Symantec Technical Services

Size: px
Start display at page:

Download "Symantec Technical Services"

Transcription

1 Symantec Technical Services Global Consulting Services Catalog Version 1.00 October Symantec Corporation. All rights reserved. 1

2 Chapter 1: How to use this Catalog... 6 Purpose of this Service Catalog... 6 Intended Audience... 6 Format of Service Offering Listings... 6 Product Peak Areas... 6 Definition of terms... 6 Ordering and Requesting Services... 7 Requesting Additional Services... 7 Additional Information... 7 Legal Notice... 7 Chapter 2: ADTO Overview... 8 Assess, Design, Transform, Operate (ADTO) methodology... 8 ADTO Phases defined... 8 Association with Service Offerings... 8 Service Type Translation Table... 9 Chapter 3: Global Services Offerings Information Management ApplicationHA Data Insight (DI) Symantec Enterprise Vault (EV) Symantec NetBackup (NBU) Storage Foundation High Availability (SFHA) Information Security Control Compliance Suite (CCS) Critical System Protection (CSP) Data Loss Prevention (DLP) User Protection and Productivity PGP Encryption Symantec Endpoint Protection (SEP) Appendix NAM Geography-Specific Offerings Information Management Clearwell ediscovery Platform Symantec NetBackup (NBU) Symantec Enterprise Vault (EV) Storage Foundation High Availability (SFHA) Information Security Control Compliance Suite (CCS) Critical System Protection (CSP) Data Loss Prevention (DLP) Managed Security Services (MSS) Symantec Messaging Gateway (SMG) Symantec Network Access Control (SNAC) Symantec Protection Center (SPC) Symantec Protection Engine (SPE) Symantec Protection Engine for NAS Symantec Corporation. All rights reserved. 2

3 Symantec Security Program Assessment Symantec Web Gateway (SWG) User Protection and Productivity Altiris IT Management Suite from Symantec Symantec App Center Symantec Encryption Management Server (SEMS) Symantec Endpoint Protection (SEP) Symantec Workspace Streaming (SWS) Other Offering(s) SymRA for Business Critical Virtualization LAMC Geography-Specific Offerings Information Management Storage Foundation High Availability (SFHA) Symantec Enterprise Vault (EV) Symantec NetBackup (NBU) Information Security Control Compliance Suite (CCS) Critical System Protection (CSP) Data Loss Prevention (DLP) Symantec Messaging Gateway (SMG) Symantec Protection Center (SPC) Symantec Protection Engine for NAS Managed Security Services (MSS) User Protection and Productivity Altiris IT Management Suite from Symantec Symantec App Center Symantec Encryption Management Server (SEMS) Symantec Endpoint Protection (SEP) Symantec Workspace Streaming (SWS) Other Offering(s) SymRA for Business Critical Virtualization APJ-Pacific Region-Specific Offerings Information Management Data Insight (DI) Symantec NetBackup Appliance Security Information Manager Information Security Control Compliance Suite (CCS) Critical System Protection (CSP) Data Loss Prevention (DLP) Information Security Practices and Assessments User Protection and Productivity PGP Encryption Symantec Endpoint Protection (SEP) Other Offering(s) Data Privacy Assessment APJ-Asia South Region-Specific Offerings Information Management Symantec Enterprise Vault (EV) Disaster Recovery Testing Symantec NetBackup (NBU) Symantec Corporation. All rights reserved. 3

4 Information Security Business Process Analysis Control Compliance Suite (CCS) Critical Systems Protection (CSP) Data Loss Prevention (DLP) Security Management Information Security Analysis, Architecture, Incidents, and Operations Symantec Security Information Manager (SSIM) User Protection and Productivity Altiris IT Management Suite from Symantec BYOD/BYOA Endpoint Encryption Endpoint Security Symantec App Center Symantec Mobile Management APJ-Greater China Region (GCR)-Specific Offerings Information Management Symantec Enterprise Vault (EV) Clearwell ediscovery Platform Backup and Disaster Recovery Storage Foundation High Availability (SFHA) Information Security Control Compliance Suite (CCS) Critical System Protection (CSP) Managed Security Service (MSS) Information Security Analysis, Architecture, and Operations Symantec Network Access Control (SNAC) Symantec Security Information Manager (SSIM) Symantec Messaging Gateway (SMG) Symantec Web Gateway (SWG) Validation and Identity Protection (VIP) User Protection and Productivity Altiris IT Management Suite from Symantec Mobile Security Symantec Endpoint Protection (SEP) Symantec Endpoint Encryption (SEE) Symantec App Center APJ Japan Region-Specific Offerings Information Security Information Security Advisory Services Information Security Assessment Services User Protection and Productivity Altiris IT Management Suite from Symantec EMEA Region Specific Offerings Information Management Symantec NetBackup Appliance Cloud Readiness Deduplication Assessment Information Storage Assessment IT Disaster Recovery Program Next Generation Data Protection Assessment Symantec Corporation. All rights reserved. 4

5 Storage Assessment Storage Foundation High Availability (SFHA) Information Security Control Compliance Suite (CCS) Critical System Protection (CSP) Data Loss Prevention (DLP) Inform Risk Assessment Malicious Activity Assessment Security Analysis, Architecture, and Operations User Protection and Productivity Altiris IT Management Suite from Symantec Mobile Security Assessment Other Offerings Archive Assessment Baseline IT Continuity Future State Architecture Storage Supply Chain Assessment SymRA for Business Critical Virtualization Vulnerability Assessment Symantec Corporation. All rights reserved. 5

6 Chapter 1: How to use this Catalog Purpose of this Service Catalog This Global Consulting Services catalog has been constructed to assist Symantec s valued customers in choosing the consulting service that best fits their needs. The services outlined in this catalog have been specifically constructed to assist customers interested in obtaining standardized services during all aspects of the solution lifecycle and are also flexible enough to provide customized services solutions. The services listed in this catalog may be delivered directly by Symantec Consulting Services or by an accredited Consulting Partner. Note: The offerings listed in this services catalog may not be available in all parts of the world; please see the section on Ordering and Requesting Services. Intended Audience This document is intended for use by both internal and external audiences to provide information as stated under Purpose of this Service Catalog. Symantec retains the right to make modifications and changes to this document without notifying users. Format of Service Offering Listings All services listed in this document are arranged by product family and adhere to the following structure: Name of Service Type of Service Description of Service Product Peak Areas The Consulting Service Offerings are placed into the following three product peak areas: User Protection and Productivity Make it simple for me to be protected and productive at home and work. Information Security Keep my business safe and compliant. Information Management: Availability and Scalability Keep my business information and applications up and running. Definition of terms Name of service = common name used to describe this service This is also the name of the service used in other service-related marketing collateral. Type of service = Assess (A), Design (T), Transform (T), Operate (O), All (All) NAM = North America geography LAMC = Latin America and Caribbean geography APJ = Asia, Pacific, and Japan geography EMEA = Europe, Middle East, and Africa geography 2013 Symantec Corporation. All rights reserved. 6

7 Ordering and Requesting Services To order these services, contact Symantec directly by selecting one of the following addresses, depending on your location: AMERICAS: APJ: EMEA: Note: The offerings listed in this services catalog may not be available at all times or in all geographies and regions. Requesting Additional Services Symantec Technical Services strives to provide services for anticipated customer needs. If you do not see a service offering for a specific product or solution, contact Symantec Technical Services Product Management using the following address: ask_servicespm@symantec.com Additional Information If you have questions concerning this Service Catalog, contact your regional Symantec Consulting Manager or use the appropriate e- mail alias listed in the Ordering and Requesting Services section. Legal Notice Copyright 2013 Symantec Corporation. All rights reserved. Symantec and the Symantec Logo are trademarks or registered trademarks of Symantec Corporation or its affiliates in the U.S. and other countries. Other names may be trademarks of their respective owners. No part of this document may be reproduced in any form by any means without prior written authorization of Symantec Corporation and its licensors, if any. In furnishing this documentation, Symantec undertakes no obligation to provide any products or services to you. A copy of Symantec s standard terms and conditions governing the use of product and/or delivery of services described or mentioned herein will be provided for your review and consideration upon request. THE DOCUMENTATION IS PROVIDED "AS IS" AND ALL EXPRESS OR IMPLIED CONDITIONS, REPRESENTATIONS AND WARRANTIES, INCLUDING ANY IMPLIED WARRANTY OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE OR NON-INFRINGEMENT, ARE DISCLAIMED, EXCEPT TO THE EXTENT THAT SUCH DISCLAIMERS ARE HELD TO BE LEGALLY INVALID. THE INFORMATION CONTAINED IN THIS DOCUMENTATION IS SUBJECT TO CHANGE WITHOUT NOTICE. Symantec Corporation 350 Ellis Street Mountain View, CA USA Symantec Corporation. All rights reserved. 7

