Symantec Endpoint Protection Enterprise Edition Best Practices Guidelines. Regional Product Management Team Endpoint Security

Size: px
Start display at page:

Download "Symantec Endpoint Protection Enterprise Edition Best Practices Guidelines. Regional Product Management Team Endpoint Security"

Transcription

1 Symantec Endpoint Protection Enterprise Edition Best Practices Guidelines Regional Product Management Team Endpoint Security

2 Agenda 1 2 SEPM Architecture and Settings Recommended Client Protection Technologies AntiVirus \ AntiSpyware Firewall Application and Device Control Application and Device Control Exclusions 8 Useful Resources

3 SEPM Architecture and Settings

4 Deployment Architectures Single Site Distributed Site Log Replication High Availability

5 Content Distribution and Revision Symantec releases certified content updates 3 times a day. There are numerous methods to update content on clients, however Symantec recommends the use of the SEPM and LiveUpdate as the two primary methods. Symantec recommends that SEPM servers download content every 4 hours. This ensures that Clients receive delta content packages as opposed to full content packages. This also reduces the size of the content package and needed bandwidth to deploy the content package. 5

6 Content Distribution and Revision Cont: Another option for deploying content is to use LiveUpdate. A client running LiveUpdate will always request a delta from the LiveUpdate source. Clients can retrieve LiveUpdate content directly from Symantec or from a locally installed LiveUpdate Server. Symantec recommends using LiveUpdate scheduling when content updates need to occur during a certain time window. When updating content across WAN links or where SEPM servers will not be installed in remote locations with limited bandwidth Symantec recommends the use of Group Update Providers (GUPs). Symantec also recommends to allow users to manually LiveUpdate. 6

7 Content Distribution and Revision Cont: Symantec recommends that Administrators set the Number of Content Revisions to keep to at least 30 Days. 90 would be Ideal number to ensure that clients will get deltas as far back as 1 month. This allows for efficient time to handle an employee that has not connected for a week and is more cost effective then sending full definitions across the network. 7

8 Log Retention Logs can be configured to either retain data by number of days or by the size of the log. For customers that need to store logs for a set period of time and size is not a factor, Symantec recommends the following configuration: Set Log Limits to and then configure the Number of Days you would like to retain logs (Usually 30 or 60 days is enough). 8

9 Log Retention Set Delete risk events after to be consistent with the number of days you retain logs on. 9

10 Proxy and SMTP Configuration Few changes need to occur on the SEPM as default settings are configured mostly for best practices. Symantec recommends that each SEPM has the ability to connect to the internet and that each SEPM is configured with the appropriate SMTP and Proxy Settings. 10

11 Backup It is recommended to back up the SEPM Server regularly. In addition, it is also important to back up each SEPM s server certificate for use in recovery operations. 11

12 Administrator Accounts Symantec recommends that Administrators have at least two System Administrative Accounts for redundancy purposes. Even if only one individual manages the system, Symantec would recommend that there be two accounts in case account lockout occurs. 12

13 Recommend Client Protection Policies

14 Antivirus, Antispyware & TruScan Protection

15 Antivirus/Antispyware Policy Symantec always recommends running SEP with Auto Protect enabled and routine scheduled scans enabled. It is typically recommended to start your deployment with a full weekly scan. If you notice that there are not many infections being discovered via the on demand scan, it is recommended to decrease the frequency and depth of the scan. In environments with low infection rates, it is not uncommon to find monthly full scan or weekly quick scans being performed. 15

16 Antivirus/Antispyware Policy Cont: Symantec provides 3 Antivirus and Antispyware policies out of box. Symantec recommends the default antivirus policy on most machines. On machines that are slow, have high resource utilization, or on machines where users typically complain of performance, Symantec recommends applying the High Performance policy. For machines that are mission critical and for machines/users that have a high infection rate (Bad Internet Hygiene), Symantec recommends applying the High Security Antivirus Policy. 16

17 Antivirus/Antispyware Policy Cont: It is suggested to enable the Delay Scheduled Scans if running on Batteries. Enabling this feature will typically increase end user satisfaction with the product. Running a full scan while running on batteries depletes the power quicker. To further increase end user acceptance of the product, more companies provide the end user the right to stop scans. It is recommended to keep the defaults on Internet Scanning, TruScan, Quarantine, and Submissions. Symantec only recommends installing Outlook/Lotus plug ins when Antivirus is absent on the Mail Server. 17

18 Antivirus/Antispyware Policy Cont: Symantec updates definitions three times a day, each day that goes by without a definition update means less protection. On average, Symantec adds over 20K signatures a day. It is recommended to display a notification to end users if definitions are out dated. If users have the ability to initiate LiveUpdate, then Symantec recommends lowering the number of days before sending a notification to 5 days when content is out of date. It is also recommended to set the Internet Browser Protection recovery home page to your companies website. Most companies redirect to an internal web page with the security policies and escalation procedures. 18

19 Firewall & Intrusion Prevention

20 Firewall Policy There are 4 traditional configurations that individuals may consider when deploying a client firewall. Each configuration provides a different level of protection and changes the likelihood of encountering false positives and preventing legitimate applications from working. 20

21 Firewall Policy Firewall Disabled: Disabling the firewall minimizes the potential for making a mistake with the configuration that can cause legitimate applications to cease working. Since every network environment is unique, some customers find it easier to keep this technology disabled until there is a need. In Symantec Endpoint Protection, disabling the firewall but enabling Intrusion Prevention provides additional protection with minimal configuration and false positives. Block Known Trojan Ports: Choosing to allow all network traffic with the exception to ports commonly associated with known Trojans will provide an additional level of Security while minimizing the risk of creating a policy that might block a legitimate application. Although this might provide some protection, the Intrusion Prevention Engine already provides signatures to detect and block most of these exploits. In this configuration, Administrators can choose to block specific applications without the need of knowing what is installed in the environment. 21

