SYMANTEC ANNOUNCES NEW INTRUSION PREVENTION SOLUTION FOR DESKTOPS AND SERVERS

Symantec, the global leader in information security, today announced Symantec Critical System Protection 4.5, a comprehensive intrusion prevention solution for desktops and servers on Windows, UNIX and Linux platforms. Scheduled to be available later this month, Symantec Critical System Protection defends against day-zero attacks, maintains system compliance, and proactively protects applications and the operating system on clients and servers by enforcing behavior-based security policies.

Symantec Critical System Protection demonstrates our commitment to providing customers with the most innovative and effective protection for endpoint clients and servers, said Chirantan CJ Desai, director of product management for client and host security at Symantec. With this solution, Symantec extends the endpoint security infrastructure by adding a layer of robust protection against new malicious threats.

When deployed alongside Symantec Client Security or Symantec AntiVirus Corporate Edition, Symantec Critical System Protection specifically safeguards applications and operating systems without the need for updates. It delivers powerful behavior-based intrusion prevention technology to protect clients and servers against unknown malicious behavior. Buffer overflow and memory-based attack protection provide added defence against the most sophisticated attacks, while a high-performance firewall monitors network traffic with the ability to block inbound and outbound connections by port, protocol and IP address range.

Even during our profiling period, Symantec Critical System Protection has shown real value in its ability to identify malicious activity that slipped through other layers of protection, reports Kenneth Brothers, manager of Information Security at the Federal Home Loan Bank of New York. In one specific example, it identified a day-zero virus before an antivirus signature was available.

A centralised management console allows Symantec Critical System Protection to manage both clients and servers. Using the management console, security policies can be configured to implement controls for compliance auditing. Symantec Critical System Protection contains more than three-dozen predefined reports, including detailed and aggregated summary data on agents, events and policies. In addition, the management console can be configured to deliver automatic notification alerts to ensure rapid response to high priority incidents.

To reduce the complexity of administration, Symantec Critical System Protection provides out-of-the-box configurable security policies for applications and operating system functions. These policies automatically adapt to the operating system and applications installed, eliminating the need for administrators to configure different policies for different types of machines. Symantec Critical System Protection also prevents internal misuse with de-escalation of administrative user privileges, which restricts access to critical system components to protect against unauthorised tampering and malicious behavior.

Add a Comment

No messages on this article yet

Editorial: +44 (0)1892 536363
Publisher: +44 (0)208 440 0372
Subscribe FREE to the weekly E-newsletter