8 Operate Transform Design Chapter 2: ADTO Overview Assess Assess, Design, Transform, Operate (ADTO) methodology The Symantec ADTO project methodology enables Symantec Technical Services and its partners to provide the delivery of services in a standardized manner. The ADTO model provides a scalable and cost-effective set of processes for implementing, monitoring, managing, and supporting Symantec offerings in a customer s IT environment. ADTO Model ADTO Phases defined The ADTO model uses four phases of delivery that are common in the IT Industry. The phases are defined at a high level as follows: Assess: Gain an understanding of the customer s environment and solution requirements. This phase involves incorporating the initial sales activity, such as opportunity analysis, including scoping and high-level assessment, into the development of a well-defined and accurate Statement of Work. Design: Understand the customer s requirements to a level necessary for architecting and designing a solution. The Design phase involves using data-gathering and assessment efforts to deliver a Detailed Design and a Transformation Plan for customer acceptance. Transform: Implement or upgrade the designed solution. This phase involves the implementation of the Detailed Design and execution of the Transformation Plan. Operate: Provide operational services of the implemented solution. This phase involves the ongoing operational activities undertaken in accordance with the performance indicators listed in a Statement of Work. Association with Service Offerings The ADTO model provides a framework to position service offerings. Throughout the service catalog, references are made to the specific offering, and the phase of the ADTO framework with which it is associated. In certain instances, the consulting offering encompasses all phases of the ADTO model and the solution is labeled as applying to ALL Symantec Corporation. All rights reserved. 8

9 Service Type Translation Table The following table provides a translation between former service types and the ADTO service type. Former Service Type Architecture and Design ADTO Service Type Design Description of Service Architecture and Design Consulting Services help customers engineer the right solution for the customer s environment. Custom ALL Any and all ADTO phases may apply. We provide customized services based upon the Statement of Work for a nonstandard service. Deployment Transform Upon the completion of Architecture and Design, consultants install and configure to the agreed design. This implementation routinely includes all core software elements and an agreed-upon number of clients or agents. Health Check (Operational Assessment) Operate Operational Assessments assess how Symantec products are performing within their environments and whether the implementation is performing as designed. The Operational Assessment service analyzes the performance, health, and risk of a deployed product. Consultants provide a number of suggested improvements required to bring a customer s environment to operational standards. The Operational Assessment also analyzes the functionality of the product against the requirements of operational management and provides advice on any additional configuration that may be required. Migration Transform Using consultants array of industry experience, migrations are performed from other products to the Symantec solution with minimal downtime and loss of functionality. POC Assess A Proof of Concept (POC) helps a prospective customer make an informed decision and realize the benefits of the Symantec solution and products. A POC provides customers with the necessary due diligence and information, focusing on the customer s requirements aligned with the Symantec solution. Residency Operate For longer engagements, consultants augment services with on-site residency services. Residents typically assist customers in large-scale projects and with ongoing operational task support of the implemented solution. Upgrade Transform From minor version updates to legacy installations, consultants upgrade the customer s current installation and help maximize the organization s Symantec investment Symantec Corporation. All rights reserved. 9

10 Chapter 3: Global Services Offerings Information Management ApplicationHA ApplicationHA Implementation Transform The Symantec ApplicationHA 6.0 Implementation offering is a consulting engagement that includes an assessment of business and technical requirements, planning and design of the ApplicationHA solution, deployment of the solution to align with business requirements, and knowledge transfer throughout the engagement. Data Insight (DI) Data Insight (DI) Implementation Transform The Data Insight installation assists customers in the planning, design, and deployment of Data Insight. Consultants design the solution architecture and hardware requirements for implementation based on file server and filer count, number of physical locations, and average number of shares per file server. The base software package is installed and verified. Consultants configure indexer settings, users, custom AD attributes, exclusion rules, custom reports, anomaly detection, and DFS mappings to meet the customer s requirements. Symantec Enterprise Vault (EV) Enterprise Vault (EV) Upgrade Transform The EV Upgrade offering consists of a pre-upgrade assessment, an upgrade of EV components to the latest version, and verification and implementation of the new functionality. Enterprise Vault Assessment Operate This offering provides a thorough review of the customer s EV environment, including storage, server, and resource usage; error logs; outstanding issues; and architecture, policies, and use scenarios. Consultants also identify and compare settings to standards and make recommendations. In addition, they validate security and archiving configurations against business and legal requirements. Enterprise Vault Implementation Transform The EV Implementation offering includes providing solution, implementation, and configuration design; aligning the technology to the environment; and installing, configuring, and deploying the EV solution. Consultants install a new EV environment or additional components to an existing EV environment. This offering is typically paired with a solution design and often includes lab validation, HA/DR configuration of the environment, and pilot roll-out, depending on the needs of the customer. Symantec NetBackup (NBU) NetBackup Appliance Implementation ALL The NetBackup Appliance Implementation service provides a structured solution to deploy NBU Appliance hardware and software in the customer's data protection infrastructure. This service includes planning, assessment, design validation, configuration, and integration into the NetBackup domain. It also includes functional acceptance testing. Note: This service offering is not available within the region of Japan Symantec Corporation. All rights reserved. 10

11 NetBackup Assessment Operate The NetBackup (NBU) Assessment service provides the following: a current view of the customer s environment; a review of the customer s data protection problems, goals, and strategic direction; a review of how data protection problems impact the customer today and the long-term implications; an identification of gaps between the current data protection environment and an environment that supports the recommended next-generation data protection solutions; an identification of risks with existing backup infrastructure, policies or practices; recommendations for the backup infrastructure to optimize NetBackup technologies for the specific requirements; and knowledge transfer throughout the engagement. NetBackup Catalog Manipulation ALL NetBackup Catalog Manipulation has the potential for being a high-risk activity and, if not planned and executed accurately, may lead to catastrophic data loss for customers. No two customer environments are identical; therefore, each Catalog Manipulation engagement is unique. In addition, NetBackup Catalog Manipulation tasks are not supported by Symantec Technical Support. Consultants require access to specific documentation and tools necessary for tailoring the steps based on the customer s requirements. NetBackup Catalog Manipulation includes renaming and replacing the NetBackup Server, domain merge and split operations, and Master Server Cluster transitions. NetBackup Implementation Transform The NetBackup (NBU) Implementation offering provides the validation of the customer design against customer requirements; the installation and configuration of NetBackup infrastructure to support the design; the implementation of Symantec standards to leverage core NBU features; and operational knowledge transfer throughout the engagement. NetBackup Upgrade Transform The NetBackup (NBU) Upgrade offering provides an upgrade from an installed NBU version to the requested version; the creation of a detailed upgrade plan; the creation of a detailed blackout plan; testing and validation of core NBU functionality after the upgrade; and knowledge transfer throughout the engagement. Storage Foundation High Availability (SFHA) Storage Foundation High Availability (SFHA) Assessment Operate The Storage Foundation HA Assessment service helps Storage Foundation HA customers to achieve sustained and cost effective levels of availability to satisfy their business needs and reduce costs by optimizing their HA infrastructure and supporting operations. This service provides customers with an in-depth technical assessment of their Symantec software environments, and a review of their supporting architectures, processes, governance, skills, and service levels. In addition, it identifies potential risks, opportunities for lowering costs, and methods for improving service levels. Storage Foundation High Availability (SFHA) Implementation Transform The Veritas Storage Foundation HA 6.0 Implementation offering is a consulting engagement that includes an assessment of business and technical requirements; planning and designing the SF/HA solution; deployment of the solution to align with business requirements; and knowledge transfer throughout the engagement. Storage Foundation High Availability (SFHA) Upgrade Transform The Veritas Storage Foundation HA 6.0 Upgrade offering provides an upgrade from the installed SFHA version to the requested version; the creation of a detailed upgrade plan; the creation of a detailed blackout plan; testing and validation of core SFHA functionality after the upgrade; and knowledge transfer throughout the engagement Symantec Corporation. All rights reserved. 11