22 Firewall Policy Block all Inbound Connections: Configuring the firewall to block all inbound connections greatly reduces the risk of an attacker gaining access to a client s resources or data. Most applications that get installed on the box will still be allowed to initiate communications which will minimize some of the configuration settings that would need to be configured. This configuration will not stop all malicious pieces of code from getting installed on the box nor will it prevent the malicious code from communicating important pieces of data to a hacker. This configuration will also block some legitimate corporate applications like management utilities that expect to receive connections from a management server. It is highly recommended to test this configuration thoroughly prior to deploying the configuration. Some companies have found it easier to deploy this configuration that blocks all inbound connections except from the Servers installed in the organization. This has minimized the number of changes that need to be made as new applications are installed and it has minimized the number of exceptions needed to the policy. Explicit Deny: In this configuration, the firewall is configured to block all communications except for those settings that you choose to accept. This is the most secure approach to creating firewall policies. This means that any new code introduced to the environment (good or bad) will not be allowed to communicate until an administrator approves it. Although this provides the most secure architecture, constant changes are usually needed to accommodate application changes. 22

23 Firewall Policy Symantec recommends to start deployment with the firewall disabled and Intrusion Prevention (IPS) enabled. Administrators can then increase the protection on the Client by deploying the firewall over time. Extensive testing should be conducted prior to deploying the firewall policy. It is also beneficial to consider disabling the firewall when on the corporate network and hardening the firewall when users disconnect from the corporate network. This is normally done through the Location Awareness feature. Care should be taken when defining network segments. Symantec recommends using multiple network identifiers when creating the policy. Symantec also recommends the use of Peer to Peer Enforcement between Clients. Peer to Peer enforcement forces a client to block all connections from a remote machine until the machine has proven that it is in compliance to corporate policy. 23

24 Instrusion Prevention Policy Symantec recommends always running IPS on client machines. Symantec makes no recommendations on changing the default settings for IPS. If Administrators or individuals within the organization are running security tools and assessment tools, Symantec does recommend excluding those machines from the IPS detection as it may yield false positives. Note: Symantec does not recommend running the IPS on a Server OS without fully testing. 24

25 Application and Device Control

26 Application and Device Control Policy Application Control and Device Control are advanced features that can be used to further enhance malware protection for your business. Extreme caution should be used in creating application and device control policies as these advanced technologies may cause legitimate applications to cease operating. Symantec recommends using Application Control and Device Control Settings only after testing the impact of the policy in your environment. Application Control and Device control allows Administrators the ability to restrict the behavior of applications and users in the environment. Since this is a diverse technology, the opportunities are endless as to what can be done. 26

27 Application and Device Control Policy Allow Only Read to the following Keys to prevent tampering or changing of IE Settings HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\ HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOver layidentifiers HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorer\Toolbars\Restrictions HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorer\Control Panel HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings 27

28 Application and Device Control Policy Cont: Allow only read to the following Registry Keys that allow applications to start automatically: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServicesOnce HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnceEx HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServicesOnce HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon HKEY_LOCAL_MACHINE\Software\Microsoft\WindowsNT\CurrentVersion\Windows\AppInit_DLLs HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler HKEY_CLASSES_ROOT\comfile\shell\open\command HKEY_CLASSES_ROOT\piffile\shell\open\command HKEY_CLASSES_ROOT\exefile\shell\open\command HKEY_CLASSES_ROOT\txtfile\shell\open\command HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon Note: Symantec does not recommend running the Application Control on a Server OS without fully Testing Live 28

29 LiveUpdate

30 LiveUpdate Policy Symantec recommends to configure multiple methods for updating content on clients that are mobile. This will allow those systems that are not connected to the corporate network to receive content updates when not connected to the management server. The most typical recommendation is for customers to create two polices. One that defines clients update from the management server while connected to the network and another policy that defines updating through LiveUpdate directly from Symantec when the client machine is not connected to the corporate network. 30

31 Location Awareness Symantec typically recommends that administrators create two locations (Default/Internal and External) when using these two LiveUpdate policies. A default location is provided with each created group. The default location LiveUpdate policy should have the Clients contact the SEP Manager (SEPM) for their content updates. The external location LiveUpdate policy shoul dhvae Client conduct LiveUpdate calls directly to Symantec s LiveUpdate site to retrieve content updates. 31

32 External LiveUpdate Policy It is recommended to set the External LiveUpdate policy retrieval schedule for every 4 hours. Remember Symantec releases certified LiveUpdate content 3 times daily. This will ensure that the client systems stay up to date with the latest security content updates. 32

33 External LiveUpdate Policy Cont: It is also recommended to configure the Advanced Settings to Allow the user to manually launch LiveUpdate. 33

34 External Location Configuration Cont: Specify the conditions for this location trigger. In this case the ability to connect to the management server was a condition that was used. Symantec recommends that more then one condition be speicified when configuring a location. 34

35 Centralized Exceptions

36 Centralized Exceptions Policy The recommendation for exceptions is to add exceptions as needed. SEP automatically makes exceptions for certain applications, but it is best to add additional exceptions for Databases, Transactional Logs, VMWare Images, and other items that high transactional volume. It is also recommended to not allow employees the ability to add exceptions unless needed. For additional information on default exceptions and information on how to add exceptions, please reference the Symantec Online Knowledge Base. 36

37 Additional Resources

38 Documentation and Training Dedicated Web Page Migration and Installation Information Troubleshooting Information Knowledgebase and White Paper documentation

39 Resources Symantec publicly accessible user forums (peer to peer forums, not a replacement for technical support) Symantec Endpoint Security Migration and Installation website Symantec Endpoint Protection 11.0 Free online tutorials providing an overview and migration walkthrough Comparison Tour Symantec System Center vs. the new Symantec Endpoint Protection Manager Console Symantec Endpoint Protection 11.0 Common Topics security.nsf/docid/ Symantec Endpoint Protection 11.0 Product Documentation Symantec Endpoint Protection 11.0 Support homepage (search the Knowledge Base from here)

40 Questions?

Symantec Endpoint Protection Analyzer Report

Symantec Endpoint Protection Analyzer Report Symantec Endpoint Protection Analyzer Report For Symantec Customer Table of Contents Statement of Confidentiality... 3 1. Introduction... 4 2. Environmental Analysis Overview... 5 2.1 Findings Overview...

