application Monitor

Server & Application Monitor Server & Application Monitor agentless application & server monitoring SolarWinds Server & Application Monitor provides predictive insight to pinpoint app performance issues. This product contains a rich

More information

Kaseya IT Automation Framework

Kaseya IT Automation Framework Kaseya Kaseya IT Automation Framework An Integrated solution designed for reducing complexity while increasing productivity for IT Professionals and Managed Service Providers. The powerful, web-based automation

More information

AUTOMATING THE 20 CRITICAL SECURITY CONTROLS

AUTOMATING THE 20 CRITICAL SECURITY CONTROLS AUTOMATING THE 20 CRITICAL SECURITY CONTROLS Wolfgang Kandek, CTO Qualys Session ID: Session Classification: SPO-T07 Intermediate 2012 the Year of Data Breaches 2013 continued in a similar Way Background

More information

Symantec Backup Exec 2010

Symantec Backup Exec 2010 Reliable Backup and Recovery Designed for Your Growing Business Overview delivers market leading backup and recovery protection from server to desktop. Easily protect more data while you reduce storage

More information

The Modern Service Desk: How Advanced Integration, Process Automation, and ITIL Support Enable ITSM Solutions That Deliver Business Confidence

The Modern Service Desk: How Advanced Integration, Process Automation, and ITIL Support Enable ITSM Solutions That Deliver Business Confidence How Advanced Integration, Process Automation, and ITIL Support Enable ITSM Solutions That Deliver White Paper: BEST PRACTICES The Modern Service Desk: Contents Introduction............................................................................................

More information

Devising a Server Protection Strategy with Trend Micro

Devising a Server Protection Strategy with Trend Micro Devising a Server Protection Strategy with Trend Micro A Trend Micro White Paper» Trend Micro s portfolio of solutions meets and exceeds Gartner s recommendations on how to devise a server protection strategy.

More information

Athena Mobile Device Management from Symantec

Athena Mobile Device Management from Symantec Athena Mobile Device Management from Symantec Scalable, Secure, and Integrated Device Management for ios and Android Data Sheet: Endpoint Management and Mobility Overview The rapid proliferation of mobile

More information

CA Vulnerability Manager r8.3

CA Vulnerability Manager r8.3 PRODUCT BRIEF: CA VULNERABILITY MANAGER CA Vulnerability Manager r8.3 CA VULNERABILITY MANAGER PROTECTS ENTERPRISE SYSTEMS AND BUSINESS OPERATIONS BY IDENTIFYING VULNERABILITIES, LINKING THEM TO CRITICAL

More information

Realizing the True Potential of Software-Defined Storage

Realizing the True Potential of Software-Defined Storage Realizing the True Potential of Software-Defined Storage Who should read this paper Technology leaders, architects, and application owners who are looking at transforming their organization s storage infrastructure

More information

Log Management Solution for IT Big Data

Log Management Solution for IT Big Data Log Management Solution for IT Big Data 1 IT Big Data Solution A SCALABLE LOG INTELLIGENCE PLATFORM FOR SECURITY, COMPLIANCE, AND IT OPERATIONS More than 1,300 customers across a variety of industries

More information

The Symantec Approach to Defeating Advanced Threats

The Symantec Approach to Defeating Advanced Threats WHITE PAPER: THE SYMANTEC APPROACH TO DEFEATING ADVANCED........... THREATS............................. The Symantec Approach to Defeating Advanced Threats Who should read this paper For security practioners

More information

250-406. Administration of Clearwell ediscovery Platform 7.x Exam. http://www.examskey.com/250-406.html

250-406. Administration of Clearwell ediscovery Platform 7.x Exam. http://www.examskey.com/250-406.html SYMANTEC 250-406 Administration of Clearwell ediscovery Platform 7.x Exam TYPE: DEMO http://www.examskey.com/250-406.html Examskey SYMANTEC 250-406 exam demo product is here for you to test the quality

More information