12 Information Security Control Compliance Suite (CCS) Control Compliance Suite Health Check Operate This offering provides expert assistance in evaluating the customer s Symantec Control Compliance Suite (CCS) implementation against current business requirements and industry best practices. The goal of the Health Check is to provide recommendations for improving security policies and alerting in the customer s environment and to assist in the development and implementation of a risk-mitigation strategy. Control Compliance Suite Implementation Transform The CCS Implementation offering includes an assessment of business drivers and technical requirements; infrastructure design; configuration design that aligns with business and IT requirements; and pilot testing to ensure the solution meets desired-state objectives. The CCS Implementation service is comprised of a set of on-site solution enablement services that provide business assessment, technology assessment, and design, testing, and pilot deployment assistance for the complete feature set or specific components of CCS. This provides flexibility in scoping the required effort based on the customer s needs and current focus. The assessment and design activities provide a full solution design, while the pilot activities are generally limited to a subset of the production environment. Critical System Protection (CSP) Critical System Protection (CSP) Implementation Transform Introducing security-related products requires significant experience and product knowledge. CSP is more than simply host-based intrusion and prevention. It has advanced features, such as file integrity monitoring (FIM), configuration monitoring, and file system and admin lock-down, which are capable of providing real-time visibility and control into compliance in a single real-time monitoring and prevention solution. Consultants guide the customer through the deployment from start to finish. Data Loss Prevention (DLP) Data Loss Prevention High-Level Architecture Design The DLP High-Level Architecture service assists customers with their security management architecture and provides a contentaware data loss protection solution that discovers, monitors, and protects confidential data across both enterprise platforms and mobility platforms. Upon completion of this service, customers receive a high-level architecture document based on their organizational needs and divisional policy and direction. Data Loss Prevention Health Check Operate The Symantec DLP Health Check includes both a technical system and business program assessment. The system health check includes the review of all DLP system components deployed in the customer s environment. Possible components include Network Monitor, SMTP Prevent, Web Prevent, Network Discover, and Endpoint. The program health check provides a review of policy coverage, incident response, remediation and workflow, employee communications, and reporting. Both system and program recommendations are provided. System recommendations provide guidance on improvements to server configuration, scalability for future upgrades, and improved use of detection technology. Program recommendations concentrate on maturing the customer s DLP program, focusing on enterprise and policy coverage, employee security awareness, remediation workflow, metrics and reporting, and security governance. Data Loss Prevention Upgrade Transform The DLP upgrade assists customers in the planning, design, upgrade, configuration, and testing of a later version of Symantec DLP. Consultants develop and document a plan for the controlled upgrade and fallback recovery plan for each component of Symantec DLP software, including an Oracle database upgrade and an operating system refresh of affected servers. Customers complete preupgrade backups of all essential components. Consultants perform the upgrade and complete system validation and testing. Customers are provided with documentation for all system settings that were configured during the upgrade Symantec Corporation. All rights reserved. 12

13 User Protection and Productivity PGP Encryption PGP Implementation Transform The PGP Implementation service is comprised of a set of on-site solution enablement services that provide assessment, design, testing, and pilot deployment assistance for PGP s complete feature set. This provides flexibility in scoping the required effort based on the customer s needs and current focus. The assessment and design activities provide a full solution design, while the pilot activities are generally limited to a subset of the production environment. Symantec Endpoint Protection (SEP) Symantec Endpoint Protection Implementation Transform The SEP Implementation offering is a consulting engagement that includes an assessment of business and technical requirements, infrastructure design, and deployment of a solution to align with business requirements. This service provides expert assistance in initiating the deployment of SEP. The SEP Implementation service is comprised of a set of on-site solution-enablement services that provide assessment, design, testing, and pilot deployment assistance for SEP s complete feature set and for components of SEP. Symantec Endpoint Protection Assessment Operate The SEP Assessment service analyzes the performance, health, and risk of a deployed product and suggests a number of improvements required to bring a customer s environment to operational standards. Symantec Endpoint Protection Competitive Replacement ALL This service provides expert assistance in initiating the migration from non-symantec endpoint protection solutions to Symantec Endpoint Protection (SEP). The SEP Competitive Replacement service includes an assessment of business requirements and the current technical solution, the design of a SEP solution, validation of the solution in a test environment, migration of production users, and knowledge transfer to operations staff in support of the handover Symantec Corporation. All rights reserved. 13

14 Appendix 2013 Symantec Corporation. All rights reserved. 14

15 NAM Geography-Specific Offerings Information Management Clearwell ediscovery Platform Clearwell System Planning, Installation, and Configuration Services ALL The Clearwell System Planning, Installation, and Configuration Services offering provides planning and implementation of the Clearwell ediscovery Platform within the customer s existing IT infrastructure, customization of the Clearwell ediscovery Platform to correspond with the customer s specific IT environmental needs (server configuration, LDAP integration, A/V exemption configuration, etc.), testing and verification of Clearwell modules (Legal Hold Module, Identification and Collections Module, Processing Module, Analysis and Review Module). Clearwell ediscovery Workflow Development Services ALL The Clearwell ediscovery Workflow Development Services offering provides Clearwell ediscovery Workflow process development or redevelopment with key stakeholders in both the Legal and IT departments responsible for the various steps in the new business process. It also provides the definition and alignment of roles and responsibilities based on customer needs and industry or field standards; the identification of new processes and adjustments to existing processes required to use the new technology; consulting and staff augmentation regarding preservation, case creation, litigation holds, collections, data ingestion, processing, error remediation, review, and data export and production; and customer-specific workflow documentation that maps processes, owners, and responsibilities of jointly-defined (IT and Legal) corresponding workflows. Clearwell Case Management Services ALL The Clearwell Case Management Services offering provides the creation of sample ediscovery matter in Clearwell to ensure understanding of the Clearwell ediscovery workflow, live matter consultations, the creation of Clearwell cases using customerprovided data, guidance and review of all decision points within Clearwell ediscovery Workflow and Clearwell Platform, and general project management support as requested. Symantec NetBackup (NBU) Data Protection Architecture and Design Design This service provides expert assistance in developing a long-term solution to resolve data protection challenges that may significantly degrade the ability of an IT organization to protect and assure access to critical business information. Our overall approach is to focus on developing a solution incorporating current and planned investments. The goal of the design is to provide a high-level roadmap for implementing and enhancing the customer s current backup environment. Data Protection Migration Transform Catalog migration and merge activities consist of tasks, such as moving catalogs from one OS to another, moving a non-cluster configuration to a cluster master configuration, and performing host name changes. Symantec Enterprise Vault (EV) Enterprise Vault Design Refresh Design The EV Design Refresh service offering provides recommendations for updating the architecture, and upgrading and configuring Symantec Enterprise Vault. Enterprise Vault Environmental Architecture and Design Design The EV Environmental Architecture and Design service provides recommendations for architecture, installation, and configuration of Symantec Enterprise Vault. The design is the result of technical feedback, environmental data analysis, and extensive discussions with the customer to determine the most appropriate Enterprise Vault design, configuration, and policy settings Symantec Corporation. All rights reserved. 15

16 Enterprise Vault Staff Augmentation Operate The EV Staff Augmentation service provides a full-time expert consultant, either onsite or remote. This expert can be used for daily operations, monitoring and maintaining the environment, assisting with knowledge transfer to the customer s staff, assisting in the initial end-user roll out, or helping recover lost knowledge when the in-house expert is no longer available. Enterprise Vault Upgrade / Hardware Migration Transform The Enterprise Vault Upgrade / Hardware Migration service assists customers in bringing their environments up to the current version. It provides readiness and prep phases prior to the upgrade. Lab validation is an option. With the EV 10 hardware requirements, often a hardware refresh or migration is part of the project. The lab and prep work is performed during business hours and the upgrade is scheduled for off-hours down time. Down time is kept to a minimum, often less than an hour, depending on the number of servers in the environment. This service is often paired with a full Health Check or a Design Refresh. Enterprise Vault Data Migration Custom EV Data Migration is an ingestion project for EV, typically coming from a competitor s product, but sometimes from PSTs where Chain of Custody reports are required. This service assists the customer in the decommissioning of their legacy archiving platform. Business Policy Workshop (BPW) ALL In this two-part workshop, consultants share recommended best practices for policy development and creation. Customers receive full assistance with implementing the recommended set of information retention and deletion policies. These policies help the organization comply fully with their documented business regulations and laws. These policies also help optimize storage infrastructure utilization to reduce overall storage costs and support a defensible and repeatable ediscovery process. Storage Foundation High Availability (SFHA) Storage and Availability Management Architecture and Design Design The Storage and Availability Management Architecture and Design service focuses on developing a long-term solution that addresses the concerns and obstacles Enterprise IT organizations face regarding the availability of their critical business applications. This service assists with application environment challenges, future growth, SLA goals, application continuance, and application disaster recovery. Storage and Availability Management Deployment Transform This customized service offering assists the customer in the implementation of Storage Foundation features or the upgrade of existing environments. Storage and Availability Management Health Check Operate The Storage and Availability Management Health Check service provides expert assistance in evaluating the customer s high availability implementation against current business requirements and industry best practices, providing direction to assist in meeting Service Level Agreements (SLAs) and application availability objectives. Information Security Control Compliance Suite (CCS) Control Compliance Suite Assessment Operate Introducing the CCS solution requires a thorough requirements definition and qualification process that must be passed before device on-boarding can begin. Consultants perform an audit of the target environment to identify devices, validate models and software versions against the CCS-supported products list, validate the device configuration against CCS baselines, validate existing controls and policies against Symantec best practices, and conduct proof of concept and scoping services. Control Compliance Suite Migration Transform The Control Compliance Suite Migration service consists of the migration of an existing CCS installation to the requested version of CCS Symantec Corporation. All rights reserved. 16