More information

Course: Information Security Management in e-governance. Day 1. Session 5: Securing Data and Operating systems

Course: Information Security Management in e-governance. Day 1. Session 5: Securing Data and Operating systems Course: Information Security Management in e-governance Day 1 Session 5: Securing Data and Operating systems Agenda Introduction to information, data and database systems Information security risks surrounding

More information

Symantec Endpoint Protection 11.0 Architecture, Sizing, and Performance Recommendations

Symantec Endpoint Protection 11.0 Architecture, Sizing, and Performance Recommendations Symantec Endpoint Protection 11.0 Architecture, Sizing, and Performance Recommendations Technical Product Management Team Endpoint Security Copyright 2007 All Rights Reserved Revision 6 Introduction This

More information

Best Practices for Running Symantec Endpoint Protection 12.1 on the Microsoft Azure Platform

Best Practices for Running Symantec Endpoint Protection 12.1 on the Microsoft Azure Platform TECHNICAL BRIEF: BEST PRACTICES GUIDE FOR RUNNING SEP ON.... AZURE.................................... Best Practices for Running Symantec Endpoint Protection 12.1 on the Microsoft Azure Platform Who should

More information

Client Guide for Symantec Endpoint Protection and Symantec Network Access Control

Client Guide for Symantec Endpoint Protection and Symantec Network Access Control Client Guide for Symantec Endpoint Protection and Symantec Network Access Control Client Guide for Symantec Endpoint Protection and Symantec Network Access Control The software described in this book is

More information

Symantec Endpoint Protection Small Business Edition 12 Best Practices

Symantec Endpoint Protection Small Business Edition 12 Best Practices W H I T E P A P E R : B E S T P R A C T I C E S Symantec Endpoint Protection Small Business Edition 12 Best Practices Bill Bowles Senior Technical Product Manager Endpoint Security The latest version of

More information

Best Practices for Deploying Behavior Monitoring and Device Control

Best Practices for Deploying Behavior Monitoring and Device Control Best Practices for Deploying Behavior Monitoring and Device Control 1 Contents Overview... 3 Behavior Monitoring Overview... 3 Malware Behavior Blocking... 3 Event Monitoring... 4 Enabling Behavior Monitoring...

More information

Symantec Endpoint Protection Small Business Edition Implementation Guide

Symantec Endpoint Protection Small Business Edition Implementation Guide Symantec Endpoint Protection Small Business Edition Implementation Guide Symantec Endpoint Protection Small Business Edition Implementation Guide The software described in this book is furnished under

More information

Symantec Endpoint Protection Small Business Edition 12.1.2 Installation and Administration Guide

Symantec Endpoint Protection Small Business Edition 12.1.2 Installation and Administration Guide Symantec Endpoint Protection Small Business Edition 12.1.2 Installation and Administration Guide Symantec Endpoint Protection Small Business Edition Installation and Administration Guide The software described

More information

Symantec Endpoint Protection (SEP) 11.0 Configuring the SEP Client for Self-Protection

Symantec Endpoint Protection (SEP) 11.0 Configuring the SEP Client for Self-Protection SYMANTEC TECHNOLOGY NETWORK: SECURITY Symantec Endpoint Protection (SEP) 11.0 Configuring the SEP Client for Self-Protection Purpose of this Whitepaper:... 3 Overview... 4 The SEP Client Interface... 5

More information

Technical Product Overview. Employing cloud-based technologies to address security risks to endpoint systems

Technical Product Overview. Employing cloud-based technologies to address security risks to endpoint systems Symantec Endpoint Protection.cloud Employing cloud-based technologies to address security risks to endpoint systems White Paper: Endpoint Protection.cloud - Symantec Endpoint Protection.cloud Contents

More information

Host-based Intrusion Prevention System (HIPS)

Host-based Intrusion Prevention System (HIPS) Host-based Intrusion Prevention System (HIPS) White Paper Document Version ( esnhips 14.0.0.1) Creation Date: 6 th Feb, 2013 Host-based Intrusion Prevention System (HIPS) Few years back, it was relatively

More information

W H I T E P A P E R : T E C H N I C A L. Understanding and Configuring Symantec Endpoint Protection Group Update Providers

W H I T E P A P E R : T E C H N I C A L. Understanding and Configuring Symantec Endpoint Protection Group Update Providers W H I T E P A P E R : T E C H N I C A L Understanding and Configuring Symantec Endpoint Protection Group Update Providers Martial Richard, Technical Field Enablement Manager Table of Contents Content Introduction...