17 Control Compliance Suite Upgrade Transform From minor version upgrades to legacy installations, consultants provide the CCS infrastructure and upgrade solution to the customer s current installation and help to maximize the organization s returns from its existing CCS investment. Consultants prepare the customer s existing environment for the upgrade. Critical System Protection (CSP) Critical System Protection Health Check Operate The Symantec Critical System Protection Health Check service provides expert assistance in evaluating the customer s CSP implementation against current business requirements and industry standards. The goal of the Health Check is to provide options and recommendations for improving the security policies and alerting in the customer s environment and to assist in the development and implementation of a risk-mitigation strategy. A detailed report that outlines issues found, with suggested recommendations, is provided. Critical System Protection Upgrade Transform From minor version upgrades to legacy installations, consultants provide the CSP infrastructure and agent upgrade solution to the customer s current installation and help to maximize the organization s returns from its existing SCSP investment. Consultants prepare the customer s existing environment for the upgrade. Data Loss Prevention (DLP) Data Loss Prevention Advisory Services ALL Symantec DLP Advisory services are designed to assist organizations in the development of a Data Protection Program strategy. Each engagement begins with a discovery phase, where consultants review key business objectives, stakeholders, success criteria, and roles and responsibilities for the engagement. Consultants provide a project plan and time-line for the proposed start and completion of the strategy sessions, including key milestones. The analysis phase includes a review of the current security landscape based on the customer s risk profile, vertical industries, and the customer s geographical presence. Business unit and stakeholder interviews are conducted and business processes and current policies are documented. Data Loss Prevention Enablement Transform This offering provides customers with a full implementation of Symantec DLP from a technical and operational perspective. Symantec DLP consultants provide a documented implementation and system integration plan, including technical goals, success criteria, and roles and responsibilities. After planning, the consultants assist the customer in implementing the Symantec DLP application and its components on customer-provided hardware. After implementation, system component testing and tuning is provided. In conjunction with technical planning, consultants begin the business advisory portion of the engagement by planning and designing the DLP rule sets, risk reduction targets, incident response workflow, reporting and metrics, and employee communications. After the technical implementation, consultants assist the customer in the implementation of the policies, processes, reports, and communication plan, as previously defined. Consultants also provide a DLP program road map to assist the customer in further maturing their program and reducing operational risk. Data Loss Prevention Expert Resident Operate With the Data Loss Prevention Expert Resident service, consultants provide DLP administration for day-to-day activities, scheduled maintenance, and optimization of the DLP environment. Administration includes, but is not limited to, the design, configuration, documentation, and management of incident response rules, policies, reports, and user roles. Consultants provide guidance on data analysis and strategic direction. Program status and progress reports are provided and communicated to team members, business owners, and stakeholders on a weekly or quarterly basis. Data Loss Prevention IT Analytics Install Transform The DLP IT Analytics installation begins with the review of customer business objectives. Consultants review the configuration of the server hardware designated for the IT Analytics server to determine readiness for the installation of IT Analytics. The IT Analytics server and content packs are installed along with the initial cube and report. The consultant performs initial cube processing and creates up to two processing schedules. Cube contents and functionality are tested and verified. The consultant also transfers knowledge on OLAP cube fundamentals, use of pivot tables, reports, dashboards, and key performance indicators available within IT Analytics for DLP. A final report, including documentation of current-state configuration of IT Analytics for DLP and recommendations based on initial analysis of activities to be performed in support of identified business objectives, is provided Symantec Corporation. All rights reserved. 17

18 Managed Security Services (MSS) Managed Security Services Assessment Operate The Managed Security Services Assessment service analyzes the performance, health, and risk of a deployed product. With this offering, consultants provide a number of suggested improvements required to bring the customer s environment to operational standards. The MSS Assessment also analyzes the functionality of the product against the requirements of operational management and provides advice on any additional configuration that may be required. Managed Security Services Deployment Transform Introducing the MSS solution requires a thorough requirements definition and qualification process that must be passed before device on boarding can begin. Consultants perform an audit of the target environment to identify devices, validate models and software versions against the MSS-supported products list, validate the device configuration against MSS baselines, validate existing controls and policies against standards, and conduct proof of concept and scoping services. Symantec Messaging Gateway (SMG) Symantec Messaging Gateway Assessment Operate Successful organizations integrate Symantec Messaging Protection into their existing security program and leverage the software to manage the risk associated with a constantly evolving messaging landscape that can include multiple threats from malicious software and wasteful SPAM. The SMG Assessment service analyzes the performance, health, and risk of a deployed product and provides a number of suggested improvements required to bring the customer s environment to operational standards. Symantec Messaging Gateway Deployment Transform This service is intended for a new installation of SMG technology to an organization not currently using SPAM filtering or gateway malware scanning products. This service installs, configures, and recommends SMG services specific to the customer s unique needs. Symantec Messaging Gateway Migration Transform Using consultants array of industry experience, migrations are performed from other messaging security products to Symantec Messaging Gateway with minimal downtime and loss of functionality. Symantec Messaging Gateway Upgrade Transform SMG Upgrade is a customized service that safely upgrades an existing SMG environment to the current release. In addition, any new functionality is explained and deployed, where needed. Symantec Network Access Control (SNAC) Symantec Network Access Control Assessment Operate Organizations implement Symantec Network Access Control to provide an additional layer of network protection to enhance gateway and LAN-based security solutions by evaluating company-owned and guest endpoints to ensure they meet a predefined set of criteria before accessing critical network resources. The consulting team guides the customer through the assessment and health check, from start to finish. The SNAC Assessment service analyzes the performance, health, and risk of a deployed product and provides a number of suggested improvements required to bring the customer s environment to operational standards. Symantec Network Access Control Deployment Transform With the SNAC Deployment offering, consultants work with the customer to perform the installation and configuration of Symantec Network Access Control. Symantec Network Access Control Migration Transform Migrating from one security product to another requires significant experience and product knowledge. Consultants have performed numerous migrations and are familiar with several competitor products to ensure a clean removal prior to implementing SNAC. Symantec Network Access Control Upgrade Transform Consultants have performed numerous upgrades from installed releases of SNAC to the most recent version of SNAC. The consultants have the experience and knowledge to properly prepare the customer s existing environment for the upgrade to SNAC Symantec Corporation. All rights reserved. 18

19 Symantec Protection Center (SPC) Symantec Protection Center Customization ALL The Symantec Protection Center Customization offering provides the requested customization to the customer s SPC environment. Symantec Protection Center Deployment Transform With the SPC Deployment offering, consultants work with the customer to perform the installation and configuration of Symantec Protection Center. Symantec Protection Center Migration Transform Migrating from one security product to another requires significant experience and product knowledge. Consultants have performed numerous migrations and are familiar with both Symantec and third-party products to ensure a clean removal of current software prior to migrating to Symantec Protection Center. Symantec Protection Center Upgrade Transform This offering performs SPC upgrades from other security management and reporting platforms. Consultants have the experience and knowledge to properly prepare the customer s existing environment for the upgrade to SPC. Symantec Protection Center Assessment Operate Organizations implement Symantec Protection Center (SPC), a powerful data collection and analytics platform, for its centralized security management console. SPC enables organizations to identify emerging threats, prioritize tasks, and accelerate time to protection based on relevant, actionable intelligence. The SPC Assessment service analyzes the performance, health, and risk of a deployed product and provides a number of suggested improvements required to bring the customer s environment to operational standards. Symantec Protection Engine (SPE) Secure File Sharing Symantec Protection Engine for Network Attached Storage ALL This service provides increased scanning performance and improved detection capabilities for protection against multi-blended threats. Protection Engine includes Symantec's industry-leading malware protection for fast, scalable, and reliable content scanning services, helping organizations protect their data and storage systems against the ever-growing malware threat landscape. Symantec Protection Engine for NAS Symantec Protection Engine for NAS Assessment Operate Symantec Protection Engine (SPE) for Network Attached Storage (NAS) is a complimentary component to the SEP Anti-Virus infrastructure. Consultants guide the customer through the assessment and health check, from start to finish. The SPE for NAS Assessment service analyzes the performance, health, and risk of a deployed product and provides a number of suggested improvements required to bring the customer s environment to operational standards. Symantec Protection Engine for NAS Customization ALL With the Symantec Protection Engine for NAS Customization service, consultants deploy customized SPE technology, based on enterprise-specific needs and environment. Symantec Protection Engine supports multiple platforms and protects many of the market-leading storage vendor devices, and can be deployed considering both fault tolerance and performance. Symantec Protection Engine for NAS Installation Transform With the Symantec Protection Engine for NAS Installation service, consultants deploy customized SPE technology, based on enterprise-specific needs and environment. This service is intended for a new installation of SPE technology to an organization not yet using any security solution on their Network Attached Storage devices. This service installs, configures, and recommends SPE services specific to the unique needs of the customer. Symantec Protection Engine for NAS Migration Migration Using consultants array of industry experience, migrations are performed from other NAS security products to Symantec Protection Engine with minimal downtime and loss of functionality Symantec Corporation. All rights reserved. 19