More information

Client Guide for Symantec Endpoint Protection and Symantec Network Access Control

Client Guide for Symantec Endpoint Protection and Symantec Network Access Control Client Guide for Symantec Endpoint Protection and Symantec Network Access Control Client Guide for Symantec Endpoint Protection and Symantec Network Access Control The software described in this book is

More information

Symantec Endpoint Protection (SEP) Technical Consultancy Services

Symantec Endpoint Protection (SEP) Technical Consultancy Services Symantec Endpoint Protection (SEP) Technical Consultancy Services Computer Security Technology Ltd (CSTL) provides advanced consultancy and on-site technical services for the installation, deployment and

More information

Symantec Endpoint Protection 11.0 Network Threat Protection (Firewall) Overview and Best Practices White Paper

Symantec Endpoint Protection 11.0 Network Threat Protection (Firewall) Overview and Best Practices White Paper Symantec Endpoint Protection 11.0 Network Threat Protection (Firewall) Overview and Best Practices White Paper Details: Introduction When computers in a private network connect to the Internet, they physically

More information

WHITE PAPER: BEST PRACTICES. Sizing and Scalability Recommendations for Symantec Endpoint Protection. Symantec Enterprise Security Solutions Group

WHITE PAPER: BEST PRACTICES. Sizing and Scalability Recommendations for Symantec Endpoint Protection. Symantec Enterprise Security Solutions Group 2 WHITE PAPER: BEST PRACTICES Sizing and Scalability Recommendations for Symantec Rev 2.3 Symantec Enterprise Security Solutions Group White Paper: Symantec Best Practices Contents Introduction... 4 The

More information

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

SIMATIC. Process Control System PCS 7 Configuration Symantec Endpoint Protection (V12.1) Preface 1. Virus scanner administration 2.

SIMATIC. Process Control System PCS 7 Configuration Symantec Endpoint Protection (V12.1) Preface 1. Virus scanner administration 2. Preface 1 Virus scanner administration 2 SIMATIC Configuration 3 Process Control System PCS 7 Configuration Symantec Endpoint Protection (V12.1) Commissioning Manual 04/2013 A5E03874574-02 Legal information

More information

Redefining Endpoint Security: Symantec Endpoint Protection Russ Jensen

Redefining Endpoint Security: Symantec Endpoint Protection Russ Jensen Redefining Endpoint Security: Symantec Endpoint Protection Russ Jensen Sr. Presales Engineer, CISSP, MCSE Key Ingredients for Endpoint Protection Antivirus World s leading AV solution Most (44) consecutive

More information

BUILDING A SECURITY OPERATION CENTER (SOC) ACI-BIT Vancouver, BC. Los Angeles World Airports

BUILDING A SECURITY OPERATION CENTER (SOC) ACI-BIT Vancouver, BC. Los Angeles World Airports BUILDING A SECURITY OPERATION CENTER (SOC) ACI-BIT Vancouver, BC. Los Angeles World Airports Building a Security Operation Center Agenda: Auditing Your Network Environment Selecting Effective Security

More information

Computer Viruses: How to Avoid Infection

Computer Viruses: How to Avoid Infection Viruses From viruses to worms to Trojan Horses, the catchall term virus describes a threat that's been around almost as long as computers. These rogue programs exist for the simple reason to cause you

More information

11.0. Symantec Endpoint Protection 11.0 Reviewer s Guide

11.0. Symantec Endpoint Protection 11.0 Reviewer s Guide TECHNOLOGY BRIEF: ENDPOINT Symantec PROTECTION endpoint protection 11.0 11.0 Symantec Endpoint Protection 11.0 Reviewer s Guide Technology Brief: Symantec Endpoint Protection Symantec Endpoint Protection

More information

AVeS Cloud Security powered by SYMANTEC TM

AVeS Cloud Security powered by SYMANTEC TM Protecting your business from online threats should be simple, yet powerful and effective. A solution that secures your laptops, desktops, and servers without slowing down your systems and distracting

More information

Symantec Endpoint Protection

Symantec Endpoint Protection The next generation of antivirus technology from Symantec Overview Advanced threat protection combines Symantec AntiVirus with advanced threat prevention to deliver an unmatched defense against malware

More information

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster Security Standards Symantec shall maintain administrative, technical, and physical safeguards for the Symantec Network designed to (i) protect the security and integrity of the Symantec Network, and (ii)

More information

Driving Company Security is Challenging. Centralized Management Makes it Simple.

Driving Company Security is Challenging. Centralized Management Makes it Simple. Driving Company Security is Challenging. Centralized Management Makes it Simple. Overview - P3 Security Threats, Downtime and High Costs - P3 Threats to Company Security and Profitability - P4 A Revolutionary

More information

Symantec Endpoint Protection and Symantec Network Access Control Client Guide

Symantec Endpoint Protection and Symantec Network Access Control Client Guide Symantec Endpoint Protection and Symantec Network Access Control Client Guide Symantec Endpoint Protection and Symantec Network Access Control Client Guide The software described in this book is furnished

More information

Symantec Hosted Mail Security Getting Started Guide

Symantec Hosted Mail Security Getting Started Guide Symantec Hosted Mail Security Getting Started Guide Redirecting Your MX Record You have successfully activated your domain within the Symantec Hosted Mail Security Console. In order to begin the filtration

More information

Getting Started with Symantec Endpoint Protection

Getting Started with Symantec Endpoint Protection Getting Started with Symantec Endpoint Protection 20983668 Getting Started with Symantec Endpoint Protection The software described in this book is furnished under a license agreement and may be used only

More information

Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities

Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities Protecting a business s IT infrastructure is complex. Take, for example, a retailer operating a standard multi-tier infrastructure

More information

Data Sheet: Endpoint Security Symantec Protection Suite Enterprise Edition Trusted protection for endpoints and messaging environments

Data Sheet: Endpoint Security Symantec Protection Suite Enterprise Edition Trusted protection for endpoints and messaging environments Trusted protection for endpoints and messaging environments Overview Symantec Protection Suite Enterprise Edition creates a protected endpoint and messaging environment that is secure against today s complex

More information

Guideline on Auditing and Log Management

Guideline on Auditing and Log Management CMSGu2012-05 Mauritian Computer Emergency Response Team CERT-MU SECURITY GUIDELINE 2011-02 Enhancing Cyber Security in Mauritius Guideline on Auditing and Log Management National Computer Board Mauritius

More information

Symantec Endpoint Protection 12.1.5 Sizing and Scalability Best Practices White Paper

Symantec Endpoint Protection 12.1.5 Sizing and Scalability Best Practices White Paper Symantec Endpoint Protection 12.1.5 Sizing and Scalability Best Practices White Paper Symantec Endpoint Protection Sizing and Scalability Best Practices White Paper Product version: 12.1.5 Documentation

More information

G/On. Basic Best Practice Reference Guide Version 6. For Public Use. Make Connectivity Easy

G/On. Basic Best Practice Reference Guide Version 6. For Public Use. Make Connectivity Easy For Public Use G/On Basic Best Practice Reference Guide Version 6 Make Connectivity Easy 2006 Giritech A/S. 1 G/On Basic Best Practices Reference Guide v.6 Table of Contents Scope...3 G/On Server Platform

More information

Firewall Cracking and Security By: Lukasz Majowicz Dr. Stefan Robila 12/15/08

Firewall Cracking and Security By: Lukasz Majowicz Dr. Stefan Robila 12/15/08 Firewall Cracking and Security By: Lukasz Majowicz Dr. Stefan Robila 12/15/08 What is a firewall? Firewalls are programs that were designed to protect computers from unwanted attacks and intrusions. Wikipedia

More information

Securing the endpoint and your data

Securing the endpoint and your data #SymVisionEmea #SymVisionEmea Securing the endpoint and your data Piero DePaoli Sr. Director, Product Marketing Marcus Brownell Sr. Regional Product Manager Securing the Endpoint and Your Data 2 Safe harbor

More information

HoneyBOT User Guide A Windows based honeypot solution

HoneyBOT User Guide A Windows based honeypot solution HoneyBOT User Guide A Windows based honeypot solution Visit our website at http://www.atomicsoftwaresolutions.com/ Table of Contents What is a Honeypot?...2 How HoneyBOT Works...2 Secure the HoneyBOT Computer...3

More information

How To Protect A Network From Attack From A Hacker (Hbss)

How To Protect A Network From Attack From A Hacker (Hbss) Leveraging Network Vulnerability Assessment with Incident Response Processes and Procedures DAVID COLE, DIRECTOR IS AUDITS, U.S. HOUSE OF REPRESENTATIVES Assessment Planning Assessment Execution Assessment

More information

Insight. Security Response. Deployment Best Practices

Insight. Security Response. Deployment Best Practices Insight Deployment Best Practices Overview Symantec Insight is a reputation-based security technology that leverages the anonymous software adoption patterns of Symantec s hundreds of millions of users

More information

A Guide to New Features in Propalms OneGate 4.0

A Guide to New Features in Propalms OneGate 4.0 A Guide to New Features in Propalms OneGate 4.0 Propalms Ltd. Published April 2013 Overview This document covers the new features, enhancements and changes introduced in Propalms OneGate 4.0 Server (previously

More information

Data Sheet: Endpoint Security Symantec Endpoint Protection The next generation of antivirus technology from Symantec

Data Sheet: Endpoint Security Symantec Endpoint Protection The next generation of antivirus technology from Symantec The next generation of antivirus technology from Symantec Overview Advanced threat protection combines Symantec AntiVirus with advanced threat prevention to deliver an unmatched defense against malware

More information

New possibilities in latest OfficeScan and OfficeScan plug-in architecture

New possibilities in latest OfficeScan and OfficeScan plug-in architecture New possibilities in latest OfficeScan and OfficeScan plug-in architecture Märt Erik AS Stallion Agenda New in OfficeScan 10.5 OfficeScan plug-ins» More Active Directory support» New automated client grouping

More information

CLEARPASS ONGUARD CONFIGURATION GUIDE

CLEARPASS ONGUARD CONFIGURATION GUIDE CONFIGURATION GUIDE REVISION HISTORY Revised By Date Changes Dennis Boas July 2015 Version 1 initial release TABLE OF CONTENTS... 1 INTRODUCTION... 3 CONFIGURATION WORKFLOW... 4 CONFIGURE POSTURE POLICIES...

More information

Data Sheet: Endpoint Security Symantec Endpoint Protection The next generation of antivirus technology from Symantec

Data Sheet: Endpoint Security Symantec Endpoint Protection The next generation of antivirus technology from Symantec The next generation of antivirus technology from Symantec Overview Advanced threat protection combines Symantec AntiVirus with advanced threat prevention to deliver an unmatched defense against malware

More information

Sophos Computer Security Scan startup guide

Sophos Computer Security Scan startup guide Sophos Computer Security Scan startup guide Product version: 1.0 Document date: February 2010 Contents 1 About the software...3 2 What do I need to do?...3 3 Prepare for scanning...3 4 Install the software...4

More information

Symantec Endpoint Protection Getting Started Guide

Symantec Endpoint Protection Getting Started Guide Symantec Endpoint Protection Getting Started Guide 12167130 Symantec Endpoint Protection Getting Started Guide The software described in this book is furnished under a license agreement and may be used

More information

Solution Brief: Enterprise Security

Solution Brief: Enterprise Security Symantec Brightmail Gateway and VMware Solution Brief: Enterprise Security Symantec Brightmail Gateway and VMware Contents Corporate overview......................................................................................