20 Symantec Protection Engine for NAS Upgrade Transform Symantec Protection Engine for NAS Upgrade is a customized service that upgrades an existing SPE environment to the currentlyreleased version. In addition, any new functionality is explained and deployed, where needed. Symantec Security Program Assessment Symantec Security Program Assessment ALL The Symantec Security Program Assessment service evaluates the maturity of the customer s information security program, providing an understanding of anticipated exposure to the information security risk likely to result from gaps within that program. The service is designed to support enterprise executives by evaluating, prioritizing, and managing their portfolio of security controls. It maps current security capabilities, establishes the desired state of security maturity, and develops an overall program strategy and prioritized roadmap for achieving enterprise information security goals. Symantec Web Gateway (SWG) Symantec Web Gateway Assessment Operate The Symantec Web Gateway Assessment service provides the customer with a review of the existing SWG solution. A consultant reviews the implementation and operation of the technology against industry and Symantec standards, and provides recommendations to resolve issues or concerns. Symantec Web Gateway Deployment Deployment The Symantec Web Gateway Deployment service provides a new installation of SWG technology to an organization not yet using any security solution on their network perimeter. This service installs, configures, and recommends SWG services specific to the unique needs of the customer. Symantec Web Gateway Migration Transform Using consultants array of industry experience, migrations are performed from other Web content filtering security products to Symantec Web Gateway with minimal downtime and loss of functionality. Symantec Web Gateway Upgrade Transform Symantec Web Gateway Upgrade is a customized service that upgrades an existing SWG environment to the currently-released version. In addition, any new functionality is explained and deployed, where needed. User Protection and Productivity Altiris IT Management Suite from Symantec Asset Management Suite (AMS) Assessment Operate With the Asset Management Suite Assessment service, consultants analyze AMS and perform a Services Strategy and Assessment, during which they associate the goals of an IT project with business objectives. In addition, consultants perform a health check to ensure that business value is being derived from the tool and they provide recommendations on how to move to an operational state with the desired capability and maturity level. Asset Management Suite (AMS) Deployment Transform For new AMS installations, consultants provide installation and configuration support and make AMS recommendations that are specific to the unique needs of the customer. With the Asset Management Suite Deployment service, consultants work with the customer to perform the installation and configuration of AMS. Asset Management Suite (AMS) Migration Transform With the Asset Management Suite Migration service, consultants perform and validate a risk-free migration. Similar to performing an installation, migrating from one systems management product to another requires substantial know-how and product knowledge. Consultants have performed numerous migrations and are familiar with several competitor products, which ensures a successful low-risk migration to Asset Management Suite Symantec Corporation. All rights reserved. 20

Symantec Consulting Services

Symantec Consulting Services GET MORE FROM YOUR SECURITY SOLUTIONS Symantec Consulting 2015 Symantec Corporation. All rights reserved. Access outstanding talent and expertise with Symantec Consulting Symantec s Security Consultants

More information

Confidence in the Cloud Five Ways to Capitalize with Symantec

Confidence in the Cloud Five Ways to Capitalize with Symantec Five Ways to Capitalize with Symantec Solution Brief: Confidence in the Cloud Confidence in the Cloud Contents Overview...............................................................................................

More information

Medicaid MITA: Innovative COTS solutions for IT Risk Management

Medicaid MITA: Innovative COTS solutions for IT Risk Management Medicaid MITA: Innovative COTS solutions for IT Risk Management White Paper: COTS Solutions for MITA 2.0 Medicaid MITA: Innovative COTS solutions for IT Risk Management Contents Introduction to MITA &

More information

Symantec Protection Center Enterprise 3.0. Release Notes

Symantec Protection Center Enterprise 3.0. Release Notes Symantec Protection Center Enterprise 3.0 Release Notes Symantec Protection Center Enterprise 3.0 Release Notes The software described in this book is furnished under a license agreement and may be used

More information

Symantec Security Information Manager 4.8 Release Notes

Symantec Security Information Manager 4.8 Release Notes Symantec Security Information Manager 4.8 Release Notes Symantec Security Information Manager 4.8 Release Notes The software described in this book is furnished under a license agreement and may be used

More information

Symantec NetBackup OpenStorage Solutions Guide for Disk

Symantec NetBackup OpenStorage Solutions Guide for Disk Symantec NetBackup OpenStorage Solutions Guide for Disk UNIX, Windows, Linux Release 7.6 Symantec NetBackup OpenStorage Solutions Guide for Disk The software described in this book is furnished under a

More information

Simplify Your Windows Server Migration

Simplify Your Windows Server Migration SOLUTION BRIEF: ENDPOINT MANAGEMENT........................................ Simplify Your Windows Server Migration Who should read this paper Windows Server 2003 customers looking to migrate to the latest

More information

Altiris IT Analytics Solution 7.1 SP1 from Symantec User Guide

Altiris IT Analytics Solution 7.1 SP1 from Symantec User Guide Altiris IT Analytics Solution 7.1 SP1 from Symantec User Guide Altiris IT Analytics Solution 7.1 from Symantec User Guide The software described in this book is furnished under a license agreement and

More information

Strategies and Best Practices to Implement a Successful Data Loss Prevention Program Sebastian Brenner, CISSP

Strategies and Best Practices to Implement a Successful Data Loss Prevention Program Sebastian Brenner, CISSP Strategies and Best Practices to Implement a Successful Data Loss Prevention Program Sebastian Brenner, CISSP Principal Systems Engineer Symantec LAMC Agenda 1 What DLP is and its purpose 2 Challenges

More information

Payment Card Industry Data Security Standard

Payment Card Industry Data Security Standard Symantec Managed Security Services support for IT compliance Solution Overview: Symantec Managed Services Overviewview The (PCI DSS) was developed to facilitate the broad adoption of consistent data security

More information

Symantec PartnerAssist Program Service Catalog. Version 1.2 - Aug 2011

Symantec PartnerAssist Program Service Catalog. Version 1.2 - Aug 2011 Symantec PartnerAssist Program Service Catalog Version 1.2 - Aug 2011 Chapter 1: Symantec PartnerAssist Program... 3 Purpose of this Service Catalog... 4 Changes to this Service Catalog... 4 Additional

More information

with Managing RSA the Lifecycle of Key Manager RSA Streamlining Security Operations Data Loss Prevention Solutions RSA Solution Brief

with Managing RSA the Lifecycle of Key Manager RSA Streamlining Security Operations Data Loss Prevention Solutions RSA Solution Brief RSA Solution Brief Streamlining Security Operations with Managing RSA the Lifecycle of Data Loss Prevention and Encryption RSA envision Keys with Solutions RSA Key Manager RSA Solution Brief 1 Who is asking

More information

Confidence in a Connected World. MEEC Symantec Product Availability. John Lally MD Education Account Executive 204-401-7342 John_Lally@symantec.

Confidence in a Connected World. MEEC Symantec Product Availability. John Lally MD Education Account Executive 204-401-7342 John_Lally@symantec. Confidence in a Connected World MEEC Symantec Product Availability John Lally MD Education Account Executive 204-401-7342 John_Lally@symantec.com 1 Agenda New threats means advanced security tactics SEP

More information

North American Electric Reliability Corporation (NERC) Cyber Security Standard

North American Electric Reliability Corporation (NERC) Cyber Security Standard North American Electric Reliability Corporation (NERC) Cyber Security Standard Symantec Managed Security Services Support for CIP Compliance Overviewview The North American Electric Reliability Corporation

More information

INFORMATION PROTECTED

INFORMATION PROTECTED INFORMATION PROTECTED Symantec Protection Suite Effective, comprehensive threat protection Safeguarding your organization s business-critical assets in today s ever-changing threat landscape has never

More information

Exhibit to Data Center Services Service Component Provider Master Services Agreement

Exhibit to Data Center Services Service Component Provider Master Services Agreement Exhibit to Data Center Services Service Component Provider Master Services Agreement DIR Contract No. DIR-DCS-SCP-MSA-002 Between The State of Texas, acting by and through the Texas Department of Information

More information

On and off premises technologies Which is best for you?