More information

THE ROLE OF IDS & ADS IN NETWORK SECURITY

THE ROLE OF IDS & ADS IN NETWORK SECURITY THE ROLE OF IDS & ADS IN NETWORK SECURITY The Role of IDS & ADS in Network Security When it comes to security, most networks today are like an egg: hard on the outside, gooey in the middle. Once a hacker

More information

ESET CYBER SECURITY PRO for Mac Quick Start Guide. Click here to download the most recent version of this document

ESET CYBER SECURITY PRO for Mac Quick Start Guide. Click here to download the most recent version of this document ESET CYBER SECURITY PRO for Mac Quick Start Guide Click here to download the most recent version of this document ESET Cyber Security Pro provides state-of-the-art protection for your computer against

More information

Additionally, you can run LiveUpdate manually to check for the latest definitions directly from Symantec:

Additionally, you can run LiveUpdate manually to check for the latest definitions directly from Symantec: Image not found https://it.ucsf.edu/sites/it.ucsf.edu/themes/custom/it_new/logo.png it.ucsf.edu Published on it.ucsf.edu (https://it.ucsf.edu) Home > SEP for Windows: FAQ SEP for Windows: FAQ vgalvan on

More information

Symantec Endpoint Protection Small Business Edition 12.1.2 Getting Started Guide

Symantec Endpoint Protection Small Business Edition 12.1.2 Getting Started Guide Symantec Endpoint Protection Small Business Edition 12.1.2 Getting Started Guide Symantec Endpoint Protection Small Business Edition Getting Started Guide The software described in this book is furnished

More information

Industrial Security for Process Automation

Industrial Security for Process Automation Industrial Security for Process Automation SPACe 2012 Siemens Process Automation Conference Why is Industrial Security so important? Industrial security is all about protecting automation systems and critical

More information

Secure Software Programming and Vulnerability Analysis

Secure Software Programming and Vulnerability Analysis Secure Software Programming and Vulnerability Analysis Christopher Kruegel chris@auto.tuwien.ac.at http://www.auto.tuwien.ac.at/~chris Operations and Denial of Service Secure Software Programming 2 Overview

More information

Symantec Endpoint Protection 12.1.4

Symantec Endpoint Protection 12.1.4 Data Sheet: Endpoint Security Overview provides unrivaled security across physical and virtual platforms and support for the latest operating systems-mac OS X 10.9 and Windows 8.1. Powered by Symantec

More information

Symantec Protection Suite Small Business Edition A simple, effective and affordable solution designed for small businesses

Symantec Protection Suite Small Business Edition A simple, effective and affordable solution designed for small businesses A simple, effective and affordable solution designed for small businesses Overview Symantec Protection Suite Small Business Edition is a simple, affordable, security and backup solution. It is designed

More information

ESET Mobile Security Business Edition for Windows Mobile

ESET Mobile Security Business Edition for Windows Mobile ESET Mobile Security Business Edition for Windows Mobile Installation Manual and User Guide Click here to download the most recent version of this document Contents 1. Installation...3 of ESET Mobile Security

More information

Best Practice Configurations for OfficeScan (OSCE) 10.6

Best Practice Configurations for OfficeScan (OSCE) 10.6 Best Practice Configurations for OfficeScan (OSCE) 10.6 Applying Latest Patch(es) for OSCE 10.6 To find out the latest patches for OfficeScan, click here. Enable Smart Clients 1. Ensure that Officescan

More information

How To Protect Your Computer From A Malicious Virus

How To Protect Your Computer From A Malicious Virus Trusted protection from malware and email-borne threats for multiplatform environments Overview safeguards enterprise assets and lowers risk by providing unmatched protection against threats for laptops,

More information

Nessus and Antivirus. January 31, 2014 (Revision 4)

Nessus and Antivirus. January 31, 2014 (Revision 4) Nessus and Antivirus January 31, 2014 (Revision 4) Table of Contents Introduction... 3 Standards and Conventions... 3 Overview... 3 A Note on SCAP Audits... 4 Microsoft Windows Defender... 4 Kaspersky

More information

Chapter 9 Firewalls and Intrusion Prevention Systems

Chapter 9 Firewalls and Intrusion Prevention Systems Chapter 9 Firewalls and Intrusion Prevention Systems connectivity is essential However it creates a threat Effective means of protecting LANs Inserted between the premises network and the to establish

More information

Product Overview. Product Family. Product Features. Powerful intrusion detection and monitoring capacity

Product Overview. Product Family. Product Features. Powerful intrusion detection and monitoring capacity NIP IDS Product Overview The Network Intelligent Police (NIP) Intrusion Detection System (IDS) is a new generation of session-based intelligent network IDS developed by Huaweisymantec. Deployed in key

More information

GFI Product Manual. Administration and Configuration Manual

GFI Product Manual. Administration and Configuration Manual GFI Product Manual Administration and Configuration Manual http://www.gfi.com info@gfi.com The information and content in this document is provided for informational purposes only and is provided "as is"

More information

Network Antivirus Training Setup, Configuration and Troubleshooting

Network Antivirus Training Setup, Configuration and Troubleshooting Network Antivirus Training Setup, Configuration and Troubleshooting Prepared by Joseph K. Magochi the African Virtual University Page 1 Network Antivirus Training Setup, Configuration & Troubleshooting

More information

CMPT 471 Networking II

CMPT 471 Networking II CMPT 471 Networking II Firewalls Janice Regan, 2006-2013 1 Security When is a computer secure When the data and software on the computer are available on demand only to those people who should have access

More information

Data Management Policies. Sage ERP Online

Data Management Policies. Sage ERP Online Sage ERP Online Sage ERP Online Table of Contents 1.0 Server Backup and Restore Policy... 3 1.1 Objectives... 3 1.2 Scope... 3 1.3 Responsibilities... 3 1.4 Policy... 4 1.5 Policy Violation... 5 1.6 Communication...