On and off premises technologies Which is best for you? On and off premises technologies Which is best for you? We don t mind what you buy, as long as it is YELLOW! Warren Sealey and Paul-Christian Garpe On Premises or in the cloud? 1 Agenda Why Symantec? Email

More information

The Impact of HIPAA and HITECH

The Impact of HIPAA and HITECH The Health Insurance Portability & Accountability Act (HIPAA), enacted 8/21/96, was created to protect the use, storage and transmission of patients healthcare information. This protects all forms of patients

More information

Symantec Control Compliance Suite. Overview

Symantec Control Compliance Suite. Overview Symantec Control Compliance Suite Overview Addressing IT Risk and Compliance Challenges Only 1 in 8 best performing organizations feel their Information Security teams can effectively influence business

More information

Cisco Unified Communications and Collaboration technology is changing the way we go about the business of the University.

Cisco Unified Communications and Collaboration technology is changing the way we go about the business of the University. Data Sheet Cisco Optimization s Optimize Your Solution using Cisco Expertise and Leading Practices Optimizing Your Business Architecture Today, enabling business innovation and agility is about being able

More information

Storage management and business continuity strategy and futures

Storage management and business continuity strategy and futures #SymVisionEmea #SymVisionEmea Storage management and business continuity strategy and futures Petter Sveum Information Availability Solution Lead EMEA Ian Wood Information Management Strategy & GTM Storage

More information

Find the needle in the security haystack

Find the needle in the security haystack Find the needle in the security haystack Gunnar Kristian Kopperud Principal Presales Consultant Security & Endpoint Management Technology Day Oslo 1 Find the needle in the security haystack Manually deep

More information

Cisco Virtual Desktop Infrastructure Strategy Service

Cisco Virtual Desktop Infrastructure Strategy Service Cisco Virtual Desktop Infrastructure Strategy Service Build a Comprehensive Business Case for a Virtual Desktop Infrastructure Implementation The Cisco Virtual Desktop Infrastructure Strategy Service helps

More information

Big Data Services From Hitachi Data Systems

Big Data Services From Hitachi Data Systems SOLUTION PROFILE Big Data Services From Hitachi Data Systems Create Strategy, Implement and Manage a Solution for Big Data for Your Organization Big Data Consulting Services and Big Data Transition Services

More information

Veritas Operations Manager LDom Capacity Management Add-on User's Guide 4.1

Veritas Operations Manager LDom Capacity Management Add-on User's Guide 4.1 Veritas Operations Manager LDom Capacity Management Add-on User's Guide 4.1 November 2011 Veritas Operations Manager LDom Capacity Management Add-on User's Guide The software described in this book is

More information

How To Protect Your Network From Attack From A Network Security Threat

How To Protect Your Network From Attack From A Network Security Threat Cisco Security Services Cisco Security Services help you defend your business from evolving security threats, enhance the efficiency of your internal staff and processes, and increase the return on your

More information

IBM Unstructured Data Identification and Management

IBM Unstructured Data Identification and Management IBM Unstructured Data Identification and Management Discover, recognize, and act on unstructured data in-place Highlights Identify data in place that is relevant for legal collections or regulatory retention.

More information

Security. Security consulting and Integration: Definition and Deliverables. Introduction

Security. Security consulting and Integration: Definition and Deliverables. Introduction Security Security Introduction Businesses today need to defend themselves against an evolving set of threats, from malicious software to other vulnerabilities introduced by newly converged voice and data

More information

Optimize Your Automation System and Engineering Investment

Optimize Your Automation System and Engineering Investment Optimize Your Automation System and Engineering Investment Gain access to high-quality support, hardware and software maintenance, and lifecycle services Your investment in Schneider Electric is about

More information

Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS

Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS CONTENTS PAGE RECONNAISSANCE STAGE 4 INCURSION STAGE 5 DISCOVERY STAGE 6 CAPTURE STAGE 7 EXFILTRATION STAGE

More information

Veritas Cluster Server Getting Started Guide

Veritas Cluster Server Getting Started Guide Veritas Cluster Server Getting Started Guide Windows Server 2003, Windows Server 2008 5.1 Service Pack 2 21101490 Veritas Cluster Server Getting Started Guide The software described in this book is furnished

More information

Symantec Enterprise Vault for Microsoft Exchange Server

Symantec Enterprise Vault for Microsoft Exchange Server Symantec Enterprise Vault for Microsoft Exchange Server Store, manage, and discover critical business information Data Sheet: Archiving Trusted and proven email archiving performance and users can enjoy

More information

Data Sheet: Archiving Symantec Enterprise Vault Store, Manage, and Discover Critical Business Information

Data Sheet: Archiving Symantec Enterprise Vault Store, Manage, and Discover Critical Business Information Store, Manage, and Discover Critical Business Information Managing millions of mailboxes for thousands of customers worldwide, Enterprise Vault, the industry leader in email and content archiving, enables

More information

Symantec Enterprise Vault for Microsoft Exchange

Symantec Enterprise Vault for Microsoft Exchange Symantec Enterprise Vault for Microsoft Exchange Store, manage, and discover critical business information Data Sheet: Archiving Trusted and proven email archiving Symantec Enterprise Vault, the industry

More information

Veritas Enterprise Vault for Microsoft Exchange Server

Veritas Enterprise Vault for Microsoft Exchange Server Veritas Enterprise Vault for Microsoft Exchange Server Store, manage, and discover critical business information Trusted and proven email archiving Veritas Enterprise Vault, the industry leader in email

More information

How To Manage Security On A Networked Computer System

How To Manage Security On A Networked Computer System Unified Security Reduce the Cost of Compliance Introduction In an effort to achieve a consistent and reliable security program, many organizations have adopted the standard as a key compliance strategy

More information

ediscovery Implementation Services Statement of Work To be Executed under State Blanket Contract ITS53 Cat2B

ediscovery Implementation Services Statement of Work To be Executed under State Blanket Contract ITS53 Cat2B ediscovery Implementation Services Statement of Work To be Executed under State Blanket Contract ITS53 Cat2B Overview: The Massachusetts Water Resources Authority is looking for a vendor to provide business

More information

IBM Cognos TM1 on Cloud Solution scalability with rapid time to value

IBM Cognos TM1 on Cloud Solution scalability with rapid time to value IBM Solution scalability with rapid time to value Cloud-based deployment for full performance management functionality Highlights Reduced IT overhead and increased utilization rates with less hardware.

More information

Leveraging a Maturity Model to Achieve Proactive Compliance

Leveraging a Maturity Model to Achieve Proactive Compliance Leveraging a Maturity Model to Achieve Proactive Compliance White Paper: Proactive Compliance Leveraging a Maturity Model to Achieve Proactive Compliance Contents Introduction............................................................................................

More information

Altiris IT Management Suite 7.1 from Symantec

Altiris IT Management Suite 7.1 from Symantec Altiris IT 7.1 Achieve a new level of predictability Overviewview Change is inevitable for IT and it comes from several sources: changing needs from lines of business, managing and supporting too many

More information

An ICT ConsultingCompany

An ICT ConsultingCompany An ICT ConsultingCompany About Us Innovation Experience Market leader technologies Solutions that ensure the best performance through efficiency An ICT Consulting Company 2 Our Mission Improvement of business

More information

Symantec Global Intelligence Network 2.0 Architecture: Staying Ahead of the Evolving Threat Landscape

Symantec Global Intelligence Network 2.0 Architecture: Staying Ahead of the Evolving Threat Landscape WHITE PAPER: SYMANTEC GLOBAL INTELLIGENCE NETWORK 2.0.... ARCHITECTURE.................................... Symantec Global Intelligence Network 2.0 Architecture: Staying Ahead of the Evolving Threat Who

More information

Data Sheet: Archiving Symantec Enterprise Vault Discovery Accelerator Accelerate e-discovery and simplify review

Data Sheet: Archiving Symantec Enterprise Vault Discovery Accelerator Accelerate e-discovery and simplify review Accelerate e-discovery and simplify review Overview provides IT/Legal liaisons, investigators, lawyers, paralegals and HR professionals the ability to search, preserve and review information across the

More information

Enterprise Vault 10 Feature Briefing

Enterprise Vault 10 Feature Briefing Enterprise Vault 10 Feature Briefing Nirvanix Cloud Storage This document is one of a set of Feature Briefings which detail major new or changed features in Enterprise Vault 10. This document covers the

More information

Cisco Advanced Services for Network Security

Cisco Advanced Services for Network Security Data Sheet Cisco Advanced Services for Network Security IP Communications networking the convergence of data, voice, and video onto a single network offers opportunities for reducing communication costs

More information

Mayur Dewaikar Sr. Product Manager Information Management Group Symantec Corporation

Mayur Dewaikar Sr. Product Manager Information Management Group Symantec Corporation Next Generation Data Protection with Symantec NetBackup 7 Mayur Dewaikar Sr. Product Manager Information Management Group Symantec Corporation White Paper: Next Generation Data Protection with NetBackup

More information

Symantec Client Management Suite 7.6 powered by Altiris technology

Symantec Client Management Suite 7.6 powered by Altiris technology Symantec Client Management Suite 7.6 powered by Altiris technology IT flexibility. User freedom. Data Sheet: Endpoint Management Overview With so many new devices coming into the workplace and users often