More information

Getting Started. Symantec Client Security. About Symantec Client Security. How to get started

Getting Started. Symantec Client Security. About Symantec Client Security. How to get started Getting Started Symantec Client Security About Security Security provides scalable, cross-platform firewall, intrusion prevention, and antivirus protection for workstations and antivirus protection for

More information

Sophos Endpoint Security and Control Help. Product version: 11

Sophos Endpoint Security and Control Help. Product version: 11 Sophos Endpoint Security and Control Help Product version: 11 Document date: October 2015 Contents 1 About Sophos Endpoint Security and Control...5 2 About the Home page...6 3 Sophos groups...7 3.1 About

More information

Comodo Endpoint Security Manager SME Software Version 2.1

Comodo Endpoint Security Manager SME Software Version 2.1 Comodo Endpoint Security Manager SME Software Version 2.1 Quick Start Guide Guide Version 2.1.111114 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Endpoint Security Manager - SME Quick

More information

BitDefender for Microsoft ISA Servers Standard Edition

BitDefender for Microsoft ISA Servers Standard Edition BitDefender for Microsoft ISA Servers Standard Edition Copyright 2006 SOFTWIN Edition 1. How Does It Work? As content entering or leaving your company must meet security policies, it is crucial to choose

More information

Simplicity Value Documentation 3.5/5 5/5 4.5/5 Functionality Performance Overall 4/5 4.5/5 86%

Simplicity Value Documentation 3.5/5 5/5 4.5/5 Functionality Performance Overall 4/5 4.5/5 86% Alt-N SecurityGateway for Email Servers - Universal Email Security Gateway Manufacturer: Alt-N Technologies Model: Standard Origin: Texas, USA Website: www.altn.com Price: 204 for up to 25 users Simplicity

More information

Deep Security Vulnerability Protection Summary

Deep Security Vulnerability Protection Summary Deep Security Vulnerability Protection Summary Trend Micro, Incorporated This documents outlines the process behind rules creation and answers common questions about vulnerability coverage for Deep Security

More information

CS 356 Lecture 25 and 26 Operating System Security. Spring 2013

CS 356 Lecture 25 and 26 Operating System Security. Spring 2013 CS 356 Lecture 25 and 26 Operating System Security Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control

More information

Tk20 Network Infrastructure

Tk20 Network Infrastructure Tk20 Network Infrastructure Tk20 Network Infrastructure Table of Contents Overview... 4 Physical Layout... 4 Air Conditioning:... 4 Backup Power:... 4 Personnel Security:... 4 Fire Prevention and Suppression:...

More information

Nixu SNS Security White Paper May 2007 Version 1.2

Nixu SNS Security White Paper May 2007 Version 1.2 1 Nixu SNS Security White Paper May 2007 Version 1.2 Nixu Software Limited Nixu Group 2 Contents 1 Security Design Principles... 3 1.1 Defense in Depth... 4 1.2 Principle of Least Privilege... 4 1.3 Principle

More information

Application Whitelisting - Extend your Security Arsenal? Mike Baldi Cyber Security Architect Honeywell Process Solutions

Application Whitelisting - Extend your Security Arsenal? Mike Baldi Cyber Security Architect Honeywell Process Solutions Application Whitelisting - Extend your Security Arsenal? Mike Baldi Cyber Security Architect Honeywell Process Solutions 1 Agenda What is Application Whitelisting (AWL) Protection provided by Application

More information

DMZ Virtualization Using VMware vsphere 4 and the Cisco Nexus 1000V Virtual Switch

DMZ Virtualization Using VMware vsphere 4 and the Cisco Nexus 1000V Virtual Switch DMZ Virtualization Using VMware vsphere 4 and the Cisco Nexus 1000V Virtual Switch What You Will Learn A demilitarized zone (DMZ) is a separate network located in the neutral zone between a private (inside)

More information

Symantec Protection Suite Small Business Edition

Symantec Protection Suite Small Business Edition Easy-to-use, all-in-one suite designed for small businesses Overview Suite Small Business is an easyto-use, all-in-one suite that secures your critical business assets and information against today s complex

More information

How To Load balance traffic of Mail server hosted in the Internal network and redirect traffic over preferred Interface

How To Load balance traffic of Mail server hosted in the Internal network and redirect traffic over preferred Interface How To Load balance traffic of Mail server hosted in the Internal network and redirect traffic over preferred Interface How To Configure load sharing and redirect mail server traffic over preferred Gateway

More information

Symantec Endpoint Protection Getting Started Guide

Symantec Endpoint Protection Getting Started Guide Symantec Endpoint Protection Getting Started Guide Symantec Endpoint Protection Getting Started Guide The software described in this book is furnished under a license agreement and may be used only in

More information

Product Roadmap Symantec Endpoint Protection Suzanne Konvicka & Paul Murgatroyd

Product Roadmap Symantec Endpoint Protection Suzanne Konvicka & Paul Murgatroyd Product Roadmap Symantec Endpoint Protection Suzanne Konvicka & Paul Murgatroyd Symantec Endpoint Protection Product Roadmap 1 Safe Harbor Disclaimer Any information regarding pre-release Symantec offerings,

More information

Symantec Mail Security for Domino

Symantec Mail Security for Domino Getting Started Symantec Mail Security for Domino About Symantec Mail Security for Domino Symantec Mail Security for Domino is a complete, customizable, and scalable solution that scans Lotus Notes database

More information

Web Tap: Detecting Covert Web Traffic. Presented By: Adam Anthony

Web Tap: Detecting Covert Web Traffic. Presented By: Adam Anthony Web Tap: Detecting Covert Web Traffic Presented By: Adam Anthony Outline Problem Description Web Tap's Goals Web Tap's Significance Threat Model Implementation Evaluation Future Work Conclusion Typical

More information

F-Secure Internet Security 2012

F-Secure Internet Security 2012 F-Secure Internet Security 2012 F-Secure Internet Security 2012 TOC 3 Contents Chapter 1: Getting started...7 How to use automatic updates...8 Check the update status...8 Change the Internet connection

More information

Maintaining, Updating, and Protecting Windows 7

Maintaining, Updating, and Protecting Windows 7 Lesson 7 Maintaining, Updating, and Protecting Windows 7 Learning Objectives Students will learn to: Understand Disk Defragmenter Understand Disk Cleanup Understand Task Scheduler Understand Action Center

More information

This presentation covers virtual application shared services supplied with IBM Workload Deployer version 3.1.