More information

Symantec Client Management Suite 7.5 powered by Altiris

Symantec Client Management Suite 7.5 powered by Altiris Symantec Client Management Suite 7.5 powered by Altiris IT flexibility. User freedom. Data Sheet: Endpoint Management Overview technology enables IT to make better decisions, be more flexible, improve

More information

END TO END DATA CENTRE SOLUTIONS COMPANY PROFILE

END TO END DATA CENTRE SOLUTIONS COMPANY PROFILE END TO END DATA CENTRE SOLUTIONS COMPANY PROFILE About M 2 TD M2 TD is a wholly black Owned IT Consulting Business. M 2 TD is a provider of data center consulting and managed services. In a rapidly changing

More information

Analytics Strategy Information Architecture Data Management Analytics Value and Governance Realization

Analytics Strategy Information Architecture Data Management Analytics Value and Governance Realization 1/22 As a part of Qlik Consulting, works with Customers to assist in shaping strategic elements related to analytics to ensure adoption and success throughout their analytics journey. Qlik Advisory 2/22

More information

Managed Security Services for Data

Managed Security Services for Data A v a y a G l o b a l S e r v i c e s Managed Security Services for Data P r o a c t i v e l y M a n a g i n g Y o u r N e t w o r k S e c u r i t y 2 4 x 7 x 3 6 5 IP Telephony Contact Centers Unified

More information

PCI DSS Reporting WHITEPAPER

PCI DSS Reporting WHITEPAPER WHITEPAPER PCI DSS Reporting CONTENTS Executive Summary 2 Latest Patches not Installed 3 Vulnerability Dashboard 4 Web Application Protection 5 Users Logging into Sensitive Servers 6 Failed Login Attempts

More information

Spyders Managed Security Services

Spyders Managed Security Services Spyders Managed Security Services To deliver world-class Managed Security Services, Spyders must maintain and invest in a strong Security Operations Centre (SOC) capability. Spyders SOC capability is built

More information

IBM Data Security Services for endpoint data protection endpoint data loss prevention solution

IBM Data Security Services for endpoint data protection endpoint data loss prevention solution Automating policy enforcement to prevent endpoint data loss IBM Data Security Services for endpoint data protection endpoint data loss prevention solution Highlights Facilitate policy-based expertise and

More information

Proven LANDesk Solutions

Proven LANDesk Solutions LANDesk Solutions Descriptions Proven LANDesk Solutions IT departments face pressure to reduce costs, reduce risk, and increase productivity in the midst of growing IT complexity. More than 4,300 organizations

More information

Data Sheet: Endpoint Security Symantec Protection Suite Enterprise Edition Trusted protection for endpoints and messaging environments

Data Sheet: Endpoint Security Symantec Protection Suite Enterprise Edition Trusted protection for endpoints and messaging environments Trusted protection for endpoints and messaging environments Overview Symantec Protection Suite Enterprise Edition creates a protected endpoint and messaging environment that is secure against today s complex

More information

Global Headquarters: 5 Speen Street Framingham, MA 01701 USA P.508.872.8200 F.508.935.4015 www.idc.com

Global Headquarters: 5 Speen Street Framingham, MA 01701 USA P.508.872.8200 F.508.935.4015 www.idc.com WHITE PAPER The IT Manager's Role in Proactive Information Retention and Disposition Management: Balancing ediscovery and Compliance Obligations with IT Operational and Budget Constraints Sponsored by:

More information

Data Sheet: Backup & Recovery Symantec Backup Exec 12.5 for Windows Servers The gold standard in Windows data protection

Data Sheet: Backup & Recovery Symantec Backup Exec 12.5 for Windows Servers The gold standard in Windows data protection The gold standard in Windows data protection Overview Symantec Backup Exec 12.5 delivers market-leading backup and recovery protection from server to desktop, providing complete data protection for the

More information

Symantec NetBackup for Microsoft SharePoint Server Administrator s Guide

Symantec NetBackup for Microsoft SharePoint Server Administrator s Guide Symantec NetBackup for Microsoft SharePoint Server Administrator s Guide for Windows Release 7.6 Symantec NetBackup for Microsoft SharePoint Server Administrator s Guide The software described in this

More information

VMware Performance and Capacity Management Accelerator Service

VMware Performance and Capacity Management Accelerator Service AT A GLANCE The VMware Performance and Capacity Management Accelerator Service rapidly deploys a performance management, capacity optimization, and log management solution focused on a limited predefined

More information

Symantec NetBackup Vault Operator's Guide

Symantec NetBackup Vault Operator's Guide Symantec NetBackup Vault Operator's Guide UNIX, Windows, and Linux Release 7.5 Symantec NetBackup Vault Operator's Guide The software described in this book is furnished under a license agreement and may

More information

Virtual Patching: a Proven Cost Savings Strategy

Virtual Patching: a Proven Cost Savings Strategy Virtual Patching: a Proven Cost Savings Strategy An Ogren Group Special Report December 2011 Executive Summary Security executives, pushing the limits of traditional labor-intensive IT patch processes

More information

Enterprise Vault Whitepaper

Enterprise Vault Whitepaper Enterprise Vault Whitepaper Enterprise Vault and Microsoft Office 365 This document outlines the integration of the offsite Office 365 email service with an on-premises Enterprise Vault solution. If you

More information

Tips and Best Practices for Managing a Private Cloud

Tips and Best Practices for Managing a Private Cloud Deploying and Managing Private Clouds The Essentials Series Tips and Best Practices for Managing a Private Cloud sponsored by Tip s and Best Practices for Managing a Private Cloud... 1 Es tablishing Policies

More information

Data Sheet: IT Compliance Payment Card Industry Data Security Standard

Data Sheet: IT Compliance Payment Card Industry Data Security Standard The (PCI, or PCI DSS) was developed by the PCI Security Standards Council to assure cardholders that their details were secure during payment card transactions. The Council, which now governs the Standard,

More information

Symantec Endpoint Security Management Solutions Presentation and Demo for:

Symantec Endpoint Security Management Solutions Presentation and Demo for: Symantec Endpoint Security Management Solutions Presentation and Demo for: University System of Georgia Board of Regents Information Technology Services Executive Summary Business Requirements To migrate

More information

IT Service Management with System Center Service Manager

IT Service Management with System Center Service Manager Course 10965B: IT Service Management with System Center Service Manager Page 1 of 9 IT Service Management with System Center Service Manager Course 10965B: 3 days; Instructor-Led Introduction This Three-day

More information

CA IT Client Manager. Asset Intelligence

CA IT Client Manager. Asset Intelligence DATA SHEET: ASSET INTELLIGENCE CA IT Client Manager Asset Intelligence CA IT CLIENT MANAGER AUTOMATICALLY CONVERTS RAW ASSET DATA INTO ACTIONABLE INTELLIGENCE SO YOU CAN QUICKLY IDENTIFY OPPORTUNITIES

More information

Preemptive security solutions for healthcare

Preemptive security solutions for healthcare Helping to secure critical healthcare infrastructure from internal and external IT threats, ensuring business continuity and supporting compliance requirements. Preemptive security solutions for healthcare

More information

#ITtrends #ITTRENDS SYMANTEC VISION 2012 1

#ITtrends #ITTRENDS SYMANTEC VISION 2012 1 #ITtrends 1 Strategies for Security and Management in a Mobile and Virtual World Anil Chakravarthy Senior Vice President, Enterprise Security Group 2 MASSIVE INCREASE IN SOPHISTICATED ATTACKS 403 million

More information

Mobile Protection. Driving Productivity Without Compromising Protection. Brian Duckering. Mobile Trend Marketing

Mobile Protection. Driving Productivity Without Compromising Protection. Brian Duckering. Mobile Trend Marketing Driving Productivity Without Compromising Protection Brian Duckering Mobile Trend Marketing Mobile Device Explosion Paves Way for BYOD 39% 69% 340% 2,170% 2010 177M corp PCs 2015 246M corp PCs 2010 173

More information

Altiris IT Management Suite 7.1 from Symantec

Altiris IT Management Suite 7.1 from Symantec Altiris IT Management Suite 7.1 from Achieve a new level of predictability Data Sheet: Endpoint Management Overviewview Change is inevitable for IT and it comes from several sources: changing needs from

More information

Required Software Product List

Required Software Product List Symantec ($3.2 million, 35% weight) AdVantage AdvisorMail AntiVirus (Endpoint Protection) AntiVirus Enterprise Edition App Center Application HA Asset Management Suite Backup Exec Certificate Intelligence

More information

Symantec ApplicationHA agent for SharePoint Server 2010 Configuration Guide

Symantec ApplicationHA agent for SharePoint Server 2010 Configuration Guide Symantec ApplicationHA agent for SharePoint Server 2010 Configuration Guide Windows on Hyper-V 6.1 February 2014 Symantec ApplicationHA agent for SharePoint Server 2010 Configuration Guide The software

More information

IT Service Management with System Center Service Manager

IT Service Management with System Center Service Manager 3 Riverchase Office Plaza Hoover, Alabama 35244 Phone: 205.989.4944 Fax: 855.317.2187 E-Mail: rwhitney@discoveritt.com Web: www.discoveritt.com IT Service Management with System Center Service Manager

More information

Enterprise Information Management Services Managing Your Company Data Along Its Lifecycle

Enterprise Information Management Services Managing Your Company Data Along Its Lifecycle SAP Solution in Detail SAP Services Enterprise Information Management Enterprise Information Management Services Managing Your Company Data Along Its Lifecycle Table of Contents 3 Quick Facts 4 Key Services

More information

Veritas Operations Manager Package Anomaly Add-on User's Guide 4.1

Veritas Operations Manager Package Anomaly Add-on User's Guide 4.1 Veritas Operations Manager Package Anomaly Add-on User's Guide 4.1 November 2011 Veritas Operations Manager Package Anomaly Add-on User's Guide The software described in this book is furnished under a

More information

Symantec Enterprise Vault for Lotus Domino

Symantec Enterprise Vault for Lotus Domino Symantec Enterprise Vault for Lotus Domino Store, Manage and Discover Critical Business Information Overview Industry-leading email archiving for Lotus Domino With the recognition that email has become

More information

Symantec NetBackup for Microsoft SharePoint Server Administrator s Guide

Symantec NetBackup for Microsoft SharePoint Server Administrator s Guide Symantec NetBackup for Microsoft SharePoint Server Administrator s Guide for Windows Release 7.5 Symantec NetBackup for Microsoft SharePoint Server Administrator s Guide The software described in this

More information

IBM Tivoli Netcool network management solutions for enterprise

IBM Tivoli Netcool network management solutions for enterprise IBM Netcool network management solutions for enterprise The big picture view that focuses on optimizing complex enterprise environments Highlights Enhance network functions in support of business goals

More information

CA ARCserve Backup r16.x Professional Exam (CAT-360) Study Guide Version 1.1

CA ARCserve Backup r16.x Professional Exam (CAT-360) Study Guide Version 1.1 (CAT-360) Version 1.1 - PROPRIETARY AND CONFIDENTIAL INFORMATION - These educational materials (hereinafter referred to as the Materials ) are for the end user s educational purposes only and are subject

More information

White Paper Achieving PCI Data Security Standard Compliance through Security Information Management. White Paper / PCI

White Paper Achieving PCI Data Security Standard Compliance through Security Information Management. White Paper / PCI White Paper Achieving PCI Data Security Standard Compliance through Security Information Management White Paper / PCI Contents Executive Summary... 1 Introduction: Brief Overview of PCI...1 The PCI Challenge:

More information

DATASHEET CONTROL COMPLIANCE SUITE VENDOR RISK MANAGER 11.1

DATASHEET CONTROL COMPLIANCE SUITE VENDOR RISK MANAGER 11.1 DATASHEET CONTROL COMPLIANCE SUITE VENDOR RISK MANAGER 11.1 Continuously Assess, Monitor, & Secure Your Information Supply Chain and Data Center Data Sheet: Security Management Is your organization able

More information

ORACLE SYSTEMS OPTIMIZATION SUPPORT

ORACLE SYSTEMS OPTIMIZATION SUPPORT ORACLE SYSTEMS OPTIMIZATION SUPPORT Organizations have unique business and IT challenges. With Oracle Systems Optimization Support, part of a flexible portfolio of services offered by Oracle Advanced Customer

More information

PROTECTED CLOUDS: Symantec solutions for consuming, building, or extending into the cloud

PROTECTED CLOUDS: Symantec solutions for consuming, building, or extending into the cloud PROTECTED CLOUDS: Symantec solutions for consuming, building, or extending into the cloud Blue skies ahead? Yes if you are protected when you move to the cloud. Lately, it seems as if every enterprise

More information

Public, Private, Hybrid:

Public, Private, Hybrid: Public, Private, Hybrid: How to Use the Cloud for More Effective Security Symantec and Cloud Computing Ron Poserina, Director of Systems Engineering Agenda Our Perspective on Cloud Computing Why Cloud

More information

SYMANTEC ENTERPRISE SOLUTION STRATEGY

SYMANTEC ENTERPRISE SOLUTION STRATEGY ENTERPRISE STRATEGY IT OPERATIONS STORAGE MANAGEMENT CONTINUITY Data Center Automation pg 3 Veritas Cluster Server Veritas Server Foundation Veritas Application Director Veritas Configuration Manager Veritas

More information

Data Sheet: Endpoint Security Symantec Network Access Control Comprehensive Endpoint Enforcement

Data Sheet: Endpoint Security Symantec Network Access Control Comprehensive Endpoint Enforcement Comprehensive Endpoint Enforcement Overview is a complete, end-to-end network access control solution that enables organizations to efficiently and securely control access to corporate networks through

More information

EMC Data Domain Boost for Oracle Recovery Manager (RMAN)

EMC Data Domain Boost for Oracle Recovery Manager (RMAN) White Paper EMC Data Domain Boost for Oracle Recovery Manager (RMAN) Abstract EMC delivers Database Administrators (DBAs) complete control of Oracle backup, recovery, and offsite disaster recovery with

More information

Symantec Federal Solutions

Symantec Federal Solutions Symantec Federal Solutions Table of Contents 1. Introduction a. Symantec Public Sector b. The Federal Government IT Landscape and Challenges c. Symantec Government IT Solutions 3. Mobile 4. Data Center

More information

Altiris Asset Management Suite 7.1 from Symantec User Guide

Altiris Asset Management Suite 7.1 from Symantec User Guide Altiris Asset Management Suite 7.1 from Symantec User Guide Altiris Asset Management Suite 7.1 from Symantec User Guide The software described in this book is furnished under a license agreement and may

More information

Course Description. Course Outline. Duration: 5 days Course Price: $2,975. Software Assurance Eligible. About this Course

Course Description. Course Outline. Duration: 5 days Course Price: $2,975. Software Assurance Eligible. About this Course 10165 - Updating Your Skills from Microsoft Exchange Server 2003 or Exchange Server 2007 to Exchange Server 2010 SP1 Duration: 5 days Course Price: $2,975 Software Assurance Eligible Course Description

More information

Klickstart Business Solutions & Services

Klickstart Business Solutions & Services About us With an Engineering background & vast experience spanning across two decades with an expertise in Technology Marketing, Branding, Business development & Sales we set out to create a platform every

More information

State of Oregon. State of Oregon 1

State of Oregon. State of Oregon 1 State of Oregon State of Oregon 1 Table of Contents 1. Introduction...1 2. Information Asset Management...2 3. Communication Operations...7 3.3 Workstation Management... 7 3.9 Log management... 11 4. Information

More information

Optimizing the Data Center for Today s State & Local Government

Optimizing the Data Center for Today s State & Local Government WHITE PAPER: OPTIMIZING THE DATA CENTER FOR TODAY S STATE...... &.. LOCAL...... GOVERNMENT.......................... Optimizing the Data Center for Today s State & Local Government Who should read this

More information

Data Sheet: Archiving Altiris Client Management Suite 7.0 from Symantec Deploy, manage, secure, and troubleshoot

Data Sheet: Archiving Altiris Client Management Suite 7.0 from Symantec Deploy, manage, secure, and troubleshoot Deploy, manage, secure, and troubleshoot Overview The cost of a PC is only a small part of its total cost. Nearly 80 percent of the total cost of owning a client system goes toward the support and maintenance

More information

Endpoint Security for DeltaV Systems

Endpoint Security for DeltaV Systems DeltaV Systems Service Data Sheet Endpoint Security for DeltaV Systems Essential protection that consolidates endpoint and data security. Reduces the time and effort spent deploying and managing security

More information

How To Backup With Ec Avamar

How To Backup With Ec Avamar BACKUP AND RECOVERY FOR MICROSOFT-BASED PRIVATE CLOUDS LEVERAGING THE EMC DATA PROTECTION SUITE A Detailed Review ABSTRACT This white paper highlights how IT environments which are increasingly implementing

More information

Altiris Client Management Suite

Altiris Client Management Suite Altiris Client Management Suite Agenda 1 What DO YOU Need Help With 2 What does Altiris have to Assist 3 What s New with CMS 7 4 Beyond Client Management Altiris Client Management Suite Leads the Way Symantec

More information

Required Software Product List

Required Software Product List Symantec ($3.2 million, 35% weight) AdVantage AdvisorMail AntiVirus (Endpoint Protection) AntiVirus Enterprise Edition App Center Application HA Arellia Application Control Solution Arellia Endpoint Security

More information