This presentation covers virtual application shared services supplied with IBM Workload Deployer version 3.1. This presentation covers virtual application shared services supplied with IBM Workload Deployer version 3.1. WD31_VirtualApplicationSharedServices.ppt Page 1 of 29 This presentation covers the shared

More information

Sophos Endpoint Security and Control Help

Sophos Endpoint Security and Control Help Sophos Endpoint Security and Control Help Product version: 10.3 Document date: June 2014 Contents 1 About Sophos Endpoint Security and Control...3 2 About the Home page...4 3 Sophos groups...5 4 Sophos

More information

AD Account Lockout Investigation and Root Cause Analysis

AD Account Lockout Investigation and Root Cause Analysis AD Account Lockout Investigation and Root Cause Analysis Allen Chin Principal Consultant allen_chin@symantec.com 1 Contents 1 Background Issue 2 What was done 3 What were discovered 4 Recommendations 5

More information

Section 12 MUST BE COMPLETED BY: 4/22

Section 12 MUST BE COMPLETED BY: 4/22 Test Out Online Lesson 12 Schedule Section 12 MUST BE COMPLETED BY: 4/22 Section 12.1: Best Practices This section discusses the following security best practices: Implement the Principle of Least Privilege

More information

Company Co. Inc. LLC. LAN Domain Network Security Best Practices. An integrated approach to securing Company Co. Inc.

Company Co. Inc. LLC. LAN Domain Network Security Best Practices. An integrated approach to securing Company Co. Inc. Company Co. Inc. LLC Multiple Minds, Singular Results LAN Domain Network Security Best Practices An integrated approach to securing Company Co. Inc. LLC s network Written and Approved By: Geoff Lacy, Tim

More information

Configuring Symantec AntiVirus for Hitachi High-performance NAS Platform, powered by BlueArc

Configuring Symantec AntiVirus for Hitachi High-performance NAS Platform, powered by BlueArc Configuring Symantec AntiVirus for Hitachi High-performance NAS Platform, powered by BlueArc Configuring Symantec AntiVirus for Hitachi High-performance NAS Platform, powered by BlueArc The software described

More information

Installation Guide for Symantec Endpoint Protection and Symantec Network Access Control

Installation Guide for Symantec Endpoint Protection and Symantec Network Access Control Installation Guide for Symantec Endpoint Protection and Symantec Network Access Control Installation Guide for Symantec Endpoint Protection and Symantec Network Access Control The software described in

More information

Mobile Network Access Control

Mobile Network Access Control Mobile Network Access Control Extending Corporate Security Policies to Mobile Devices WHITE PAPER Executive Summary Network Access Control (NAC) systems protect corporate assets from threats posed by devices

More information

Core Protection Suite

Core Protection Suite Core Protection Suite Admin Guide Spam Soap, Inc. 3193 Red Hill Avenue Costa Mesa, CA 92626 United States p.866.spam.out f.949.203.6425 e. info@spamsoap.com www.spamsoap.com Contents EMAIL PROTECTION OVERVIEW...3

More information

Total Defense Endpoint Premium r12

Total Defense Endpoint Premium r12 DATA SHEET Total Defense Endpoint Premium r12 Overview: Total Defense Endpoint Premium Edition r12 offers comprehensive protection for networks, endpoints and groupware systems from intrusions, malicious

More information

BUDGETARY OFFER INVITES FOR PROCUREMENT OF COMPREHENSIVE ANTIVIRUS SECURITY SOLUTION FOR DESKTOP COMPUTERS

BUDGETARY OFFER INVITES FOR PROCUREMENT OF COMPREHENSIVE ANTIVIRUS SECURITY SOLUTION FOR DESKTOP COMPUTERS BUDGETARY OFFER INVITES FOR PROCUREMENT OF COMPREHENSIVE ANTIVIRUS SECURITY SOLUTION FOR DESKTOP COMPUTERS LAST DATE FOR SUBMISSION OF BUDGETARY OFFER: 18.03.2014 Director (IT) Room No 7008, 7 th floor,

More information

Common Cyber Threats. Common cyber threats include:

Common Cyber Threats. Common cyber threats include: Common Cyber Threats: and Common Cyber Threats... 2 Phishing and Spear Phishing... 3... 3... 4 Malicious Code... 5... 5... 5 Weak and Default Passwords... 6... 6... 6 Unpatched or Outdated Software Vulnerabilities...

More information

Best Practices for Running Symantec Endpoint Protection 12.1 on Point-of- Sale Devices

Best Practices for Running Symantec Endpoint Protection 12.1 on Point-of- Sale Devices TECHNICAL BRIEF: BEST PRACTICES GUIDE FOR PROTECTING RETAIL....... POS.... SYSTEMS............................. Best Practices for Running Symantec Endpoint Protection 12.1 on Point-of- Sale Devices Who

More information

Introduction to Endpoint Security

Introduction to Endpoint Security Chapter Introduction to Endpoint Security 1 This chapter provides an overview of Endpoint Security features and concepts. Planning security policies is covered based on enterprise requirements and user

More information

Symantec Endpoint Protection

Symantec Endpoint Protection The next generation of antivirus technology from Overview Advanced threat protection combines AntiVirus with advanced threat prevention to deliver an unmatched defense against malware for laptops, desktops,

More information